[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/, app-crypt/swtpm/files/

2024-05-10 Thread Joonas Niilola
commit: 4df6f3fab16075c5e69d3e0d54bd52538878b939
Author: Christopher Byrne  gmail  com>
AuthorDate: Fri May 10 02:26:00 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri May 10 07:54:20 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4df6f3fa

app-crypt/swtpm: Fix build with slibtool

Closes: https://bugs.gentoo.org/931269
Signed-off-by: Christopher Byrne  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/36625
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/files/swtpm-0.8.2-slibtool.patch | 24 
 app-crypt/swtpm/swtpm-0.8.2.ebuild   |  1 +
 2 files changed, 25 insertions(+)

diff --git a/app-crypt/swtpm/files/swtpm-0.8.2-slibtool.patch 
b/app-crypt/swtpm/files/swtpm-0.8.2-slibtool.patch
new file mode 100644
index ..abf0d3dbe29c
--- /dev/null
+++ b/app-crypt/swtpm/files/swtpm-0.8.2-slibtool.patch
@@ -0,0 +1,24 @@
+diff --git a/src/swtpm_localca/Makefile.am b/src/swtpm_localca/Makefile.am
+index 74532a8..41b61ec 100644
+--- a/src/swtpm_localca/Makefile.am
 b/src/swtpm_localca/Makefile.am
+@@ -30,7 +30,6 @@ swtpm_localca_LDADD = \
+   $(top_builddir)/src/utils/libswtpm_utils.la
+ 
+ swtpm_localca_LDFLAGS = \
+-  -L$(top_builddir)/src/utils -lswtpm_utils \
+   $(MY_LDFLAGS) \
+   $(GLIB_LIBS) \
+   $(GMP_LIBS) \
+diff --git a/src/swtpm_setup/Makefile.am b/src/swtpm_setup/Makefile.am
+index c0f916b..61188c9 100644
+--- a/src/swtpm_setup/Makefile.am
 b/src/swtpm_setup/Makefile.am
+@@ -32,7 +32,6 @@ swtpm_setup_LDADD = \
+   $(top_builddir)/src/utils/libswtpm_utils.la
+ 
+ swtpm_setup_LDFLAGS = \
+-  -L$(top_builddir)/src/utils -lswtpm_utils \
+   $(MY_LDFLAGS) \
+   $(HARDENING_LDFLAGS) \
+   $(GLIB_LIBS) \

diff --git a/app-crypt/swtpm/swtpm-0.8.2.ebuild 
b/app-crypt/swtpm/swtpm-0.8.2.ebuild
index a1857927a41f..1740dd4e204e 100644
--- a/app-crypt/swtpm/swtpm-0.8.2.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.2.ebuild
@@ -46,6 +46,7 @@ BDEPEND="${PYTHON_DEPS}"
 PATCHES=(
"${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
"${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+   "${FILESDIR}/${PN}-0.8.2-slibtool.patch"
 )
 
 src_prepare() {



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2024-04-26 Thread Joonas Niilola
commit: 55179b9a3aa207a0d026cfc6ff22e202fc11fd65
Author: Christopher Byrne  gmail  com>
AuthorDate: Sat Mar 23 23:23:33 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Apr 26 06:39:35 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=55179b9a

app-crypt/swtpm: add 0.8.2

Signed-off-by: Christopher Byrne  gmail.com>
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 +
 app-crypt/swtpm/swtpm-0.8.2.ebuild | 72 ++
 2 files changed, 73 insertions(+)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index 41e772df6da8..4f25858eee37 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,2 +1,3 @@
 DIST swtpm-0.8.0.tar.gz 363951 BLAKE2B 
8ec91961c5ac145dc5d1c3c4a609d18bc425caef0efb4d2b18c08c76acacefa619617b6e7b6e8e4e707117a29e3ff3c0198b63d81d24fc747435c6e06e48e8e9
 SHA512 
7f70c19f732404061be6168c96c0dd3ec91ed8b50dddcafcb50d810062ce0e83ad85360191f97db5db9dc034e01d91cebe3912449d896d2cde68fe060a0adb09
 DIST swtpm-0.8.1.tar.gz 364169 BLAKE2B 
4b364ed581ea97d78c5c6248870503b1612d7d164b05b76c1f02644aade6fd09f204396f0a2d0db4e0ecec2792dc512f7c4393c44bf7ce447a3a7fbb8754594f
 SHA512 
07276519b0e20c9c4167ce78e789d2072eb90172ed9bcba2a11eef46ee03a77860f7a2218f4dc013a2ddb8471079e3cbe43f8ab02174bd704a78aea8eee3d2fc
+DIST swtpm-0.8.2.tar.gz 364432 BLAKE2B 
1ffa6feed88a67a2eeea1fca1c034f6513347173d59ae0c0654696faa1e791529e7fa044c478e5fb7e016117ce5f3151b875014d85eac528e4b6d92d5cf9017b
 SHA512 
3b63116b1ed56087e05b0b697462720a10fe384ea2b8ec7115b549df8f557f6a9cf4de8e7d65b8061a1c85e54e015e0249bfbb613d35c1b64453a98d23ce334f

diff --git a/app-crypt/swtpm/swtpm-0.8.2.ebuild 
b/app-crypt/swtpm/swtpm-0.8.2.ebuild
new file mode 100644
index ..a1857927a41f
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.8.2.ebuild
@@ -0,0 +1,72 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit autotools python-any-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+IUSE="fuse seccomp test"
+RESTRICT="!test? ( test )"
+
+# net-libs/gnutls[pkcs11,tools] is required otherwsie it not possible to
+# provision new vTPMs. swtpm_cert spawns certttool, and upstream expects
+# pkcs11 in gnutls: https://github.com/stefanberger/swtpm/issues/477.
+
+RDEPEND="fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+   )
+   seccomp? ( sys-libs/libseccomp )
+   acct-group/tss
+   acct-user/tss
+   dev-libs/openssl:0=
+   dev-libs/json-glib
+   dev-libs/libtpms
+   dev-libs/libtasn1:=
+   net-libs/gnutls[pkcs11,tools]
+"
+
+DEPEND="${RDEPEND}
+   test?   (
+   net-misc/socat
+   dev-tcltk/expect
+   )"
+
+BDEPEND="${PYTHON_DEPS}"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
+   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+)
+
+src_prepare() {
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+   --with-openssl \
+   --with-gnutls \
+   --without-selinux \
+   $(use_with fuse cuse) \
+   $(use_with seccomp) \
+   $(use_enable test tests)
+}
+
+src_install() {
+   default
+   fowners -R tss:root /var/lib/swtpm-localca
+   fperms 750 /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2024-04-26 Thread Joonas Niilola
commit: 674665e870d7d8a35e1857682e7a1683069ee69a
Author: Christopher Byrne  gmail  com>
AuthorDate: Sat Mar 23 23:24:34 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Apr 26 06:39:39 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=674665e8

app-crypt/swtpm: drop 0.8.0-r2

Signed-off-by: Christopher Byrne  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/35888
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/Manifest  |  1 -
 app-crypt/swtpm/swtpm-0.8.0-r2.ebuild | 73 ---
 2 files changed, 74 deletions(-)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index 4f25858eee37..39622bc498e0 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,3 +1,2 @@
-DIST swtpm-0.8.0.tar.gz 363951 BLAKE2B 
8ec91961c5ac145dc5d1c3c4a609d18bc425caef0efb4d2b18c08c76acacefa619617b6e7b6e8e4e707117a29e3ff3c0198b63d81d24fc747435c6e06e48e8e9
 SHA512 
7f70c19f732404061be6168c96c0dd3ec91ed8b50dddcafcb50d810062ce0e83ad85360191f97db5db9dc034e01d91cebe3912449d896d2cde68fe060a0adb09
 DIST swtpm-0.8.1.tar.gz 364169 BLAKE2B 
4b364ed581ea97d78c5c6248870503b1612d7d164b05b76c1f02644aade6fd09f204396f0a2d0db4e0ecec2792dc512f7c4393c44bf7ce447a3a7fbb8754594f
 SHA512 
07276519b0e20c9c4167ce78e789d2072eb90172ed9bcba2a11eef46ee03a77860f7a2218f4dc013a2ddb8471079e3cbe43f8ab02174bd704a78aea8eee3d2fc
 DIST swtpm-0.8.2.tar.gz 364432 BLAKE2B 
1ffa6feed88a67a2eeea1fca1c034f6513347173d59ae0c0654696faa1e791529e7fa044c478e5fb7e016117ce5f3151b875014d85eac528e4b6d92d5cf9017b
 SHA512 
3b63116b1ed56087e05b0b697462720a10fe384ea2b8ec7115b549df8f557f6a9cf4de8e7d65b8061a1c85e54e015e0249bfbb613d35c1b64453a98d23ce334f

diff --git a/app-crypt/swtpm/swtpm-0.8.0-r2.ebuild 
b/app-crypt/swtpm/swtpm-0.8.0-r2.ebuild
deleted file mode 100644
index 650e54402d13..
--- a/app-crypt/swtpm/swtpm-0.8.0-r2.ebuild
+++ /dev/null
@@ -1,73 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-
-inherit autotools python-any-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv x86"
-IUSE="fuse seccomp test"
-RESTRICT="!test? ( test )"
-
-# net-libs/gnutls[pkcs11,tools] is required otherwsie it not possible to
-# provision new vTPMs. swtpm_cert spawns certttool, and upstream expects
-# pkcs11 in gnutls: https://github.com/stefanberger/swtpm/issues/477.
-
-RDEPEND="fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
-   )
-   seccomp? ( sys-libs/libseccomp )
-   acct-group/tss
-   acct-user/tss
-   dev-libs/openssl:0=
-   dev-libs/json-glib
-   dev-libs/libtpms
-   dev-libs/libtasn1:=
-   net-libs/gnutls[pkcs11,tools]
-"
-
-DEPEND="${RDEPEND}
-   test?   (
-   net-misc/socat
-   dev-tcltk/expect
-   )"
-
-BDEPEND="${PYTHON_DEPS}"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
-   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
-   "${FILESDIR}/${PN}-0.7.2-Conditionalize-test-dependencies.patch"
-)
-
-src_prepare() {
-   default
-   eautoreconf
-}
-
-src_configure() {
-   econf \
-   --with-openssl \
-   --with-gnutls \
-   --without-selinux \
-   $(use_with fuse cuse) \
-   $(use_with seccomp) \
-   $(use_enable test)
-}
-
-src_install() {
-   default
-   fowners -R tss:root /var/lib/swtpm-localca
-   fperms 750 /var/lib/swtpm-localca
-   keepdir /var/lib/swtpm-localca
-   find "${D}" -name '*.la' -delete || die
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-12-16 Thread Joonas Niilola
commit: c742f80346ade532c1306af00d145167e684b3cd
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sun Dec 17 07:22:35 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Dec 17 07:22:47 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c742f803

app-crypt/swtpm: Stabilize 0.8.1-r2 x86, #920155

Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/swtpm-0.8.1-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild 
b/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
index ac26fb3451c8..650e54402d13 100644
--- a/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv ~x86"
+KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv x86"
 IUSE="fuse seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-12-16 Thread Joonas Niilola
commit: 7b83696a786b19bbe1bba8ae177b877dcab1f340
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sun Dec 17 07:21:04 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Dec 17 07:22:47 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7b83696a

app-crypt/swtpm: Stabilize 0.8.1-r2 amd64, #920155

Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/swtpm-0.8.1-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild 
b/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
index 149d5e404652..ac26fb3451c8 100644
--- a/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 arm arm64 ~loong ~ppc ppc64 ~riscv ~x86"
+KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv ~x86"
 IUSE="fuse seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-12-16 Thread Sam James
commit: 2ea6ba82eb098d75d581cac31694491774288a7d
Author: Sam James  gentoo  org>
AuthorDate: Sun Dec 17 00:00:10 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec 17 00:00:10 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2ea6ba82

app-crypt/swtpm: Stabilize 0.8.1-r2 ppc64, #920155

Signed-off-by: Sam James  gentoo.org>

 app-crypt/swtpm/swtpm-0.8.1-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild 
b/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
index aab7f171619c..149d5e404652 100644
--- a/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 arm arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="~amd64 arm arm64 ~loong ~ppc ppc64 ~riscv ~x86"
 IUSE="fuse seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-12-16 Thread Arthur Zamarin
commit: ace062e964171d6081d19d8c7a50322d2e128cd9
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Dec 16 16:17:16 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Dec 16 16:17:16 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ace062e9

app-crypt/swtpm: Stabilize 0.8.1-r2 arm64, #920155

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/swtpm/swtpm-0.8.1-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild 
b/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
index 43e4f293c488..0f5f6a8684fe 100644
--- a/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="~amd64 ~arm arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
 IUSE="fuse seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-12-16 Thread Arthur Zamarin
commit: 4e95a7235b624c7217d70a5df897ef373241c618
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Dec 16 16:17:17 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Dec 16 16:17:17 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4e95a723

app-crypt/swtpm: Stabilize 0.8.1-r2 arm, #920155

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/swtpm/swtpm-0.8.1-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild 
b/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
index 0f5f6a8684fe..aab7f171619c 100644
--- a/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="~amd64 arm arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
 IUSE="fuse seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-09-16 Thread Matthias Maier
commit: 385cf751b98496cf4e297b0f1cbf3e1ba9e26d80
Author: Christopher Byrne  gmail  com>
AuthorDate: Sat Sep 16 15:51:13 2023 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sat Sep 16 15:54:02 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=385cf751

app-crypt/swtpm: Add gnutls dependency back for swtpm_cert

RDEPEND=net-libs/gnutls[tools,pkcs11] is essentiallly required for
app-crypt/swtpm. New vTPMs cannot be provisioned without it, and upstream
expects gnutls to have PKCS11 support:
https://github.com/stefanberger/swtpm/issues/477 .

Closes: https://github.com/gentoo/gentoo/pull/32704
Closes: https://bugs.gentoo.org/913586
Bug: https://bugs.gentoo.org/909754
Signed-off-by: Christopher Byrne  gmail.com>
Signed-off-by: Matthias Maier  gentoo.org>

 app-crypt/swtpm/metadata.xml   |  1 -
 ...swtpm-0.8.0-r1.ebuild => swtpm-0.8.0-r2.ebuild} | 22 --
 ...swtpm-0.8.1-r1.ebuild => swtpm-0.8.1-r2.ebuild} | 22 --
 3 files changed, 24 insertions(+), 21 deletions(-)

diff --git a/app-crypt/swtpm/metadata.xml b/app-crypt/swtpm/metadata.xml
index 0cef26f8515d..3187cf4dce7f 100644
--- a/app-crypt/swtpm/metadata.xml
+++ b/app-crypt/swtpm/metadata.xml
@@ -15,7 +15,6 @@


Support sys-fs/fuse based /dev/tpm 
interface
-   Build the swtpm_cert binary which depends 
on net-libs/gnutls


stefanberger/swtpm

diff --git a/app-crypt/swtpm/swtpm-0.8.0-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.8.0-r2.ebuild
similarity index 79%
rename from app-crypt/swtpm/swtpm-0.8.0-r1.ebuild
rename to app-crypt/swtpm/swtpm-0.8.0-r2.ebuild
index fa93580b5b34..650e54402d13 100644
--- a/app-crypt/swtpm/swtpm-0.8.0-r1.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.0-r2.ebuild
@@ -14,30 +14,32 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 LICENSE="BSD"
 SLOT="0"
 KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv x86"
-IUSE="fuse +gnutls seccomp test"
+IUSE="fuse seccomp test"
 RESTRICT="!test? ( test )"
 
+# net-libs/gnutls[pkcs11,tools] is required otherwsie it not possible to
+# provision new vTPMs. swtpm_cert spawns certttool, and upstream expects
+# pkcs11 in gnutls: https://github.com/stefanberger/swtpm/issues/477.
+
 RDEPEND="fuse? (
dev-libs/glib:2
sys-fs/fuse:0
)
-   gnutls? (
-   dev-libs/libtasn1:=
-   >=net-libs/gnutls-3.4.0:=[tools,pkcs11]
-   )
seccomp? ( sys-libs/libseccomp )
-   dev-libs/libtasn1:=
acct-group/tss
acct-user/tss
dev-libs/openssl:0=
dev-libs/json-glib
-   dev-libs/libtpms"
+   dev-libs/libtpms
+   dev-libs/libtasn1:=
+   net-libs/gnutls[pkcs11,tools]
+"
 
 DEPEND="${RDEPEND}
-   test? (
+   test?   (
net-misc/socat
dev-tcltk/expect
-   )"
+   )"
 
 BDEPEND="${PYTHON_DEPS}"
 
@@ -55,9 +57,9 @@ src_prepare() {
 src_configure() {
econf \
--with-openssl \
+   --with-gnutls \
--without-selinux \
$(use_with fuse cuse) \
-   $(use_with gnutls) \
$(use_with seccomp) \
$(use_enable test)
 }

diff --git a/app-crypt/swtpm/swtpm-0.8.1-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
similarity index 79%
rename from app-crypt/swtpm/swtpm-0.8.1-r1.ebuild
rename to app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
index 96cec582841b..43e4f293c488 100644
--- a/app-crypt/swtpm/swtpm-0.8.1-r1.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.1-r2.ebuild
@@ -14,30 +14,32 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 LICENSE="BSD"
 SLOT="0"
 KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
-IUSE="fuse +gnutls seccomp test"
+IUSE="fuse seccomp test"
 RESTRICT="!test? ( test )"
 
+# net-libs/gnutls[pkcs11,tools] is required otherwsie it not possible to
+# provision new vTPMs. swtpm_cert spawns certttool, and upstream expects
+# pkcs11 in gnutls: https://github.com/stefanberger/swtpm/issues/477.
+
 RDEPEND="fuse? (
dev-libs/glib:2
sys-fs/fuse:0
)
-   gnutls? (
-   dev-libs/libtasn1:=
-   >=net-libs/gnutls-3.4.0:=[tools,pkcs11]
-   )
seccomp? ( sys-libs/libseccomp )
-   dev-libs/libtasn1:=
acct-group/tss
acct-user/tss
dev-libs/openssl:0=
dev-libs/json-glib
-   dev-libs/libtpms"
+   dev-libs/libtpms
+   dev-libs/libtasn1:=
+   net-libs/gnutls[pkcs11,tools]
+"
 
 DEPEND="${RDEPEND}
-   test? (
+   test?   (
net-misc/socat
dev-tcltk/expect
-   )"
+   )"
 
 BDEPEND="${PYTHON_DEPS}"
 
@@ -55,9 +57,9 @@ src_prepare() {
 src_configure() {
econf \
--with-openssl \
+   --with-gnutls \

[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-09-14 Thread Mike Gilbert
commit: e6449f3da6a2f6616269e6bc97872c3e32cac774
Author: Mike Gilbert  gentoo  org>
AuthorDate: Thu Sep 14 16:08:41 2023 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Thu Sep 14 16:09:14 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e6449f3d

app-crypt/swtpm: restore stable keywords

Signed-off-by: Mike Gilbert  gentoo.org>

 app-crypt/swtpm/swtpm-0.8.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.8.0-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.8.0-r1.ebuild
index 96cec582841b..fa93580b5b34 100644
--- a/app-crypt/swtpm/swtpm-0.8.0-r1.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.0-r1.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv x86"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-09-14 Thread Matthias Maier
commit: e470d198cc9fe863a54e392fb7e8bf963b5be5e9
Author: Matthias Maier  gentoo  org>
AuthorDate: Thu Sep 14 15:04:21 2023 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Thu Sep 14 15:05:50 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e470d198

app-crypt/swtpm: add back support for swtpm_cert, improve description

Bug: https://bugs.gentoo.org/909754
Closes: https://bugs.gentoo.org/913586
Signed-off-by: Matthias Maier  gentoo.org>

 app-crypt/swtpm/metadata.xml  | 2 +-
 app-crypt/swtpm/{swtpm-0.8.0.ebuild => swtpm-0.8.0-r1.ebuild} | 5 +++--
 app-crypt/swtpm/{swtpm-0.8.1.ebuild => swtpm-0.8.1-r1.ebuild} | 7 ++-
 3 files changed, 10 insertions(+), 4 deletions(-)

diff --git a/app-crypt/swtpm/metadata.xml b/app-crypt/swtpm/metadata.xml
index f93b188345c2..0cef26f8515d 100644
--- a/app-crypt/swtpm/metadata.xml
+++ b/app-crypt/swtpm/metadata.xml
@@ -15,7 +15,7 @@


Support sys-fs/fuse based /dev/tpm 
interface
-   Use net-libs/gnutls as crypto 
engine
+   Build the swtpm_cert binary which depends 
on net-libs/gnutls


stefanberger/swtpm

diff --git a/app-crypt/swtpm/swtpm-0.8.0.ebuild 
b/app-crypt/swtpm/swtpm-0.8.0-r1.ebuild
similarity index 91%
rename from app-crypt/swtpm/swtpm-0.8.0.ebuild
rename to app-crypt/swtpm/swtpm-0.8.0-r1.ebuild
index 3ecf2ac06a0d..96cec582841b 100644
--- a/app-crypt/swtpm/swtpm-0.8.0.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.0-r1.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=8
 
-PYTHON_COMPAT=( python3_{9,10,11} )
+PYTHON_COMPAT=( python3_{10..12} )
 
 inherit autotools python-any-r1
 
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 
@@ -26,6 +26,7 @@ RDEPEND="fuse? (
>=net-libs/gnutls-3.4.0:=[tools,pkcs11]
)
seccomp? ( sys-libs/libseccomp )
+   dev-libs/libtasn1:=
acct-group/tss
acct-user/tss
dev-libs/openssl:0=

diff --git a/app-crypt/swtpm/swtpm-0.8.1.ebuild 
b/app-crypt/swtpm/swtpm-0.8.1-r1.ebuild
similarity index 90%
rename from app-crypt/swtpm/swtpm-0.8.1.ebuild
rename to app-crypt/swtpm/swtpm-0.8.1-r1.ebuild
index b7d305979779..96cec582841b 100644
--- a/app-crypt/swtpm/swtpm-0.8.1.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.1-r1.ebuild
@@ -14,13 +14,17 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 LICENSE="BSD"
 SLOT="0"
 KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
-IUSE="fuse seccomp test"
+IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 
 RDEPEND="fuse? (
dev-libs/glib:2
sys-fs/fuse:0
)
+   gnutls? (
+   dev-libs/libtasn1:=
+   >=net-libs/gnutls-3.4.0:=[tools,pkcs11]
+   )
seccomp? ( sys-libs/libseccomp )
dev-libs/libtasn1:=
acct-group/tss
@@ -53,6 +57,7 @@ src_configure() {
--with-openssl \
--without-selinux \
$(use_with fuse cuse) \
+   $(use_with gnutls) \
$(use_with seccomp) \
$(use_enable test)
 }



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-09-09 Thread David Seifert
commit: f206c4d4bd512ee2181b487bcc515a6a81a1e600
Author: David Seifert  gentoo  org>
AuthorDate: Sat Sep  9 13:16:45 2023 +
Commit: David Seifert  gentoo  org>
CommitDate: Sat Sep  9 13:16:45 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f206c4d4

app-crypt/swtpm: enable py3.12

Signed-off-by: David Seifert  gentoo.org>

 app-crypt/swtpm/swtpm-0.8.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.8.1.ebuild 
b/app-crypt/swtpm/swtpm-0.8.1.ebuild
index b4921f3d1e2b..b7d305979779 100644
--- a/app-crypt/swtpm/swtpm-0.8.1.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.1.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=8
 
-PYTHON_COMPAT=( python3_{10,11} )
+PYTHON_COMPAT=( python3_{10..12} )
 
 inherit autotools python-any-r1
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-09-09 Thread David Seifert
commit: e6d78cbaff7073d02c5738e33707728a931d9a7e
Author: David Seifert  gentoo  org>
AuthorDate: Sat Sep  9 13:16:44 2023 +
Commit: David Seifert  gentoo  org>
CommitDate: Sat Sep  9 13:16:44 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e6d78cba

app-crypt/swtpm: drop 0.7.3, 0.8.0-r2

Signed-off-by: David Seifert  gentoo.org>

 app-crypt/swtpm/Manifest  |  1 -
 app-crypt/swtpm/swtpm-0.7.3.ebuild| 70 ---
 app-crypt/swtpm/swtpm-0.8.0-r2.ebuild | 66 -
 3 files changed, 137 deletions(-)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index 54a4961fa823..41e772df6da8 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,3 +1,2 @@
-DIST swtpm-0.7.3.tar.gz 354088 BLAKE2B 
687e3161cbc08be68427648187ba2fb05749bcaaf9929b951eea4884bd4210c6105a2494f5e7d51915e5be1b700b13889cd83c96d22e00d621ea9336221ee67b
 SHA512 
7f4cdf7ca2539f28e3a78e2a081b24983f3305905c7cafcac0957b14f5c06c8ee9485a0adaf3710561091f9ee85e00822fe1ff874389808218c1e17f938c45d9
 DIST swtpm-0.8.0.tar.gz 363951 BLAKE2B 
8ec91961c5ac145dc5d1c3c4a609d18bc425caef0efb4d2b18c08c76acacefa619617b6e7b6e8e4e707117a29e3ff3c0198b63d81d24fc747435c6e06e48e8e9
 SHA512 
7f70c19f732404061be6168c96c0dd3ec91ed8b50dddcafcb50d810062ce0e83ad85360191f97db5db9dc034e01d91cebe3912449d896d2cde68fe060a0adb09
 DIST swtpm-0.8.1.tar.gz 364169 BLAKE2B 
4b364ed581ea97d78c5c6248870503b1612d7d164b05b76c1f02644aade6fd09f204396f0a2d0db4e0ecec2792dc512f7c4393c44bf7ce447a3a7fbb8754594f
 SHA512 
07276519b0e20c9c4167ce78e789d2072eb90172ed9bcba2a11eef46ee03a77860f7a2218f4dc013a2ddb8471079e3cbe43f8ab02174bd704a78aea8eee3d2fc

diff --git a/app-crypt/swtpm/swtpm-0.7.3.ebuild 
b/app-crypt/swtpm/swtpm-0.7.3.ebuild
deleted file mode 100644
index 4ae448778f9c..
--- a/app-crypt/swtpm/swtpm-0.7.3.ebuild
+++ /dev/null
@@ -1,70 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{9,10,11} )
-
-inherit autotools python-any-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 arm arm64 ~ppc ppc64 ~riscv x86"
-IUSE="fuse +gnutls seccomp test"
-RESTRICT="!test? ( test )"
-
-RDEPEND="fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
-   )
-   gnutls? (
-   dev-libs/libtasn1:=
-   >=net-libs/gnutls-3.1.0:=[tools,pkcs11]
-   )
-   seccomp? ( sys-libs/libseccomp )
-   acct-group/tss
-   acct-user/tss
-   dev-libs/openssl:0=
-   dev-libs/json-glib
-   dev-libs/libtpms"
-
-DEPEND="${RDEPEND}
-   test? (
-   net-misc/socat
-   dev-tcltk/expect
-   )"
-
-BDEPEND="${PYTHON_DEPS}"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
-   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
-   "${FILESDIR}/${PN}-0.7.2-Conditionalize-test-dependencies.patch"
-)
-
-src_prepare() {
-   default
-   eautoreconf
-}
-
-src_configure() {
-   econf \
-   --with-openssl \
-   --without-selinux \
-   $(use_with fuse cuse) \
-   $(use_with gnutls) \
-   $(use_with seccomp) \
-   $(use_enable test)
-}
-
-src_install() {
-   default
-   fowners -R tss:root /var/lib/swtpm-localca
-   fperms 750 /var/lib/swtpm-localca
-   keepdir /var/lib/swtpm-localca
-   find "${D}" -name '*.la' -delete || die
-}

diff --git a/app-crypt/swtpm/swtpm-0.8.0-r2.ebuild 
b/app-crypt/swtpm/swtpm-0.8.0-r2.ebuild
deleted file mode 100644
index 4f2d43053f44..
--- a/app-crypt/swtpm/swtpm-0.8.0-r2.ebuild
+++ /dev/null
@@ -1,66 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{9,10,11} )
-
-inherit autotools python-any-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
-IUSE="fuse seccomp test"
-RESTRICT="!test? ( test )"
-
-RDEPEND="fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
-   )
-   seccomp? ( sys-libs/libseccomp )
-   dev-libs/libtasn1:=
-   acct-group/tss
-   acct-user/tss
-   dev-libs/openssl:0=
-   dev-libs/json-glib
-   dev-libs/libtpms"
-
-DEPEND="${RDEPEND}
-   test? (
-   net-misc/socat
-   dev-tcltk/expect
-   )"
-
-BDEPEND="${PYTHON_DEPS}"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
-   

[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-08-19 Thread Conrad Kostecki
commit: 56d4344bcb55d80c91c2b9316259870861e34409
Author: Christopher Byrne  gmail  com>
AuthorDate: Wed Aug 16 18:53:07 2023 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Sat Aug 19 22:31:02 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=56d4344b

app-crypt/swtpm: add 0.8.1

Signed-off-by: Christopher Byrne  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/32344
Signed-off-by: Conrad Kostecki  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 +
 app-crypt/swtpm/swtpm-0.8.1.ebuild | 66 ++
 2 files changed, 67 insertions(+)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index 5091e8127e17..54a4961fa823 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,2 +1,3 @@
 DIST swtpm-0.7.3.tar.gz 354088 BLAKE2B 
687e3161cbc08be68427648187ba2fb05749bcaaf9929b951eea4884bd4210c6105a2494f5e7d51915e5be1b700b13889cd83c96d22e00d621ea9336221ee67b
 SHA512 
7f4cdf7ca2539f28e3a78e2a081b24983f3305905c7cafcac0957b14f5c06c8ee9485a0adaf3710561091f9ee85e00822fe1ff874389808218c1e17f938c45d9
 DIST swtpm-0.8.0.tar.gz 363951 BLAKE2B 
8ec91961c5ac145dc5d1c3c4a609d18bc425caef0efb4d2b18c08c76acacefa619617b6e7b6e8e4e707117a29e3ff3c0198b63d81d24fc747435c6e06e48e8e9
 SHA512 
7f70c19f732404061be6168c96c0dd3ec91ed8b50dddcafcb50d810062ce0e83ad85360191f97db5db9dc034e01d91cebe3912449d896d2cde68fe060a0adb09
+DIST swtpm-0.8.1.tar.gz 364169 BLAKE2B 
4b364ed581ea97d78c5c6248870503b1612d7d164b05b76c1f02644aade6fd09f204396f0a2d0db4e0ecec2792dc512f7c4393c44bf7ce447a3a7fbb8754594f
 SHA512 
07276519b0e20c9c4167ce78e789d2072eb90172ed9bcba2a11eef46ee03a77860f7a2218f4dc013a2ddb8471079e3cbe43f8ab02174bd704a78aea8eee3d2fc

diff --git a/app-crypt/swtpm/swtpm-0.8.1.ebuild 
b/app-crypt/swtpm/swtpm-0.8.1.ebuild
new file mode 100644
index ..b4921f3d1e2b
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.8.1.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10,11} )
+
+inherit autotools python-any-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+IUSE="fuse seccomp test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+   )
+   seccomp? ( sys-libs/libseccomp )
+   dev-libs/libtasn1:=
+   acct-group/tss
+   acct-user/tss
+   dev-libs/openssl:0=
+   dev-libs/json-glib
+   dev-libs/libtpms"
+
+DEPEND="${RDEPEND}
+   test? (
+   net-misc/socat
+   dev-tcltk/expect
+   )"
+
+BDEPEND="${PYTHON_DEPS}"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
+   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+   "${FILESDIR}/${PN}-0.7.2-Conditionalize-test-dependencies.patch"
+)
+
+src_prepare() {
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+   --with-openssl \
+   --without-selinux \
+   $(use_with fuse cuse) \
+   $(use_with seccomp) \
+   $(use_enable test)
+}
+
+src_install() {
+   default
+   fowners -R tss:root /var/lib/swtpm-localca
+   fperms 750 /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-07-28 Thread Sam James
commit: e0d3c80c9c6b307be5b7e9706c323957f70f3e64
Author: Sam James  gentoo  org>
AuthorDate: Sat Jul 29 04:24:40 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jul 29 04:24:40 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e0d3c80c

app-crypt/swtpm: fix UnusedLocalUse

Signed-off-by: Sam James  gentoo.org>

 app-crypt/swtpm/metadata.xml | 1 -
 1 file changed, 1 deletion(-)

diff --git a/app-crypt/swtpm/metadata.xml b/app-crypt/swtpm/metadata.xml
index 56af2735d414..f93b188345c2 100644
--- a/app-crypt/swtpm/metadata.xml
+++ b/app-crypt/swtpm/metadata.xml
@@ -16,7 +16,6 @@

Support sys-fs/fuse based /dev/tpm 
interface
Use net-libs/gnutls as crypto 
engine
-   Use dev-libs/openssl as crypto 
engine


stefanberger/swtpm



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-07-28 Thread Matthias Maier
commit: 3586b3e6796a5c2121e83960c70d66b84fcfdf6a
Author: Matthias Maier  gentoo  org>
AuthorDate: Sat Jul 29 03:43:08 2023 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sat Jul 29 03:46:23 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3586b3e6

app-crypt/swtpm: remove erroneous USE=openssl,  remove USE=gnutls

 - openssl is an unconditional dependency
 - gnutls was only ever used for running some tests

Let us remove all of the stray use flag choices and depend on openssl
unconditionally.

Thanks to Matt Turner for pointing this out.

Bug: https://bugs.gentoo.org/909754
Signed-off-by: Matthias Maier  gentoo.org>

 .../swtpm/{swtpm-0.8.0-r1.ebuild => swtpm-0.8.0-r2.ebuild}  | 13 ++---
 1 file changed, 2 insertions(+), 11 deletions(-)

diff --git a/app-crypt/swtpm/swtpm-0.8.0-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.8.0-r2.ebuild
similarity index 85%
rename from app-crypt/swtpm/swtpm-0.8.0-r1.ebuild
rename to app-crypt/swtpm/swtpm-0.8.0-r2.ebuild
index dc312dd8bd52..4f2d43053f44 100644
--- a/app-crypt/swtpm/swtpm-0.8.0-r1.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.0-r2.ebuild
@@ -14,22 +14,15 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 LICENSE="BSD"
 SLOT="0"
 KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
-IUSE="fuse gnutls seccomp +openssl test"
+IUSE="fuse seccomp test"
 RESTRICT="!test? ( test )"
 
 RDEPEND="fuse? (
dev-libs/glib:2
sys-fs/fuse:0
)
-   gnutls? (
-   dev-libs/libtasn1:=
-   >=net-libs/gnutls-3.4.0:=[tools,pkcs11]
-   )
-   openssl? (
-   dev-libs/libtasn1:=
-   dev-libs/openssl
-   )
seccomp? ( sys-libs/libseccomp )
+   dev-libs/libtasn1:=
acct-group/tss
acct-user/tss
dev-libs/openssl:0=
@@ -60,8 +53,6 @@ src_configure() {
--with-openssl \
--without-selinux \
$(use_with fuse cuse) \
-   $(use_with gnutls) \
-   $(use_with openssl) \
$(use_with seccomp) \
$(use_enable test)
 }



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-07-06 Thread Matthias Maier
commit: cd5108f577a44c494d630197f0b67b92c5f85235
Author: Matthias Maier  gentoo  org>
AuthorDate: Thu Jul  6 17:27:02 2023 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Thu Jul  6 17:28:35 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cd5108f5

app-crypt/swtpm: add USE=+openssl as default crypto provider

Bug: https://bugs.gentoo.org/909754
Signed-off-by: Matthias Maier  gentoo.org>

 app-crypt/swtpm/metadata.xml  |  2 +
 app-crypt/swtpm/swtpm-0.8.0-r1.ebuild | 75 +++
 2 files changed, 77 insertions(+)

diff --git a/app-crypt/swtpm/metadata.xml b/app-crypt/swtpm/metadata.xml
index 3187cf4dce7f..56af2735d414 100644
--- a/app-crypt/swtpm/metadata.xml
+++ b/app-crypt/swtpm/metadata.xml
@@ -15,6 +15,8 @@


Support sys-fs/fuse based /dev/tpm 
interface
+   Use net-libs/gnutls as crypto 
engine
+   Use dev-libs/openssl as crypto 
engine


stefanberger/swtpm

diff --git a/app-crypt/swtpm/swtpm-0.8.0-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.8.0-r1.ebuild
new file mode 100644
index ..dc312dd8bd52
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.8.0-r1.ebuild
@@ -0,0 +1,75 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{9,10,11} )
+
+inherit autotools python-any-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+IUSE="fuse gnutls seccomp +openssl test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+   )
+   gnutls? (
+   dev-libs/libtasn1:=
+   >=net-libs/gnutls-3.4.0:=[tools,pkcs11]
+   )
+   openssl? (
+   dev-libs/libtasn1:=
+   dev-libs/openssl
+   )
+   seccomp? ( sys-libs/libseccomp )
+   acct-group/tss
+   acct-user/tss
+   dev-libs/openssl:0=
+   dev-libs/json-glib
+   dev-libs/libtpms"
+
+DEPEND="${RDEPEND}
+   test? (
+   net-misc/socat
+   dev-tcltk/expect
+   )"
+
+BDEPEND="${PYTHON_DEPS}"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
+   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+   "${FILESDIR}/${PN}-0.7.2-Conditionalize-test-dependencies.patch"
+)
+
+src_prepare() {
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+   --with-openssl \
+   --without-selinux \
+   $(use_with fuse cuse) \
+   $(use_with gnutls) \
+   $(use_with openssl) \
+   $(use_with seccomp) \
+   $(use_enable test)
+}
+
+src_install() {
+   default
+   fowners -R tss:root /var/lib/swtpm-localca
+   fperms 750 /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-03-30 Thread Arthur Zamarin
commit: 688f11cf5b9aaea8e23b4fafb01161b219901f6c
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Thu Mar 30 17:17:44 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Thu Mar 30 17:17:44 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=688f11cf

app-crypt/swtpm: Stabilize 0.8.0 x86, #895170

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/swtpm/swtpm-0.8.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.8.0.ebuild 
b/app-crypt/swtpm/swtpm-0.8.0.ebuild
index 5c1c685f0674..3ecf2ac06a0d 100644
--- a/app-crypt/swtpm/swtpm-0.8.0.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.0.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv ~x86"
+KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv x86"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-02-20 Thread Arthur Zamarin
commit: b99da54229962c58bc806b99eb8d7b56c9465ca4
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Feb 20 14:47:04 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Feb 20 14:47:04 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b99da542

app-crypt/swtpm: Stabilize 0.8.0 arm64, #895170

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-crypt/swtpm/swtpm-0.8.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.8.0.ebuild 
b/app-crypt/swtpm/swtpm-0.8.0.ebuild
index 00dd7c7869ea..5c1c685f0674 100644
--- a/app-crypt/swtpm/swtpm-0.8.0.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.0.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 arm ~arm64 ~loong ~ppc ppc64 ~riscv ~x86"
+KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv ~x86"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-02-20 Thread Sam James
commit: f2d6f7931fca08db56b27ad2bcce2699e770c8eb
Author: Sam James  gentoo  org>
AuthorDate: Mon Feb 20 13:49:51 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Feb 20 13:49:51 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f2d6f793

app-crypt/swtpm: Stabilize 0.8.0 ppc64, #895170

Signed-off-by: Sam James  gentoo.org>

 app-crypt/swtpm/swtpm-0.8.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.8.0.ebuild 
b/app-crypt/swtpm/swtpm-0.8.0.ebuild
index 2cde03590494..d9ea6c840529 100644
--- a/app-crypt/swtpm/swtpm-0.8.0.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.0.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~loong ~ppc ppc64 ~riscv ~x86"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-02-20 Thread Sam James
commit: 5d74aa181731009ed79e6b2d02c5957409d4af64
Author: Sam James  gentoo  org>
AuthorDate: Mon Feb 20 13:49:54 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Feb 20 13:49:54 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5d74aa18

app-crypt/swtpm: Stabilize 0.8.0 arm, #895170

Signed-off-by: Sam James  gentoo.org>

 app-crypt/swtpm/swtpm-0.8.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.8.0.ebuild 
b/app-crypt/swtpm/swtpm-0.8.0.ebuild
index d9ea6c840529..00dd7c7869ea 100644
--- a/app-crypt/swtpm/swtpm-0.8.0.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.0.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~loong ~ppc ppc64 ~riscv ~x86"
+KEYWORDS="amd64 arm ~arm64 ~loong ~ppc ppc64 ~riscv ~x86"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2023-02-20 Thread Joonas Niilola
commit: 7d849d0e58b6b2530ce00407d6f6c02db43274f3
Author: Joonas Niilola  gentoo  org>
AuthorDate: Mon Feb 20 09:39:00 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Mon Feb 20 09:39:23 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7d849d0e

app-crypt/swtpm: Stabilize 0.8.0 amd64, #895170

Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/swtpm-0.8.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.8.0.ebuild 
b/app-crypt/swtpm/swtpm-0.8.0.ebuild
index 3fd090a2bc24..2cde03590494 100644
--- a/app-crypt/swtpm/swtpm-0.8.0.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.0.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2022-12-23 Thread Sam James
commit: 32ecf84ea10e594eb9427396b6b358c6268c0238
Author: Sam James  gentoo  org>
AuthorDate: Sat Dec 24 02:54:38 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Dec 24 02:59:22 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=32ecf84e

app-crypt/swtpm: add github upstream metadata

Signed-off-by: Sam James  gentoo.org>

 app-crypt/swtpm/metadata.xml | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/app-crypt/swtpm/metadata.xml b/app-crypt/swtpm/metadata.xml
index 1ad716fc5197..3187cf4dce7f 100644
--- a/app-crypt/swtpm/metadata.xml
+++ b/app-crypt/swtpm/metadata.xml
@@ -16,4 +16,7 @@

Support sys-fs/fuse based /dev/tpm 
interface

+   
+   stefanberger/swtpm
+   
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2022-12-04 Thread WANG Xuerui
commit: 259926d092397d2d205b3f485377c1bc65c47a8b
Author: WANG Xuerui  gentoo  org>
AuthorDate: Sun Dec  4 15:22:53 2022 +
Commit: WANG Xuerui  gentoo  org>
CommitDate: Sun Dec  4 15:58:48 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=259926d0

app-crypt/swtpm: keyword 0.8.0 for ~loong

Signed-off-by: WANG Xuerui  gentoo.org>

 app-crypt/swtpm/swtpm-0.8.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.8.0.ebuild 
b/app-crypt/swtpm/swtpm-0.8.0.ebuild
index 9d879243f491..7f61cd9c574f 100644
--- a/app-crypt/swtpm/swtpm-0.8.0.ebuild
+++ b/app-crypt/swtpm/swtpm-0.8.0.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2022-11-22 Thread Matthias Maier
commit: d86c273e8f954d296ed5d00ee6311325a09f2bba
Author: Michal Privoznik  gmail  com>
AuthorDate: Fri Nov 11 08:41:52 2022 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Tue Nov 22 09:09:44 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d86c273e

app-crypt/swtpm: Bump version to 0.8.0

Closes: https://github.com/gentoo/gentoo/pull/28221
Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Matthias Maier  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 +
 app-crypt/swtpm/swtpm-0.8.0.ebuild | 70 ++
 2 files changed, 71 insertions(+)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index ce286fe6d27c..5091e8127e17 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1 +1,2 @@
 DIST swtpm-0.7.3.tar.gz 354088 BLAKE2B 
687e3161cbc08be68427648187ba2fb05749bcaaf9929b951eea4884bd4210c6105a2494f5e7d51915e5be1b700b13889cd83c96d22e00d621ea9336221ee67b
 SHA512 
7f4cdf7ca2539f28e3a78e2a081b24983f3305905c7cafcac0957b14f5c06c8ee9485a0adaf3710561091f9ee85e00822fe1ff874389808218c1e17f938c45d9
+DIST swtpm-0.8.0.tar.gz 363951 BLAKE2B 
8ec91961c5ac145dc5d1c3c4a609d18bc425caef0efb4d2b18c08c76acacefa619617b6e7b6e8e4e707117a29e3ff3c0198b63d81d24fc747435c6e06e48e8e9
 SHA512 
7f70c19f732404061be6168c96c0dd3ec91ed8b50dddcafcb50d810062ce0e83ad85360191f97db5db9dc034e01d91cebe3912449d896d2cde68fe060a0adb09

diff --git a/app-crypt/swtpm/swtpm-0.8.0.ebuild 
b/app-crypt/swtpm/swtpm-0.8.0.ebuild
new file mode 100644
index ..9d879243f491
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.8.0.ebuild
@@ -0,0 +1,70 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8,9,10,11} )
+
+inherit autotools python-any-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
+IUSE="fuse +gnutls seccomp test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+   )
+   gnutls? (
+   dev-libs/libtasn1:=
+   >=net-libs/gnutls-3.4.0:=[tools,pkcs11]
+   )
+   seccomp? ( sys-libs/libseccomp )
+   acct-group/tss
+   acct-user/tss
+   dev-libs/openssl:0=
+   dev-libs/json-glib
+   dev-libs/libtpms"
+
+DEPEND="${RDEPEND}
+   test? (
+   net-misc/socat
+   dev-tcltk/expect
+   )"
+
+BDEPEND="${PYTHON_DEPS}"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
+   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+   "${FILESDIR}/${PN}-0.7.2-Conditionalize-test-dependencies.patch"
+)
+
+src_prepare() {
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+   --with-openssl \
+   --without-selinux \
+   $(use_with fuse cuse) \
+   $(use_with gnutls) \
+   $(use_with seccomp) \
+   $(use_enable test)
+}
+
+src_install() {
+   default
+   fowners -R tss:root /var/lib/swtpm-localca
+   fperms 750 /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2022-10-25 Thread John Helmert III
commit: 684c7da90492fd3ac4f2faeb8e78647f334e0613
Author: John Helmert III  gentoo  org>
AuthorDate: Wed Oct 26 04:03:45 2022 +
Commit: John Helmert III  gentoo  org>
CommitDate: Wed Oct 26 04:03:57 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=684c7da9

app-crypt/swtpm: enable py3.11

Signed-off-by: John Helmert III  gentoo.org>

 app-crypt/swtpm/swtpm-0.7.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.7.3.ebuild 
b/app-crypt/swtpm/swtpm-0.7.3.ebuild
index cc9d50f697be..52b78e67c85c 100644
--- a/app-crypt/swtpm/swtpm-0.7.3.ebuild
+++ b/app-crypt/swtpm/swtpm-0.7.3.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=8
 
-PYTHON_COMPAT=( python3_{8,9,10} )
+PYTHON_COMPAT=( python3_{8,9,10,11} )
 
 inherit autotools python-any-r1
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2022-05-20 Thread Agostino Sarubbo
commit: 961d6e61f025ec27dcce996d879bc99648d35870
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Fri May 20 09:16:52 2022 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Fri May 20 09:16:52 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=961d6e61

app-crypt/swtpm: arm64 stable wrt bug #843800

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="arm64"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-crypt/swtpm/swtpm-0.7.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.7.3.ebuild 
b/app-crypt/swtpm/swtpm-0.7.3.ebuild
index bf5c708a2ae5..cc9d50f697be 100644
--- a/app-crypt/swtpm/swtpm-0.7.3.ebuild
+++ b/app-crypt/swtpm/swtpm-0.7.3.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 arm ~arm64 ~ppc ppc64 ~riscv x86"
+KEYWORDS="amd64 arm arm64 ~ppc ppc64 ~riscv x86"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2022-05-19 Thread Agostino Sarubbo
commit: e777b39ca1395c4f1ec32457443794abd8c074b9
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Thu May 19 09:27:39 2022 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Thu May 19 09:27:39 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e777b39c

app-crypt/swtpm: arm stable wrt bug #843800

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="arm"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-crypt/swtpm/swtpm-0.7.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.7.3.ebuild 
b/app-crypt/swtpm/swtpm-0.7.3.ebuild
index b214ec840f41..bf5c708a2ae5 100644
--- a/app-crypt/swtpm/swtpm-0.7.3.ebuild
+++ b/app-crypt/swtpm/swtpm-0.7.3.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc ppc64 ~riscv x86"
+KEYWORDS="amd64 arm ~arm64 ~ppc ppc64 ~riscv x86"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2022-05-17 Thread Agostino Sarubbo
commit: 6d9d88191e1f2ce9b178ca0df9b12fc72017527a
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue May 17 12:38:01 2022 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue May 17 12:38:01 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6d9d8819

app-crypt/swtpm: ppc64 stable wrt bug #843800

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="ppc64"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-crypt/swtpm/swtpm-0.7.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.7.3.ebuild 
b/app-crypt/swtpm/swtpm-0.7.3.ebuild
index 2441f9f92cda..b214ec840f41 100644
--- a/app-crypt/swtpm/swtpm-0.7.3.ebuild
+++ b/app-crypt/swtpm/swtpm-0.7.3.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc ppc64 ~riscv x86"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2022-05-17 Thread Agostino Sarubbo
commit: 84120a29e6c88f24aff0947fe15dd767bdc43545
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue May 17 12:37:25 2022 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue May 17 12:37:25 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=84120a29

app-crypt/swtpm: amd64 stable wrt bug #843800

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-crypt/swtpm/swtpm-0.7.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.7.3.ebuild 
b/app-crypt/swtpm/swtpm-0.7.3.ebuild
index 99644c52623d..2441f9f92cda 100644
--- a/app-crypt/swtpm/swtpm-0.7.3.ebuild
+++ b/app-crypt/swtpm/swtpm-0.7.3.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv x86"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2022-05-17 Thread Agostino Sarubbo
commit: a9ebd81a0e6983407bbd1ef8ccc47d097fd80c24
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue May 17 09:58:44 2022 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue May 17 09:58:44 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a9ebd81a

app-crypt/swtpm: x86 stable wrt bug #843800

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-crypt/swtpm/swtpm-0.7.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.7.3.ebuild 
b/app-crypt/swtpm/swtpm-0.7.3.ebuild
index d0ec3be7f7be..99644c52623d 100644
--- a/app-crypt/swtpm/swtpm-0.7.3.ebuild
+++ b/app-crypt/swtpm/swtpm-0.7.3.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv x86"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2022-05-11 Thread Matt Turner
commit: f03141ef7ad3ac0c1b1032c33281a0ae60365d50
Author: Christopher Byrne  gmail  com>
AuthorDate: Fri Apr 29 16:32:23 2022 +
Commit: Matt Turner  gentoo  org>
CommitDate: Wed May 11 21:31:23 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f03141ef

app-crypt/swtpm: drop 0.7.2

Signed-off-by: Christopher Byrne  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/25260
Signed-off-by: Matt Turner  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 -
 app-crypt/swtpm/swtpm-0.7.2.ebuild | 71 --
 2 files changed, 72 deletions(-)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index 61a540486411..ce286fe6d27c 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,2 +1 @@
-DIST swtpm-0.7.2.tar.gz 353941 BLAKE2B 
e4d69919b5d255cff5eb9cda4c98e84e9fd53290360312742f95d63444ad5279fc7808e7f2e040cc2c87475c409b3c0f22e54ca301e8cb18bee71290f661ecc8
 SHA512 
91a8f9371a13f5f6bb329ef4bd7638fb9abe5ec84631b1d22e7eb9abcb91b7f3cccfdf147f65d54c03bf4d8a141b6b5fb6385d90f78d35096bd3b8ce140d39cb
 DIST swtpm-0.7.3.tar.gz 354088 BLAKE2B 
687e3161cbc08be68427648187ba2fb05749bcaaf9929b951eea4884bd4210c6105a2494f5e7d51915e5be1b700b13889cd83c96d22e00d621ea9336221ee67b
 SHA512 
7f4cdf7ca2539f28e3a78e2a081b24983f3305905c7cafcac0957b14f5c06c8ee9485a0adaf3710561091f9ee85e00822fe1ff874389808218c1e17f938c45d9

diff --git a/app-crypt/swtpm/swtpm-0.7.2.ebuild 
b/app-crypt/swtpm/swtpm-0.7.2.ebuild
deleted file mode 100644
index 5563aa1b7f60..
--- a/app-crypt/swtpm/swtpm-0.7.2.ebuild
+++ /dev/null
@@ -1,71 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8,9,10} )
-
-inherit autotools python-single-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
-IUSE="fuse +gnutls seccomp test"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-RDEPEND="fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
-   )
-   gnutls? (
-   dev-libs/libtasn1:=
-   >=net-libs/gnutls-3.1.0:=[tools,pkcs11]
-   )
-   seccomp? ( sys-libs/libseccomp )
-   acct-group/tss
-   acct-user/tss
-   dev-libs/openssl:0=
-   dev-libs/json-glib
-   dev-libs/libtpms
-   ${PYTHON_DEPS}"
-
-DEPEND="${RDEPEND}
-   test? (
-   net-misc/socat
-   dev-tcltk/expect
-   )"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
-   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
-   "${FILESDIR}/${PN}-0.7.2-Conditionalize-test-dependencies.patch"
-)
-
-src_prepare() {
-   default
-   eautoreconf
-}
-
-src_configure() {
-   econf \
-   --with-openssl \
-   --without-selinux \
-   $(use_with fuse cuse) \
-   $(use_with gnutls) \
-   $(use_with seccomp) \
-   $(use_enable test)
-}
-
-src_install() {
-   default
-   fowners -R tss:root /var/lib/swtpm-localca
-   fperms 750 /var/lib/swtpm-localca
-   keepdir /var/lib/swtpm-localca
-   find "${D}" -name '*.la' -delete || die
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2022-05-11 Thread Matt Turner
commit: 4976a5b493b6feb24f2779d47e91c35c7a69ac34
Author: Christopher Byrne  gmail  com>
AuthorDate: Fri Apr 29 16:31:48 2022 +
Commit: Matt Turner  gentoo  org>
CommitDate: Wed May 11 21:31:23 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4976a5b4

app-crypt/swtpm: add 0.7.3

Signed-off-by: Christopher Byrne  gmail.com>
Signed-off-by: Matt Turner  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 +
 app-crypt/swtpm/swtpm-0.7.3.ebuild | 70 ++
 2 files changed, 71 insertions(+)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index f524ff510e56..61a540486411 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1 +1,2 @@
 DIST swtpm-0.7.2.tar.gz 353941 BLAKE2B 
e4d69919b5d255cff5eb9cda4c98e84e9fd53290360312742f95d63444ad5279fc7808e7f2e040cc2c87475c409b3c0f22e54ca301e8cb18bee71290f661ecc8
 SHA512 
91a8f9371a13f5f6bb329ef4bd7638fb9abe5ec84631b1d22e7eb9abcb91b7f3cccfdf147f65d54c03bf4d8a141b6b5fb6385d90f78d35096bd3b8ce140d39cb
+DIST swtpm-0.7.3.tar.gz 354088 BLAKE2B 
687e3161cbc08be68427648187ba2fb05749bcaaf9929b951eea4884bd4210c6105a2494f5e7d51915e5be1b700b13889cd83c96d22e00d621ea9336221ee67b
 SHA512 
7f4cdf7ca2539f28e3a78e2a081b24983f3305905c7cafcac0957b14f5c06c8ee9485a0adaf3710561091f9ee85e00822fe1ff874389808218c1e17f938c45d9

diff --git a/app-crypt/swtpm/swtpm-0.7.3.ebuild 
b/app-crypt/swtpm/swtpm-0.7.3.ebuild
new file mode 100644
index ..d0ec3be7f7be
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.7.3.ebuild
@@ -0,0 +1,70 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8,9,10} )
+
+inherit autotools python-any-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
+IUSE="fuse +gnutls seccomp test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+   )
+   gnutls? (
+   dev-libs/libtasn1:=
+   >=net-libs/gnutls-3.1.0:=[tools,pkcs11]
+   )
+   seccomp? ( sys-libs/libseccomp )
+   acct-group/tss
+   acct-user/tss
+   dev-libs/openssl:0=
+   dev-libs/json-glib
+   dev-libs/libtpms"
+
+DEPEND="${RDEPEND}
+   test? (
+   net-misc/socat
+   dev-tcltk/expect
+   )"
+
+BDEPEND="${PYTHON_DEPS}"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
+   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+   "${FILESDIR}/${PN}-0.7.2-Conditionalize-test-dependencies.patch"
+)
+
+src_prepare() {
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+   --with-openssl \
+   --without-selinux \
+   $(use_with fuse cuse) \
+   $(use_with gnutls) \
+   $(use_with seccomp) \
+   $(use_enable test)
+}
+
+src_install() {
+   default
+   fowners -R tss:root /var/lib/swtpm-localca
+   fperms 750 /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/files/, app-crypt/swtpm/

2022-04-14 Thread Joonas Niilola
commit: b239ccbe1e3cf5b397e1303fecb2ebf57bd35570
Author: Christopher Byrne  gmail  com>
AuthorDate: Tue Mar 29 03:22:43 2022 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Thu Apr 14 08:54:34 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b239ccbe

app-crypt/swtpm: Fix conditional patching

Signed-off-by: Christopher Byrne  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/24797
Signed-off-by: Joonas Niilola  gentoo.org>

 .../swtpm-0.5.0-disable-test-dependencies.patch| 26 --
 ...pm-0.7.2-Conditionalize-test-dependencies.patch | 42 ++
 app-crypt/swtpm/swtpm-0.7.2.ebuild |  5 +--
 3 files changed, 45 insertions(+), 28 deletions(-)

diff --git a/app-crypt/swtpm/files/swtpm-0.5.0-disable-test-dependencies.patch 
b/app-crypt/swtpm/files/swtpm-0.5.0-disable-test-dependencies.patch
deleted file mode 100644
index 3880385256e3..
--- a/app-crypt/swtpm/files/swtpm-0.5.0-disable-test-dependencies.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-diff --git a/configure.ac b/configure.ac
-index d035653..0728a2e 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -325,21 +325,11 @@ fi
- AM_CONDITIONAL([WITH_GNUTLS], [test "x$with_gnutls" = "xyes"])
- AC_SUBST([GNUTLS_LIBS])
- 
--AC_PATH_PROG([EXPECT], expect)
--if test "x$EXPECT" = "x"; then
--  AC_MSG_ERROR([expect is required: expect package])
--fi
--
- AC_PATH_PROG([GAWK], gawk)
- if test "x$GAWK" = "x"; then
-   AC_MSG_ERROR([gawk is required: gawk package])
- fi
- 
--AC_PATH_PROG([SOCAT], socat)
--if test "x$SOCAT" = "x"; then
--  AC_MSG_ERROR([socat is required: socat package])
--fi
--
- AC_PATH_PROG([BASE64], base64)
- if test "x$BASE64" = "x"; then
-   AC_MSG_ERROR([base64 is required: base64 package])

diff --git 
a/app-crypt/swtpm/files/swtpm-0.7.2-Conditionalize-test-dependencies.patch 
b/app-crypt/swtpm/files/swtpm-0.7.2-Conditionalize-test-dependencies.patch
new file mode 100644
index ..b17e1c2470fc
--- /dev/null
+++ b/app-crypt/swtpm/files/swtpm-0.7.2-Conditionalize-test-dependencies.patch
@@ -0,0 +1,42 @@
+configure.ac: Conditionalize test dependencies
+
+Signed-off-by: Christopher Byrne 
+--- a/configure.ac
 b/configure.ac
+@@ -369,20 +369,25 @@ else
+ fi
+ AC_SUBST([DEFAULT_PCR_BANKS])
+ 
+-AC_PATH_PROG([EXPECT], expect)
+-if test "x$EXPECT" = "x"; then
+-  AC_MSG_ERROR([expect is required: expect package])
+-fi
++AC_ARG_ENABLE([test],
++  [AS_HELP_STRING([--enable-test],
++  [enable tests (default is yes)])],
++  [enable_test=$enableval],
++  [enable_test=yes])
++
++AS_IF([test "x$enable_test" != xno],
++  [AC_PATH_PROG([EXPECT], expect)
++  AS_IF([test "x$EXPECT" = "x"],
++  AC_MSG_ERROR([expect is required: expect package]))
++  AC_PATH_PROG([SOCAT], socat)
++  AS_IF([test "x$SOCAT" = "x"],
++  AC_MSG_ERROR([socat is required: socat package]))])
+ 
+ AC_PATH_PROG([GAWK], gawk)
+ if test "x$GAWK" = "x"; then
+   AC_MSG_ERROR([gawk is required: gawk package])
+ fi
+ 
+-AC_PATH_PROG([SOCAT], socat)
+-if test "x$SOCAT" = "x"; then
+-  AC_MSG_ERROR([socat is required: socat package])
+-fi
+ 
+ AC_PATH_PROG([BASE64], base64)
+ if test "x$BASE64" = "x"; then
+-- 
+2.34.1
+

diff --git a/app-crypt/swtpm/swtpm-0.7.2.ebuild 
b/app-crypt/swtpm/swtpm-0.7.2.ebuild
index 445bd551d578..5563aa1b7f60 100644
--- a/app-crypt/swtpm/swtpm-0.7.2.ebuild
+++ b/app-crypt/swtpm/swtpm-0.7.2.ebuild
@@ -44,10 +44,10 @@ DEPEND="${RDEPEND}
 PATCHES=(
"${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
"${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+   "${FILESDIR}/${PN}-0.7.2-Conditionalize-test-dependencies.patch"
 )
 
 src_prepare() {
-   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
default
eautoreconf
 }
@@ -58,7 +58,8 @@ src_configure() {
--without-selinux \
$(use_with fuse cuse) \
$(use_with gnutls) \
-   $(use_with seccomp)
+   $(use_with seccomp) \
+   $(use_enable test)
 }
 
 src_install() {



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2022-03-10 Thread Ionen Wolkens
commit: a692c6ab16d77c8fde5723e3d8487a5bbb1e918a
Author: Christopher Byrne  gmail  com>
AuthorDate: Tue Mar  8 23:24:50 2022 +
Commit: Ionen Wolkens  gentoo  org>
CommitDate: Fri Mar 11 00:03:05 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a692c6ab

app-crypt/swtpm: Bump to 0.7.2

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Christopher Byrne  gmail.com>
Signed-off-by: Ionen Wolkens  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 +
 app-crypt/swtpm/swtpm-0.7.2.ebuild | 70 ++
 2 files changed, 71 insertions(+)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index 1e26b60bc42f..8307ae94af41 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1 +1,2 @@
 DIST swtpm-0.7.1.tar.gz 353819 BLAKE2B 
dcabe72fc93c9e8099b879457d7698bf16a3c1b72ff3df9c040b1b0f3a72b3a3c453405626ade745e62d0aea4449f743c8039680accc496709915f689a69395b
 SHA512 
c6eeb79f85550f2a184fa4a1e0d2e5b110f988b6153489001b356c2c16ee332fd462abeb77ca31268e71c3dd1680596f46dcea5031fdce185314cadb6a354c2b
+DIST swtpm-0.7.2.tar.gz 353941 BLAKE2B 
e4d69919b5d255cff5eb9cda4c98e84e9fd53290360312742f95d63444ad5279fc7808e7f2e040cc2c87475c409b3c0f22e54ca301e8cb18bee71290f661ecc8
 SHA512 
91a8f9371a13f5f6bb329ef4bd7638fb9abe5ec84631b1d22e7eb9abcb91b7f3cccfdf147f65d54c03bf4d8a141b6b5fb6385d90f78d35096bd3b8ce140d39cb

diff --git a/app-crypt/swtpm/swtpm-0.7.2.ebuild 
b/app-crypt/swtpm/swtpm-0.7.2.ebuild
new file mode 100644
index ..445bd551d578
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.7.2.ebuild
@@ -0,0 +1,70 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8,9,10} )
+
+inherit autotools python-single-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
+IUSE="fuse +gnutls seccomp test"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND="fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+   )
+   gnutls? (
+   dev-libs/libtasn1:=
+   >=net-libs/gnutls-3.1.0:=[tools,pkcs11]
+   )
+   seccomp? ( sys-libs/libseccomp )
+   acct-group/tss
+   acct-user/tss
+   dev-libs/openssl:0=
+   dev-libs/json-glib
+   dev-libs/libtpms
+   ${PYTHON_DEPS}"
+
+DEPEND="${RDEPEND}
+   test? (
+   net-misc/socat
+   dev-tcltk/expect
+   )"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
+   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+)
+
+src_prepare() {
+   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+   --with-openssl \
+   --without-selinux \
+   $(use_with fuse cuse) \
+   $(use_with gnutls) \
+   $(use_with seccomp)
+}
+
+src_install() {
+   default
+   fowners -R tss:root /var/lib/swtpm-localca
+   fperms 750 /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2022-03-10 Thread Ionen Wolkens
commit: da7a17c9fa234d19983f7a8aadecbf4b17331f92
Author: Christopher Byrne  gmail  com>
AuthorDate: Tue Mar  8 23:26:23 2022 +
Commit: Ionen Wolkens  gentoo  org>
CommitDate: Fri Mar 11 00:03:06 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=da7a17c9

app-crypt/swtpm: Remove old

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Christopher Byrne  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/24458
Signed-off-by: Ionen Wolkens  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 -
 app-crypt/swtpm/swtpm-0.7.1.ebuild | 70 --
 2 files changed, 71 deletions(-)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index 8307ae94af41..f524ff510e56 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,2 +1 @@
-DIST swtpm-0.7.1.tar.gz 353819 BLAKE2B 
dcabe72fc93c9e8099b879457d7698bf16a3c1b72ff3df9c040b1b0f3a72b3a3c453405626ade745e62d0aea4449f743c8039680accc496709915f689a69395b
 SHA512 
c6eeb79f85550f2a184fa4a1e0d2e5b110f988b6153489001b356c2c16ee332fd462abeb77ca31268e71c3dd1680596f46dcea5031fdce185314cadb6a354c2b
 DIST swtpm-0.7.2.tar.gz 353941 BLAKE2B 
e4d69919b5d255cff5eb9cda4c98e84e9fd53290360312742f95d63444ad5279fc7808e7f2e040cc2c87475c409b3c0f22e54ca301e8cb18bee71290f661ecc8
 SHA512 
91a8f9371a13f5f6bb329ef4bd7638fb9abe5ec84631b1d22e7eb9abcb91b7f3cccfdf147f65d54c03bf4d8a141b6b5fb6385d90f78d35096bd3b8ce140d39cb

diff --git a/app-crypt/swtpm/swtpm-0.7.1.ebuild 
b/app-crypt/swtpm/swtpm-0.7.1.ebuild
deleted file mode 100644
index 445bd551d578..
--- a/app-crypt/swtpm/swtpm-0.7.1.ebuild
+++ /dev/null
@@ -1,70 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8,9,10} )
-
-inherit autotools python-single-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
-IUSE="fuse +gnutls seccomp test"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-RDEPEND="fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
-   )
-   gnutls? (
-   dev-libs/libtasn1:=
-   >=net-libs/gnutls-3.1.0:=[tools,pkcs11]
-   )
-   seccomp? ( sys-libs/libseccomp )
-   acct-group/tss
-   acct-user/tss
-   dev-libs/openssl:0=
-   dev-libs/json-glib
-   dev-libs/libtpms
-   ${PYTHON_DEPS}"
-
-DEPEND="${RDEPEND}
-   test? (
-   net-misc/socat
-   dev-tcltk/expect
-   )"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
-   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
-)
-
-src_prepare() {
-   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
-   default
-   eautoreconf
-}
-
-src_configure() {
-   econf \
-   --with-openssl \
-   --without-selinux \
-   $(use_with fuse cuse) \
-   $(use_with gnutls) \
-   $(use_with seccomp)
-}
-
-src_install() {
-   default
-   fowners -R tss:root /var/lib/swtpm-localca
-   fperms 750 /var/lib/swtpm-localca
-   keepdir /var/lib/swtpm-localca
-   find "${D}" -name '*.la' -delete || die
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2022-03-09 Thread Yixun Lan
commit: b1d3cbfd194ab33e82e5a0fb0162a4ca11cf7273
Author: Yixun Lan  gentoo  org>
AuthorDate: Thu Mar 10 06:08:11 2022 +
Commit: Yixun Lan  gentoo  org>
CommitDate: Thu Mar 10 06:08:11 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b1d3cbfd

app-crypt/swtpm: keyword ~riscv, #834868

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Yixun Lan  gentoo.org>

 app-crypt/swtpm/swtpm-0.7.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.7.1.ebuild 
b/app-crypt/swtpm/swtpm-0.7.1.ebuild
index 158c5d3d7579..445bd551d578 100644
--- a/app-crypt/swtpm/swtpm-0.7.1.ebuild
+++ b/app-crypt/swtpm/swtpm-0.7.1.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2022-02-18 Thread Sam James
commit: d2054e6abb31b24bbbeb272cd36337f50b10130e
Author: Christopher Byrne  gmail  com>
AuthorDate: Sat Feb 19 02:48:43 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Feb 19 05:12:52 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d2054e6a

app-crypt/swtpm: Remove old vulnerable versions

Bug: https://bugs.gentoo.org/833635
Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Christopher Byrne  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/24265
Signed-off-by: Sam James  gentoo.org>

 app-crypt/swtpm/Manifest   |  2 --
 app-crypt/swtpm/swtpm-0.6.1.ebuild | 70 --
 app-crypt/swtpm/swtpm-0.7.0.ebuild | 70 --
 3 files changed, 142 deletions(-)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index 91a7368e7a07..1e26b60bc42f 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,3 +1 @@
-DIST swtpm-0.6.1.tar.gz 326488 BLAKE2B 
46c53cbd4195cfc1d45ef5e56b1f78c59dcb9f859349e161f07d9933ce720ec3511343cf29236119d08162410355fc50cb5d15745c84db78d860b006812c169f
 SHA512 
a44e36820ad61e84d62b330f3adf0c463c98438056d74c5ba30916d956e722633e0198ae87be8352a0ab909ae5a4bbc3826410d2166186c43bba067f533fec85
-DIST swtpm-0.7.0.tar.gz 353641 BLAKE2B 
a9169affdfd09cec887667e21d4db72b7d4b489bf3ecf5e43da9ae2d59ef3f15b94627ce22ed1f6fca69f46da40293ba1ef3d129fab7de3ca32c4b12ffc51544
 SHA512 
32096309bf710e51d7565f013db32627423682fb2bfa9358976126102a0bf07401146bae9346af389c932c038f3d03217739375cef01a2ff10b01c7bd004b55e
 DIST swtpm-0.7.1.tar.gz 353819 BLAKE2B 
dcabe72fc93c9e8099b879457d7698bf16a3c1b72ff3df9c040b1b0f3a72b3a3c453405626ade745e62d0aea4449f743c8039680accc496709915f689a69395b
 SHA512 
c6eeb79f85550f2a184fa4a1e0d2e5b110f988b6153489001b356c2c16ee332fd462abeb77ca31268e71c3dd1680596f46dcea5031fdce185314cadb6a354c2b

diff --git a/app-crypt/swtpm/swtpm-0.6.1.ebuild 
b/app-crypt/swtpm/swtpm-0.6.1.ebuild
deleted file mode 100644
index edfcad7512ff..
--- a/app-crypt/swtpm/swtpm-0.6.1.ebuild
+++ /dev/null
@@ -1,70 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-
-inherit autotools python-single-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-IUSE="fuse +gnutls seccomp test"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-RDEPEND="fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
-   )
-   gnutls? (
-   dev-libs/libtasn1:=
-   >=net-libs/gnutls-3.1.0:=[tools,pkcs11]
-   )
-   seccomp? ( sys-libs/libseccomp )
-   acct-group/tss
-   acct-user/tss
-   dev-libs/openssl:0=
-   dev-libs/json-glib
-   dev-libs/libtpms
-   ${PYTHON_DEPS}"
-
-DEPEND="${RDEPEND}
-   test? (
-   net-misc/socat
-   dev-tcltk/expect
-   )"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
-   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
-)
-
-src_prepare() {
-   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
-   default
-   eautoreconf
-}
-
-src_configure() {
-   econf \
-   --with-openssl \
-   --without-selinux \
-   $(use_with fuse cuse) \
-   $(use_with gnutls) \
-   $(use_with seccomp)
-}
-
-src_install() {
-   default
-   fowners -R tss:root /var/lib/swtpm-localca
-   fperms 750 /var/lib/swtpm-localca
-   keepdir /var/lib/swtpm-localca
-   find "${D}" -name '*.la' -delete || die
-}

diff --git a/app-crypt/swtpm/swtpm-0.7.0.ebuild 
b/app-crypt/swtpm/swtpm-0.7.0.ebuild
deleted file mode 100644
index f4adc4ae102f..
--- a/app-crypt/swtpm/swtpm-0.7.0.ebuild
+++ /dev/null
@@ -1,70 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8,9,10} )
-
-inherit autotools python-single-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-IUSE="fuse +gnutls seccomp test"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-RDEPEND="fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
-   )
-   gnutls? (
-   dev-libs/libtasn1:=
-   >=net-libs/gnutls-3.1.0:=[tools,pkcs11]
-   )
-   seccomp? ( sys-libs/libseccomp )
-   acct-group/tss
-   acct-user/tss
-   

[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2022-02-18 Thread Sam James
commit: 5605c2f8a4c2150f0f7caa679fc615c5f9731a5a
Author: Christopher Byrne  gmail  com>
AuthorDate: Sat Feb 19 02:47:11 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Feb 19 05:12:51 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5605c2f8

app-crypt/swtpm: Bump to fix CVE-2022-23645

Bug: https://bugs.gentoo.org/833635
Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Christopher Byrne  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 +
 app-crypt/swtpm/swtpm-0.7.1.ebuild | 70 ++
 2 files changed, 71 insertions(+)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index d968d2271484..91a7368e7a07 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,2 +1,3 @@
 DIST swtpm-0.6.1.tar.gz 326488 BLAKE2B 
46c53cbd4195cfc1d45ef5e56b1f78c59dcb9f859349e161f07d9933ce720ec3511343cf29236119d08162410355fc50cb5d15745c84db78d860b006812c169f
 SHA512 
a44e36820ad61e84d62b330f3adf0c463c98438056d74c5ba30916d956e722633e0198ae87be8352a0ab909ae5a4bbc3826410d2166186c43bba067f533fec85
 DIST swtpm-0.7.0.tar.gz 353641 BLAKE2B 
a9169affdfd09cec887667e21d4db72b7d4b489bf3ecf5e43da9ae2d59ef3f15b94627ce22ed1f6fca69f46da40293ba1ef3d129fab7de3ca32c4b12ffc51544
 SHA512 
32096309bf710e51d7565f013db32627423682fb2bfa9358976126102a0bf07401146bae9346af389c932c038f3d03217739375cef01a2ff10b01c7bd004b55e
+DIST swtpm-0.7.1.tar.gz 353819 BLAKE2B 
dcabe72fc93c9e8099b879457d7698bf16a3c1b72ff3df9c040b1b0f3a72b3a3c453405626ade745e62d0aea4449f743c8039680accc496709915f689a69395b
 SHA512 
c6eeb79f85550f2a184fa4a1e0d2e5b110f988b6153489001b356c2c16ee332fd462abeb77ca31268e71c3dd1680596f46dcea5031fdce185314cadb6a354c2b

diff --git a/app-crypt/swtpm/swtpm-0.7.1.ebuild 
b/app-crypt/swtpm/swtpm-0.7.1.ebuild
new file mode 100644
index ..158c5d3d7579
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.7.1.ebuild
@@ -0,0 +1,70 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8,9,10} )
+
+inherit autotools python-single-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+IUSE="fuse +gnutls seccomp test"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND="fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+   )
+   gnutls? (
+   dev-libs/libtasn1:=
+   >=net-libs/gnutls-3.1.0:=[tools,pkcs11]
+   )
+   seccomp? ( sys-libs/libseccomp )
+   acct-group/tss
+   acct-user/tss
+   dev-libs/openssl:0=
+   dev-libs/json-glib
+   dev-libs/libtpms
+   ${PYTHON_DEPS}"
+
+DEPEND="${RDEPEND}
+   test? (
+   net-misc/socat
+   dev-tcltk/expect
+   )"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
+   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+)
+
+src_prepare() {
+   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+   --with-openssl \
+   --without-selinux \
+   $(use_with fuse cuse) \
+   $(use_with gnutls) \
+   $(use_with seccomp)
+}
+
+src_install() {
+   default
+   fowners -R tss:root /var/lib/swtpm-localca
+   fperms 750 /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2021-11-10 Thread Ionen Wolkens
commit: 391054f033a5ee774d48e06bc028e72ed0555792
Author: Christopher Byrne  gmail  com>
AuthorDate: Wed Nov 10 04:04:22 2021 +
Commit: Ionen Wolkens  gentoo  org>
CommitDate: Wed Nov 10 10:52:08 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=391054f0

app-crypt/swtpm: Bump to 0.7.0

Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Christopher Byrne  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/22877
Signed-off-by: Ionen Wolkens  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 +
 app-crypt/swtpm/swtpm-0.7.0.ebuild | 70 ++
 2 files changed, 71 insertions(+)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index b8beb22554f..d968d227148 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1 +1,2 @@
 DIST swtpm-0.6.1.tar.gz 326488 BLAKE2B 
46c53cbd4195cfc1d45ef5e56b1f78c59dcb9f859349e161f07d9933ce720ec3511343cf29236119d08162410355fc50cb5d15745c84db78d860b006812c169f
 SHA512 
a44e36820ad61e84d62b330f3adf0c463c98438056d74c5ba30916d956e722633e0198ae87be8352a0ab909ae5a4bbc3826410d2166186c43bba067f533fec85
+DIST swtpm-0.7.0.tar.gz 353641 BLAKE2B 
a9169affdfd09cec887667e21d4db72b7d4b489bf3ecf5e43da9ae2d59ef3f15b94627ce22ed1f6fca69f46da40293ba1ef3d129fab7de3ca32c4b12ffc51544
 SHA512 
32096309bf710e51d7565f013db32627423682fb2bfa9358976126102a0bf07401146bae9346af389c932c038f3d03217739375cef01a2ff10b01c7bd004b55e

diff --git a/app-crypt/swtpm/swtpm-0.7.0.ebuild 
b/app-crypt/swtpm/swtpm-0.7.0.ebuild
new file mode 100644
index 000..f4adc4ae102
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.7.0.ebuild
@@ -0,0 +1,70 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8,9,10} )
+
+inherit autotools python-single-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+IUSE="fuse +gnutls seccomp test"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND="fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+   )
+   gnutls? (
+   dev-libs/libtasn1:=
+   >=net-libs/gnutls-3.1.0:=[tools,pkcs11]
+   )
+   seccomp? ( sys-libs/libseccomp )
+   acct-group/tss
+   acct-user/tss
+   dev-libs/openssl:0=
+   dev-libs/json-glib
+   dev-libs/libtpms
+   ${PYTHON_DEPS}"
+
+DEPEND="${RDEPEND}
+   test? (
+   net-misc/socat
+   dev-tcltk/expect
+   )"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
+   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+)
+
+src_prepare() {
+   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+   --with-openssl \
+   --without-selinux \
+   $(use_with fuse cuse) \
+   $(use_with gnutls) \
+   $(use_with seccomp)
+}
+
+src_install() {
+   default
+   fowners -R tss:root /var/lib/swtpm-localca
+   fperms 750 /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2021-09-24 Thread Joonas Niilola
commit: 5305e1730a21e514e34967545ea61f11ed984f91
Author: Christopher Byrne  gmail  com>
AuthorDate: Tue Sep 21 19:34:40 2021 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Sep 24 07:21:54 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5305e173

app-crypt/swtpm: Bump to 0.6.1

Package-Manager: Portage-3.0.20, Repoman-3.0.3
Signed-off-by: Christopher Byrne  gmail.com>
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 +
 app-crypt/swtpm/swtpm-0.6.1.ebuild | 70 ++
 2 files changed, 71 insertions(+)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index bdcdcc6c203..64edf0449a2 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1 +1,2 @@
 DIST swtpm-0.6.0.tar.gz 326049 BLAKE2B 
52b310e4da1f256f440d9e0022cb6d5f5987b10aa85c8bf2837f5a5c61bc076f7d24d0a027987ef28ba0e7983a2fb04476103b88c33e3312536777366bf9b0cd
 SHA512 
b12bb9cc486c50d0689a5655799c0d52f85d320a1d849fd56ee5c4b497472102c61b5d368f46a81e0b9feacc63b25b434bd6229f492951097af1e9c74a37cc96
+DIST swtpm-0.6.1.tar.gz 326488 BLAKE2B 
46c53cbd4195cfc1d45ef5e56b1f78c59dcb9f859349e161f07d9933ce720ec3511343cf29236119d08162410355fc50cb5d15745c84db78d860b006812c169f
 SHA512 
a44e36820ad61e84d62b330f3adf0c463c98438056d74c5ba30916d956e722633e0198ae87be8352a0ab909ae5a4bbc3826410d2166186c43bba067f533fec85

diff --git a/app-crypt/swtpm/swtpm-0.6.1.ebuild 
b/app-crypt/swtpm/swtpm-0.6.1.ebuild
new file mode 100644
index 000..ef5db8666fa
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.6.1.ebuild
@@ -0,0 +1,70 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+
+inherit autotools python-single-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+IUSE="fuse +gnutls seccomp test"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND="fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+   )
+   gnutls? (
+   dev-libs/libtasn1:=
+   >=net-libs/gnutls-3.1.0[tools,pkcs11]
+   )
+   seccomp? ( sys-libs/libseccomp )
+   acct-group/tss
+   acct-user/tss
+   dev-libs/openssl:0=
+   dev-libs/json-glib
+   dev-libs/libtpms
+   ${PYTHON_DEPS}"
+
+DEPEND="${RDEPEND}
+   test? (
+   net-misc/socat
+   dev-tcltk/expect
+   )"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
+   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+)
+
+src_prepare() {
+   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+   --with-openssl \
+   --without-selinux \
+   $(use_with fuse cuse) \
+   $(use_with gnutls) \
+   $(use_with seccomp)
+}
+
+src_install() {
+   default
+   fowners -R tss:root /var/lib/swtpm-localca
+   fperms 750 /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2021-09-24 Thread Joonas Niilola
commit: 2a4b95d449de9cb831dae441b464c7e48df9265f
Author: Christopher Byrne  gmail  com>
AuthorDate: Tue Sep 21 19:35:08 2021 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Sep 24 07:21:54 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2a4b95d4

app-crypt/swtpm: Remove old

Package-Manager: Portage-3.0.20, Repoman-3.0.3
Signed-off-by: Christopher Byrne  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/22360
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/Manifest  |  1 -
 app-crypt/swtpm/swtpm-0.6.0-r1.ebuild | 69 ---
 2 files changed, 70 deletions(-)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index 64edf0449a2..b8beb22554f 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,2 +1 @@
-DIST swtpm-0.6.0.tar.gz 326049 BLAKE2B 
52b310e4da1f256f440d9e0022cb6d5f5987b10aa85c8bf2837f5a5c61bc076f7d24d0a027987ef28ba0e7983a2fb04476103b88c33e3312536777366bf9b0cd
 SHA512 
b12bb9cc486c50d0689a5655799c0d52f85d320a1d849fd56ee5c4b497472102c61b5d368f46a81e0b9feacc63b25b434bd6229f492951097af1e9c74a37cc96
 DIST swtpm-0.6.1.tar.gz 326488 BLAKE2B 
46c53cbd4195cfc1d45ef5e56b1f78c59dcb9f859349e161f07d9933ce720ec3511343cf29236119d08162410355fc50cb5d15745c84db78d860b006812c169f
 SHA512 
a44e36820ad61e84d62b330f3adf0c463c98438056d74c5ba30916d956e722633e0198ae87be8352a0ab909ae5a4bbc3826410d2166186c43bba067f533fec85

diff --git a/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
deleted file mode 100644
index 36e64df2d46..000
--- a/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
+++ /dev/null
@@ -1,69 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-
-inherit autotools python-single-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-IUSE="fuse +gnutls seccomp test"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-RDEPEND="fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
-   )
-   gnutls? (
-   dev-libs/libtasn1:=
-   >=net-libs/gnutls-3.1.0[tools,pkcs11]
-   )
-   seccomp? ( sys-libs/libseccomp )
-   test? (
-   net-misc/socat
-   dev-tcltk/expect
-   )
-   acct-group/tss
-   acct-user/tss
-   dev-libs/openssl:0=
-   dev-libs/json-glib
-   dev-libs/libtpms
-   ${PYTHON_DEPS}"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
-   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
-)
-
-src_prepare() {
-   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
-   default
-   eautoreconf
-}
-
-src_configure() {
-   econf \
-   --disable-static \
-   --with-openssl \
-   --without-selinux \
-   $(use_with fuse cuse) \
-   $(use_with gnutls) \
-   $(use_with seccomp)
-}
-
-src_install() {
-   default
-   fowners -R tss:root /var/lib/swtpm-localca
-   fperms 750 /var/lib/swtpm-localca
-   keepdir /var/lib/swtpm-localca
-   find "${D}" -name '*.la' -delete || die
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2021-09-24 Thread Joonas Niilola
commit: 7dd04d3b7fb5f2c6f4c6915f04168df326c76501
Author: Joonas Niilola  gentoo  org>
AuthorDate: Fri Sep 24 07:13:11 2021 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Sep 24 07:21:55 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7dd04d3b

app-crypt/swtpm: add a subslot binder for gnutls

Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/swtpm-0.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.6.1.ebuild 
b/app-crypt/swtpm/swtpm-0.6.1.ebuild
index ef5db8666fa..edfcad7512f 100644
--- a/app-crypt/swtpm/swtpm-0.6.1.ebuild
+++ b/app-crypt/swtpm/swtpm-0.6.1.ebuild
@@ -25,7 +25,7 @@ RDEPEND="fuse? (
)
gnutls? (
dev-libs/libtasn1:=
-   >=net-libs/gnutls-3.1.0[tools,pkcs11]
+   >=net-libs/gnutls-3.1.0:=[tools,pkcs11]
)
seccomp? ( sys-libs/libseccomp )
acct-group/tss



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2021-09-13 Thread Joonas Niilola
commit: 8b62b492f34a9e2905ff8ee628d01fea8dc158cd
Author: Joonas Niilola  gentoo  org>
AuthorDate: Mon Sep 13 06:32:16 2021 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Mon Sep 13 06:33:14 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8b62b492

app-crypt/swtpm: keyword 0.6.0-r1 for ~x86

Closes: https://bugs.gentoo.org/798753
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/swtpm-0.6.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
index 998ec799646..36e64df2d46 100644
--- a/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
+++ b/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2021-09-07 Thread Sam James
commit: 43a6d4701c2dc4fd8ed6db42ce79f87d7090ad5a
Author: Sam James  gentoo  org>
AuthorDate: Wed Sep  8 01:25:27 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Sep  8 01:25:27 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=43a6d470

app-crypt/swtpm: Keyword 0.6.0-r1 arm, #798753

Signed-off-by: Sam James  gentoo.org>

 app-crypt/swtpm/swtpm-0.6.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
index 4f20363c75e..998ec799646 100644
--- a/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
+++ b/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~ppc ~ppc64"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2021-07-24 Thread Sam James
commit: 688a6864f9ff2099a36012d949a65021f9955d26
Author: Sam James  gentoo  org>
AuthorDate: Sat Jul 24 15:21:32 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jul 24 15:21:32 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=688a6864

app-crypt/swtpm: Keyword 0.6.0-r1 ppc64, #798753

Signed-off-by: Sam James  gentoo.org>

 app-crypt/swtpm/swtpm-0.6.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
index b6fb875736d..4f20363c75e 100644
--- a/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
+++ b/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~ppc"
+KEYWORDS="~amd64 ~arm64 ~ppc ~ppc64"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2021-07-12 Thread Sam James
commit: f26437b122f7361441c973a1e952cc3af4788f90
Author: Sam James  gentoo  org>
AuthorDate: Mon Jul 12 21:54:39 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jul 12 21:54:39 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f26437b1

app-crypt/swtpm: Keyword 0.6.0-r1 ppc, #798753

Signed-off-by: Sam James  gentoo.org>

 app-crypt/swtpm/swtpm-0.6.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
index 74281bd5482..b6fb875736d 100644
--- a/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
+++ b/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm64"
+KEYWORDS="~amd64 ~arm64 ~ppc"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2021-07-06 Thread Sam James
commit: 7cdbe7960ebc0613d8154c2a250a7ea50ecaf84d
Author: Sam James  gentoo  org>
AuthorDate: Tue Jul  6 17:59:21 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Jul  6 17:59:21 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7cdbe796

app-crypt/swtpm: Keyword 0.6.0-r1 arm64, #798753

Signed-off-by: Sam James  gentoo.org>

 app-crypt/swtpm/swtpm-0.6.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
index 33fa7b5bc31..74281bd5482 100644
--- a/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
+++ b/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64"
+KEYWORDS="~amd64 ~arm64"
 IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2021-06-28 Thread Sam James
commit: 790d6d7b08ddd916a0c2bce818f8b79e7e0e7778
Author: Christopher Byrne  gmail  com>
AuthorDate: Sun Jun 27 18:23:17 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Jun 29 04:12:04 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=790d6d7b

app-crypt/swtpm: Remove old

Package-Manager: Portage-3.0.20, Repoman-3.0.2
Signed-off-by: Christopher Byrne  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/21449
Signed-off-by: Sam James  gentoo.org>

 app-crypt/swtpm/swtpm-0.6.0.ebuild | 69 --
 1 file changed, 69 deletions(-)

diff --git a/app-crypt/swtpm/swtpm-0.6.0.ebuild 
b/app-crypt/swtpm/swtpm-0.6.0.ebuild
deleted file mode 100644
index 715ab5e761b..000
--- a/app-crypt/swtpm/swtpm-0.6.0.ebuild
+++ /dev/null
@@ -1,69 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-
-inherit autotools python-single-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="fuse +gnutls seccomp test"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-RDEPEND="fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
-   )
-   gnutls? (
-   dev-libs/libtasn1:=
-   >=net-libs/gnutls-3.1.0[tools]
-   )
-   seccomp? ( sys-libs/libseccomp )
-   test? (
-   net-misc/socat
-   dev-tcltk/expect
-   )
-   acct-group/tss
-   acct-user/tss
-   dev-libs/openssl:0=
-   dev-libs/json-glib
-   dev-libs/libtpms
-   ${PYTHON_DEPS}"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
-   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
-)
-
-src_prepare() {
-   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
-   default
-   eautoreconf
-}
-
-src_configure() {
-   econf \
-   --disable-static \
-   --with-openssl \
-   --without-selinux \
-   $(use_with fuse cuse) \
-   $(use_with gnutls) \
-   $(use_with seccomp)
-}
-
-src_install() {
-   default
-   fowners -R tss:root /var/lib/swtpm-localca
-   fperms 750 /var/lib/swtpm-localca
-   keepdir /var/lib/swtpm-localca
-   find "${D}" -name '*.la' -delete || die
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2021-06-28 Thread Sam James
commit: 5a5b95ee155f9244cbfd0c5916becbe17e52c620
Author: Christopher Byrne  gmail  com>
AuthorDate: Sun Jun 27 18:22:36 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Jun 29 04:12:03 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5a5b95ee

app-crypt/swtpm: Require pkcs11 support from gnutls/certtool

Package-Manager: Portage-3.0.20, Repoman-3.0.2
Signed-off-by: Christopher Byrne  gmail.com>
Closes: https://bugs.gentoo.org/798759
Signed-off-by: Sam James  gentoo.org>

 app-crypt/swtpm/swtpm-0.6.0-r1.ebuild | 69 +++
 1 file changed, 69 insertions(+)

diff --git a/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
new file mode 100644
index 000..33fa7b5bc31
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.6.0-r1.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+
+inherit autotools python-single-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="fuse +gnutls seccomp test"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND="fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+   )
+   gnutls? (
+   dev-libs/libtasn1:=
+   >=net-libs/gnutls-3.1.0[tools,pkcs11]
+   )
+   seccomp? ( sys-libs/libseccomp )
+   test? (
+   net-misc/socat
+   dev-tcltk/expect
+   )
+   acct-group/tss
+   acct-user/tss
+   dev-libs/openssl:0=
+   dev-libs/json-glib
+   dev-libs/libtpms
+   ${PYTHON_DEPS}"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
+   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+)
+
+src_prepare() {
+   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+   --disable-static \
+   --with-openssl \
+   --without-selinux \
+   $(use_with fuse cuse) \
+   $(use_with gnutls) \
+   $(use_with seccomp)
+}
+
+src_install() {
+   default
+   fowners -R tss:root /var/lib/swtpm-localca
+   fperms 750 /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2021-06-25 Thread Matthias Maier
commit: de5afd6794251f04a2848f67acec7e8950bfa386
Author: Matthias Maier  gentoo  org>
AuthorDate: Sat Jun 26 03:56:02 2021 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sat Jun 26 03:56:02 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=de5afd67

app-crypt/swtpm: add virtualization project, set USE=+gnutls

swtpm is an optional runtime dependency of app-emulation/qemu and
app-emulation/libvirt. With the latest development (Windows 11 requiring
tpm support) tpm emulation becomes increasingly important. This commit

 * adds the virtualization project as maintainer to be CC'ed on bugs
   relating to app-crypt/swtpm

 * changes USE=+gnutls to automatically build swtpm_cert which is
   required by libvirt to function properly

Package-Manager: Portage-3.0.20, Repoman-3.0.3
Signed-off-by: Matthias Maier  gentoo.org>

 app-crypt/swtpm/metadata.xml   | 4 
 app-crypt/swtpm/swtpm-0.6.0.ebuild | 2 +-
 2 files changed, 5 insertions(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/metadata.xml b/app-crypt/swtpm/metadata.xml
index fd9c4b51cbd..e89388a5e44 100644
--- a/app-crypt/swtpm/metadata.xml
+++ b/app-crypt/swtpm/metadata.xml
@@ -9,6 +9,10 @@
proxy-ma...@gentoo.org
Proxy Maintainers

+   
+   virtualizat...@gentoo.org
+   Gentoo Virtualization Project
+   

Support sys-fs/fuse based /dev/tpm 
interface


diff --git a/app-crypt/swtpm/swtpm-0.6.0.ebuild 
b/app-crypt/swtpm/swtpm-0.6.0.ebuild
index 822bb933b86..715ab5e761b 100644
--- a/app-crypt/swtpm/swtpm-0.6.0.ebuild
+++ b/app-crypt/swtpm/swtpm-0.6.0.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 LICENSE="BSD"
 SLOT="0"
 KEYWORDS="~amd64"
-IUSE="fuse gnutls seccomp test"
+IUSE="fuse +gnutls seccomp test"
 RESTRICT="!test? ( test )"
 
 REQUIRED_USE="${PYTHON_REQUIRED_USE}"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/files/, app-crypt/swtpm/

2021-06-25 Thread Matthias Maier
commit: 417a5098a4a58b89e7f54650156f09d38b5549d5
Author: Christopher Byrne  gmail  com>
AuthorDate: Tue Jun  8 02:36:56 2021 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sat Jun 26 03:41:10 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=417a5098

app-crypt/swtpm: Remove old

Closes: https://github.com/gentoo/gentoo/pull/21154
Closes: https://bugs.gentoo.org/798696
Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Christopher Byrne  gmail.com>
Signed-off-by: Matthias Maier  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 -
 .../swtpm/files/swtpm-0.5.0-fix-localca-path.patch | 31 
 app-crypt/swtpm/swtpm-0.5.2.ebuild | 86 --
 3 files changed, 118 deletions(-)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index 9405fc8ced4..bdcdcc6c203 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,2 +1 @@
-DIST swtpm-0.5.2.tar.gz 309436 BLAKE2B 
0518e59b052c9224d5db1c2720f74ff15717468f73b1665e67c017581dd2b52d7a4cf28f94a932eb6068de3bc50f2e5710b8c447e4a08e6b4a31019db542d910
 SHA512 
4554f1b7a534829f9fbef4a09e190f1d5e91692d270f4f668bd6ef79799a4186a38db172e37a18be9f203466e2d7c9cdf3a350c0020d25ff6126128085ebe3a3
 DIST swtpm-0.6.0.tar.gz 326049 BLAKE2B 
52b310e4da1f256f440d9e0022cb6d5f5987b10aa85c8bf2837f5a5c61bc076f7d24d0a027987ef28ba0e7983a2fb04476103b88c33e3312536777366bf9b0cd
 SHA512 
b12bb9cc486c50d0689a5655799c0d52f85d320a1d849fd56ee5c4b497472102c61b5d368f46a81e0b9feacc63b25b434bd6229f492951097af1e9c74a37cc96

diff --git a/app-crypt/swtpm/files/swtpm-0.5.0-fix-localca-path.patch 
b/app-crypt/swtpm/files/swtpm-0.5.0-fix-localca-path.patch
deleted file mode 100644
index 27d29fc55ae..000
--- a/app-crypt/swtpm/files/swtpm-0.5.0-fix-localca-path.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-diff --git a/samples/Makefile.am b/samples/Makefile.am
-index 7d69bf8..9fb8338 100644
 a/samples/Makefile.am
-+++ b/samples/Makefile.am
-@@ -56,10 +56,10 @@ endif
- 
- 
- install-data-local:
--  $(MKDIR_P) $(DESTDIR)$(localstatedir)/lib/swtpm-localca
-+  $(MKDIR_P) $(DESTDIR)$(localstatedir)/swtpm-localca
-   if test -z $(DESTDIR); then \
--  chown -R @TSS_USER@:root 
$(DESTDIR)$(localstatedir)/lib/swtpm-localca || true; \
--  chmod 0750 $(DESTDIR)$(localstatedir)/lib/swtpm-localca || 
true; \
-+  chown -R @TSS_USER@:root 
$(DESTDIR)$(localstatedir)/swtpm-localca || true; \
-+  chmod 0750 $(DESTDIR)$(localstatedir)/swtpm-localca || true; \
-   fi
- 
- # for out-of-tree builds we need to clean up
-diff --git a/samples/swtpm-localca.conf.in b/samples/swtpm-localca.conf.in
-index 1f0b48d..63f1fed 100644
 a/samples/swtpm-localca.conf.in
-+++ b/samples/swtpm-localca.conf.in
-@@ -1,4 +1,4 @@
--statedir = @LOCALSTATEDIR@/lib/swtpm-localca
--signingkey = @LOCALSTATEDIR@/lib/swtpm-localca/signkey.pem
--issuercert = @LOCALSTATEDIR@/lib/swtpm-localca/issuercert.pem
--certserial = @LOCALSTATEDIR@/lib/swtpm-localca/certserial
-+statedir = @LOCALSTATEDIR@/swtpm-localca
-+signingkey = @LOCALSTATEDIR@/swtpm-localca/signkey.pem
-+issuercert = @LOCALSTATEDIR@/swtpm-localca/issuercert.pem
-+certserial = @LOCALSTATEDIR@/swtpm-localca/certserial

diff --git a/app-crypt/swtpm/swtpm-0.5.2.ebuild 
b/app-crypt/swtpm/swtpm-0.5.2.ebuild
deleted file mode 100644
index 0042a1df1f8..000
--- a/app-crypt/swtpm/swtpm-0.5.2.ebuild
+++ /dev/null
@@ -1,86 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-
-inherit autotools distutils-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="fuse gnutls seccomp test"
-RESTRICT="!test? ( test )"
-
-COMMON_DEPEND="
-   fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
-   )
-   gnutls? (
-   dev-libs/libtasn1:=
-   >=net-libs/gnutls-3.1.0[tools]
-   )
-   dev-libs/openssl:0=
-   dev-libs/libtpms
-   seccomp? ( sys-libs/libseccomp )
-"
-
-DEPEND="${COMMON_DEPEND}
-   test? (
-   net-misc/socat
-   dev-tcltk/expect
-   )
-"
-
-RDEPEND="${COMMON_DEPEND}
-   acct-group/tss
-   acct-user/tss
-   dev-python/cryptography[${PYTHON_USEDEP}]
-"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-0.5.0-fix-localca-path.patch"
-   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
-)
-
-src_prepare() {
-   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
-   python_setup
-   default
-   eautoreconf
-}
-
-src_configure() {
-   econf \
-   --disable-static \
-   --with-openssl \
-   --without-selinux \
-   

[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/, app-crypt/swtpm/files/

2021-06-25 Thread Matthias Maier
commit: 8d163720376cbfd3583097bf2eb0f11f49989181
Author: Christopher Byrne  gmail  com>
AuthorDate: Tue Jun  8 02:35:45 2021 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sat Jun 26 03:41:09 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8d163720

app-crypt/swtpm: Bump to 0.6.0

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Christopher Byrne  gmail.com>
Closes: https://bugs.gentoo.org/798696
Signed-off-by: Matthias Maier  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 +
 .../swtpm/files/swtpm-0.6.0-fix-localca-path.patch | 31 ++
 app-crypt/swtpm/swtpm-0.6.0.ebuild | 69 ++
 3 files changed, 101 insertions(+)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index 3516263e71e..9405fc8ced4 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1 +1,2 @@
 DIST swtpm-0.5.2.tar.gz 309436 BLAKE2B 
0518e59b052c9224d5db1c2720f74ff15717468f73b1665e67c017581dd2b52d7a4cf28f94a932eb6068de3bc50f2e5710b8c447e4a08e6b4a31019db542d910
 SHA512 
4554f1b7a534829f9fbef4a09e190f1d5e91692d270f4f668bd6ef79799a4186a38db172e37a18be9f203466e2d7c9cdf3a350c0020d25ff6126128085ebe3a3
+DIST swtpm-0.6.0.tar.gz 326049 BLAKE2B 
52b310e4da1f256f440d9e0022cb6d5f5987b10aa85c8bf2837f5a5c61bc076f7d24d0a027987ef28ba0e7983a2fb04476103b88c33e3312536777366bf9b0cd
 SHA512 
b12bb9cc486c50d0689a5655799c0d52f85d320a1d849fd56ee5c4b497472102c61b5d368f46a81e0b9feacc63b25b434bd6229f492951097af1e9c74a37cc96

diff --git a/app-crypt/swtpm/files/swtpm-0.6.0-fix-localca-path.patch 
b/app-crypt/swtpm/files/swtpm-0.6.0-fix-localca-path.patch
new file mode 100644
index 000..ae47bd5a793
--- /dev/null
+++ b/app-crypt/swtpm/files/swtpm-0.6.0-fix-localca-path.patch
@@ -0,0 +1,31 @@
+diff --git a/samples/Makefile.am b/samples/Makefile.am
+index dcbc9b6..68c8adb 100644
+--- a/samples/Makefile.am
 b/samples/Makefile.am
+@@ -48,10 +48,10 @@ swtpm_localca_CFLAGS = \
+   $(GLIB_CFLAGS)
+ 
+ install-data-local:
+-  $(MKDIR_P) $(DESTDIR)$(localstatedir)/lib/swtpm-localca
++  $(MKDIR_P) $(DESTDIR)$(localstatedir)/swtpm-localca
+   if test -z $(DESTDIR); then \
+-  chown -R @TSS_USER@:root 
$(DESTDIR)$(localstatedir)/lib/swtpm-localca || true; \
+-  chmod 0750 $(DESTDIR)$(localstatedir)/lib/swtpm-localca || 
true; \
++  chown -R @TSS_USER@:root 
$(DESTDIR)$(localstatedir)/swtpm-localca || true; \
++  chmod 0750 $(DESTDIR)$(localstatedir)/swtpm-localca || true; \
+   fi
+ 
+ EXTRA_DIST= \
+diff --git a/samples/swtpm-localca.conf.in b/samples/swtpm-localca.conf.in
+index 1f0b48d..63f1fed 100644
+--- a/samples/swtpm-localca.conf.in
 b/samples/swtpm-localca.conf.in
+@@ -1,4 +1,4 @@
+-statedir = @LOCALSTATEDIR@/lib/swtpm-localca
+-signingkey = @LOCALSTATEDIR@/lib/swtpm-localca/signkey.pem
+-issuercert = @LOCALSTATEDIR@/lib/swtpm-localca/issuercert.pem
+-certserial = @LOCALSTATEDIR@/lib/swtpm-localca/certserial
++statedir = @LOCALSTATEDIR@/swtpm-localca
++signingkey = @LOCALSTATEDIR@/swtpm-localca/signkey.pem
++issuercert = @LOCALSTATEDIR@/swtpm-localca/issuercert.pem
++certserial = @LOCALSTATEDIR@/swtpm-localca/certserial

diff --git a/app-crypt/swtpm/swtpm-0.6.0.ebuild 
b/app-crypt/swtpm/swtpm-0.6.0.ebuild
new file mode 100644
index 000..822bb933b86
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.6.0.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+
+inherit autotools python-single-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="fuse gnutls seccomp test"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND="fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+   )
+   gnutls? (
+   dev-libs/libtasn1:=
+   >=net-libs/gnutls-3.1.0[tools]
+   )
+   seccomp? ( sys-libs/libseccomp )
+   test? (
+   net-misc/socat
+   dev-tcltk/expect
+   )
+   acct-group/tss
+   acct-user/tss
+   dev-libs/openssl:0=
+   dev-libs/json-glib
+   dev-libs/libtpms
+   ${PYTHON_DEPS}"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.6.0-fix-localca-path.patch"
+   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+)
+
+src_prepare() {
+   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+   --disable-static \
+   --with-openssl \
+   --without-selinux \
+   $(use_with fuse cuse) \
+   $(use_with gnutls) \
+   $(use_with seccomp)

[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2021-05-02 Thread Mikle Kolyada
commit: 7292f6ff3432adbc946046f1b43c8882c3e9ba00
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sun May  2 17:22:17 2021 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sun May  2 17:22:53 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7292f6ff

app-crypt/swtpm: remove libressl support

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Mikle Kolyada  gentoo.org>

 app-crypt/swtpm/swtpm-0.5.2.ebuild | 12 +++-
 1 file changed, 3 insertions(+), 9 deletions(-)

diff --git a/app-crypt/swtpm/swtpm-0.5.2.ebuild 
b/app-crypt/swtpm/swtpm-0.5.2.ebuild
index 7cf67bd70df..0042a1df1f8 100644
--- a/app-crypt/swtpm/swtpm-0.5.2.ebuild
+++ b/app-crypt/swtpm/swtpm-0.5.2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> ${P}.tar
 LICENSE="BSD"
 SLOT="0"
 KEYWORDS="~amd64"
-IUSE="fuse gnutls libressl seccomp test"
+IUSE="fuse gnutls seccomp test"
 RESTRICT="!test? ( test )"
 
 COMMON_DEPEND="
@@ -26,14 +26,8 @@ COMMON_DEPEND="
dev-libs/libtasn1:=
>=net-libs/gnutls-3.1.0[tools]
)
-   !libressl? (
-   dev-libs/openssl:0=
-   dev-libs/libtpms[-libressl]
-   )
-   libressl? (
-   dev-libs/libressl:0=
-   dev-libs/libtpms[libressl]
-   )
+   dev-libs/openssl:0=
+   dev-libs/libtpms
seccomp? ( sys-libs/libseccomp )
 "
 



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2021-04-25 Thread Michał Górny
commit: c49f6f92836166a25eb28881e49ba3ce629fdaff
Author: Christopher Byrne  gmail  com>
AuthorDate: Sun Apr 25 07:09:13 2021 +
Commit: Michał Górny  gentoo  org>
CommitDate: Sun Apr 25 07:58:59 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c49f6f92

app-crypt/swtpm: Update maintainer name

Package-Manager: Portage-3.0.17, Repoman-3.0.2
Signed-off-by: Christopher Byrne  gmail.com>
Signed-off-by: Michał Górny  gentoo.org>

 app-crypt/swtpm/metadata.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/swtpm/metadata.xml b/app-crypt/swtpm/metadata.xml
index f5a19bbb03d..fd9c4b51cbd 100644
--- a/app-crypt/swtpm/metadata.xml
+++ b/app-crypt/swtpm/metadata.xml
@@ -3,7 +3,7 @@
 

salah.coro...@gmail.com
-   Salah Coronya
+   Christopher Byrne


proxy-ma...@gentoo.org



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2021-01-31 Thread Joonas Niilola
commit: c605345f03bc4e7b94fdeaa423c7736bdb0b
Author: Salah Coronya  gmail  com>
AuthorDate: Sat Dec 26 22:37:06 2020 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Jan 31 13:09:44 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c605345f

app-crypt/swtpm: Remove old

Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Salah Coronya  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/18820
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/Manifest  |  1 -
 app-crypt/swtpm/swtpm-0.5.1-r1.ebuild | 92 ---
 2 files changed, 93 deletions(-)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index d2aba521342..3516263e71e 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,2 +1 @@
-DIST swtpm-0.5.1.tar.gz 309464 BLAKE2B 
630a9add9a17e016f0158666bd3f4eafa773b7a2645820346d5f2847023310f8df4c2491184c5f5d02a83aa2bb53f8c266e5f2a6b07ab92502f08c7f1fa697ea
 SHA512 
8a034b1da916797b9869a4ff478a4c7093b1343ce2556054d2228214520f0e2a63a1d69709bf2cc62fe45710dd9a41c0eee488af9396e8baf8099e697593638c
 DIST swtpm-0.5.2.tar.gz 309436 BLAKE2B 
0518e59b052c9224d5db1c2720f74ff15717468f73b1665e67c017581dd2b52d7a4cf28f94a932eb6068de3bc50f2e5710b8c447e4a08e6b4a31019db542d910
 SHA512 
4554f1b7a534829f9fbef4a09e190f1d5e91692d270f4f668bd6ef79799a4186a38db172e37a18be9f203466e2d7c9cdf3a350c0020d25ff6126128085ebe3a3

diff --git a/app-crypt/swtpm/swtpm-0.5.1-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.5.1-r1.ebuild
deleted file mode 100644
index 1e26f7a1957..000
--- a/app-crypt/swtpm/swtpm-0.5.1-r1.ebuild
+++ /dev/null
@@ -1,92 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-
-inherit autotools distutils-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="fuse gnutls libressl seccomp test"
-RESTRICT="!test? ( test )"
-
-COMMON_DEPEND="
-   fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
-   )
-   gnutls? (
-   dev-libs/libtasn1:=
-   >=net-libs/gnutls-3.1.0[tools]
-   )
-   !libressl? (
-   dev-libs/openssl:0=
-   dev-libs/libtpms[-libressl]
-   )
-   libressl? (
-   dev-libs/libressl:0=
-   dev-libs/libtpms[libressl]
-   )
-   seccomp? ( sys-libs/libseccomp )
-"
-
-DEPEND="${COMMON_DEPEND}
-   test? (
-   net-misc/socat
-   dev-tcltk/expect
-   )
-"
-
-RDEPEND="${COMMON_DEPEND}
-   acct-group/tss
-   acct-user/tss
-   dev-python/cryptography[${PYTHON_USEDEP}]
-"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-0.5.0-fix-localca-path.patch"
-   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
-)
-
-src_prepare() {
-   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
-   python_setup
-   default
-   eautoreconf
-}
-
-src_configure() {
-   econf \
-   --disable-static \
-   --with-openssl \
-   --without-selinux \
-   $(use_with fuse cuse) \
-   $(use_with gnutls) \
-   $(use_with seccomp)
-}
-
-src_compile() {
-   # We want the default src_compile, not the version distutils-r1 exports
-   default
-}
-
-src_install() {
-   default
-   python_foreach_impl python_optimize
-   fowners -R tss:root /var/lib/swtpm-localca
-   fperms 750 /var/lib/swtpm-localca
-   keepdir /var/lib/swtpm-localca
-   find "${D}" -name '*.la' -delete || die
-}
-
-src_test() {
-   # We want the default src_test, not the version distutils-r1 exports
-   default
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2021-01-31 Thread Joonas Niilola
commit: 727e2f5a77441c1e2186555e0989bfeec5623360
Author: Salah Coronya  gmail  com>
AuthorDate: Sat Dec 26 22:36:30 2020 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Jan 31 13:09:44 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=727e2f5a

app-crypt/swtpm: Bump to 0.5.2

Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Salah Coronya  gmail.com>
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 +
 app-crypt/swtpm/swtpm-0.5.2.ebuild | 92 ++
 2 files changed, 93 insertions(+)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index f4465c11d3c..d2aba521342 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1 +1,2 @@
 DIST swtpm-0.5.1.tar.gz 309464 BLAKE2B 
630a9add9a17e016f0158666bd3f4eafa773b7a2645820346d5f2847023310f8df4c2491184c5f5d02a83aa2bb53f8c266e5f2a6b07ab92502f08c7f1fa697ea
 SHA512 
8a034b1da916797b9869a4ff478a4c7093b1343ce2556054d2228214520f0e2a63a1d69709bf2cc62fe45710dd9a41c0eee488af9396e8baf8099e697593638c
+DIST swtpm-0.5.2.tar.gz 309436 BLAKE2B 
0518e59b052c9224d5db1c2720f74ff15717468f73b1665e67c017581dd2b52d7a4cf28f94a932eb6068de3bc50f2e5710b8c447e4a08e6b4a31019db542d910
 SHA512 
4554f1b7a534829f9fbef4a09e190f1d5e91692d270f4f668bd6ef79799a4186a38db172e37a18be9f203466e2d7c9cdf3a350c0020d25ff6126128085ebe3a3

diff --git a/app-crypt/swtpm/swtpm-0.5.2.ebuild 
b/app-crypt/swtpm/swtpm-0.5.2.ebuild
new file mode 100644
index 000..7cf67bd70df
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.5.2.ebuild
@@ -0,0 +1,92 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+
+inherit autotools distutils-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="fuse gnutls libressl seccomp test"
+RESTRICT="!test? ( test )"
+
+COMMON_DEPEND="
+   fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+   )
+   gnutls? (
+   dev-libs/libtasn1:=
+   >=net-libs/gnutls-3.1.0[tools]
+   )
+   !libressl? (
+   dev-libs/openssl:0=
+   dev-libs/libtpms[-libressl]
+   )
+   libressl? (
+   dev-libs/libressl:0=
+   dev-libs/libtpms[libressl]
+   )
+   seccomp? ( sys-libs/libseccomp )
+"
+
+DEPEND="${COMMON_DEPEND}
+   test? (
+   net-misc/socat
+   dev-tcltk/expect
+   )
+"
+
+RDEPEND="${COMMON_DEPEND}
+   acct-group/tss
+   acct-user/tss
+   dev-python/cryptography[${PYTHON_USEDEP}]
+"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.5.0-fix-localca-path.patch"
+   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+)
+
+src_prepare() {
+   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
+   python_setup
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+   --disable-static \
+   --with-openssl \
+   --without-selinux \
+   $(use_with fuse cuse) \
+   $(use_with gnutls) \
+   $(use_with seccomp)
+}
+
+src_compile() {
+   # We want the default src_compile, not the version distutils-r1 exports
+   default
+}
+
+src_install() {
+   default
+   python_foreach_impl python_optimize
+   fowners -R tss:root /var/lib/swtpm-localca
+   fperms 750 /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}
+
+src_test() {
+   # We want the default src_test, not the version distutils-r1 exports
+   default
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2020-11-24 Thread Joonas Niilola
commit: 3835b89d923a7756b4adc03d238c12a72c1dcfb8
Author: Salah Coronya  gmail  com>
AuthorDate: Sun Nov 22 23:45:05 2020 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Nov 24 13:26:09 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3835b89d

app-crypt/swtpm: Add missing python_setup call

Closes: https://bugs.gentoo.org/756058
Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Salah Coronya  gmail.com>
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/swtpm-0.5.1-r1.ebuild | 92 +++
 1 file changed, 92 insertions(+)

diff --git a/app-crypt/swtpm/swtpm-0.5.1-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.5.1-r1.ebuild
new file mode 100644
index 000..1e26f7a1957
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.5.1-r1.ebuild
@@ -0,0 +1,92 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+
+inherit autotools distutils-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="fuse gnutls libressl seccomp test"
+RESTRICT="!test? ( test )"
+
+COMMON_DEPEND="
+   fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+   )
+   gnutls? (
+   dev-libs/libtasn1:=
+   >=net-libs/gnutls-3.1.0[tools]
+   )
+   !libressl? (
+   dev-libs/openssl:0=
+   dev-libs/libtpms[-libressl]
+   )
+   libressl? (
+   dev-libs/libressl:0=
+   dev-libs/libtpms[libressl]
+   )
+   seccomp? ( sys-libs/libseccomp )
+"
+
+DEPEND="${COMMON_DEPEND}
+   test? (
+   net-misc/socat
+   dev-tcltk/expect
+   )
+"
+
+RDEPEND="${COMMON_DEPEND}
+   acct-group/tss
+   acct-user/tss
+   dev-python/cryptography[${PYTHON_USEDEP}]
+"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.5.0-fix-localca-path.patch"
+   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+)
+
+src_prepare() {
+   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
+   python_setup
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+   --disable-static \
+   --with-openssl \
+   --without-selinux \
+   $(use_with fuse cuse) \
+   $(use_with gnutls) \
+   $(use_with seccomp)
+}
+
+src_compile() {
+   # We want the default src_compile, not the version distutils-r1 exports
+   default
+}
+
+src_install() {
+   default
+   python_foreach_impl python_optimize
+   fowners -R tss:root /var/lib/swtpm-localca
+   fperms 750 /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}
+
+src_test() {
+   # We want the default src_test, not the version distutils-r1 exports
+   default
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2020-11-24 Thread Joonas Niilola
commit: def32ab90bae906e614d92082b4d0eeb1b7a380a
Author: Salah Coronya  gmail  com>
AuthorDate: Sun Nov 22 23:45:41 2020 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Nov 24 13:26:09 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=def32ab9

app-crypt/swtpm: Remove old

Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Salah Coronya  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/18370
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/swtpm-0.5.1.ebuild | 92 --
 1 file changed, 92 deletions(-)

diff --git a/app-crypt/swtpm/swtpm-0.5.1.ebuild 
b/app-crypt/swtpm/swtpm-0.5.1.ebuild
deleted file mode 100644
index 9c7f465f8e4..000
--- a/app-crypt/swtpm/swtpm-0.5.1.ebuild
+++ /dev/null
@@ -1,92 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-
-inherit autotools distutils-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="fuse gnutls libressl seccomp test"
-RESTRICT="!test? ( test )"
-
-COMMON_DEPEND="
-   fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
-   )
-   gnutls? (
-   dev-libs/libtasn1:=
-   >=net-libs/gnutls-3.1.0[tools]
-   )
-   !libressl? (
-   dev-libs/openssl:0=
-   dev-libs/libtpms[-libressl]
-   )
-   libressl? (
-   dev-libs/libressl:0=
-   dev-libs/libtpms[libressl]
-   )
-   seccomp? ( sys-libs/libseccomp )
-"
-
-DEPEND="${COMMON_DEPEND}
-   test? (
-   net-misc/socat
-   dev-tcltk/expect
-   ${PYTHON_DEPS}
-   )
-"
-
-RDEPEND="${COMMON_DEPEND}
-   acct-group/tss
-   acct-user/tss
-   dev-python/cryptography[${PYTHON_USEDEP}]
-"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-0.5.0-fix-localca-path.patch"
-   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
-)
-
-src_prepare() {
-   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
-   default
-   eautoreconf
-}
-
-src_configure() {
-   econf \
-   --disable-static \
-   --with-openssl \
-   --without-selinux \
-   $(use_with fuse cuse) \
-   $(use_with gnutls) \
-   $(use_with seccomp)
-}
-
-src_compile() {
-   # We want the default src_compile, not the version distutils-r1 exports
-   default
-}
-
-src_install() {
-   default
-   python_foreach_impl python_optimize
-   fowners -R tss:root /var/lib/swtpm-localca
-   fperms 750 /var/lib/swtpm-localca
-   keepdir /var/lib/swtpm-localca
-   find "${D}" -name '*.la' -delete || die
-}
-
-src_test() {
-   # We want the default src_test, not the version distutils-r1 exports
-   default
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2020-11-20 Thread Sam James
commit: 3f1aa82e37af623f263ee67847a6a2c07a7ab134
Author: Salah Coronya  gmail  com>
AuthorDate: Wed Nov 18 23:45:24 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Nov 20 15:10:27 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3f1aa82e

app-crypt/swtpm: Remove old

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Salah Coronya  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/18320
Signed-off-by: Sam James  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 -
 app-crypt/swtpm/swtpm-0.5.0.ebuild | 94 --
 2 files changed, 95 deletions(-)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index eeda254b690..f4465c11d3c 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,2 +1 @@
-DIST swtpm-0.5.0.tar.gz 309011 BLAKE2B 
3977acef1e68adca82ed5b51adb5f8787f6eb874ee16768b5b413b043f8a39f534b2aa99ef92fb1608f0c4c805b51bb8fbc83297b71afcec2d99faff03d9
 SHA512 
ba7dafc9a9ddd28252615028a45fe3e68efd12df948c1e8ec938caabb840406a7a1935e1e4a6e1b6b8848bee08450673138dc5a0d63f0447f5e0e07350e4aed7
 DIST swtpm-0.5.1.tar.gz 309464 BLAKE2B 
630a9add9a17e016f0158666bd3f4eafa773b7a2645820346d5f2847023310f8df4c2491184c5f5d02a83aa2bb53f8c266e5f2a6b07ab92502f08c7f1fa697ea
 SHA512 
8a034b1da916797b9869a4ff478a4c7093b1343ce2556054d2228214520f0e2a63a1d69709bf2cc62fe45710dd9a41c0eee488af9396e8baf8099e697593638c

diff --git a/app-crypt/swtpm/swtpm-0.5.0.ebuild 
b/app-crypt/swtpm/swtpm-0.5.0.ebuild
deleted file mode 100644
index eb05b36e0f1..000
--- a/app-crypt/swtpm/swtpm-0.5.0.ebuild
+++ /dev/null
@@ -1,94 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8} )
-
-inherit autotools distutils-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="fuse gnutls libressl seccomp test"
-
-RESTRICT="!test? ( test )"
-
-COMMON_DEPEND="
-   fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
-   )
-   gnutls? (
-   dev-libs/libtasn1:=
-   >=net-libs/gnutls-3.1.0[tools]
-   )
-   !libressl? (
-   dev-libs/openssl:0=
-   dev-libs/libtpms[-libressl]
-   )
-   libressl? (
-   dev-libs/libressl:0=
-   dev-libs/libtpms[libressl]
-   )
-   seccomp? ( sys-libs/libseccomp )
-"
-
-DEPEND="${COMMON_DEPEND}
-   test? (
-   net-misc/socat
-   dev-tcltk/expect
-   ${PYTHON_DEPS}
-   )
-"
-
-RDEPEND="${COMMON_DEPEND}
-   acct-group/tss
-   acct-user/tss
-   dev-python/cryptography[${PYTHON_USEDEP}]
-"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-0.5.0-fix-localca-path.patch"
-   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
-)
-
-src_prepare() {
-   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
-   default
-   eautoreconf
-   eautomake
-}
-
-src_configure() {
-   econf \
-   --disable-static \
-   --with-openssl \
-   --without-selinux \
-   $(use_with fuse cuse) \
-   $(use_with gnutls) \
-   $(use_with seccomp)
-}
-
-src_compile() {
-# We want the default src_compile, not the version distutils-r1 exports
-   default
-}
-
-src_install() {
-   default
-   python_foreach_impl python_optimize
-   fowners -R tss:root /var/lib/swtpm-localca
-   fperms 750 /var/lib/swtpm-localca
-   keepdir /var/lib/swtpm-localca
-   find "${D}" -name '*.la' -delete || die
-}
-
-src_test() {
-# We want the default src_test, not the version distutils-r1 exports
-   default
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2020-11-20 Thread Sam James
commit: 23d71ddf453f0083aae6831e03a6314f5b00ea25
Author: Sam James  gentoo  org>
AuthorDate: Fri Nov 20 15:10:22 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Nov 20 15:10:27 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=23d71ddf

app-crypt/swtpm: tiny post-merge fixups

Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Sam James  gentoo.org>

 app-crypt/swtpm/swtpm-0.5.1.ebuild | 8 +++-
 1 file changed, 3 insertions(+), 5 deletions(-)

diff --git a/app-crypt/swtpm/swtpm-0.5.1.ebuild 
b/app-crypt/swtpm/swtpm-0.5.1.ebuild
index afdecc396ec..9c7f465f8e4 100644
--- a/app-crypt/swtpm/swtpm-0.5.1.ebuild
+++ b/app-crypt/swtpm/swtpm-0.5.1.ebuild
@@ -15,7 +15,6 @@ LICENSE="BSD"
 SLOT="0"
 KEYWORDS="~amd64"
 IUSE="fuse gnutls libressl seccomp test"
-
 RESTRICT="!test? ( test )"
 
 COMMON_DEPEND="
@@ -26,7 +25,7 @@ COMMON_DEPEND="
gnutls? (
dev-libs/libtasn1:=
>=net-libs/gnutls-3.1.0[tools]
-   )
+   )
!libressl? (
dev-libs/openssl:0=
dev-libs/libtpms[-libressl]
@@ -61,7 +60,6 @@ src_prepare() {
use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
default
eautoreconf
-   eautomake
 }
 
 src_configure() {
@@ -75,7 +73,7 @@ src_configure() {
 }
 
 src_compile() {
-# We want the default src_compile, not the version distutils-r1 exports
+   # We want the default src_compile, not the version distutils-r1 exports
default
 }
 
@@ -89,6 +87,6 @@ src_install() {
 }
 
 src_test() {
-# We want the default src_test, not the version distutils-r1 exports
+   # We want the default src_test, not the version distutils-r1 exports
default
 }



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2020-11-20 Thread Sam James
commit: 5fe4d21bad106b44dc1cb67113a630bd242ab21c
Author: Salah Coronya  gmail  com>
AuthorDate: Wed Nov 18 23:44:37 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Nov 20 15:10:26 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5fe4d21b

app-crypt/swtpm: Bump to 0.5.1 to fix CVE-2020-28407

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Salah Coronya  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 +
 app-crypt/swtpm/swtpm-0.5.1.ebuild | 94 ++
 2 files changed, 95 insertions(+)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index 3a8b2fa15a3..eeda254b690 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1 +1,2 @@
 DIST swtpm-0.5.0.tar.gz 309011 BLAKE2B 
3977acef1e68adca82ed5b51adb5f8787f6eb874ee16768b5b413b043f8a39f534b2aa99ef92fb1608f0c4c805b51bb8fbc83297b71afcec2d99faff03d9
 SHA512 
ba7dafc9a9ddd28252615028a45fe3e68efd12df948c1e8ec938caabb840406a7a1935e1e4a6e1b6b8848bee08450673138dc5a0d63f0447f5e0e07350e4aed7
+DIST swtpm-0.5.1.tar.gz 309464 BLAKE2B 
630a9add9a17e016f0158666bd3f4eafa773b7a2645820346d5f2847023310f8df4c2491184c5f5d02a83aa2bb53f8c266e5f2a6b07ab92502f08c7f1fa697ea
 SHA512 
8a034b1da916797b9869a4ff478a4c7093b1343ce2556054d2228214520f0e2a63a1d69709bf2cc62fe45710dd9a41c0eee488af9396e8baf8099e697593638c

diff --git a/app-crypt/swtpm/swtpm-0.5.1.ebuild 
b/app-crypt/swtpm/swtpm-0.5.1.ebuild
new file mode 100644
index 000..afdecc396ec
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.5.1.ebuild
@@ -0,0 +1,94 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+
+inherit autotools distutils-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="fuse gnutls libressl seccomp test"
+
+RESTRICT="!test? ( test )"
+
+COMMON_DEPEND="
+   fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+   )
+   gnutls? (
+   dev-libs/libtasn1:=
+   >=net-libs/gnutls-3.1.0[tools]
+   )
+   !libressl? (
+   dev-libs/openssl:0=
+   dev-libs/libtpms[-libressl]
+   )
+   libressl? (
+   dev-libs/libressl:0=
+   dev-libs/libtpms[libressl]
+   )
+   seccomp? ( sys-libs/libseccomp )
+"
+
+DEPEND="${COMMON_DEPEND}
+   test? (
+   net-misc/socat
+   dev-tcltk/expect
+   ${PYTHON_DEPS}
+   )
+"
+
+RDEPEND="${COMMON_DEPEND}
+   acct-group/tss
+   acct-user/tss
+   dev-python/cryptography[${PYTHON_USEDEP}]
+"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-0.5.0-fix-localca-path.patch"
+   "${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
+)
+
+src_prepare() {
+   use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
+   default
+   eautoreconf
+   eautomake
+}
+
+src_configure() {
+   econf \
+   --disable-static \
+   --with-openssl \
+   --without-selinux \
+   $(use_with fuse cuse) \
+   $(use_with gnutls) \
+   $(use_with seccomp)
+}
+
+src_compile() {
+# We want the default src_compile, not the version distutils-r1 exports
+   default
+}
+
+src_install() {
+   default
+   python_foreach_impl python_optimize
+   fowners -R tss:root /var/lib/swtpm-localca
+   fperms 750 /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}
+
+src_test() {
+# We want the default src_test, not the version distutils-r1 exports
+   default
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2020-10-12 Thread Joonas Niilola
commit: 2782b47283f7d27e4e487854c589ca3096d7622d
Author: Joonas Niilola  gentoo  org>
AuthorDate: Mon Oct 12 08:29:13 2020 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Mon Oct 12 09:05:57 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2782b472

app-crypt/swtpm: fix indentation throughout ebuild

Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/swtpm-0.5.0.ebuild | 35 +--
 1 file changed, 17 insertions(+), 18 deletions(-)

diff --git a/app-crypt/swtpm/swtpm-0.5.0.ebuild 
b/app-crypt/swtpm/swtpm-0.5.0.ebuild
index c3d81294665..eb05b36e0f1 100644
--- a/app-crypt/swtpm/swtpm-0.5.0.ebuild
+++ b/app-crypt/swtpm/swtpm-0.5.0.ebuild
@@ -4,7 +4,6 @@
 EAPI=7
 
 PYTHON_COMPAT=( python3_{7,8} )
-DISTUTILS_USE_SETUPTOOLS=bdepend
 
 inherit autotools distutils-r1
 
@@ -23,19 +22,19 @@ COMMON_DEPEND="
fuse? (
dev-libs/glib:2
sys-fs/fuse:0
- )
+   )
gnutls? (
-  dev-libs/libtasn1:=
-  >=net-libs/gnutls-3.1.0[tools]
+   dev-libs/libtasn1:=
+   >=net-libs/gnutls-3.1.0[tools]
)
!libressl? (
-dev-libs/openssl:0=
-dev-libs/libtpms[-libressl]
-  )
+   dev-libs/openssl:0=
+   dev-libs/libtpms[-libressl]
+   )
libressl? (
-   dev-libs/libressl:0=
-   dev-libs/libtpms[libressl]
- )
+   dev-libs/libressl:0=
+   dev-libs/libtpms[libressl]
+   )
seccomp? ( sys-libs/libseccomp )
 "
 
@@ -44,7 +43,7 @@ DEPEND="${COMMON_DEPEND}
net-misc/socat
dev-tcltk/expect
${PYTHON_DEPS}
- )
+   )
 "
 
 RDEPEND="${COMMON_DEPEND}
@@ -56,7 +55,7 @@ RDEPEND="${COMMON_DEPEND}
 PATCHES=(
"${FILESDIR}/${PN}-0.5.0-fix-localca-path.patch"
"${FILESDIR}/${PN}-0.5.0-build-sys-Remove-WError.patch"
-   )
+)
 
 src_prepare() {
use test || eapply 
"${FILESDIR}/${PN}-0.5.0-disable-test-dependencies.patch"
@@ -67,12 +66,12 @@ src_prepare() {
 
 src_configure() {
econf \
- --disable-static \
- --with-openssl \
- --without-selinux \
- $(use_with fuse cuse) \
- $(use_with gnutls) \
- $(use_with seccomp)
+   --disable-static \
+   --with-openssl \
+   --without-selinux \
+   $(use_with fuse cuse) \
+   $(use_with gnutls) \
+   $(use_with seccomp)
 }
 
 src_compile() {



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/, app-crypt/swtpm/files/

2020-10-12 Thread Joonas Niilola
commit: 6831cad0d840161769d2621073ffa5ec335fdb6c
Author: Salah Coronya  gmail  com>
AuthorDate: Thu Oct  8 03:41:22 2020 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Mon Oct 12 09:05:56 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6831cad0

app-crypt/swtpm: Bump to 0.5.0

Closes: https://bugs.gentoo.org/72
Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Salah Coronya  gmail.com>
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 +
 .../swtpm-0.5.0-build-sys-Remove-WError.patch  | 13 +++
 .../swtpm-0.5.0-disable-test-dependencies.patch| 26 ++
 .../swtpm/files/swtpm-0.5.0-fix-localca-path.patch | 31 +++
 app-crypt/swtpm/swtpm-0.5.0.ebuild | 95 ++
 5 files changed, 166 insertions(+)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index 8866875bdcf..d8b82e32ecb 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1 +1,2 @@
 DIST swtpm-0.3.2.tar.gz 308843 BLAKE2B 
501c600e36a437fc99f662f1c217169cab15b0d4ec4a4551a29dd83541c9718e182c7eb13a43e541da453fc28c48232354b617525e32d9721e697744eaa5a17a
 SHA512 
5da668cd8091f0db70bec52cd8d26bacf7b18e4c27c83c1cba25e59c69bb2ba7a1d011d9bf4bafa44e1a49065538445eb56683806be6f1875cba383f8edb6a4f
+DIST swtpm-0.5.0.tar.gz 309011 BLAKE2B 
3977acef1e68adca82ed5b51adb5f8787f6eb874ee16768b5b413b043f8a39f534b2aa99ef92fb1608f0c4c805b51bb8fbc83297b71afcec2d99faff03d9
 SHA512 
ba7dafc9a9ddd28252615028a45fe3e68efd12df948c1e8ec938caabb840406a7a1935e1e4a6e1b6b8848bee08450673138dc5a0d63f0447f5e0e07350e4aed7

diff --git a/app-crypt/swtpm/files/swtpm-0.5.0-build-sys-Remove-WError.patch 
b/app-crypt/swtpm/files/swtpm-0.5.0-build-sys-Remove-WError.patch
new file mode 100644
index 000..4afd5408d9c
--- /dev/null
+++ b/app-crypt/swtpm/files/swtpm-0.5.0-build-sys-Remove-WError.patch
@@ -0,0 +1,13 @@
+diff --git a/configure.ac b/configure.ac
+index d035653..1db5c5c 100644
+--- a/configure.ac
 b/configure.ac
+@@ -461,7 +461,7 @@ AC_SUBST([TSS_USER])
+ AC_SUBST([TSS_GROUP])
+ 
+ CFLAGS="$CFLAGS -Wreturn-type -Wsign-compare -Wswitch-enum"
+-CFLAGS="$CFLAGS -Wmissing-prototypes -Wall -Werror"
++CFLAGS="$CFLAGS -Wmissing-prototypes -Wall"
+ CFLAGS="$CFLAGS -Wformat -Wformat-security"
+ CFLAGS="$CFLAGS $GNUTLS_CFLAGS $COVERAGE_CFLAGS"
+ 

diff --git a/app-crypt/swtpm/files/swtpm-0.5.0-disable-test-dependencies.patch 
b/app-crypt/swtpm/files/swtpm-0.5.0-disable-test-dependencies.patch
new file mode 100644
index 000..3880385256e
--- /dev/null
+++ b/app-crypt/swtpm/files/swtpm-0.5.0-disable-test-dependencies.patch
@@ -0,0 +1,26 @@
+diff --git a/configure.ac b/configure.ac
+index d035653..0728a2e 100644
+--- a/configure.ac
 b/configure.ac
+@@ -325,21 +325,11 @@ fi
+ AM_CONDITIONAL([WITH_GNUTLS], [test "x$with_gnutls" = "xyes"])
+ AC_SUBST([GNUTLS_LIBS])
+ 
+-AC_PATH_PROG([EXPECT], expect)
+-if test "x$EXPECT" = "x"; then
+-  AC_MSG_ERROR([expect is required: expect package])
+-fi
+-
+ AC_PATH_PROG([GAWK], gawk)
+ if test "x$GAWK" = "x"; then
+   AC_MSG_ERROR([gawk is required: gawk package])
+ fi
+ 
+-AC_PATH_PROG([SOCAT], socat)
+-if test "x$SOCAT" = "x"; then
+-  AC_MSG_ERROR([socat is required: socat package])
+-fi
+-
+ AC_PATH_PROG([BASE64], base64)
+ if test "x$BASE64" = "x"; then
+   AC_MSG_ERROR([base64 is required: base64 package])

diff --git a/app-crypt/swtpm/files/swtpm-0.5.0-fix-localca-path.patch 
b/app-crypt/swtpm/files/swtpm-0.5.0-fix-localca-path.patch
new file mode 100644
index 000..27d29fc55ae
--- /dev/null
+++ b/app-crypt/swtpm/files/swtpm-0.5.0-fix-localca-path.patch
@@ -0,0 +1,31 @@
+diff --git a/samples/Makefile.am b/samples/Makefile.am
+index 7d69bf8..9fb8338 100644
+--- a/samples/Makefile.am
 b/samples/Makefile.am
+@@ -56,10 +56,10 @@ endif
+ 
+ 
+ install-data-local:
+-  $(MKDIR_P) $(DESTDIR)$(localstatedir)/lib/swtpm-localca
++  $(MKDIR_P) $(DESTDIR)$(localstatedir)/swtpm-localca
+   if test -z $(DESTDIR); then \
+-  chown -R @TSS_USER@:root 
$(DESTDIR)$(localstatedir)/lib/swtpm-localca || true; \
+-  chmod 0750 $(DESTDIR)$(localstatedir)/lib/swtpm-localca || 
true; \
++  chown -R @TSS_USER@:root 
$(DESTDIR)$(localstatedir)/swtpm-localca || true; \
++  chmod 0750 $(DESTDIR)$(localstatedir)/swtpm-localca || true; \
+   fi
+ 
+ # for out-of-tree builds we need to clean up
+diff --git a/samples/swtpm-localca.conf.in b/samples/swtpm-localca.conf.in
+index 1f0b48d..63f1fed 100644
+--- a/samples/swtpm-localca.conf.in
 b/samples/swtpm-localca.conf.in
+@@ -1,4 +1,4 @@
+-statedir = @LOCALSTATEDIR@/lib/swtpm-localca
+-signingkey = @LOCALSTATEDIR@/lib/swtpm-localca/signkey.pem
+-issuercert = @LOCALSTATEDIR@/lib/swtpm-localca/issuercert.pem
+-certserial = @LOCALSTATEDIR@/lib/swtpm-localca/certserial
++statedir = @LOCALSTATEDIR@/swtpm-localca
++signingkey = 

[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/files/, app-crypt/swtpm/

2020-10-12 Thread Joonas Niilola
commit: a2e397fa34ee64ad43c6cb3867c0fd7dbbb6496c
Author: Salah Coronya  gmail  com>
AuthorDate: Thu Oct  8 03:42:55 2020 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Mon Oct 12 09:05:57 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a2e397fa

app-crypt/swtpm: Remove old

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Salah Coronya  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/17106
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 -
 ...xplicitly-link-libswtpm_libtpms-with-lcry.patch | 49 -
 ...se-AC_COMPILE_IFELSE-to-check-for-unused-.patch | 56 ---
 .../files/swtpm-disable-test-dependencies.patch| 36 --
 app-crypt/swtpm/files/swtpm-fix-localca-path.patch | 29 
 app-crypt/swtpm/swtpm-0.3.2.ebuild | 82 --
 6 files changed, 253 deletions(-)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index d8b82e32ecb..3a8b2fa15a3 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,2 +1 @@
-DIST swtpm-0.3.2.tar.gz 308843 BLAKE2B 
501c600e36a437fc99f662f1c217169cab15b0d4ec4a4551a29dd83541c9718e182c7eb13a43e541da453fc28c48232354b617525e32d9721e697744eaa5a17a
 SHA512 
5da668cd8091f0db70bec52cd8d26bacf7b18e4c27c83c1cba25e59c69bb2ba7a1d011d9bf4bafa44e1a49065538445eb56683806be6f1875cba383f8edb6a4f
 DIST swtpm-0.5.0.tar.gz 309011 BLAKE2B 
3977acef1e68adca82ed5b51adb5f8787f6eb874ee16768b5b413b043f8a39f534b2aa99ef92fb1608f0c4c805b51bb8fbc83297b71afcec2d99faff03d9
 SHA512 
ba7dafc9a9ddd28252615028a45fe3e68efd12df948c1e8ec938caabb840406a7a1935e1e4a6e1b6b8848bee08450673138dc5a0d63f0447f5e0e07350e4aed7

diff --git 
a/app-crypt/swtpm/files/swtpm-build-sys-Explicitly-link-libswtpm_libtpms-with-lcry.patch
 
b/app-crypt/swtpm/files/swtpm-build-sys-Explicitly-link-libswtpm_libtpms-with-lcry.patch
deleted file mode 100644
index d4ad9cda0c2..000
--- 
a/app-crypt/swtpm/files/swtpm-build-sys-Explicitly-link-libswtpm_libtpms-with-lcry.patch
+++ /dev/null
@@ -1,49 +0,0 @@
-From d9bc718871810d18c70ba9d4e9ee23071bd6db36 Mon Sep 17 00:00:00 2001
-From: Stefan Berger 
-Date: Tue, 21 Jul 2020 18:39:07 -0400
-Subject: [PATCH 2/2] build-sys: Explicitly link libswtpm_libtpms with -lcrypto
- (Gentoo)
-
-This patch fixes the following linker issue reported for Gentoo in
-issue #280.
-
-ld.lld: error: 
/var/tmp/portage/app-crypt/swtpm-0.3.1-r1/work/swtpm-0.3.1/src/swtpm/.libs/libswtpm_libtpms.so:
 undefined reference to EVP_sha512
-ld.lld: error: 
/var/tmp/portage/app-crypt/swtpm-0.3.1-r1/work/swtpm-0.3.1/src/swtpm/.libs/libswtpm_libtpms.so:
 undefined reference to PKCS5_PBKDF2_HMAC
-ld.lld: error: 
/var/tmp/portage/app-crypt/swtpm-0.3.1-r1/work/swtpm-0.3.1/src/swtpm/.libs/libswtpm_libtpms.so:
 undefined reference to SHA512
-
-Signed-off-by: Stefan Berger 

- configure.ac  | 2 ++
- src/swtpm/Makefile.am | 3 ++-
- 2 files changed, 4 insertions(+), 1 deletion(-)
-
-diff --git a/configure.ac b/configure.ac
-index 56d3f09..7aaa201 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -150,6 +150,8 @@ openssl)
-   AC_CHECK_HEADERS([openssl/aes.h],[],
-AC_MSG_ERROR(Is openssl-devel/libssl-dev installed?))
-   AC_MSG_RESULT([Building with openssl crypto library])
-+  LIBCRYPTO_LIBS=$(pkg-config --libs libcrypto)
-+  AC_SUBST([LIBCRYPTO_LIBS])
-   ;;
- esac
- 
-diff --git a/src/swtpm/Makefile.am b/src/swtpm/Makefile.am
-index dd2a63a..b5f15e3 100644
 a/src/swtpm/Makefile.am
-+++ b/src/swtpm/Makefile.am
-@@ -69,7 +69,8 @@ libswtpm_libtpms_la_LIBADD = \
-   $(LIBTPMS_LIBS) \
-   $(GLIB_LIBS) \
-   $(LIBRT_LIBS) \
--  $(LIBSECCOMP_LIBS)
-+  $(LIBSECCOMP_LIBS) \
-+  $(LIBCRYPTO_LIBS)
- 
- bin_PROGRAMS = swtpm
- if WITH_CUSE
--- 
-2.26.2
-

diff --git 
a/app-crypt/swtpm/files/swtpm-build-sys-Use-AC_COMPILE_IFELSE-to-check-for-unused-.patch
 
b/app-crypt/swtpm/files/swtpm-build-sys-Use-AC_COMPILE_IFELSE-to-check-for-unused-.patch
deleted file mode 100644
index 58219970805..000
--- 
a/app-crypt/swtpm/files/swtpm-build-sys-Use-AC_COMPILE_IFELSE-to-check-for-unused-.patch
+++ /dev/null
@@ -1,56 +0,0 @@
-From b6d16129a525f572ef37d20ba1cd70d59ca4f079 Mon Sep 17 00:00:00 2001
-From: Stefan Berger 
-Date: Tue, 21 Jul 2020 17:38:10 -0400
-Subject: [PATCH 1/2] build-sys: Use AC_COMPILE_IFELSE to check for unused
- linker flags (clang)
-
-This patch fixes a clang issue report in issue #280.
-
-clang does not use ld, so we cannot grep for support of certain linker
-flags but have to test-compile.
-
-Signed-off-by: Stefan Berger 

- configure.ac | 26 +++---
- 1 file changed, 19 insertions(+), 7 deletions(-)
-
-diff --git a/configure.ac b/configure.ac
-index b4d4258..56d3f09 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -357,13 +357,25 @@ if test "x$enable_hardening" != "xno"; then
-   if test -z "$TMP1" 

[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/files/, app-crypt/swtpm/

2020-08-05 Thread Joonas Niilola
commit: f0db5fca5c8c169394688d630e5dd6cd46afd2e9
Author: Salah Coronya  gmail  com>
AuthorDate: Wed Jul 22 04:26:49 2020 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Wed Aug  5 12:18:39 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f0db5fca

app-crypt/swtpm: Bump to 0.3.2

Closes: https://bugs.gentoo.org/733400
Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Salah Coronya  gmail.com>
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 +
 ...xplicitly-link-libswtpm_libtpms-with-lcry.patch | 49 +
 ...se-AC_COMPILE_IFELSE-to-check-for-unused-.patch | 56 +++
 app-crypt/swtpm/swtpm-0.3.2.ebuild | 82 ++
 4 files changed, 188 insertions(+)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index ebc321991da..c4ace87338a 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1 +1,2 @@
 DIST swtpm-0.3.1.tar.gz 308576 BLAKE2B 
96c44654b92d453d91594aed6fdd4cb56853973c1215bfb131e750d38a3ed1e64e3283647e54ad9ad84747406f53d7ac4f221fc5b319d7fa80bab758fed04062
 SHA512 
4b3e58048336ee82a87d17905a7d0dc5fbe13160ebb8f072b91410e782dae7fafc72e572a2f6aa2b1d9f4377074c01afd30505b9e71d92b8d7066365811d3e3f
+DIST swtpm-0.3.2.tar.gz 308843 BLAKE2B 
501c600e36a437fc99f662f1c217169cab15b0d4ec4a4551a29dd83541c9718e182c7eb13a43e541da453fc28c48232354b617525e32d9721e697744eaa5a17a
 SHA512 
5da668cd8091f0db70bec52cd8d26bacf7b18e4c27c83c1cba25e59c69bb2ba7a1d011d9bf4bafa44e1a49065538445eb56683806be6f1875cba383f8edb6a4f

diff --git 
a/app-crypt/swtpm/files/swtpm-build-sys-Explicitly-link-libswtpm_libtpms-with-lcry.patch
 
b/app-crypt/swtpm/files/swtpm-build-sys-Explicitly-link-libswtpm_libtpms-with-lcry.patch
new file mode 100644
index 000..d4ad9cda0c2
--- /dev/null
+++ 
b/app-crypt/swtpm/files/swtpm-build-sys-Explicitly-link-libswtpm_libtpms-with-lcry.patch
@@ -0,0 +1,49 @@
+From d9bc718871810d18c70ba9d4e9ee23071bd6db36 Mon Sep 17 00:00:00 2001
+From: Stefan Berger 
+Date: Tue, 21 Jul 2020 18:39:07 -0400
+Subject: [PATCH 2/2] build-sys: Explicitly link libswtpm_libtpms with -lcrypto
+ (Gentoo)
+
+This patch fixes the following linker issue reported for Gentoo in
+issue #280.
+
+ld.lld: error: 
/var/tmp/portage/app-crypt/swtpm-0.3.1-r1/work/swtpm-0.3.1/src/swtpm/.libs/libswtpm_libtpms.so:
 undefined reference to EVP_sha512
+ld.lld: error: 
/var/tmp/portage/app-crypt/swtpm-0.3.1-r1/work/swtpm-0.3.1/src/swtpm/.libs/libswtpm_libtpms.so:
 undefined reference to PKCS5_PBKDF2_HMAC
+ld.lld: error: 
/var/tmp/portage/app-crypt/swtpm-0.3.1-r1/work/swtpm-0.3.1/src/swtpm/.libs/libswtpm_libtpms.so:
 undefined reference to SHA512
+
+Signed-off-by: Stefan Berger 
+---
+ configure.ac  | 2 ++
+ src/swtpm/Makefile.am | 3 ++-
+ 2 files changed, 4 insertions(+), 1 deletion(-)
+
+diff --git a/configure.ac b/configure.ac
+index 56d3f09..7aaa201 100644
+--- a/configure.ac
 b/configure.ac
+@@ -150,6 +150,8 @@ openssl)
+   AC_CHECK_HEADERS([openssl/aes.h],[],
+AC_MSG_ERROR(Is openssl-devel/libssl-dev installed?))
+   AC_MSG_RESULT([Building with openssl crypto library])
++  LIBCRYPTO_LIBS=$(pkg-config --libs libcrypto)
++  AC_SUBST([LIBCRYPTO_LIBS])
+   ;;
+ esac
+ 
+diff --git a/src/swtpm/Makefile.am b/src/swtpm/Makefile.am
+index dd2a63a..b5f15e3 100644
+--- a/src/swtpm/Makefile.am
 b/src/swtpm/Makefile.am
+@@ -69,7 +69,8 @@ libswtpm_libtpms_la_LIBADD = \
+   $(LIBTPMS_LIBS) \
+   $(GLIB_LIBS) \
+   $(LIBRT_LIBS) \
+-  $(LIBSECCOMP_LIBS)
++  $(LIBSECCOMP_LIBS) \
++  $(LIBCRYPTO_LIBS)
+ 
+ bin_PROGRAMS = swtpm
+ if WITH_CUSE
+-- 
+2.26.2
+

diff --git 
a/app-crypt/swtpm/files/swtpm-build-sys-Use-AC_COMPILE_IFELSE-to-check-for-unused-.patch
 
b/app-crypt/swtpm/files/swtpm-build-sys-Use-AC_COMPILE_IFELSE-to-check-for-unused-.patch
new file mode 100644
index 000..58219970805
--- /dev/null
+++ 
b/app-crypt/swtpm/files/swtpm-build-sys-Use-AC_COMPILE_IFELSE-to-check-for-unused-.patch
@@ -0,0 +1,56 @@
+From b6d16129a525f572ef37d20ba1cd70d59ca4f079 Mon Sep 17 00:00:00 2001
+From: Stefan Berger 
+Date: Tue, 21 Jul 2020 17:38:10 -0400
+Subject: [PATCH 1/2] build-sys: Use AC_COMPILE_IFELSE to check for unused
+ linker flags (clang)
+
+This patch fixes a clang issue report in issue #280.
+
+clang does not use ld, so we cannot grep for support of certain linker
+flags but have to test-compile.
+
+Signed-off-by: Stefan Berger 
+---
+ configure.ac | 26 +++---
+ 1 file changed, 19 insertions(+), 7 deletions(-)
+
+diff --git a/configure.ac b/configure.ac
+index b4d4258..56d3f09 100644
+--- a/configure.ac
 b/configure.ac
+@@ -357,13 +357,25 @@ if test "x$enable_hardening" != "xno"; then
+   if test -z "$TMP1" && test -n "$TPM2"; then
+   HARDENING_CFLAGS="$HARDENING_CFLAGS -D_FORTIFY_SOURCE=2 "
+   fi
+-  dnl Check ld for 'relro' and 

[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2020-08-05 Thread Joonas Niilola
commit: 8ef96f28ebcd38b0c65ca60cd1f61e0e459efc73
Author: Salah Coronya  gmail  com>
AuthorDate: Wed Jul 22 04:27:34 2020 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Wed Aug  5 12:18:40 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8ef96f28

app-crypt/swtpm: Remove old

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Salah Coronya  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/16772
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/Manifest  |  1 -
 app-crypt/swtpm/swtpm-0.3.1-r1.ebuild | 77 ---
 2 files changed, 78 deletions(-)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index c4ace87338a..8866875bdcf 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,2 +1 @@
-DIST swtpm-0.3.1.tar.gz 308576 BLAKE2B 
96c44654b92d453d91594aed6fdd4cb56853973c1215bfb131e750d38a3ed1e64e3283647e54ad9ad84747406f53d7ac4f221fc5b319d7fa80bab758fed04062
 SHA512 
4b3e58048336ee82a87d17905a7d0dc5fbe13160ebb8f072b91410e782dae7fafc72e572a2f6aa2b1d9f4377074c01afd30505b9e71d92b8d7066365811d3e3f
 DIST swtpm-0.3.2.tar.gz 308843 BLAKE2B 
501c600e36a437fc99f662f1c217169cab15b0d4ec4a4551a29dd83541c9718e182c7eb13a43e541da453fc28c48232354b617525e32d9721e697744eaa5a17a
 SHA512 
5da668cd8091f0db70bec52cd8d26bacf7b18e4c27c83c1cba25e59c69bb2ba7a1d011d9bf4bafa44e1a49065538445eb56683806be6f1875cba383f8edb6a4f

diff --git a/app-crypt/swtpm/swtpm-0.3.1-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.3.1-r1.ebuild
deleted file mode 100644
index 279c4c49b1c..000
--- a/app-crypt/swtpm/swtpm-0.3.1-r1.ebuild
+++ /dev/null
@@ -1,77 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{6,7,8} )
-
-inherit autotools python-any-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="fuse gnutls libressl seccomp test"
-
-RESTRICT="!test? ( test )"
-
-COMMON_DEPEND="
-   fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
- )
-   gnutls? (
-  dev-libs/libtasn1:=
-  >=net-libs/gnutls-3.1.0[tools]
-   )
-   !libressl? (
-dev-libs/openssl:0=
-dev-libs/libtpms[-libressl]
-  )
-   libressl? (
-   dev-libs/libressl:0=
-   dev-libs/libtpms[libressl]
- )
-   seccomp? ( sys-libs/libseccomp )
-"
-
-DEPEND="${COMMON_DEPEND}
-   test? (
-   net-misc/socat
-   ${PYTHON_DEPS}
- )
-"
-
-RDEPEND="${COMMON_DEPEND}
-   acct-group/tss
-   acct-user/tss
-   app-crypt/tpm-tools
-   app-crypt/trousers
-   dev-tcltk/expect"
-
-src_prepare() {
-   use test || eapply "${FILESDIR}/${PN}-disable-test-dependencies.patch"
-   eapply "${FILESDIR}/${PN}-fix-localca-path.patch"
-   default
-   eautoreconf
-}
-
-src_configure() {
-   econf \
- --disable-static \
- --with-openssl \
- --without-selinux \
- $(use_with fuse cuse) \
- $(use_with gnutls) \
- $(use_with seccomp)
-}
-
-src_install() {
-   default
-   fowners tss:tss /var/lib/swtpm-localca
-   keepdir /var/lib/swtpm-localca
-   find "${D}" -name '*.la' -delete || die
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2020-06-20 Thread Conrad Kostecki
commit: a492e14492735d75b199c573f3bbff20a21f94b9
Author: Salah Coronya  gmail  com>
AuthorDate: Fri Apr 24 22:29:52 2020 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Sat Jun 20 09:55:06 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a492e144

app-crypt/swtpm: Add python 3.8 support and remove static libs

Closes: https://bugs.gentoo.org/726490
Closes: https://github.com/gentoo/gentoo/pull/16036
Package-Manager: Portage-2.3.89, Repoman-2.3.20
Signed-off-by: Salah Coronya  gmail.com>
Signed-off-by: Conrad Kostecki  gentoo.org>

 app-crypt/swtpm/swtpm-0.3.1-r1.ebuild | 77 +++
 1 file changed, 77 insertions(+)

diff --git a/app-crypt/swtpm/swtpm-0.3.1-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.3.1-r1.ebuild
new file mode 100644
index 000..279c4c49b1c
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.3.1-r1.ebuild
@@ -0,0 +1,77 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{6,7,8} )
+
+inherit autotools python-any-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="fuse gnutls libressl seccomp test"
+
+RESTRICT="!test? ( test )"
+
+COMMON_DEPEND="
+   fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+ )
+   gnutls? (
+  dev-libs/libtasn1:=
+  >=net-libs/gnutls-3.1.0[tools]
+   )
+   !libressl? (
+dev-libs/openssl:0=
+dev-libs/libtpms[-libressl]
+  )
+   libressl? (
+   dev-libs/libressl:0=
+   dev-libs/libtpms[libressl]
+ )
+   seccomp? ( sys-libs/libseccomp )
+"
+
+DEPEND="${COMMON_DEPEND}
+   test? (
+   net-misc/socat
+   ${PYTHON_DEPS}
+ )
+"
+
+RDEPEND="${COMMON_DEPEND}
+   acct-group/tss
+   acct-user/tss
+   app-crypt/tpm-tools
+   app-crypt/trousers
+   dev-tcltk/expect"
+
+src_prepare() {
+   use test || eapply "${FILESDIR}/${PN}-disable-test-dependencies.patch"
+   eapply "${FILESDIR}/${PN}-fix-localca-path.patch"
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+ --disable-static \
+ --with-openssl \
+ --without-selinux \
+ $(use_with fuse cuse) \
+ $(use_with gnutls) \
+ $(use_with seccomp)
+}
+
+src_install() {
+   default
+   fowners tss:tss /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2020-06-20 Thread Conrad Kostecki
commit: 3a3307f86f865ac31093468023b52c99aaa99277
Author: Salah Coronya  gmail  com>
AuthorDate: Fri Jun 19 23:37:49 2020 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Sat Jun 20 09:55:35 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3a3307f8

app-crypt/swtpm: Remove old

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Christopher Byrne  gmail.com>
Signed-off-by: Conrad Kostecki  gentoo.org>

 app-crypt/swtpm/swtpm-0.3.1.ebuild | 76 --
 1 file changed, 76 deletions(-)

diff --git a/app-crypt/swtpm/swtpm-0.3.1.ebuild 
b/app-crypt/swtpm/swtpm-0.3.1.ebuild
deleted file mode 100644
index 20d0ca3946c..000
--- a/app-crypt/swtpm/swtpm-0.3.1.ebuild
+++ /dev/null
@@ -1,76 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{6,7} )
-
-inherit autotools python-any-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="fuse gnutls libressl seccomp test"
-
-RESTRICT="!test? ( test )"
-
-COMMON_DEPEND="
-   fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
- )
-   gnutls? (
-  dev-libs/libtasn1:=
-  >=net-libs/gnutls-3.1.0[tools]
-   )
-   !libressl? (
-dev-libs/openssl:0=
-dev-libs/libtpms[-libressl]
-  )
-   libressl? (
-   dev-libs/libressl:0=
-   dev-libs/libtpms[libressl]
- )
-   seccomp? ( sys-libs/libseccomp )
-"
-
-DEPEND="${COMMON_DEPEND}
-   test? (
-   net-misc/socat
-   ${PYTHON_DEPS}
- )
-"
-
-RDEPEND="${COMMON_DEPEND}
-   acct-group/tss
-   acct-user/tss
-   app-crypt/tpm-tools
-   app-crypt/trousers
-   dev-tcltk/expect"
-
-src_prepare() {
-   use test || eapply "${FILESDIR}/${PN}-disable-test-dependencies.patch"
-   eapply "${FILESDIR}/${PN}-fix-localca-path.patch"
-   default
-   eautoreconf
-}
-
-src_configure() {
-   econf \
- --with-openssl \
- --without-selinux \
- $(use_with fuse cuse) \
- $(use_with gnutls) \
- $(use_with seccomp)
-}
-
-src_install() {
-   default
-   fowners tss:tss /var/lib/swtpm-localca
-   keepdir /var/lib/swtpm-localca
-   find "${D}" -name '*.la' -delete || die
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2020-04-23 Thread Joonas Niilola
commit: 2203c4b7b7a34401d14edbb79ea75d3acf97c7c0
Author: Salah Coronya  gmail  com>
AuthorDate: Tue Apr  7 15:13:10 2020 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Thu Apr 23 07:41:06 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2203c4b7

app-crypt/swtpm: Bump to 0.3.1

Package-Manager: Portage-2.3.89, Repoman-2.3.20
Signed-off-by: Salah Coronya  gmail.com>
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 +
 app-crypt/swtpm/swtpm-0.3.1.ebuild | 76 ++
 2 files changed, 77 insertions(+)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index 2a0b8aca57b..f874a6630a5 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1 +1,2 @@
 DIST swtpm-0.3.0.tar.gz 308472 BLAKE2B 
c6b93303c77cb3de0917b219b7e8e216864a11cd7c584d85409b457bc36db9b0515639ae972f8ef39ba60f52506075a2cc697519bd18da9fdb12031e716c9e6e
 SHA512 
e1e62367966224b3fc6edb80a883c5e3d6a698f437032e0b4b71558ebd7e24e5b92e7d843ee15ca29edd96710bbac51cb435956ac535b10a5f2b2afd65e748a3
+DIST swtpm-0.3.1.tar.gz 308576 BLAKE2B 
96c44654b92d453d91594aed6fdd4cb56853973c1215bfb131e750d38a3ed1e64e3283647e54ad9ad84747406f53d7ac4f221fc5b319d7fa80bab758fed04062
 SHA512 
4b3e58048336ee82a87d17905a7d0dc5fbe13160ebb8f072b91410e782dae7fafc72e572a2f6aa2b1d9f4377074c01afd30505b9e71d92b8d7066365811d3e3f

diff --git a/app-crypt/swtpm/swtpm-0.3.1.ebuild 
b/app-crypt/swtpm/swtpm-0.3.1.ebuild
new file mode 100644
index 000..20d0ca3946c
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.3.1.ebuild
@@ -0,0 +1,76 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{6,7} )
+
+inherit autotools python-any-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="fuse gnutls libressl seccomp test"
+
+RESTRICT="!test? ( test )"
+
+COMMON_DEPEND="
+   fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+ )
+   gnutls? (
+  dev-libs/libtasn1:=
+  >=net-libs/gnutls-3.1.0[tools]
+   )
+   !libressl? (
+dev-libs/openssl:0=
+dev-libs/libtpms[-libressl]
+  )
+   libressl? (
+   dev-libs/libressl:0=
+   dev-libs/libtpms[libressl]
+ )
+   seccomp? ( sys-libs/libseccomp )
+"
+
+DEPEND="${COMMON_DEPEND}
+   test? (
+   net-misc/socat
+   ${PYTHON_DEPS}
+ )
+"
+
+RDEPEND="${COMMON_DEPEND}
+   acct-group/tss
+   acct-user/tss
+   app-crypt/tpm-tools
+   app-crypt/trousers
+   dev-tcltk/expect"
+
+src_prepare() {
+   use test || eapply "${FILESDIR}/${PN}-disable-test-dependencies.patch"
+   eapply "${FILESDIR}/${PN}-fix-localca-path.patch"
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+ --with-openssl \
+ --without-selinux \
+ $(use_with fuse cuse) \
+ $(use_with gnutls) \
+ $(use_with seccomp)
+}
+
+src_install() {
+   default
+   fowners tss:tss /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2020-04-23 Thread Joonas Niilola
commit: 0f268f681f0ec2f83b782438d7fdde6e15f882bd
Author: Salah Coronya  gmail  com>
AuthorDate: Sat Apr 18 21:56:53 2020 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Thu Apr 23 07:41:07 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0f268f68

app-crypt/swtpm: Remove old

Package-Manager: Portage-2.3.89, Repoman-2.3.20
Signed-off-by: Salah Coronya  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/15405
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 -
 app-crypt/swtpm/swtpm-0.3.0.ebuild | 72 --
 2 files changed, 73 deletions(-)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index f874a6630a5..ebc321991da 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,2 +1 @@
-DIST swtpm-0.3.0.tar.gz 308472 BLAKE2B 
c6b93303c77cb3de0917b219b7e8e216864a11cd7c584d85409b457bc36db9b0515639ae972f8ef39ba60f52506075a2cc697519bd18da9fdb12031e716c9e6e
 SHA512 
e1e62367966224b3fc6edb80a883c5e3d6a698f437032e0b4b71558ebd7e24e5b92e7d843ee15ca29edd96710bbac51cb435956ac535b10a5f2b2afd65e748a3
 DIST swtpm-0.3.1.tar.gz 308576 BLAKE2B 
96c44654b92d453d91594aed6fdd4cb56853973c1215bfb131e750d38a3ed1e64e3283647e54ad9ad84747406f53d7ac4f221fc5b319d7fa80bab758fed04062
 SHA512 
4b3e58048336ee82a87d17905a7d0dc5fbe13160ebb8f072b91410e782dae7fafc72e572a2f6aa2b1d9f4377074c01afd30505b9e71d92b8d7066365811d3e3f

diff --git a/app-crypt/swtpm/swtpm-0.3.0.ebuild 
b/app-crypt/swtpm/swtpm-0.3.0.ebuild
deleted file mode 100644
index eeb7c5075a9..000
--- a/app-crypt/swtpm/swtpm-0.3.0.ebuild
+++ /dev/null
@@ -1,72 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{6,7} )
-
-inherit autotools python-any-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="fuse gnutls libressl seccomp test"
-RESTRICT="!test? ( test )"
-
-COMMON_DEPEND="
-   fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
- )
-   gnutls? (
-  dev-libs/libtasn1:=
-  >=net-libs/gnutls-3.1.0[tools]
-   )
-   !libressl? (
-dev-libs/openssl:0=
-dev-libs/libtpms[-libressl]
-  )
-   libressl? (
-   dev-libs/libressl:0=
-   dev-libs/libtpms[libressl]
- )
-   seccomp? ( sys-libs/libseccomp )
-"
-
-DEPEND="${COMMON_DEPEND}
-   test? (
-   net-misc/socat
-   ${PYTHON_DEPS}
- )
-"
-
-RDEPEND="${COMMON_DEPEND}
-   app-crypt/tpm-tools
-   app-crypt/trousers
-   dev-tcltk/expect"
-
-src_prepare() {
-   use test || eapply "${FILESDIR}/${PN}-disable-test-dependencies.patch"
-   eapply "${FILESDIR}/${PN}-fix-localca-path.patch"
-   default
-   eautoreconf
-}
-
-src_configure() {
-   econf \
- --with-openssl \
- --without-selinux \
- $(use_with fuse cuse) \
- $(use_with gnutls) \
- $(use_with seccomp)
-}
-
-src_install() {
-   default
-   fowners tss:tss /var/lib/swtpm-localca
-   keepdir /var/lib/swtpm-localca
-   find "${D}" -name '*.la' -delete || die
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2020-03-03 Thread Joonas Niilola
commit: 431ae4a96f16769ef82abb461d8cd490f4cfde6c
Author: Salah Coronya  gmail  com>
AuthorDate: Fri Feb 28 03:58:11 2020 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Mar  3 14:53:45 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=431ae4a9

app-crypt/swtpm: Remove old

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Salah Coronya  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/14816
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/Manifest  |  1 -
 app-crypt/swtpm/swtpm-0.2.0-r1.ebuild | 72 ---
 2 files changed, 73 deletions(-)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index 596f1e10b4c..2a0b8aca57b 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,2 +1 @@
-DIST swtpm-0.2.0.tar.gz 297419 BLAKE2B 
9045cfd127d2f7e8e2e202818a375b4f6398806a097ed0df73abb76426db3af65a0d27f5e7212ce099d796862d3a9b3d421e987cf159bdce8879fc764eb5e923
 SHA512 
bda54690c0438138ff7adcc212fb125d2bb62618b10305eeced776e014bb135ea1a1dd1271a99fb2c60bf7e418644ded029c3c09ec2c6c1258e5062122cacf19
 DIST swtpm-0.3.0.tar.gz 308472 BLAKE2B 
c6b93303c77cb3de0917b219b7e8e216864a11cd7c584d85409b457bc36db9b0515639ae972f8ef39ba60f52506075a2cc697519bd18da9fdb12031e716c9e6e
 SHA512 
e1e62367966224b3fc6edb80a883c5e3d6a698f437032e0b4b71558ebd7e24e5b92e7d843ee15ca29edd96710bbac51cb435956ac535b10a5f2b2afd65e748a3

diff --git a/app-crypt/swtpm/swtpm-0.2.0-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.2.0-r1.ebuild
deleted file mode 100644
index eeb7c5075a9..000
--- a/app-crypt/swtpm/swtpm-0.2.0-r1.ebuild
+++ /dev/null
@@ -1,72 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{6,7} )
-
-inherit autotools python-any-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="fuse gnutls libressl seccomp test"
-RESTRICT="!test? ( test )"
-
-COMMON_DEPEND="
-   fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
- )
-   gnutls? (
-  dev-libs/libtasn1:=
-  >=net-libs/gnutls-3.1.0[tools]
-   )
-   !libressl? (
-dev-libs/openssl:0=
-dev-libs/libtpms[-libressl]
-  )
-   libressl? (
-   dev-libs/libressl:0=
-   dev-libs/libtpms[libressl]
- )
-   seccomp? ( sys-libs/libseccomp )
-"
-
-DEPEND="${COMMON_DEPEND}
-   test? (
-   net-misc/socat
-   ${PYTHON_DEPS}
- )
-"
-
-RDEPEND="${COMMON_DEPEND}
-   app-crypt/tpm-tools
-   app-crypt/trousers
-   dev-tcltk/expect"
-
-src_prepare() {
-   use test || eapply "${FILESDIR}/${PN}-disable-test-dependencies.patch"
-   eapply "${FILESDIR}/${PN}-fix-localca-path.patch"
-   default
-   eautoreconf
-}
-
-src_configure() {
-   econf \
- --with-openssl \
- --without-selinux \
- $(use_with fuse cuse) \
- $(use_with gnutls) \
- $(use_with seccomp)
-}
-
-src_install() {
-   default
-   fowners tss:tss /var/lib/swtpm-localca
-   keepdir /var/lib/swtpm-localca
-   find "${D}" -name '*.la' -delete || die
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2020-03-03 Thread Joonas Niilola
commit: ee7efab79ed3224001e84e9c591d3a7a389d7d4c
Author: Salah Coronya  gmail  com>
AuthorDate: Fri Feb 28 03:43:35 2020 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Mar  3 14:53:44 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ee7efab7

app-crypt/swtpm: bump to 0.3.0

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Salah Coronya  gmail.com>
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 +
 app-crypt/swtpm/swtpm-0.3.0.ebuild | 72 ++
 2 files changed, 73 insertions(+)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index c3415f424e0..596f1e10b4c 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1 +1,2 @@
 DIST swtpm-0.2.0.tar.gz 297419 BLAKE2B 
9045cfd127d2f7e8e2e202818a375b4f6398806a097ed0df73abb76426db3af65a0d27f5e7212ce099d796862d3a9b3d421e987cf159bdce8879fc764eb5e923
 SHA512 
bda54690c0438138ff7adcc212fb125d2bb62618b10305eeced776e014bb135ea1a1dd1271a99fb2c60bf7e418644ded029c3c09ec2c6c1258e5062122cacf19
+DIST swtpm-0.3.0.tar.gz 308472 BLAKE2B 
c6b93303c77cb3de0917b219b7e8e216864a11cd7c584d85409b457bc36db9b0515639ae972f8ef39ba60f52506075a2cc697519bd18da9fdb12031e716c9e6e
 SHA512 
e1e62367966224b3fc6edb80a883c5e3d6a698f437032e0b4b71558ebd7e24e5b92e7d843ee15ca29edd96710bbac51cb435956ac535b10a5f2b2afd65e748a3

diff --git a/app-crypt/swtpm/swtpm-0.3.0.ebuild 
b/app-crypt/swtpm/swtpm-0.3.0.ebuild
new file mode 100644
index 000..eeb7c5075a9
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.3.0.ebuild
@@ -0,0 +1,72 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{6,7} )
+
+inherit autotools python-any-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="fuse gnutls libressl seccomp test"
+RESTRICT="!test? ( test )"
+
+COMMON_DEPEND="
+   fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+ )
+   gnutls? (
+  dev-libs/libtasn1:=
+  >=net-libs/gnutls-3.1.0[tools]
+   )
+   !libressl? (
+dev-libs/openssl:0=
+dev-libs/libtpms[-libressl]
+  )
+   libressl? (
+   dev-libs/libressl:0=
+   dev-libs/libtpms[libressl]
+ )
+   seccomp? ( sys-libs/libseccomp )
+"
+
+DEPEND="${COMMON_DEPEND}
+   test? (
+   net-misc/socat
+   ${PYTHON_DEPS}
+ )
+"
+
+RDEPEND="${COMMON_DEPEND}
+   app-crypt/tpm-tools
+   app-crypt/trousers
+   dev-tcltk/expect"
+
+src_prepare() {
+   use test || eapply "${FILESDIR}/${PN}-disable-test-dependencies.patch"
+   eapply "${FILESDIR}/${PN}-fix-localca-path.patch"
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+ --with-openssl \
+ --without-selinux \
+ $(use_with fuse cuse) \
+ $(use_with gnutls) \
+ $(use_with seccomp)
+}
+
+src_install() {
+   default
+   fowners tss:tss /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2020-02-19 Thread Joonas Niilola
commit: df8cca9852393b4c37c498adf684735564a4e538
Author: Salah Coronya  gmail  com>
AuthorDate: Mon Jan 13 05:59:09 2020 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Wed Feb 19 13:32:18 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=df8cca98

app-crypt/swtpm: Add libressl support

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Salah Coronya  gmail.com>
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/swtpm-0.2.0-r1.ebuild | 72 +++
 1 file changed, 72 insertions(+)

diff --git a/app-crypt/swtpm/swtpm-0.2.0-r1.ebuild 
b/app-crypt/swtpm/swtpm-0.2.0-r1.ebuild
new file mode 100644
index 000..eeb7c5075a9
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.2.0-r1.ebuild
@@ -0,0 +1,72 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{6,7} )
+
+inherit autotools python-any-r1
+
+DESCRIPTION="Libtpms-based TPM emulator"
+HOMEPAGE="https://github.com/stefanberger/swtpm;
+SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="fuse gnutls libressl seccomp test"
+RESTRICT="!test? ( test )"
+
+COMMON_DEPEND="
+   fuse? (
+   dev-libs/glib:2
+   sys-fs/fuse:0
+ )
+   gnutls? (
+  dev-libs/libtasn1:=
+  >=net-libs/gnutls-3.1.0[tools]
+   )
+   !libressl? (
+dev-libs/openssl:0=
+dev-libs/libtpms[-libressl]
+  )
+   libressl? (
+   dev-libs/libressl:0=
+   dev-libs/libtpms[libressl]
+ )
+   seccomp? ( sys-libs/libseccomp )
+"
+
+DEPEND="${COMMON_DEPEND}
+   test? (
+   net-misc/socat
+   ${PYTHON_DEPS}
+ )
+"
+
+RDEPEND="${COMMON_DEPEND}
+   app-crypt/tpm-tools
+   app-crypt/trousers
+   dev-tcltk/expect"
+
+src_prepare() {
+   use test || eapply "${FILESDIR}/${PN}-disable-test-dependencies.patch"
+   eapply "${FILESDIR}/${PN}-fix-localca-path.patch"
+   default
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+ --with-openssl \
+ --without-selinux \
+ $(use_with fuse cuse) \
+ $(use_with gnutls) \
+ $(use_with seccomp)
+}
+
+src_install() {
+   default
+   fowners tss:tss /var/lib/swtpm-localca
+   keepdir /var/lib/swtpm-localca
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/

2020-02-19 Thread Joonas Niilola
commit: 8e0e90cb50b6c14c4f7f6aa8c4039e802093db43
Author: Salah Coronya  gmail  com>
AuthorDate: Mon Jan 13 14:42:46 2020 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Wed Feb 19 13:32:19 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8e0e90cb

app-crypt/swtpm: Remove old

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Salah Coronya  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/14326
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/swtpm-0.2.0.ebuild | 64 --
 1 file changed, 64 deletions(-)

diff --git a/app-crypt/swtpm/swtpm-0.2.0.ebuild 
b/app-crypt/swtpm/swtpm-0.2.0.ebuild
deleted file mode 100644
index 170483bd7cb..000
--- a/app-crypt/swtpm/swtpm-0.2.0.ebuild
+++ /dev/null
@@ -1,64 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{6,7} )
-
-inherit autotools python-any-r1
-
-DESCRIPTION="Libtpms-based TPM emulator"
-HOMEPAGE="https://github.com/stefanberger/swtpm;
-SRC_URI="https://github.com/stefanberger/swtpm/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="fuse gnutls seccomp test"
-RESTRICT="!test? ( test )"
-
-COMMON_DEPEND="dev-libs/libtpms
-   dev-libs/openssl:0
-   fuse? (
-   dev-libs/glib:2
-   sys-fs/fuse:0
- )
-   gnutls? (
-  dev-libs/libtasn1:=
-  >=net-libs/gnutls-3.1.0[tools]
-   )
-   seccomp? ( sys-libs/libseccomp )
-"
-
-DEPEND="${COMMON_DEPEND}
-   test? (
-   net-misc/socat
-   ${PYTHON_DEPS}
- )
-"
-
-RDEPEND="${COMMON_DEPEND}
-   app-crypt/tpm-tools
-   app-crypt/trousers
-   dev-tcltk/expect"
-
-src_prepare() {
-   use test || eapply "${FILESDIR}/${PN}-disable-test-dependencies.patch"
-   eapply "${FILESDIR}/${PN}-fix-localca-path.patch"
-   default
-   eautoreconf
-}
-
-src_configure() {
-   econf \
- --with-openssl \
- --without-selinux \
- $(use_with fuse cuse) \
- $(use_with gnutls) \
- $(use_with seccomp)
-}
-
-src_install() {
-   default
-   fowners tss:tss /var/lib/swtpm-localca
-   keepdir /var/lib/swtpm-localca
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/swtpm/, app-crypt/swtpm/files/

2019-08-02 Thread Joonas Niilola
commit: 29420beac9c404288d3c9577958515f6018abd46
Author: Salah Coronya  gmail  com>
AuthorDate: Fri Aug  2 01:55:12 2019 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Aug  2 11:25:05 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=29420bea

app-crypt/swtpm: New ebuild

swtpm is a libtpms TPM emulator. It is used by qemu to emulate a TPM for
guests.

Closes: https://bugs.gentoo.org/675298
Signed-off-by: Salah Coronya  gmail.com>
Package-Manager: Portage-2.3.66, Repoman-2.3.11
Closes: https://github.com/gentoo/gentoo/pull/11247
Signed-off-by: Joonas Niilola  gentoo.org>

 app-crypt/swtpm/Manifest   |  1 +
 .../files/swtpm-disable-test-dependencies.patch| 36 +
 app-crypt/swtpm/files/swtpm-fix-localca-path.patch | 29 ++
 app-crypt/swtpm/metadata.xml   | 16 ++
 app-crypt/swtpm/swtpm-0.2.0.ebuild | 63 ++
 5 files changed, 145 insertions(+)

diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
new file mode 100644
index 000..c3415f424e0
--- /dev/null
+++ b/app-crypt/swtpm/Manifest
@@ -0,0 +1 @@
+DIST swtpm-0.2.0.tar.gz 297419 BLAKE2B 
9045cfd127d2f7e8e2e202818a375b4f6398806a097ed0df73abb76426db3af65a0d27f5e7212ce099d796862d3a9b3d421e987cf159bdce8879fc764eb5e923
 SHA512 
bda54690c0438138ff7adcc212fb125d2bb62618b10305eeced776e014bb135ea1a1dd1271a99fb2c60bf7e418644ded029c3c09ec2c6c1258e5062122cacf19

diff --git a/app-crypt/swtpm/files/swtpm-disable-test-dependencies.patch 
b/app-crypt/swtpm/files/swtpm-disable-test-dependencies.patch
new file mode 100644
index 000..ff253667663
--- /dev/null
+++ b/app-crypt/swtpm/files/swtpm-disable-test-dependencies.patch
@@ -0,0 +1,36 @@
+diff --git a/Makefile.am b/Makefile.am
+index 47b091a..61192bf 100644
+--- a/Makefile.am
 b/Makefile.am
+@@ -9,9 +9,7 @@ SUBDIRS   = \
+   include \
+   man \
+   samples \
+-  src \
+-  tests
+-
++  src
+ ACLOCAL_AMFLAGS = -I m4
+ 
+ EXTRA_DIST = \
+diff --git a/configure.ac b/configure.ac
+index c7b4e98..8e6445b 100644
+--- a/configure.ac
 b/configure.ac
+@@ -330,16 +330,6 @@ if test "x$GAWK" = "x"; then
+   AC_MSG_ERROR([gawk is required: gawk package])
+ fi
+ 
+-AC_PATH_PROG([SOCAT], socat)
+-if test "x$SOCAT" = "x"; then
+-  AC_MSG_ERROR([socat is required: socat package])
+-fi
+-
+-AC_PATH_PROG([PYTHON], python3)
+-if test "x$PYTHON" = "x"; then
+-  AC_MSG_ERROR([python3 is required])
+-fi
+-
+ AC_ARG_ENABLE([hardening],
+   AS_HELP_STRING([--disable-hardening], [Disable hardening flags]))
+ 

diff --git a/app-crypt/swtpm/files/swtpm-fix-localca-path.patch 
b/app-crypt/swtpm/files/swtpm-fix-localca-path.patch
new file mode 100644
index 000..c83758da563
--- /dev/null
+++ b/app-crypt/swtpm/files/swtpm-fix-localca-path.patch
@@ -0,0 +1,29 @@
+diff --git a/samples/Makefile.am b/samples/Makefile.am
+index 4558d66..6fc6d77 100644
+--- a/samples/Makefile.am
 b/samples/Makefile.am
+@@ -16,9 +16,9 @@ samplessysconf_DATA = \
+   swtpm-localca.options
+ 
+ install-data-local:
+-  $(MKDIR_P) $(DESTDIR)$(localstatedir)/lib/swtpm-localca
++  $(MKDIR_P) $(DESTDIR)$(localstatedir)/swtpm-localca
+   if test -z $(DESTDIR); then \
+-  chown @TSS_USER@:@TSS_GROUP@ 
$(DESTDIR)$(localstatedir)/lib/swtpm-localca || true; \
++  chown @TSS_USER@:@TSS_GROUP@ 
$(DESTDIR)$(localstatedir)/swtpm-localca || true; \
+   fi
+ 
+ EXTRA_DIST= \
+diff --git a/samples/swtpm-localca.conf.in b/samples/swtpm-localca.conf.in
+index 1f0b48d..63f1fed 100644
+--- a/samples/swtpm-localca.conf.in
 b/samples/swtpm-localca.conf.in
+@@ -1,4 +1,4 @@
+-statedir = @LOCALSTATEDIR@/lib/swtpm-localca
+-signingkey = @LOCALSTATEDIR@/lib/swtpm-localca/signkey.pem
+-issuercert = @LOCALSTATEDIR@/lib/swtpm-localca/issuercert.pem
+-certserial = @LOCALSTATEDIR@/lib/swtpm-localca/certserial
++statedir = @LOCALSTATEDIR@/swtpm-localca
++signingkey = @LOCALSTATEDIR@/swtpm-localca/signkey.pem
++issuercert = @LOCALSTATEDIR@/swtpm-localca/issuercert.pem
++certserial = @LOCALSTATEDIR@/swtpm-localca/certserial

diff --git a/app-crypt/swtpm/metadata.xml b/app-crypt/swtpm/metadata.xml
new file mode 100644
index 000..261b73cab05
--- /dev/null
+++ b/app-crypt/swtpm/metadata.xml
@@ -0,0 +1,16 @@
+
+http://www.gentoo.org/dtd/metadata.dtd;>
+
+   
+   salah.coro...@gmail.com
+   Salah Coronya
+   
+   
+   proxy-ma...@gentoo.org
+   Proxy Maintainers
+   
+   
+   Support sys-fs/fuse based /dev/tpm 
interface
+   
+
+

diff --git a/app-crypt/swtpm/swtpm-0.2.0.ebuild 
b/app-crypt/swtpm/swtpm-0.2.0.ebuild
new file mode 100644
index 000..0ee3facecab
--- /dev/null
+++ b/app-crypt/swtpm/swtpm-0.2.0.ebuild
@@ -0,0 +1,63 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+