Re: LAMP/LEMP equivalent bundle?

2019-09-20 Thread Mario Campos
You could take a look at BCHS.

https://learnbchs.org/

On Fri, Sep 20, 2019, 9:17 PM Implausibility  wrote:

> Hi.
>
> I'm trying to move a few system off of Linux, and onto OpenBSD...  I'm
> trying to get it "right" the first time.
>
> I'm wondering if there's a 'bundle' or 'stack' of a web server
> environment for OpenBSD...  Something like...
>
> OpenBSD +
> (Apache | NGINX |OpenHHTPD)
> (MySQL/MariaDB/??)
> (Perl/PHP/Python)
>
> Thanks.  :)
>


LAMP/LEMP equivalent bundle?

2019-09-20 Thread Implausibility
Hi.

I'm trying to move a few system off of Linux, and onto OpenBSD...  I'm
trying to get it "right" the first time.

I'm wondering if there's a 'bundle' or 'stack' of a web server
environment for OpenBSD...  Something like...

OpenBSD +
(Apache | NGINX |OpenHHTPD)
(MySQL/MariaDB/??)
(Perl/PHP/Python)

Thanks.  :)


[Update] geo/py-rasterio : Update to 1.0.28

2019-09-20 Thread wen heping
Hi, ports@:

Here is a simple patch for geo/py-rasterio to update to 1.0.28.
It build well and run well on amd64-head system and NO_TEST defined to yes.

One port depends on it geo/py-rio-cogeo, it build well and run well on amd64
head system too.

Commenst? OK?
wen
Index: Makefile
===
RCS file: /cvs/ports/geo/py-rasterio/Makefile,v
retrieving revision 1.5
diff -u -p -r1.5 Makefile
--- Makefile12 Jul 2019 20:46:55 -  1.5
+++ Makefile21 Sep 2019 01:49:14 -
@@ -2,7 +2,7 @@
 
 COMMENT =  geospatial raster data API and CLI
 
-MODPY_EGG_VERSION =1.0.22
+MODPY_EGG_VERSION =1.0.28
 DISTNAME = rasterio-${MODPY_EGG_VERSION}
 PKGNAME =  py-${DISTNAME}
 
Index: distinfo
===
RCS file: /cvs/ports/geo/py-rasterio/distinfo,v
retrieving revision 1.2
diff -u -p -r1.2 distinfo
--- distinfo3 May 2019 16:33:25 -   1.2
+++ distinfo21 Sep 2019 01:49:14 -
@@ -1,2 +1,2 @@
-SHA256 (rasterio-1.0.22.tar.gz) = McaLHthoTMxIVdrrn+bEK/XVS7rejyqyJTcLcWlCLX0=
-SIZE (rasterio-1.0.22.tar.gz) = 1851443
+SHA256 (rasterio-1.0.28.tar.gz) = ne92mOcHbI8Ujov6CyozNDCLL1MRq+nkAmngv538ZF0=
+SIZE (rasterio-1.0.28.tar.gz) = 2059598
Index: pkg/PLIST
===
RCS file: /cvs/ports/geo/py-rasterio/pkg/PLIST,v
retrieving revision 1.2
diff -u -p -r1.2 PLIST
--- pkg/PLIST   3 May 2019 16:33:25 -   1.2
+++ pkg/PLIST   21 Sep 2019 01:49:14 -
@@ -44,6 +44,7 @@ lib/python${MODPY_VERSION}/site-packages
 lib/python${MODPY_VERSION}/site-packages/rasterio/_features.so
 lib/python${MODPY_VERSION}/site-packages/rasterio/_fill.so
 lib/python${MODPY_VERSION}/site-packages/rasterio/_io.so
+lib/python${MODPY_VERSION}/site-packages/rasterio/_shim.so
 lib/python${MODPY_VERSION}/site-packages/rasterio/_warp.so
 lib/python${MODPY_VERSION}/site-packages/rasterio/compat.py
 lib/python${MODPY_VERSION}/site-packages/rasterio/control.py


Re: 回复: [Update] devel/p5-Test-Compile : Update to 2.2.2

2019-09-20 Thread Andrew Hewus Fresh
On Mon, Aug 26, 2019 at 03:26:49AM +, wen heping wrote:
> Here is the revised patch:
> 
>i) Remove BUILD_DEPENDS
>ii) Add p5-Test-Exception as TEST_DEPENDS, else
> t/200-import-check.t would be skipped.

OK afresh1@


> wen
> 
> 发件人: Andrew Hewus Fresh 
> 发送时间: 2019年8月26日 7:47
> 收件人: wen heping 
> 抄送: c...@openbsd.org ; ports@openbsd.org 
> 主题: Re: [Update] devel/p5-Test-Compile : Update to 2.2.2
> 
> On Fri, Jul 26, 2019 at 09:23:21AM +, wen heping wrote:
> > Hi,
> >
> >Here is a patch for devel/p5-Test-Compile:
> >i) Update to 2.2.2
> >ii) Add devel/p5-Test-HasVersion as TEST_DEPENDS.
> >
> >It build well and passed all tests on amd64-head system.
> >
> >Three ports depends on p5-Test-Compile:
> > 1) devel/p5-FileHandle-Unget
> > 2) devel/p5-Getargs-Long
> > 3) mail/p5-Mail-Mbox-MessageParser
> > All build well and passed all tests on amd64-head system with this 
> > patch.
> >
> > Comments? OK?
> >
> > wen
> 
> I don't think it actually needs the BUILD_DEPENDS in order to package
> properly,
> 
> We do have the optional devel/p5-Test-Exception to add to TEST_DEPENDS.
> 
> With that, OK afresh1@
> 
> 
> > Index: Makefile
> > ===
> > RCS file: /cvs/ports/devel/p5-Test-Compile/Makefile,v
> > retrieving revision 1.2
> > diff -u -p -r1.2 Makefile
> > --- Makefile  12 Jul 2019 20:45:09 -  1.2
> > +++ Makefile  26 Jul 2019 09:15:40 -
> > @@ -1,7 +1,7 @@
> >  # $OpenBSD: Makefile,v 1.2 2019/07/12 20:45:09 sthen Exp $
> >
> >  COMMENT =check whether Perl files compile correctly
> > -DISTNAME =   Test-Compile-v1.3.0
> > +DISTNAME =   Test-Compile-v2.2.2
> >  PKGNAME =p5-${DISTNAME:S/v//g}
> >  CATEGORIES = devel
> >
> > @@ -17,6 +17,7 @@ RUN_DEPENDS =   devel/p5-Universal-requir
> >devel/p5-Devel-CheckOS
> >  BUILD_DEPENDS =  ${RUN_DEPENDS}
> >  TEST_DEPENDS =   devel/p5-Perl-Critic \
> > + devel/p5-Test-HasVersion \
> >devel/p5-Test-Perl-Critic \
> >devel/p5-Test-Portability-Files \
> >devel/p5-Test-Warnings
> > Index: distinfo
> > ===
> > RCS file: /cvs/ports/devel/p5-Test-Compile/distinfo,v
> > retrieving revision 1.1.1.1
> > diff -u -p -r1.1.1.1 distinfo
> > --- distinfo  13 Jan 2019 14:50:03 -  1.1.1.1
> > +++ distinfo  26 Jul 2019 09:15:40 -
> > @@ -1,2 +1,2 @@
> > -SHA256 (Test-Compile-v1.3.0.tar.gz) = 
> > d1J+lHesUmBEPHVjZ6f3vD2PbG67xWGwsvs/eTA7rTM=
> > -SIZE (Test-Compile-v1.3.0.tar.gz) = 15198
> > +SHA256 (Test-Compile-v2.2.2.tar.gz) = 
> > eFO0SpgZ6z5gAyYO7fkEoa2AA16lJUKWzgFPlghLZdQ=
> > +SIZE (Test-Compile-v2.2.2.tar.gz) = 17532
> 
> 
> --
> andrew - http://afresh1.com
> 
> "Programming today is a race between software engineers striving to
> build bigger and better idiot-proof programs, and the Universe
> trying to produce bigger and better idiots. So far, the Universe is
> winning." -- Rich Cook

> Index: Makefile
> ===
> RCS file: /cvs/ports/devel/p5-Test-Compile/Makefile,v
> retrieving revision 1.2
> diff -u -p -r1.2 Makefile
> --- Makefile  12 Jul 2019 20:45:09 -  1.2
> +++ Makefile  26 Aug 2019 03:23:04 -
> @@ -1,7 +1,7 @@
>  # $OpenBSD: Makefile,v 1.2 2019/07/12 20:45:09 sthen Exp $
>  
>  COMMENT =check whether Perl files compile correctly
> -DISTNAME =   Test-Compile-v1.3.0
> +DISTNAME =   Test-Compile-v2.2.2
>  PKGNAME =p5-${DISTNAME:S/v//g}
>  CATEGORIES = devel
>  
> @@ -15,8 +15,9 @@ PKG_ARCH =  *
>  
>  RUN_DEPENDS =devel/p5-Universal-require \
>   devel/p5-Devel-CheckOS
> -BUILD_DEPENDS =  ${RUN_DEPENDS}
>  TEST_DEPENDS =   devel/p5-Perl-Critic \
> + devel/p5-Test-Exception \
> + devel/p5-Test-HasVersion \
>   devel/p5-Test-Perl-Critic \
>   devel/p5-Test-Portability-Files \
>   devel/p5-Test-Warnings
> Index: distinfo
> ===
> RCS file: /cvs/ports/devel/p5-Test-Compile/distinfo,v
> retrieving revision 1.1.1.1
> diff -u -p -r1.1.1.1 distinfo
> --- distinfo  13 Jan 2019 14:50:03 -  1.1.1.1
> +++ distinfo  26 Aug 2019 03:23:04 -
> @@ -1,2 +1,2 @@
> -SHA256 (Test-Compile-v1.3.0.tar.gz) = 
> d1J+lHesUmBEPHVjZ6f3vD2PbG67xWGwsvs/eTA7rTM=
> -SIZE (Test-Compile-v1.3.0.tar.gz) = 15198
> +SHA256 (Test-Compile-v2.2.2.tar.gz) = 
> eFO0SpgZ6z5gAyYO7fkEoa2AA16lJUKWzgFPlghLZdQ=
> +SIZE (Test-Compile-v2.2.2.tar.gz) = 17532


-- 
andrew - http://afresh1.com

The 3 great virtues of a programmer: 

Re: [NEW]databases/p5-SQL-Abstract-More

2019-09-20 Thread Andrew Hewus Fresh
On Fri, Sep 06, 2019 at 01:08:07PM +, wen heping wrote:
> Hi, ports@:
> 
>Here is a patch to create new port databases/p5-SQL-Abstract-More,
> which is required by the update of databases/p5-DBIx-DataModel.
>Currently databases/p5-DBIx-DataModel failed with regression tests.
> We shall update it and it will pass all the tests.
> 
>It build well and passed all tests on amd64-head system.
> 
> Comments? OK?
> wen

Appears to be missing a TEST_DEPENDS += devel/p5-Test-Deep

With that, OK afresh1@



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Andrew Fresh
CVSROOT:/cvs
Module name:ports
Changes by: afre...@cvs.openbsd.org 2019/09/20 19:00:58

Modified files:
www/p5-Dancer2-Plugin-Auth-Tiny: Makefile 

Log message:
Correct license marker in p5-Dancer2-Plugin-Auth-Tiny

Noticed by cwen@, missed by me



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Andrew Fresh
CVSROOT:/cvs
Module name:ports
Changes by: afre...@cvs.openbsd.org 2019/09/20 18:59:31

Modified files:
www/p5-Dancer2-Plugin-Auth-Tiny: Makefile distinfo 

Log message:
Update www/p5-Dancer2-Plugin-Auth-Tiny 0.008

>From wen heping 
OK with tweaks from cwen@



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Andrew Fresh
CVSROOT:/cvs
Module name:ports
Changes by: afre...@cvs.openbsd.org 2019/09/20 18:48:32

Modified files:
www/p5-Dancer2-Plugin-Database: Makefile distinfo 

Log message:
Update www/p5-Dancer2-Plugin-Database to 2.17

>From wen heping 
OK cwen@



Re: [UPDATE] devel/jdk/11 11.0.5+8 + aarch64 support

2019-09-20 Thread Kurt Miller
On Fri, 2019-09-20 at 15:18 -0400, k...@intricatesoftware.com wrote:
> Update devel/jdk/11 to 11.0.5+8 which includes aarch64 support.
> * 11.0.5 is not released officially yet so this is realy a pre-
>   release of 11.0.5 and will be updated again when the final
>   upstream release occurs.
> * Adds aarch64 support.
> * Contains many upstream changes between 11.0.4+11 and 11.0.5+8
> * Contains many bsd-port changes to improve stablity and
>   compatiblity.
> * Update java.port.mk module to support jdk/11 only on aarch64.
> * aarch64 pbuild data size limit may need to be bumped - working
>   that out now.

ulimit -Sd 1572864 works to build the jdk on aarch64.

> Index: java.port.mk
> ===
> RCS file: /cvs/ports/devel/jdk/java.port.mk,v
> retrieving revision 1.37
> diff -u -p -u -r1.37 java.port.mk
> --- java.port.mk  11 Jun 2019 00:36:04 -  1.37
> +++ java.port.mk  20 Sep 2019 19:02:14 -
> @@ -5,7 +5,6 @@
>  # version. Valid values for x.y are 1.8 or 11.
>  
>  MODJAVA_VER?=
> -ONLY_FOR_ARCHS?= i386 amd64
>  
>  # Based on the MODJAVA_VER, NO_BUILD and MACHINE_ARCH, the following
>  # things will be setup:
> @@ -25,14 +24,27 @@ ONLY_FOR_ARCHS?= i386 amd64
>  # to set the default JAVA_HOME or JAVACMD vars for a package.
>  #
>  
> -.if ${MODJAVA_VER:S/+//} == "1.8"
> -JAVA_HOME= ${LOCALBASE}/jdk-1.8.0
> -MODJAVA_BUILD_DEPENDS= jdk->=1.8v0,<1.9v0:devel/jdk/1.8
> -.elif ${MODJAVA_VER:S/+//} == "11"
> +.if ${MODJAVA_VER:S/+//} != "1.8" && ${MODJAVA_VER:S/+//} != "11"
> +ERRORS+="Fatal: MODJAVA_VER must be set to a valid value."
> +.endif
> +
> +.if ${MODJAVA_VER} == "1.8"
> +ONLY_FOR_ARCHS?= i386 amd64
> +.else
> +ONLY_FOR_ARCHS?= i386 amd64 aarch64
> +.endif
> +
> +.if ${MACHINE_ARCH} == "aarch64"
>  JAVA_HOME= ${LOCALBASE}/jdk-11
>  MODJAVA_BUILD_DEPENDS+= jdk->=11v0,<12v0:devel/jdk/11
>  .else
> -ERRORS+="Fatal: MODJAVA_VER must be set to a valid value."
> +.   if ${MODJAVA_VER:S/+//} == "1.8"
> +JAVA_HOME= ${LOCALBASE}/jdk-1.8.0
> +MODJAVA_BUILD_DEPENDS= jdk->=1.8v0,<1.9v0:devel/jdk/1.8
> +.   else
> +JAVA_HOME= ${LOCALBASE}/jdk-11
> +MODJAVA_BUILD_DEPENDS+= jdk->=11v0,<12v0:devel/jdk/11
> +.   endif
>  .endif
>  
>  .if ${MODJAVA_VER:M*+}
> Index: 11/Makefile
> ===
> RCS file: /cvs/ports/devel/jdk/11/Makefile,v
> retrieving revision 1.9
> diff -u -p -u -r1.9 Makefile
> --- 11/Makefile   13 Sep 2019 16:18:33 -  1.9
> +++ 11/Makefile   20 Sep 2019 19:02:14 -
> @@ -1,12 +1,12 @@
>  # $OpenBSD: Makefile,v 1.9 2019/09/13 16:18:33 kurt Exp $
>  
> -ONLY_FOR_ARCHS=  i386 amd64
> +ONLY_FOR_ARCHS=  i386 amd64 aarch64
>  USE_WXNEEDED=Yes
>  DPB_PROPERTIES=  parallel
>  
>  COMMENT= OpenJDK Software Development Kit v${VERSION_STR}
> -BASE_VER=11.0.4
> -PATCH_VER=   11
> +BASE_VER=11.0.5
> +PATCH_VER=   8
>  BSD_PORT_REL=1
>  VERSION_STR= ${BASE_VER}+${PATCH_VER}-${BSD_PORT_REL}
>  PACKAGE_VER= ${BASE_VER}.${PATCH_VER}.${BSD_PORT_REL}
> @@ -18,7 +18,7 @@ DIST_SUBDIR=jdk
>  DISTNAME=jdk-${VERSION_STR}
>  DISTFILES=   ${DISTNAME}${EXTRACT_SUFX}
>  WRKDIST= 
> ${WRKDIR}/openjdk-jdk11u-jdk-${BASE_VER}-${PATCH_VER}-${BSD_PORT_REL}
> -BOOTJDK_DATE=20190325
> +BOOTJDK_DATE=20190919
>  
>  CATEGORIES=  devel/jdk java
>  
> @@ -42,7 +42,8 @@ WANTLIB += iconv jpeg lcms2 m png pthrea
>  NO_TEST= Yes
>  
>  SUPDISTFILES+=   openjdk-jdk11u-bootjdk-i386-${BOOTJDK_DATE}.tar.gz:1  \
> - openjdk-jdk11u-bootjdk-amd64-${BOOTJDK_DATE}.tar.gz:1
> + openjdk-jdk11u-bootjdk-amd64-${BOOTJDK_DATE}.tar.gz:1 \
> + openjdk-jdk11u-bootjdk-aarch64-${BOOTJDK_DATE}.tar.gz:1
>  
>  COMPILER=base-clang ports-gcc
>  
> @@ -56,8 +57,8 @@ ERRORS += "Fatal: This flavor requires a
>  BUILD_DEPENDS+=  jdk->=11v0,<12v0:devel/jdk/11
>  BOOT_JDK=${LOCALBASE}/jdk-11
>  .else
> -BOOT_JDK_DIST=   openjdk-jdk11u-bootjdk-${ARCH}-${BOOTJDK_DATE}.tar.gz
> -.  if (${ARCH}==amd64) || (${ARCH}==i386)
> +BOOT_JDK_DIST=   
> openjdk-jdk11u-bootjdk-${MACHINE_ARCH}-${BOOTJDK_DATE}.tar.gz
> +.  if (${MACHINE_ARCH}==amd64) || (${MACHINE_ARCH}==i386) || 
> (${MACHINE_ARCH}==aarch64)
>  DISTFILES+=  ${BOOT_JDK_DIST}:1
>  .  endif
>  MAKE_ENV+=   LD_LIBRARY_PATH=${WRKDIR}/bootjdk-libs
> @@ -128,6 +129,14 @@ PKG_ARGS+=   -Daot=1
>  PKG_ARGS+=   -Daot=0
>  .endif
>  
> +.if ${MACHINE_ARCH} == "aarch64"
> +# aot is not working yet on aarch64
> +CONFIGURE_ARGS+=--enable-aot=no
> +PKG_ARGS+=   -Dci=1
> +.else
> +PKG_ARGS+=   -Dci=0
> +.endif
> +
>  JVMARCH= ${MACHINE_ARCH:S/i386/x86/:S/amd64/x86_64/}
>  IMAGEDIR=${WRKDIST}/build/bsd-${JVMARCH}-normal-server-release/images/jdk
>  WRKTMP=  ${WRKDIR}/tmp
> @@ -156,7 +165,7 @@ build-bootjdk: build
>   find ${WRKTMP}/bootjdk -type f -perm 

CVS: cvs.openbsd.org: ports

2019-09-20 Thread Thomas Frohwein
CVSROOT:/cvs
Module name:ports
Changes by: t...@cvs.openbsd.org2019/09/20 17:21:15

Modified files:
games/steamworks-nosteam: Makefile distinfo 
games/steamworks-nosteam/pkg: PLIST 

Log message:
update to steamworks-nosteam 0.3.0

This includes an additional stub library (libsteamwrapper) which allows
running the game Growing Pains and potentially others that make use of
this type of intermediary library.



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Anthony J . Bentley
CVSROOT:/cvs
Module name:ports
Changes by: bent...@cvs.openbsd.org 2019/09/20 16:34:32

Modified files:
emulators/mgba : Makefile 
emulators/mgba/patches: patch-src_platform_sdl_main_c 

Log message:
Once again underlying graphics driver variations necessitate a broader pledge.

This time the culprit is DRI3 message passing, which requires sendfd.

The mgba pledge is now:

stdio rpath wpath cpath fattr sendfd prot_exec drm audio

Reported by thfr@ who has a nicer graphics card than I do.



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Giovanni Bechis
CVSROOT:/cvs
Module name:ports
Changes by: giova...@cvs.openbsd.org2019/09/20 15:45:48

Modified files:
net/p5-Net-Whois-Raw: Makefile distinfo 

Log message:
bugfix update to 2.99022



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Giovanni Bechis
CVSROOT:/cvs
Module name:ports
Changes by: giova...@cvs.openbsd.org2019/09/20 15:40:41

Modified files:
misc/memcached : Makefile distinfo 

Log message:
Update to 1.5.18



UPDATE: mail/p5-Mail-DMARC

2019-09-20 Thread Giovanni Bechis
Update to latest version, all regression tests still passes.
 Ok ?

  Cheers
   Giovanni
Index: Makefile
===
RCS file: /cvs/ports/mail/p5-Mail-DMARC/Makefile,v
retrieving revision 1.10
diff -u -p -r1.10 Makefile
--- Makefile10 Jul 2019 14:05:44 -  1.10
+++ Makefile20 Sep 2019 21:10:19 -
@@ -2,7 +2,7 @@
 
 COMMENT=   Perl implementation of DMARC
 
-DISTNAME=  Mail-DMARC-1.20190308
+DISTNAME=  Mail-DMARC-1.20190831
 MAINTAINER=Giovanni Bechis 
 
 CATEGORIES=mail
Index: distinfo
===
RCS file: /cvs/ports/mail/p5-Mail-DMARC/distinfo,v
retrieving revision 1.6
diff -u -p -r1.6 distinfo
--- distinfo10 Jul 2019 14:05:45 -  1.6
+++ distinfo20 Sep 2019 21:10:19 -
@@ -1,2 +1,2 @@
-SHA256 (Mail-DMARC-1.20190308.tar.gz) = 
/BHxspox6UvngFqSMCWePleL1TRhwv9wBnnJQQS1pRg=
-SIZE (Mail-DMARC-1.20190308.tar.gz) = 730115
+SHA256 (Mail-DMARC-1.20190831.tar.gz) = 
Kohh1Xe3XlZn3c+4BYPjaSAdaQGHH5/PRzeUCiu4EdI=
+SIZE (Mail-DMARC-1.20190831.tar.gz) = 733485


[NEW] net/whatmask-1.2

2019-09-20 Thread Peter Ezetta
Hello ports@,

Attached is a new port for whatmask-1.2. Whatmask is a small subnet
calculator, which
is especially useful for conversions between CIDR and dotted notation.

http://www.laffeycomputer.com/whatmask.html

The tool hasn't seen any updates in quite a long time, however it still
builds and functions well,
and I have been using it daily for quite some time now without issue.

Comments/Feedback/Ok?

Peter


whatmask.tar.gz
Description: application/gzip


New devel/py-bitcoinlib

2019-09-20 Thread clematis
Hi,
Here's a new port submission for devel/py-bitcoinlib.
This Python3 library provides an easy interface to the bitcoin data
structures and protocol. The approach is low-level and "ground up", with
a focus on providing tools to manipulate the internals of how Bitcoin
works. "The Swiss Army Knife of the Bitcoin protocol."

build and install OK on amd64. Tests all OK.
platform openbsd6 -- Python 3.7.4, pytest-4.4.0, py-1.8.0, pluggy-0.11.0
142 passed
It is a requirement for Zeronet[0] which runs OK with it.

Comments? OK?

[0] https://github.com/HelloZeroNet/ZeroNet/blob/py3/requirements.txt
-- 
clematis (0x7e96fd2400fe7b59)


devel_py-bitcoinlib.tar.gz
Description: application/tar-gz


Re: Maintainer update for sdl2 to 2.0.10

2019-09-20 Thread Thomas Frohwein
[...]
>  WANTLIB= m pthread sndio usbhid samplerate
> -# GL/X11/Xext/Xrender/Xrandr are dlopen'd by SDL
> -WANTLIB+=   GL X11 Xau Xdmcp Xext Xrandr Xrender xcb
> +# GL/Xau/Xdmcp/vulkan are dlopen'd by SDL
> +WANTLIB+=   GL X11 Xau xcb Xcursor Xdmcp Xext Xfixes Xi Xinerama
> +WANTLIB+=Xrandr Xrender Xss Xxf86vm vulkan
>  
> -LIB_DEPENDS= audio/libsamplerate
> +LIB_DEPENDS= audio/libsamplerate \
> + graphics/vulkan-loader

After discussion with brynet@ I realized that adding vulkan which is an
optional runtime dependency that is dlopen'd will break sdl2 on several
architectures - aarch64, mips*.

Therefore, new diff below that removes vulkan from WANTLIB and
vulkan-loader from LIB_DEPENDS.

ok?

Index: Makefile
===
RCS file: /cvs/ports/devel/sdl2/Makefile,v
retrieving revision 1.27
diff -u -p -r1.27 Makefile
--- Makefile12 Jul 2019 20:46:01 -  1.27
+++ Makefile20 Sep 2019 20:41:27 -
@@ -2,14 +2,13 @@
 
 COMMENT=   cross-platform multimedia library
 
-V= 2.0.9
-REVISION=  0
+V= 2.0.10
 DISTNAME=  SDL2-${V}
 PKGNAME=   sdl2-${V}
 CATEGORIES=devel
 MASTER_SITES=  https://www.libsdl.org/release/
 
-SHARED_LIBS=   SDL20.6 # 0.9
+SHARED_LIBS=   SDL20.7 # 0.10
 
 HOMEPAGE=  https://www.libsdl.org/
 
@@ -19,8 +18,9 @@ MAINTAINER=   Thomas Frohwein 
Index: distinfo
===
RCS file: /cvs/ports/devel/sdl2/distinfo,v
retrieving revision 1.8
diff -u -p -r1.8 distinfo
--- distinfo3 Jan 2019 17:55:08 -   1.8
+++ distinfo20 Sep 2019 20:41:27 -
@@ -1,2 +1,2 @@
-SHA256 (SDL2-2.0.9.tar.gz) = JVGG3GduzQwdvxDsiizF1oabUHnYo4GUwq7N/1SzJLE=
-SIZE (SDL2-2.0.9.tar.gz) = 5246942
+SHA256 (SDL2-2.0.10.tar.gz) = tGVsE6Hw0AI64vSpzwjskv/7Rk4PJCODN3hBWbi5HVc=
+SIZE (SDL2-2.0.10.tar.gz) = 5550762
Index: patches/patch-Makefile_in
===
RCS file: /cvs/ports/devel/sdl2/patches/patch-Makefile_in,v
retrieving revision 1.6
diff -u -p -r1.6 patch-Makefile_in
--- patches/patch-Makefile_in   3 Jan 2019 17:55:08 -   1.6
+++ patches/patch-Makefile_in   20 Sep 2019 20:41:27 -
@@ -3,12 +3,12 @@ $OpenBSD: patch-Makefile_in,v 1.6 2019/0
 Index: Makefile.in
 --- Makefile.in.orig
 +++ Makefile.in
-@@ -123,7 +123,7 @@ LT_AGE  = @LT_AGE@
+@@ -125,7 +125,7 @@ LT_AGE  = @LT_AGE@
  LT_CURRENT  = @LT_CURRENT@
  LT_RELEASE  = @LT_RELEASE@
  LT_REVISION = @LT_REVISION@
 -LT_LDFLAGS  = -no-undefined -rpath $(libdir) -release $(LT_RELEASE) 
-version-info $(LT_CURRENT):$(LT_REVISION):$(LT_AGE)
 +LT_LDFLAGS  = -no-undefined -rpath $(DESTDIR)$(libdir) -version-info 
$(LT_CURRENT):$(LT_REVISION):$(LT_AGE)
  
- all: $(srcdir)/configure Makefile $(objects) $(objects)/$(TARGET) 
$(objects)/$(SDLMAIN_TARGET) $(objects)/$(SDLTEST_TARGET)
+ all: $(srcdir)/configure Makefile $(objects)/$(TARGET) 
$(objects)/$(SDLMAIN_TARGET) $(objects)/$(SDLTEST_TARGET)
  
Index: patches/patch-src_SDL_c
===
RCS file: /cvs/ports/devel/sdl2/patches/patch-src_SDL_c,v
retrieving revision 1.2
diff -u -p -r1.2 patch-src_SDL_c
--- patches/patch-src_SDL_c 3 Jan 2019 17:55:08 -   1.2
+++ patches/patch-src_SDL_c 20 Sep 2019 20:41:27 -
@@ -7,7 +7,7 @@ until OpenBSD support has been rolled ou
 Index: src/SDL.c
 --- src/SDL.c.orig
 +++ src/SDL.c
-@@ -228,8 +228,6 @@ SDL_InitSubSystem(Uint32 flags)
+@@ -227,8 +227,6 @@ SDL_InitSubSystem(Uint32 flags)
  }
  }
  SDL_PrivateSubsystemRefCountIncr(SDL_INIT_HAPTIC);
@@ -16,7 +16,7 @@ Index: src/SDL.c
  #endif
  }
  
-@@ -449,7 +447,7 @@ SDL_GetPlatform()
+@@ -453,7 +451,7 @@ SDL_GetPlatform()
  #elif __NETBSD__
  return "NetBSD";
  #elif __OPENBSD__
Index: patches/patch-src_joystick_SDL_gamecontroller_c
===
RCS file: 
/cvs/ports/devel/sdl2/patches/patch-src_joystick_SDL_gamecontroller_c,v
retrieving revision 1.3
diff -u -p -r1.3 patch-src_joystick_SDL_gamecontroller_c
--- patches/patch-src_joystick_SDL_gamecontroller_c 3 Jan 2019 17:55:08 
-   1.3
+++ patches/patch-src_joystick_SDL_gamecontroller_c 20 Sep 2019 20:41:27 
-
@@ -1,15 +1,26 @@
-$OpenBSD: patch-src_joystick_SDL_gamecontroller_c,v 1.3 2019/01/03 17:55:08 
thfr Exp $
+$OpenBSD$
 
 enable GameController API the Linux fallback way (by posing as Xbox360
 controller)
 also disable checking string "Xbox 360 Wireless Receiver", so for now
 everything will be Xbox360 controller (works with generic joysticks)
 map to SDL_GAMECONTROLLERCONFIG envvar if available
+Use layout for XBox360 controller to maximize compatibility because
+many controllers use this mapping
 
 Index: src/joystick/SDL_gamecontroller.c
 --- src/joystick/SDL_gamecontroller.c.orig
 +++ 

Re: [NEW:] fonts/opendyslexic

2019-09-20 Thread Pamela Mosiejczuk
(Oops, pardon the accidental github link paste at the end. That's the 
release zip I didn't use.)


On 9/20/19 4:34 PM, Pamela Mosiejczuk wrote:

Hi all,

The makers of the OpenDyslexic font have relicensed it as SIL OFL 1.1, 
available here: https://github.com/antijingoist/opendyslexic. The font 
is intended to be more readable for readers with dyslexia, and 
features increased spacing, weighted bottoms of characters to indicate 
direction, and unique characters to help prevent flipping and swapping.


This release contains only the .otf and .woff files. Future releases 
will add in the ttf files and a monospace variant. I've been using 
these with Firefox and Inkscape.


My makefile uses the tag for the release rather than the static 
download, as the current release's zip includes the font files but not 
the files containing license/copyright. I've put in an issue with 
upstream asking those be added in so we can avoid potential changing 
checksums, etc.


Ok to import?
 







[NEW:] fonts/opendyslexic

2019-09-20 Thread Pamela Mosiejczuk

Hi all,

The makers of the OpenDyslexic font have relicensed it as SIL OFL 1.1, 
available here: https://github.com/antijingoist/opendyslexic. The font 
is intended to be more readable for readers with dyslexia, and features 
increased spacing, weighted bottoms of characters to indicate direction, 
and unique characters to help prevent flipping and swapping.


This release contains only the .otf and .woff files. Future releases 
will add in the ttf files and a monospace variant. I've been using these 
with Firefox and Inkscape.


My makefile uses the tag for the release rather than the static 
download, as the current release's zip includes the font files but not 
the files containing license/copyright. I've put in an issue with 
upstream asking those be added in so we can avoid potential changing 
checksums, etc.


Ok to import?




opendyslexic.tgz
Description: Binary data


Maintainer update for sdl2 to 2.0.10

2019-09-20 Thread Thomas Frohwein
Hi,

The diff below updates SDL2 to 2.0.10. This includes bug fixes,
improved performance due to batched rendering... Release notes at [1].

Bump minor because of addition of added dynamic export changes [2].

The patch for SDL_sysjoystick.c has been upstreamed.
The configuration now needs '--disable-{libsamplerate,sndio,x11}-shared'
to not switch to just dlopening at runtime.

Tested with most consumers without any regressions. Details at [3].

ok?

[1] https://discourse.libsdl.org/t/sdl-2-0-10-released/26429
[2] https://thfr.info/pub/sdl2-2.0.10-check_sym.txt
[3] https://thfr.info/pub/sdl2-2.0.10-consumers_testing.txt

Index: Makefile
===
RCS file: /cvs/ports/devel/sdl2/Makefile,v
retrieving revision 1.27
diff -u -p -r1.27 Makefile
--- Makefile12 Jul 2019 20:46:01 -  1.27
+++ Makefile20 Sep 2019 20:26:10 -
@@ -2,14 +2,13 @@
 
 COMMENT=   cross-platform multimedia library
 
-V= 2.0.9
-REVISION=  0
+V= 2.0.10
 DISTNAME=  SDL2-${V}
 PKGNAME=   sdl2-${V}
 CATEGORIES=devel
 MASTER_SITES=  https://www.libsdl.org/release/
 
-SHARED_LIBS=   SDL20.6 # 0.9
+SHARED_LIBS=   SDL20.7 # 0.10
 
 HOMEPAGE=  https://www.libsdl.org/
 
@@ -19,10 +18,12 @@ MAINTAINER= Thomas Frohwein 
Index: distinfo
===
RCS file: /cvs/ports/devel/sdl2/distinfo,v
retrieving revision 1.8
diff -u -p -r1.8 distinfo
--- distinfo3 Jan 2019 17:55:08 -   1.8
+++ distinfo20 Sep 2019 20:26:10 -
@@ -1,2 +1,2 @@
-SHA256 (SDL2-2.0.9.tar.gz) = JVGG3GduzQwdvxDsiizF1oabUHnYo4GUwq7N/1SzJLE=
-SIZE (SDL2-2.0.9.tar.gz) = 5246942
+SHA256 (SDL2-2.0.10.tar.gz) = tGVsE6Hw0AI64vSpzwjskv/7Rk4PJCODN3hBWbi5HVc=
+SIZE (SDL2-2.0.10.tar.gz) = 5550762
Index: patches/patch-Makefile_in
===
RCS file: /cvs/ports/devel/sdl2/patches/patch-Makefile_in,v
retrieving revision 1.6
diff -u -p -r1.6 patch-Makefile_in
--- patches/patch-Makefile_in   3 Jan 2019 17:55:08 -   1.6
+++ patches/patch-Makefile_in   20 Sep 2019 20:26:10 -
@@ -3,12 +3,12 @@ $OpenBSD: patch-Makefile_in,v 1.6 2019/0
 Index: Makefile.in
 --- Makefile.in.orig
 +++ Makefile.in
-@@ -123,7 +123,7 @@ LT_AGE  = @LT_AGE@
+@@ -125,7 +125,7 @@ LT_AGE  = @LT_AGE@
  LT_CURRENT  = @LT_CURRENT@
  LT_RELEASE  = @LT_RELEASE@
  LT_REVISION = @LT_REVISION@
 -LT_LDFLAGS  = -no-undefined -rpath $(libdir) -release $(LT_RELEASE) 
-version-info $(LT_CURRENT):$(LT_REVISION):$(LT_AGE)
 +LT_LDFLAGS  = -no-undefined -rpath $(DESTDIR)$(libdir) -version-info 
$(LT_CURRENT):$(LT_REVISION):$(LT_AGE)
  
- all: $(srcdir)/configure Makefile $(objects) $(objects)/$(TARGET) 
$(objects)/$(SDLMAIN_TARGET) $(objects)/$(SDLTEST_TARGET)
+ all: $(srcdir)/configure Makefile $(objects)/$(TARGET) 
$(objects)/$(SDLMAIN_TARGET) $(objects)/$(SDLTEST_TARGET)
  
Index: patches/patch-src_SDL_c
===
RCS file: /cvs/ports/devel/sdl2/patches/patch-src_SDL_c,v
retrieving revision 1.2
diff -u -p -r1.2 patch-src_SDL_c
--- patches/patch-src_SDL_c 3 Jan 2019 17:55:08 -   1.2
+++ patches/patch-src_SDL_c 20 Sep 2019 20:26:10 -
@@ -7,7 +7,7 @@ until OpenBSD support has been rolled ou
 Index: src/SDL.c
 --- src/SDL.c.orig
 +++ src/SDL.c
-@@ -228,8 +228,6 @@ SDL_InitSubSystem(Uint32 flags)
+@@ -227,8 +227,6 @@ SDL_InitSubSystem(Uint32 flags)
  }
  }
  SDL_PrivateSubsystemRefCountIncr(SDL_INIT_HAPTIC);
@@ -16,7 +16,7 @@ Index: src/SDL.c
  #endif
  }
  
-@@ -449,7 +447,7 @@ SDL_GetPlatform()
+@@ -453,7 +451,7 @@ SDL_GetPlatform()
  #elif __NETBSD__
  return "NetBSD";
  #elif __OPENBSD__
Index: patches/patch-src_joystick_SDL_gamecontroller_c
===
RCS file: 
/cvs/ports/devel/sdl2/patches/patch-src_joystick_SDL_gamecontroller_c,v
retrieving revision 1.3
diff -u -p -r1.3 patch-src_joystick_SDL_gamecontroller_c
--- patches/patch-src_joystick_SDL_gamecontroller_c 3 Jan 2019 17:55:08 
-   1.3
+++ patches/patch-src_joystick_SDL_gamecontroller_c 20 Sep 2019 20:26:10 
-
@@ -1,15 +1,26 @@
-$OpenBSD: patch-src_joystick_SDL_gamecontroller_c,v 1.3 2019/01/03 17:55:08 
thfr Exp $
+$OpenBSD$
 
 enable GameController API the Linux fallback way (by posing as Xbox360
 controller)
 also disable checking string "Xbox 360 Wireless Receiver", so for now
 everything will be Xbox360 controller (works with generic joysticks)
 map to SDL_GAMECONTROLLERCONFIG envvar if available
+Use layout for XBox360 controller to maximize compatibility because
+many controllers use this mapping
 
 Index: src/joystick/SDL_gamecontroller.c
 --- src/joystick/SDL_gamecontroller.c.orig
 +++ src/joystick/SDL_gamecontroller.c
-@@ -1008,17 +1008,23 @@ static ControllerMapping_t 

New devel/py-bencode.py

2019-09-20 Thread clematis
Hi team,

bencode.py 2.1.0 is a simple bencode parser (for Python 2, Python 3 and
PyPy), forked from the bencode package (devel/py-bencode).

Build and install OK on amd64. Tests OK.
platform openbsd6 -- Python 3.7.4, pytest-4.4.0, py-1.8.0, pluggy-0.11.0
18 passed, 6 skipped
It is a requirement for Zeronet[0] which runs OK with it.

Comments? OK?

[0] https://github.com/HelloZeroNet/ZeroNet/blob/py3/requirements.txt
-- 
clematis (0x7e96fd2400fe7b59)


devel_py-bencode.py.tar.gz
Description: application/tar-gz


CVS: cvs.openbsd.org: ports

2019-09-20 Thread Christopher Zimmermann
CVSROOT:/cvs
Module name:ports
Changes by: chr...@cvs.openbsd.org  2019/09/20 14:04:44

Added files:
net/mldonkey/patches: patch-src_utils_net_geoip_ml 

Log message:
Fix building with OCaml 4.08



[UPDATE] devel/jdk/11 11.0.5+8 + aarch64 support

2019-09-20 Thread kurt
Update devel/jdk/11 to 11.0.5+8 which includes aarch64 support.
* 11.0.5 is not released officially yet so this is realy a pre-
  release of 11.0.5 and will be updated again when the final
  upstream release occurs.
* Adds aarch64 support.
* Contains many upstream changes between 11.0.4+11 and 11.0.5+8
* Contains many bsd-port changes to improve stablity and
  compatiblity.
* Update java.port.mk module to support jdk/11 only on aarch64.
* aarch64 pbuild data size limit may need to be bumped - working
  that out now.

Index: java.port.mk
===
RCS file: /cvs/ports/devel/jdk/java.port.mk,v
retrieving revision 1.37
diff -u -p -u -r1.37 java.port.mk
--- java.port.mk11 Jun 2019 00:36:04 -  1.37
+++ java.port.mk20 Sep 2019 19:02:14 -
@@ -5,7 +5,6 @@
 # version. Valid values for x.y are 1.8 or 11.
 
 MODJAVA_VER?=
-ONLY_FOR_ARCHS?= i386 amd64
 
 # Based on the MODJAVA_VER, NO_BUILD and MACHINE_ARCH, the following
 # things will be setup:
@@ -25,14 +24,27 @@ ONLY_FOR_ARCHS?= i386 amd64
 # to set the default JAVA_HOME or JAVACMD vars for a package.
 #
 
-.if ${MODJAVA_VER:S/+//} == "1.8"
-JAVA_HOME= ${LOCALBASE}/jdk-1.8.0
-MODJAVA_BUILD_DEPENDS= jdk->=1.8v0,<1.9v0:devel/jdk/1.8
-.elif ${MODJAVA_VER:S/+//} == "11"
+.if ${MODJAVA_VER:S/+//} != "1.8" && ${MODJAVA_VER:S/+//} != "11"
+ERRORS+="Fatal: MODJAVA_VER must be set to a valid value."
+.endif
+
+.if ${MODJAVA_VER} == "1.8"
+ONLY_FOR_ARCHS?= i386 amd64
+.else
+ONLY_FOR_ARCHS?= i386 amd64 aarch64
+.endif
+
+.if ${MACHINE_ARCH} == "aarch64"
 JAVA_HOME= ${LOCALBASE}/jdk-11
 MODJAVA_BUILD_DEPENDS+= jdk->=11v0,<12v0:devel/jdk/11
 .else
-ERRORS+="Fatal: MODJAVA_VER must be set to a valid value."
+.   if ${MODJAVA_VER:S/+//} == "1.8"
+JAVA_HOME= ${LOCALBASE}/jdk-1.8.0
+MODJAVA_BUILD_DEPENDS= jdk->=1.8v0,<1.9v0:devel/jdk/1.8
+.   else
+JAVA_HOME= ${LOCALBASE}/jdk-11
+MODJAVA_BUILD_DEPENDS+= jdk->=11v0,<12v0:devel/jdk/11
+.   endif
 .endif
 
 .if ${MODJAVA_VER:M*+}
Index: 11/Makefile
===
RCS file: /cvs/ports/devel/jdk/11/Makefile,v
retrieving revision 1.9
diff -u -p -u -r1.9 Makefile
--- 11/Makefile 13 Sep 2019 16:18:33 -  1.9
+++ 11/Makefile 20 Sep 2019 19:02:14 -
@@ -1,12 +1,12 @@
 # $OpenBSD: Makefile,v 1.9 2019/09/13 16:18:33 kurt Exp $
 
-ONLY_FOR_ARCHS=i386 amd64
+ONLY_FOR_ARCHS=i386 amd64 aarch64
 USE_WXNEEDED=  Yes
 DPB_PROPERTIES=parallel
 
 COMMENT=   OpenJDK Software Development Kit v${VERSION_STR}
-BASE_VER=  11.0.4
-PATCH_VER= 11
+BASE_VER=  11.0.5
+PATCH_VER= 8
 BSD_PORT_REL=  1
 VERSION_STR=   ${BASE_VER}+${PATCH_VER}-${BSD_PORT_REL}
 PACKAGE_VER=   ${BASE_VER}.${PATCH_VER}.${BSD_PORT_REL}
@@ -18,7 +18,7 @@ DIST_SUBDIR=  jdk
 DISTNAME=  jdk-${VERSION_STR}
 DISTFILES= ${DISTNAME}${EXTRACT_SUFX}
 WRKDIST=   
${WRKDIR}/openjdk-jdk11u-jdk-${BASE_VER}-${PATCH_VER}-${BSD_PORT_REL}
-BOOTJDK_DATE=  20190325
+BOOTJDK_DATE=  20190919
 
 CATEGORIES=devel/jdk java
 
@@ -42,7 +42,8 @@ WANTLIB += iconv jpeg lcms2 m png pthrea
 NO_TEST=   Yes
 
 SUPDISTFILES+= openjdk-jdk11u-bootjdk-i386-${BOOTJDK_DATE}.tar.gz:1  \
-   openjdk-jdk11u-bootjdk-amd64-${BOOTJDK_DATE}.tar.gz:1
+   openjdk-jdk11u-bootjdk-amd64-${BOOTJDK_DATE}.tar.gz:1 \
+   openjdk-jdk11u-bootjdk-aarch64-${BOOTJDK_DATE}.tar.gz:1
 
 COMPILER=  base-clang ports-gcc
 
@@ -56,8 +57,8 @@ ERRORS += "Fatal: This flavor requires a
 BUILD_DEPENDS+=jdk->=11v0,<12v0:devel/jdk/11
 BOOT_JDK=  ${LOCALBASE}/jdk-11
 .else
-BOOT_JDK_DIST= openjdk-jdk11u-bootjdk-${ARCH}-${BOOTJDK_DATE}.tar.gz
-.  if (${ARCH}==amd64) || (${ARCH}==i386)
+BOOT_JDK_DIST= openjdk-jdk11u-bootjdk-${MACHINE_ARCH}-${BOOTJDK_DATE}.tar.gz
+.  if (${MACHINE_ARCH}==amd64) || (${MACHINE_ARCH}==i386) || 
(${MACHINE_ARCH}==aarch64)
 DISTFILES+=${BOOT_JDK_DIST}:1
 .  endif
 MAKE_ENV+= LD_LIBRARY_PATH=${WRKDIR}/bootjdk-libs
@@ -128,6 +129,14 @@ PKG_ARGS+= -Daot=1
 PKG_ARGS+= -Daot=0
 .endif
 
+.if ${MACHINE_ARCH} == "aarch64"
+# aot is not working yet on aarch64
+CONFIGURE_ARGS+=--enable-aot=no
+PKG_ARGS+= -Dci=1
+.else
+PKG_ARGS+= -Dci=0
+.endif
+
 JVMARCH=   ${MACHINE_ARCH:S/i386/x86/:S/amd64/x86_64/}
 IMAGEDIR=  ${WRKDIST}/build/bsd-${JVMARCH}-normal-server-release/images/jdk
 WRKTMP=${WRKDIR}/tmp
@@ -156,7 +165,7 @@ build-bootjdk: build
find ${WRKTMP}/bootjdk -type f -perm -500 -exec ldd {} \; 
2>/dev/null | \
grep rlib | cut -d"/" -f 2-20 | sort -u | grep -v "\.so$$" | \
xargs -I % cp /% ${WRKTMP}/bootjdk-libs
-   @cd ${WRKTMP} && tar czf openjdk-jdk11u-bootjdk-${ARCH}-$$(date 
+%Y%m%d).tar.gz bootjdk*
-   @echo "New bootjdk is located at 
${WRKTMP}/openjdk-jdk11u-bootjdk-${ARCH}-$$(date +%Y%m%d).tar.gz"
+   @cd 

Re: LOCALBASE [Re: www/mozilla-firefox: add unveil and enhance pledge support [3rd time's a charm]]

2019-09-20 Thread Antoine Jacoutot
> > After *all* these years, I don't understand why we are still pretending to 
> > be
> > able to install stuff outside of /usr/local.
> > It causes nothing but pain for porters for absolutely *0* benefit. Because 
> > it's
> > a promise we cannot hold.
> > Can't we just agree that VARBASE is /var, SYSCONFDIR is /etc and PREFIX is
> > /usr/local once and for all?
> > 
> > Sorry for hijacking this thread but we all know what all these SUBST_CMD do 
> > in
> > real life: s,/usr/local,/usr/local,
> > 
> > Time to be pragmatic...
> 
> I'm not opposed to that. But it should be a decision taken separately
> rather than just not bothering to continue with the status quo in any
> particular port update.

Agreed, that's why I said I was sorry about hijacking the thread.
I will shut up and put it on the agenda for p2k19.

-- 
Antoine



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Stuart Henderson
CVSROOT:/cvs
Module name:ports
Changes by: st...@cvs.openbsd.org   2019/09/20 11:21:05

Modified files:
editors/vim: Makefile distinfo 

Log message:
update to vim-8.1.2061



LOCALBASE [Re: www/mozilla-firefox: add unveil and enhance pledge support [3rd time's a charm]]

2019-09-20 Thread Stuart Henderson
On 2019/09/20 19:03, Antoine Jacoutot wrote:
> > > Ports shouldn't use hardcoded /usr/local - the diff attached uses
> > > ${LOCALBASE}/${TRUEPREFIX} instead of /usr/local as appropriate,
> > > ${X11BASE} instead of /usr/X11R6, ${SYSCONFDIR} for the /etc files
> > > that comes from ports rather than base, and ${SUBST_CMD} in
> > > post-patch to substitute them for the correct paths.
> > 
> > These patches have to go upstream, so those paths can't be dynamic.  
> > I don't know what Landry's plan is for patching our port before they 
> > are committed upstream, but once they are committed, I guess there 
> > can be a post-patch step to turn them from hard-coded defaults to 
> > ${LOCALBASE} and friends.
> 
> After *all* these years, I don't understand why we are still pretending to be
> able to install stuff outside of /usr/local.
> It causes nothing but pain for porters for absolutely *0* benefit. Because 
> it's
> a promise we cannot hold.
> Can't we just agree that VARBASE is /var, SYSCONFDIR is /etc and PREFIX is
> /usr/local once and for all?
> 
> Sorry for hijacking this thread but we all know what all these SUBST_CMD do in
> real life: s,/usr/local,/usr/local,
> 
> Time to be pragmatic...

I'm not opposed to that. But it should be a decision taken separately
rather than just not bothering to continue with the status quo in any
particular port update.



Epson ESC/P-R driver

2019-09-20 Thread Ed Gray
Hi,

I'm a user of OpenBSD on a couple of my machines and I'd like to use
my Epson Expression Home XP 342 printer directly with them. The
printer is wireless and so doesn't need a USB driver.

I found this thread[1] on the list from a long time ago (January 2014)
where someone helped Maurice Mcarthy get his Epson Stylus SX205
working by providing a port called print/epson-inkjet-printer-escpr.

It seems to be an OpenBSD version of the FreeBSD
epson-inkjet-printer-escpr port[2] but I can't find any reference to
this port in the OpenBSD ports CVS repository so I wonder was it
something somebody created privately or was it removed for a reason?

My printer is supported by version 1.6.9 of the Epson ESC/P-R driver
onwards and as far as I can tell is not supported by Gutenprint yet.

I would be happy to compile the driver from source myself but I was
unable to do this and I would rather use a port to make it easy to
install and remove.

Given some directions I might also be able to use the FreeBSD port if
it's a simple enough process to convert it.

Please could you tell me if this port is still available for recent
versions of OpenBSD? If not perhaps the older version might be updated
for OpenBSD 6.4 and recent printers?

Regards
Ed Gray (e.mask@gmail.com) OpenBSD 6.4 user

Links:
1: https://marc.info/?l=openbsd-ports=139092148214440=2
2: https://www.freshports.org/print/epson-inkjet-printer-escpr/



Re: www/mozilla-firefox: add unveil and enhance pledge support [3rd time's a charm]

2019-09-20 Thread Antoine Jacoutot
> > Ports shouldn't use hardcoded /usr/local - the diff attached uses
> > ${LOCALBASE}/${TRUEPREFIX} instead of /usr/local as appropriate,
> > ${X11BASE} instead of /usr/X11R6, ${SYSCONFDIR} for the /etc files
> > that comes from ports rather than base, and ${SUBST_CMD} in
> > post-patch to substitute them for the correct paths.
> 
> These patches have to go upstream, so those paths can't be dynamic.  
> I don't know what Landry's plan is for patching our port before they 
> are committed upstream, but once they are committed, I guess there 
> can be a post-patch step to turn them from hard-coded defaults to 
> ${LOCALBASE} and friends.

After *all* these years, I don't understand why we are still pretending to be
able to install stuff outside of /usr/local.
It causes nothing but pain for porters for absolutely *0* benefit. Because it's
a promise we cannot hold.
Can't we just agree that VARBASE is /var, SYSCONFDIR is /etc and PREFIX is
/usr/local once and for all?

Sorry for hijacking this thread but we all know what all these SUBST_CMD do in
real life: s,/usr/local,/usr/local,

Time to be pragmatic...

-- 
Antoine



Re: www/mozilla-firefox: add unveil and enhance pledge support [3rd time's a charm]

2019-09-20 Thread joshua stein
On Fri, 20 Sep 2019 at 11:44:58 -0500, joshua stein wrote:
> On Fri, 20 Sep 2019 at 17:33:40 +0100, Stuart Henderson wrote:
> > On 2019/09/20 10:00, joshua stein wrote:
> > > While the Chrome port uses separate files in /etc/chromium for
> > > unveil file lists, these patches use new comma-separated
> > > about:config keys for them.
> > 
> > > onts r,/etc/machine-id r,/etc/mailcap r,/tmp rwc,/usr/bin/lpr 
> > > rx,/usr/local=
> > > /bin/gio-launch-desktop rx,/usr/local/lib r,/usr/local/firefox 
> > > r,/usr/local=
> > > /lib/firefox rx,/usr/local/share r,/usr/share/locale 
> > > r,/var/cache/fontconfi=
> > > g r,/usr/X11R6/lib r,/usr/X11R6/share r,/var/run rw,~/.XCompose 
> > > r,~/.Xautho=
> > 
> > Ports shouldn't use hardcoded /usr/local - the diff attached uses
> > ${LOCALBASE}/${TRUEPREFIX} instead of /usr/local as appropriate,
> > ${X11BASE} instead of /usr/X11R6, ${SYSCONFDIR} for the /etc files
> > that comes from ports rather than base, and ${SUBST_CMD} in
> > post-patch to substitute them for the correct paths.
> 
> These patches have to go upstream, so those paths can't be dynamic.  
> I don't know what Landry's plan is for patching our port before they 
> are committed upstream, but once they are committed, I guess there 
> can be a post-patch step to turn them from hard-coded defaults to 
> ${LOCALBASE} and friends.

Or I guess at that point it would actually be a patch to the 
hard-coded files, which then has to get post-patched.  I don't know.

But to clarify, I'm not proposing to commit what I'm sending out, 
this is just to get feedback from Firefox users so I can refine the 
changes that are going upstream.  Then once they are committed or at 
least slated for inclusion, we can figure out how to integrate them 
into our port(s) and patch up any hard-coded paths.



Re: www/mozilla-firefox: add unveil and enhance pledge support [3rd time's a charm]

2019-09-20 Thread joshua stein
On Fri, 20 Sep 2019 at 17:33:40 +0100, Stuart Henderson wrote:
> On 2019/09/20 10:00, joshua stein wrote:
> > While the Chrome port uses separate files in /etc/chromium for
> > unveil file lists, these patches use new comma-separated
> > about:config keys for them.
> 
> > onts r,/etc/machine-id r,/etc/mailcap r,/tmp rwc,/usr/bin/lpr rx,/usr/local=
> > /bin/gio-launch-desktop rx,/usr/local/lib r,/usr/local/firefox r,/usr/local=
> > /lib/firefox rx,/usr/local/share r,/usr/share/locale r,/var/cache/fontconfi=
> > g r,/usr/X11R6/lib r,/usr/X11R6/share r,/var/run rw,~/.XCompose r,~/.Xautho=
> 
> Ports shouldn't use hardcoded /usr/local - the diff attached uses
> ${LOCALBASE}/${TRUEPREFIX} instead of /usr/local as appropriate,
> ${X11BASE} instead of /usr/X11R6, ${SYSCONFDIR} for the /etc files
> that comes from ports rather than base, and ${SUBST_CMD} in
> post-patch to substitute them for the correct paths.

These patches have to go upstream, so those paths can't be dynamic.  
I don't know what Landry's plan is for patching our port before they 
are committed upstream, but once they are committed, I guess there 
can be a post-patch step to turn them from hard-coded defaults to 
${LOCALBASE} and friends.

> fwiw, I'm a bit worried about the per-user config for this, will the
> list be copied as-is to individual user prefs (my test build isn't done
> yet) .. The list will definitely need to be updated in the future and
> that won't work if users have to hand apply the changes to their own
> profile. (Also it makes life difficult for multi-user installs ..).

The new preferences are like any other default in Firefox and don't 
actually get stored in the user's profile unless they have been 
modified.  So for most users, each Firefox/package update will be 
using the new lists as shipped with Firefox or our package.

I would have preferred local files like Chromium because they are 
much easier to view/edit, easier to diff, and if root-owned, an 
unprivileged user can't modify them.  But for integration into 
Firefox, this is what they wanted and Landry and I would rather not 
maintain our own ball of local patches (see Chromium).



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Gilles Chehade
CVSROOT:/cvs
Module name:ports
Changes by: gil...@cvs.openbsd.org  2019/09/20 10:41:53

Modified files:
mail/opensmtpd-filters/rspamd: Makefile distinfo 
mail/opensmtpd-filters/rspamd/pkg: README 

Log message:
bump filter-rspamd to 0.1.2

ok sthen@



[UPDATE] misc/most to 5.1.0

2019-09-20 Thread Frederic Cambus
Hi ports@,

Here is a diff to update most to 5.1.0.

Notable changes:

- Switch MASTER_SITES to jedsoft.org
- Remove skipv directive for portroach as it's not necessary anymore

Comments? OK?

Index: Makefile
===
RCS file: /cvs/ports/misc/most/Makefile,v
retrieving revision 1.23
diff -u -p -r1.23 Makefile
--- Makefile12 Jul 2019 20:47:51 -  1.23
+++ Makefile17 Sep 2019 08:44:04 -
@@ -1,21 +1,18 @@
 # $OpenBSD: Makefile,v 1.23 2019/07/12 20:47:51 sthen Exp $
 
-PORTROACH= skipv:5.0.0
-
 COMMENT=   browse or page through a text file
 
-DISTNAME=  most-5.0.0a
-REVISION=  1
+DISTNAME=  most-5.1.0
 CATEGORIES=misc
 
-MASTER_SITES=  ftp://space.mit.edu/pub/davis/most/
+MASTER_SITES=  https://www.jedsoft.org/releases/most/
 
 LIB_DEPENDS=   devel/libslang
 
 # GPLv2+
 PERMIT_PACKAGE=Yes
 
-WANTLIB += c curses m slang
+WANTLIB += c m slang
 
 CONFIGURE_STYLE= gnu
 CONFIGURE_ARGS=--with-slang=${LOCALBASE}
Index: distinfo
===
RCS file: /cvs/ports/misc/most/distinfo,v
retrieving revision 1.7
diff -u -p -r1.7 distinfo
--- distinfo18 Jan 2015 03:14:32 -  1.7
+++ distinfo17 Sep 2019 08:44:04 -
@@ -1,2 +1,2 @@
-SHA256 (most-5.0.0a.tar.gz) = F6Flk9oGTd1IT1MVfVS4O82Y6kWrHtNh7qZMT64WOhA=
-SIZE (most-5.0.0a.tar.gz) = 155233
+SHA256 (most-5.1.0.tar.gz) = 24BdH/rT6FiQgCBhrIyQ48ieJa+xhKeU4DcVo+0ZBQE=
+SIZE (most-5.1.0.tar.gz) = 162172
Index: pkg/PLIST
===
RCS file: /cvs/ports/misc/most/pkg/PLIST,v
retrieving revision 1.4
diff -u -p -r1.4 PLIST
--- pkg/PLIST   13 Oct 2009 21:47:59 -  1.4
+++ pkg/PLIST   17 Sep 2019 08:44:04 -
@@ -6,5 +6,5 @@ share/doc/most/README
 share/doc/most/changes.txt
 share/doc/most/lesskeys.rc
 share/doc/most/most-fun.txt
-share/doc/most/most.doc
 share/doc/most/most.rc
+share/doc/most/most.txt



i386 ports build failures

2019-09-20 Thread Stuart Henderson
Quick summary:

> devel/kf5/kauth, devel/kf5/kirigami2
ninja: error: manifest 'build.ninja' still dirty after 100 tries

> net/mldonkey

File "src/utils/net/geoip.ml", line 228, characters 2-17:
228 |   Array1.map_file (Unix.descr_of_in_channel file) 
^^^
Error: Unbound value Array1.map_file

(I've just added the bash build dep to gnucash).

.



bulk build on i386.ports.openbsd.org
started on  Thu Sep 19 08:53:56 MDT 2019
finished at Fri Sep 20 07:29:10 MDT 2019
total   22h35m
done with kern.version=OpenBSD 6.6-beta (GENERIC.MP) #258: Wed Sep 18 19:23:27 
MDT 2019

built packages
build failures: 4
devel/kf5/kauth
devel/kf5/kirigami2
net/mldonkey
productivity/gnucash

new failures
resolved failures

packages newly built
packages not built this time
=
==> failures/devel/kf5/kauth.log <==
 * Qt5Widgets
 * Qt5 (required version >= 5.9.0)
 * Qt5Core (required version >= 5.9.0)
 * KF5CoreAddons (required version >= 5.54.0)
 * Qt5LinguistTools

-- The following features have been disabled:

 * QCH, API documentation in QCH format (for e.g. Qt Assistant, Qt Creator & 
KDevelop)

-- Configuring done
-- Generating done
-- Build files have been written to: /pobj/kauth-5.54.0/build-i386
[0/1] /usr/local/bin/cmake -S/pobj/kauth-5.54.0/kauth-5.54.0 
-B/pobj/kauth-5.54.0/build-i386
Re-run cmake no build system arguments
-- 

-- Could not set up the appstream test. appstreamcli is missing.
-- Building PolkitQt5-1 KAuth backend
-- The following RECOMMENDED packages have been found:

 * PolkitQt5-1 (required version >= 0.99.0), PolicyKit API for Qt, 

   Support for executing priviledged actions in a controlled way (KAuth). 
Either this or PolkitQt is required to make KAuth work, and hence enable 
certain workspace functionalities

-- The following REQUIRED packages have been found:

 * ECM (required version >= 5.54.0), Extra CMake Modules., 

 * Qt5DBus
 * Qt5Gui (required version >= 5.9.7)
 * Qt5Widgets
 * Qt5 (required version >= 5.9.0)
 * Qt5Core (required version >= 5.9.0)
 * KF5CoreAddons (required version >= 5.54.0)
 * Qt5LinguistTools

-- The following features have been disabled:

 * QCH, API documentation in QCH format (for e.g. Qt Assistant, Qt Creator & 
KDevelop)

-- Configuring done
-- Generating done
-- Build files have been written to: /pobj/kauth-5.54.0/build-i386
ninja: error: manifest 'build.ninja' still dirty after 100 tries

*** Error 1 in devel/kf5/kauth (/usr/ports/devel/cmake/cmake.port.mk:34 
'do-build')
*** Error 1 in devel/kf5/kauth (/usr/ports/infrastructure/mk/bsd.port.mk:2777 
'/pobj/kauth-5.54.0/build-i386/.build_done')
*** Error 1 in devel/kf5/kauth (/usr/ports/infrastructure/mk/bsd.port.mk:2447 
'build')
===> Exiting devel/kf5/kauth with an error
*** Error 1 in /usr/ports (infrastructure/mk/bsd.port.subdir.mk:137 'build')
Error: job failed with 256 on i386-3 at 1568933581

==> failures/devel/kf5/kirigami2.log <==
 * Qt5LinguistTools

-- The following features have been disabled:

 * QCH, API documentation in QCH format (for e.g. Qt Assistant, Qt Creator & 
KDevelop)

-- Configuring done
-- Generating done
-- Build files have been written to: /pobj/kf5-kirigami2-5.54.0/build-i386
[0/1] /usr/local/bin/cmake -S/pobj/kf5-kirigami2-5.54.0/kirigami2-5.54.0 
-B/pobj/kf5-kirigami2-5.54.0/build-i386
Re-run cmake no build system arguments
-- Could not set up the appstream test. appstreamcli is missing.
-- The following RUNTIME packages have been found:

 * QtGraphicalEffects-QMLModule, QML module 'QtGraphicalEffects' is a runtime 
dependency.

-- The following OPTIONAL packages have been found:

 * Qt5Test (required version >= 5.9.0)
 * Qt5DBus

-- The following REQUIRED packages have been found:

 * Qt5Network (required version >= 5.9.7)
 * Qt5Qml (required version >= 5.9.7)
 * Qt5Quick
 * Qt5Gui
 * Qt5Widgets (required version >= 5.9.7)
 * Qt5Svg
 * Qt5QuickControls2
 * Qt5 (required version >= 5.9.0)
 * ECM (required version >= 5.54.0), Extra CMake Modules., 

 * Qt5Core
 * Qt5LinguistTools

-- The following features have been disabled:

 * QCH, API documentation in QCH format (for e.g. Qt Assistant, Qt Creator & 
KDevelop)

-- Configuring done
-- Generating done
-- Build files have been written to: /pobj/kf5-kirigami2-5.54.0/build-i386
ninja: error: manifest 'build.ninja' still dirty after 100 tries

*** Error 1 in devel/kf5/kirigami2 (/usr/ports/devel/cmake/cmake.port.mk:34 
'do-build')
*** Error 1 in devel/kf5/kirigami2 
(/usr/ports/infrastructure/mk/bsd.port.mk:2777 
'/pobj/kf5-kirigami2-5.54.0/build-i386/.build_done')
===> Exiting devel/kf5/kirigami2 with an error
*** Error 1 in devel/kf5/kirigami2 
(/usr/ports/infrastructure/mk/bsd.port.mk:2447 'build')
*** Error 1 in /usr/ports (infrastructure/mk/bsd.port.subdir.mk:137 'build')
Error: job failed with 

CVS: cvs.openbsd.org: ports

2019-09-20 Thread Stuart Henderson
CVSROOT:/cvs
Module name:ports
Changes by: st...@cvs.openbsd.org   2019/09/20 10:36:57

Modified files:
productivity/gnucash: Makefile 

Log message:
BUILD_DEPENDS+=shells/bash



Re: www/mozilla-firefox: add unveil and enhance pledge support [3rd time's a charm]

2019-09-20 Thread Stuart Henderson
On 2019/09/20 10:00, joshua stein wrote:
> While the Chrome port uses separate files in /etc/chromium for
> unveil file lists, these patches use new comma-separated
> about:config keys for them.

> onts r,/etc/machine-id r,/etc/mailcap r,/tmp rwc,/usr/bin/lpr rx,/usr/local=
> /bin/gio-launch-desktop rx,/usr/local/lib r,/usr/local/firefox r,/usr/local=
> /lib/firefox rx,/usr/local/share r,/usr/share/locale r,/var/cache/fontconfi=
> g r,/usr/X11R6/lib r,/usr/X11R6/share r,/var/run rw,~/.XCompose r,~/.Xautho=

Ports shouldn't use hardcoded /usr/local - the diff attached uses
${LOCALBASE}/${TRUEPREFIX} instead of /usr/local as appropriate,
${X11BASE} instead of /usr/X11R6, ${SYSCONFDIR} for the /etc files
that comes from ports rather than base, and ${SUBST_CMD} in
post-patch to substitute them for the correct paths.

fwiw, I'm a bit worried about the per-user config for this, will the
list be copied as-is to individual user prefs (my test build isn't done
yet) .. The list will definitely need to be updated in the future and
that won't work if users have to hand apply the changes to their own
profile. (Also it makes life difficult for multi-user installs ..).

? .todo
Index: Makefile
===
RCS file: /cvs/ports/www/mozilla-firefox/Makefile,v
retrieving revision 1.394
diff -u -p -r1.394 Makefile
--- Makefile18 Sep 2019 16:58:05 -  1.394
+++ Makefile20 Sep 2019 16:33:33 -
@@ -10,6 +10,8 @@ MOZILLA_BRANCH =  release
 MOZILLA_PROJECT =  firefox
 MOZILLA_CODENAME = browser
 
+REVISION = 0
+
 WRKDIST =  ${WRKDIR}/${MOZILLA_DIST}-${MOZILLA_DIST_VERSION:C/b[0-9]*//}
 HOMEPAGE = https://www.mozilla.org/firefox/
 SO_VERSION =   84.0
@@ -74,6 +76,10 @@ SUBST_VARS +=LOCALBASE X11BASE
 
 show-commit:
@curl -s 
https://releases.mozilla.org/pub/mozilla.org/firefox/releases/${MOZILLA_VERSION}/SOURCE|
 awk -F / '/^https:\/\/hg/ {print $$7 }'
+
+post-patch:
+   ${SUBST_CMD} ${WRKSRC}/toolkit/system/gnome/nsGIOService.cpp \
+   ${WRKSRC}/browser/app/profile/firefox.js
 
 post-install:
${SUBST_MAN} ${FILESDIR}/mozilla-firefox.1 \
Index: patches/patch-browser_app_profile_firefox_js
===
RCS file: patches/patch-browser_app_profile_firefox_js
diff -N patches/patch-browser_app_profile_firefox_js
--- /dev/null   1 Jan 1970 00:00:00 -
+++ patches/patch-browser_app_profile_firefox_js20 Sep 2019 16:33:33 
-
@@ -0,0 +1,33 @@
+$OpenBSD$
+
+sandbox GPU process on OpenBSD with pledge()
+https://bugzilla.mozilla.org/show_bug.cgi?id=1580268
+
+enhance sandbox on OpenBSD with unveil()
+https://bugzilla.mozilla.org/show_bug.cgi?id=1580271
+
+Index: browser/app/profile/firefox.js
+--- browser/app/profile/firefox.js.orig
 browser/app/profile/firefox.js
+@@ -1130,11 +1130,18 @@ pref("security.sandbox.content.syscall_whitelist", "")
+ #endif
+ 
+ #if defined(XP_OPENBSD) && defined(MOZ_SANDBOX)
++pref("security.sandbox.content.level", 1);
++
+ // default pledge strings for the main & content processes, cf bug 1457092
+-// broad list for now, has to be refined over time
+ pref("security.sandbox.pledge.main", "stdio rpath wpath cpath inet proc exec 
prot_exec flock ps sendfd recvfd dns vminfo tty drm unix fattr getpw mcast");
+-pref("security.sandbox.content.level", 1);
+-pref("security.sandbox.pledge.content", "stdio rpath wpath cpath inet recvfd 
sendfd prot_exec unix drm ps");
++pref("security.sandbox.pledge.content", "stdio rpath wpath cpath recvfd 
sendfd prot_exec unix drm ps");
++// and for gpu, bug 1580268
++pref("security.sandbox.pledge.gpu", "stdio rpath wpath cpath ps sendfd recvfd 
drm dns unix prot_exec");
++
++// default file paths unveiled to each process, bug 1580271
++pref("security.sandbox.unveil.main", "/dev/urandom r,/dev/video rw,/etc/fonts 
r,${SYSCONFDIR}/machine-id r,${SYSCONFDIR}/mailcap r,/tmp rwc,/usr/bin/lpr 
rx,${LOCALBASE}/bin/gio-launch-desktop rx,${LOCALBASE}/lib 
r,${TRUEPREFIX}/firefox r,${TRUEPREFIX}/lib/firefox rx,${LOCALBASE}/share 
r,/usr/share/locale r,/var/cache/fontconfig r,${X11BASE}/lib r,${X11BASE}/share 
r,/var/run rw,~/.XCompose r,~/.Xauthority r,~/.Xdefaults r,~/.fontconfig 
r,~/.fonts r,~/.fonts.conf r,~/.fonts.conf.d r,~/.icons r,~/.mailcap 
r,~/.mime.types r,~/.mozilla rwc,~/.pki rwc,~/.sndio rwc,~/.terminfo 
r,$XDG_CACHE_HOME/dconf rwc,$XDG_CACHE_HOME/thumbnails 
rwc,$XDG_CONFIG_HOME/dconf r,$XDG_CONFIG_HOME/fontconfig 
r,$XDG_CONFIG_HOME/gtk-3.0 r,$XDG_CONFIG_HOME/mimeapps.list 
r,$XDG_CONFIG_HOME/mozilla rwc,$XDG_CONFIG_HOME/user-dirs.dirs 
r,$XDG_DATA_HOME/applications rwc,$XDG_DATA_HOME/applnk r,$XDG_DATA_HOME/fonts 
r,$XDG_DATA_HOME/glib-2.0 r,$XDG_DATA_HOME/icons r,$XDG_DATA_HOME/mime 
r,$XDG_DATA_HOME/recently-used.xbel rwc,$XDG_DATA_HOME/themes r,~/Downloads 
rwc");
++pref("security.sandbox.unveil.content", "/dev/drm0 rw,/etc/fonts 
r,${SYSCONFDIR}/machine-id r,/tmp 

[UPDATE] devel/perltidy to 20190915

2019-09-20 Thread Frederic Cambus
Hi ports@,

Here is a diff to update perltidy to 20190915.

Comments? OK?

Index: Makefile
===
RCS file: /cvs/ports/devel/perltidy/Makefile,v
retrieving revision 1.24
diff -u -p -r1.24 Makefile
--- Makefile12 Jul 2019 20:45:16 -  1.24
+++ Makefile19 Sep 2019 19:59:00 -
@@ -2,7 +2,7 @@
 
 COMMENT =  tool to indent and reformat perl scripts
 
-V =20181120
+V =20190915
 DISTNAME = Perl-Tidy-$V
 PKGNAME =  perltidy-$V
 CATEGORIES =   devel
Index: distinfo
===
RCS file: /cvs/ports/devel/perltidy/distinfo,v
retrieving revision 1.18
diff -u -p -r1.18 distinfo
--- distinfo12 Mar 2019 18:54:35 -  1.18
+++ distinfo19 Sep 2019 19:59:00 -
@@ -1,2 +1,2 @@
-SHA256 (Perl-Tidy-20181120.tar.gz) = 
fbDut2U1piy7Tmm2VY4HBRYtR2plSnpexHKqhGuMRWk=
-SIZE (Perl-Tidy-20181120.tar.gz) = 566087
+SHA256 (Perl-Tidy-20190915.tar.gz) = 
wjbfrLuhFc/D8oaABshgHgIf6XwTzSFwpJv41ATMcBs=
+SIZE (Perl-Tidy-20190915.tar.gz) = 599290
Index: pkg/PLIST
===
RCS file: /cvs/ports/devel/perltidy/pkg/PLIST,v
retrieving revision 1.12
diff -u -p -r1.12 PLIST
--- pkg/PLIST   12 Mar 2019 18:54:35 -  1.12
+++ pkg/PLIST   19 Sep 2019 19:59:00 -
@@ -32,6 +32,7 @@ share/examples/perltidy/
 share/examples/perltidy/README
 share/examples/perltidy/bbtidy.pl
 share/examples/perltidy/break_long_quotes.pl
+share/examples/perltidy/delete_ending_blank_lines.pl
 share/examples/perltidy/ex_mp.pl
 share/examples/perltidy/filter_example.in
 share/examples/perltidy/filter_example.pl



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Frederic Cambus
CVSROOT:/cvs
Module name:ports
Changes by: fcam...@cvs.openbsd.org 2019/09/20 10:04:59

Modified files:
www/tidyp  : Makefile 

Log message:
Remove defunct HOMEPAGE and switch to using GitHub project URL instead.



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Rafael Sadowski
CVSROOT:/cvs
Module name:ports
Changes by: rsadow...@cvs.openbsd.org   2019/09/20 10:03:28

Modified files:
x11/tellico: Makefile distinfo 
x11/tellico/pkg: PLIST 

Log message:
Bugfix update tellico to 3.2.1

changelog: http://tellico-project.org/tellico-321-released



[Update] mail/opensmtpd-filters/rspamd

2019-09-20 Thread gilles
Hello,

This bumps filter-rspamd to version 0.1.2 which fixes a few bugs so
it's all nice and shiny for the next OpenSMTPD release.

I fixed the README while at it, somehow a \n got lost somewhere and
we don't need absolute paths to filters anymore.

OK ?


Index: Makefile
===
RCS file: /cvs/ports/mail/opensmtpd-filters/rspamd/Makefile,v
retrieving revision 1.1
diff -u -p -r1.1 Makefile
--- Makefile4 Sep 2019 12:27:42 -   1.1
+++ Makefile20 Sep 2019 15:14:24 -
@@ -2,7 +2,7 @@
 
 COMMENT =  rspamd integration to the OpenSMTPD daemon
 
-V =0.1.1
+V =0.1.2
 FILTER_NAME =  rspamd
 DISTNAME = filter-rspamd-${V}
 
Index: distinfo
===
RCS file: /cvs/ports/mail/opensmtpd-filters/rspamd/distinfo,v
retrieving revision 1.1
diff -u -p -r1.1 distinfo
--- distinfo4 Sep 2019 12:27:42 -   1.1
+++ distinfo20 Sep 2019 15:14:24 -
@@ -1,2 +1,2 @@
-SHA256 (filter-rspamd-0.1.1.tar.gz) = 
+rBcyCQ85bDWfrSZV7EmpmIQO4yR/0H5hehafmcSMlA=
-SIZE (filter-rspamd-0.1.1.tar.gz) = 3475
+SHA256 (filter-rspamd-0.1.2.tar.gz) = 
CD/0T2Bt0NrLdnEvOgGWCdkZHA6jMzLHs++mQPA+ves=
+SIZE (filter-rspamd-0.1.2.tar.gz) = 3593
Index: pkg/README
===
RCS file: /cvs/ports/mail/opensmtpd-filters/rspamd/pkg/README,v
retrieving revision 1.1
diff -u -p -r1.1 README
--- pkg/README  4 Sep 2019 12:27:42 -   1.1
+++ pkg/README  20 Sep 2019 15:14:24 -
@@ -8,11 +8,12 @@ To use filter-rspamd, you must declare i
 
 Edit the /etc/mail/smtpd.conf file to declare the filter:
 
-  filter "rspamd" proc-exec "${PREFIX}/libexec/smtpd/filter-rspamd"
+  filter "rspamd" proc-exec "filter-rspamd"
 
 Then add the filter to each listener that should be filtered:
 
-  listen on socket filter "rspamd" listen on all filter "rspamd"
+  listen on socket filter "rspamd"
+  listen on all filter "rspamd"
 
 The filter itself doesn't have configuration and is controlled by
 the Rspamd configuration itself.



www/mozilla-firefox: add unveil and enhance pledge support [3rd time's a charm]

2019-09-20 Thread joshua stein
(I'm going to keep trying to send this until I get it right!)


I've been working on enhancing the security of our Firefox port over
the past couple weeks and would like some wider testing.

- Firefox's GPU process gains pledge(2) support, now all three
  process types (main, content, and gpu) are pledged.

- The inet permission is removed from content processes as they work
  without it.

- All three process types gain unveil(2) support to limit filesystem
  access.  Similar to our Chrome port, ~/Downloads and /tmp become
  the only major directories that the main process can read from and
  write to (aside from some other Firefox- and Gtk-specific
  cache/support directories like ~/.mozilla) and that the content
  process can read from for viewing files as file:// URLs.

While the Chrome port uses separate files in /etc/chromium for
unveil file lists, these patches use new comma-separated
about:config keys for them.  These are security.sandbox.unveil.main,
security.sandbox.unveil.content, and security.sandbox.unveil.gpu.
These file lists support expanding XDG_{CONFIG,DATA,CACHE}_HOME
environment variables if set.

See the new notes in pkg/README for adding additional upload or
download directories and for information on changing which 3rd party
programs are used to open certain MIME types like PDFs.

These patches are being tracked upstream and landry@ will help to
get them integrated once they are stable, although this review
process may take a while and it will probably take a while before
they reach a mainline release:

- sandbox GPU process on OpenBSD with pledge():
  https://bugzilla.mozilla.org/show_bug.cgi?id=3D1580268

- enhance sandbox on OpenBSD with unveil():
  https://bugzilla.mozilla.org/show_bug.cgi?id=3D1580271

As for testing, please try all of your normal Firefox usage as
everything should still work.  I've tested all of these things:

- Launching with an existing profile or letting it create a new one
  in ~/.mozilla
- Basic multi-tabbed and multi-window browsing
- Add-ons (Bitwarden, uBlock Origin, Tunnelbear VPN, etc.)
- Playing a YouTube video with sound
- Webcam access
- Accelerated graphics with MOZ_ACCELERATED=3D1 (verifying
  about:support shows HW_COMPOSITING enabled and detailed GPU #1
  info), viewing some WebGL benchmark sites
- File->Open, can only view ~/Downloads (this is the main process)
- When a file is selected, it is able to be opened as a file://
  URL (this is a content process reading it)
- When uploading a file, only ~/Downloads can be seen (or a
  read-only directory like ~/Photos specifically added to the
  security.sandbox.unveil.main list)
- Executing a 3rd party app via GIO/XDG such as mupdf for opening
  PDFs
- Executing a 3rd party app from ~/.mailcap such as xpdf for PDFs
- Printing via CUPS


Index: Makefile
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
RCS file: /cvs/ports/www/mozilla-firefox/Makefile,v
retrieving revision 1.394
diff -u -p -u -p -r1.394 Makefile
--- Makefile18 Sep 2019 16:58:05 -  1.394
+++ Makefile20 Sep 2019 02:13:42 -
@@ -10,6 +10,8 @@ MOZILLA_BRANCH =3Drelease
 MOZILLA_PROJECT =3Dfirefox
 MOZILLA_CODENAME =3D   browser
=20
+REVISION =3D   0
+
 WRKDIST =3D${WRKDIR}/${MOZILLA_DIST}-${MOZILLA_DIST_VERSION:C/b[0-9]*//}
 HOMEPAGE =3D   https://www.mozilla.org/firefox/
 SO_VERSION =3D 84.0
Index: patches/patch-browser_app_profile_firefox_js
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
RCS file: patches/patch-browser_app_profile_firefox_js
diff -N patches/patch-browser_app_profile_firefox_js
--- /dev/null   1 Jan 1970 00:00:00 -
+++ patches/patch-browser_app_profile_firefox_js20 Sep 2019 02:13:42 
-
@@ -0,0 +1,33 @@
+$OpenBSD$
+
+sandbox GPU process on OpenBSD with pledge()
+https://bugzilla.mozilla.org/show_bug.cgi?id=3D1580268
+
+enhance sandbox on OpenBSD with unveil()
+https://bugzilla.mozilla.org/show_bug.cgi?id=3D1580271
+
+Index: browser/app/profile/firefox.js
+--- browser/app/profile/firefox.js.orig
 browser/app/profile/firefox.js
+@@ -1130,11 +1130,18 @@ pref("security.sandbox.content.syscall_whitelist",=
 "")
+ #endif
+=20
+ #if defined(XP_OPENBSD) && defined(MOZ_SANDBOX)
++pref("security.sandbox.content.level", 1);
++
+ // default pledge strings for the main & content processes, cf bug 1457092
+-// broad list for now, has to be refined over time
+ pref("security.sandbox.pledge.main", "stdio rpath wpath cpath inet proc e=
xec prot_exec flock ps sendfd recvfd dns vminfo tty drm unix fattr getpw mc=
ast");
+-pref("security.sandbox.content.level", 1);
+-pref("security.sandbox.pledge.content", "stdio rpath wpath cpath inet rec=
vfd sendfd prot_exec unix drm ps");

CVS: cvs.openbsd.org: ports

2019-09-20 Thread Rafael Sadowski
CVSROOT:/cvs
Module name:ports
Changes by: rsadow...@cvs.openbsd.org   2019/09/20 08:54:12

Modified files:
fonts/font-awesome: Makefile distinfo 

Log message:
Update font-awesome to 5.11.1



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Brian Callahan
CVSROOT:/cvs
Module name:ports
Changes by: bcal...@cvs.openbsd.org 2019/09/20 08:51:52

Modified files:
lang/flang/libpgmath: Makefile distinfo 
lang/flang/libpgmath/patches: patch-lib_common_CMakeLists_txt 
lang/flang/flang: Makefile distinfo 
lang/flang/flang/patches: patch-runtime_flang_CMakeLists_txt 
Added files:
lang/flang/flang/patches: 
  patch-tools_flang2_flang2exe_ompaccel_cpp 

Log message:
Update to the latest flang. Note the minor bump on libpgmath.



Re: UPDATE: net/weechat

2019-09-20 Thread Rafael Sadowski
On Sat Sep 14, 2019 at 09:52:33AM +0200, Rafael Sadowski wrote:
> Update weechat to the latest stable version. Upstream switched to python
> 3 as default python version. Changlog here:
> 
> https://weechat.org/news/
> 
> OK?

Nobody?

> 
> RS
> 
> Index: Makefile
> ===
> RCS file: /cvs/ports/net/weechat/Makefile,v
> retrieving revision 1.43
> diff -u -p -u -p -r1.43 Makefile
> --- Makefile  12 Jul 2019 04:42:34 -  1.43
> +++ Makefile  14 Sep 2019 07:48:41 -
> @@ -6,7 +6,7 @@ COMMENT-python=   Python bindings for weec
>  COMMENT-ruby=Ruby bindings for weechat
>  COMMENT-tcl= Tcl bindings for weechat
>  
> -V=   2.5
> +V=   2.6
>  DISTNAME=weechat-${V}
>  
>  PKGNAME-main=weechat-${V}
> @@ -53,6 +53,8 @@ LIB_DEPENDS=devel/gettext,-runtime \
>   security/gnutls \
>   net/curl \
>   textproc/aspell/core
> +
> +MODPY_VERSION =  ${MODPY_DEFAULT_VERSION_3}
>  
>  LIB_DEPENDS-lua= ${MODLUA_LIB_DEPENDS}
>  RUN_DEPENDS-lua= net/weechat,-main ${MODLUA_RUN_DEPENDS}
> Index: distinfo
> ===
> RCS file: /cvs/ports/net/weechat/distinfo,v
> retrieving revision 1.22
> diff -u -p -u -p -r1.22 distinfo
> --- distinfo  12 Jul 2019 04:42:34 -  1.22
> +++ distinfo  14 Sep 2019 07:48:41 -
> @@ -1,2 +1,2 @@
> -SHA256 (weechat-2.5.tar.gz) = PXfrWnz6dfldccDkR6gx0Dm8f/p3lyy2d4Atchi9Vx4=
> -SIZE (weechat-2.5.tar.gz) = 4185185
> +SHA256 (weechat-2.6.tar.gz) = 76n/U7eM+6S/HEnsrBZRg4po0RCfdlM7cD7JCSBhn8I=
> +SIZE (weechat-2.6.tar.gz) = 4212612
> Index: patches/patch-src_core_hook_wee-hook-timer_h
> ===
> RCS file: patches/patch-src_core_hook_wee-hook-timer_h
> diff -N patches/patch-src_core_hook_wee-hook-timer_h
> --- patches/patch-src_core_hook_wee-hook-timer_h  12 Jul 2019 04:42:34 
> -  1.1
> +++ /dev/null 1 Jan 1970 00:00:00 -
> @@ -1,14 +0,0 @@
> -$OpenBSD: patch-src_core_hook_wee-hook-timer_h,v 1.1 2019/07/12 04:42:34 
> rsadowski Exp $
> -
> -Index: src/core/hook/wee-hook-timer.h
>  src/core/hook/wee-hook-timer.h.orig
> -+++ src/core/hook/wee-hook-timer.h
> -@@ -20,7 +20,7 @@
> - #ifndef WEECHAT_HOOK_TIMER_H
> - #define WEECHAT_HOOK_TIMER_H
> - 
> --#include 
> -+#include 
> - 
> - struct t_weechat_plugin;
> - struct t_infolist_item;
> Index: patches/patch-src_plugins_CMakeLists_txt
> ===
> RCS file: patches/patch-src_plugins_CMakeLists_txt
> diff -N patches/patch-src_plugins_CMakeLists_txt
> --- patches/patch-src_plugins_CMakeLists_txt  12 Jul 2019 04:42:34 -  
> 1.7
> +++ /dev/null 1 Jan 1970 00:00:00 -
> @@ -1,15 +0,0 @@
> -$OpenBSD: patch-src_plugins_CMakeLists_txt,v 1.7 2019/07/12 04:42:34 
> rsadowski Exp $
> -Index: src/plugins/CMakeLists.txt
>  src/plugins/CMakeLists.txt.orig
> -+++ src/plugins/CMakeLists.txt
> -@@ -97,8 +97,8 @@ if(ENABLE_SCRIPTS AND ENABLE_PERL)
> - endif()
> - 
> - if(ENABLE_SCRIPTS AND ENABLE_PYTHON)
> --  find_package(Python)
> --  if(PYTHON_FOUND)
> -+  find_package(PythonLibs)
> -+  if(PYTHONLIBS_FOUND)
> - add_subdirectory(python)
> -   endif()
> - endif()
> Index: patches/patch-src_plugins_python_CMakeLists_txt
> ===
> RCS file: patches/patch-src_plugins_python_CMakeLists_txt
> diff -N patches/patch-src_plugins_python_CMakeLists_txt
> --- patches/patch-src_plugins_python_CMakeLists_txt   12 Jul 2019 04:42:34 
> -  1.2
> +++ /dev/null 1 Jan 1970 00:00:00 -
> @@ -1,18 +0,0 @@
> -$OpenBSD: patch-src_plugins_python_CMakeLists_txt,v 1.2 2019/07/12 04:42:34 
> rsadowski Exp $
> -Index: src/plugins/python/CMakeLists.txt
>  src/plugins/python/CMakeLists.txt.orig
> -+++ src/plugins/python/CMakeLists.txt
> -@@ -22,10 +22,9 @@ weechat-python-api.c weechat-python-api.h)
> - 
> - set_target_properties(python PROPERTIES PREFIX "")
> - 
> --if(PYTHON_FOUND)
> --  include_directories(${PYTHON_INCLUDE_PATH})
> --  set(CMAKE_MODULE_LINKER_FLAGS "${CMAKE_MODULE_LINKER_FLAGS} 
> ${PYTHON_LFLAGS}")
> --  target_link_libraries(python ${PYTHON_LIBRARY} weechat_plugins_scripts 
> coverage_config)
> -+if(PYTHONLIBS_FOUND)
> -+  include_directories(${PYTHON_INCLUDE_DIRS})
> -+  target_link_libraries(python ${PYTHON_LIBRARIES} weechat_plugins_scripts 
> coverage_config)
> - endif()
> - 
> - install(TARGETS python LIBRARY DESTINATION ${WEECHAT_LIBDIR}/plugins)
> Index: patches/patch-tests_CMakeLists_txt
> ===
> RCS file: /cvs/ports/net/weechat/patches/patch-tests_CMakeLists_txt,v
> retrieving revision 1.1
> diff -u -p -u -p -r1.1 patch-tests_CMakeLists_txt
> --- patches/patch-tests_CMakeLists_txt12 Jul 2019 04:42:34 -  
> 1.1
> +++ 

www/mozilla-firefox: add unveil and enhance pledge support [2nd try]

2019-09-20 Thread joshua stein
(Sorry, e-mail problems mangled the first attempt at this.)

I've been working on enhancing the security of our Firefox port over
the past couple weeks and would like some wider testing.

- Firefox's GPU process gains pledge(2) support, now all three
  process types (main, content, and gpu) are pledged.

- The inet permission is removed from content processes as they work
  without it.

- All three process types gain unveil(2) support to limit filesystem
  access.  Similar to our Chrome port, ~/Downloads and /tmp become
  the only major directories that the main process can read from and
  write to (aside from some other Firefox- and Gtk-specific
  cache/support directories like ~/.mozilla) and that the content
  process can read from for viewing files as file:// URLs.

While the Chrome port uses separate files in /etc/chromium for
unveil file lists, these patches use new comma-separated
about:config keys for them.  These are security.sandbox.unveil.main,
security.sandbox.unveil.content, and security.sandbox.unveil.gpu.
These file lists support expanding XDG_{CONFIG,DATA,CACHE}_HOME
environment variables if set.

See the new notes in pkg/README for adding additional upload or
download directories and for information on changing which 3rd party
programs are used to open certain MIME types like PDFs.

These patches are being tracked upstream and landry@ will help to
get them integrated once they are stable, although this review
process may take a while and it will probably take a while before
they reach a mainline release:

- sandbox GPU process on OpenBSD with pledge():
  https://bugzilla.mozilla.org/show_bug.cgi?id=3D3D3D3D3D1580268

- enhance sandbox on OpenBSD with unveil():
  https://bugzilla.mozilla.org/show_bug.cgi?id=3D3D3D3D3D1580271

As for testing, please try all of your normal Firefox usage as
everything should still work.  I've tested all of these things:

- Launching with an existing profile or letting it create a new one
  in ~/.mozilla
- Basic multi-tabbed and multi-window browsing
- Add-ons (Bitwarden, uBlock Origin, Tunnelbear VPN, etc.)
- Playing a YouTube video with sound
- Webcam access
- Accelerated graphics with MOZ_ACCELERATED=3D3D3D3D3D1 (verifying
  about:support shows HW_COMPOSITING enabled and detailed GPU #1
  info), viewing some WebGL benchmark sites
- File->Open, can only view ~/Downloads (this is the main process)
- When a file is selected, it is able to be opened as a file://
  URL (this is a content process reading it)
- When uploading a file, only ~/Downloads can be seen (or a
  read-only directory like ~/Photos specifically added to the
  security.sandbox.unveil.main list)
- Executing a 3rd party app via GIO/XDG such as mupdf for opening
  PDFs
- Executing a 3rd party app from ~/.mailcap such as xpdf for PDFs
- Printing via CUPS


Index: Makefile
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
RCS file: /cvs/ports/www/mozilla-firefox/Makefile,v
retrieving revision 1.394
diff -u -p -u -p -r1.394 Makefile
--- Makefile18 Sep 2019 16:58:05 -  1.394
+++ Makefile20 Sep 2019 02:13:42 -
@@ -10,6 +10,8 @@ MOZILLA_BRANCH =3Drelease
 MOZILLA_PROJECT =3Dfirefox
 MOZILLA_CODENAME =3D   browser
=20
+REVISION =3D   0
+
 WRKDIST =3D${WRKDIR}/${MOZILLA_DIST}-${MOZILLA_DIST_VERSION:C/b[0-9]*//}
 HOMEPAGE =3D   https://www.mozilla.org/firefox/
 SO_VERSION =3D 84.0
Index: patches/patch-browser_app_profile_firefox_js
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
RCS file: patches/patch-browser_app_profile_firefox_js
diff -N patches/patch-browser_app_profile_firefox_js
--- /dev/null   1 Jan 1970 00:00:00 -
+++ patches/patch-browser_app_profile_firefox_js20 Sep 2019 02:13:42 
-
@@ -0,0 +1,33 @@
+$OpenBSD$
+
+sandbox GPU process on OpenBSD with pledge()
+https://bugzilla.mozilla.org/show_bug.cgi?id=3D1580268
+
+enhance sandbox on OpenBSD with unveil()
+https://bugzilla.mozilla.org/show_bug.cgi?id=3D1580271
+
+Index: browser/app/profile/firefox.js
+--- browser/app/profile/firefox.js.orig
 browser/app/profile/firefox.js
+@@ -1130,11 +1130,18 @@ pref("security.sandbox.content.syscall_whitelist",=
 "")
+ #endif
+=20
+ #if defined(XP_OPENBSD) && defined(MOZ_SANDBOX)
++pref("security.sandbox.content.level", 1);
++
+ // default pledge strings for the main & content processes, cf bug 1457092
+-// broad list for now, has to be refined over time
+ pref("security.sandbox.pledge.main", "stdio rpath wpath cpath inet proc e=
xec prot_exec flock ps sendfd recvfd dns vminfo tty drm unix fattr getpw mc=
ast");
+-pref("security.sandbox.content.level", 1);
+-pref("security.sandbox.pledge.content", "stdio rpath wpath cpath inet rec=
vfd sendfd 

CVS: cvs.openbsd.org: ports

2019-09-20 Thread Rafael Sadowski
CVSROOT:/cvs
Module name:ports
Changes by: rsadow...@cvs.openbsd.org   2019/09/20 08:37:25

Modified files:
devel/cmake: Makefile distinfo 
devel/cmake/patches: patch-Source_cmGlobalGenerator_cxx 

Log message:
Update cmake to 3.15.3

Release notes:
https://cmake.org/cmake/help/v3.15/release/3.15.htm

No OpenBSD relevant changes.



New net/py-gevent-websocket

2019-09-20 Thread clematis
Hi team,

Here's a new port submission for net/py-gevent-websocket.
It's a WebSocket library for the gevent networking library.

Build and install OK on amd64. NO tests.

Quick question, in which category should a python networking library be?
There's an existing devel/py-gevent and net/py-geventhttpclient.
So I wasn't too sure which one to pick, devel/ or net/. 
The checklist says to "pick a primary category" without much more
details so I was just wondering if there's extra recommendations or
common practices. 

Comments? OK?
Thanks,
-- 
clematis (0x7e96fd2400fe7b59)


net_py-gevent-websocket.tar.gz
Description: application/tar-gz


Re: www/mozilla-firefox: add unveil and enhance pledge support

2019-09-20 Thread joshua stein
On Fri, 20 Sep 2019 at 09:26:17 -0500, joshua stein wrote:
> And of course the patch got mangled...
> 
> 
> Index: Makefile
> =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=

Ok, I give up.

https://jcs.org/patches/ff-port-unveil6.diff



Re: www/mozilla-firefox: add unveil and enhance pledge support

2019-09-20 Thread joshua stein
And of course the patch got mangled...


Index: Makefile
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
RCS file: /cvs/ports/www/mozilla-firefox/Makefile,v
retrieving revision 1.394
diff -u -p -u -p -r1.394 Makefile
--- Makefile18 Sep 2019 16:58:05 -  1.394
+++ Makefile20 Sep 2019 02:13:42 -
@@ -10,6 +10,8 @@ MOZILLA_BRANCH =3Drelease
 MOZILLA_PROJECT =3Dfirefox
 MOZILLA_CODENAME =3D   browser
=20
+REVISION =3D   0
+
 WRKDIST =3D${WRKDIR}/${MOZILLA_DIST}-${MOZILLA_DIST_VERSION:C/b[0-9]*//}
 HOMEPAGE =3D   https://www.mozilla.org/firefox/
 SO_VERSION =3D 84.0
Index: patches/patch-browser_app_profile_firefox_js
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
RCS file: patches/patch-browser_app_profile_firefox_js
diff -N patches/patch-browser_app_profile_firefox_js
--- /dev/null   1 Jan 1970 00:00:00 -
+++ patches/patch-browser_app_profile_firefox_js20 Sep 2019 02:13:42 
-
@@ -0,0 +1,33 @@
+$OpenBSD$
+
+sandbox GPU process on OpenBSD with pledge()
+https://bugzilla.mozilla.org/show_bug.cgi?id=3D1580268
+
+enhance sandbox on OpenBSD with unveil()
+https://bugzilla.mozilla.org/show_bug.cgi?id=3D1580271
+
+Index: browser/app/profile/firefox.js
+--- browser/app/profile/firefox.js.orig
 browser/app/profile/firefox.js
+@@ -1130,11 +1130,18 @@ pref("security.sandbox.content.syscall_whitelist",=
 "")
+ #endif
+=20
+ #if defined(XP_OPENBSD) && defined(MOZ_SANDBOX)
++pref("security.sandbox.content.level", 1);
++
+ // default pledge strings for the main & content processes, cf bug 1457092
+-// broad list for now, has to be refined over time
+ pref("security.sandbox.pledge.main", "stdio rpath wpath cpath inet proc e=
xec prot_exec flock ps sendfd recvfd dns vminfo tty drm unix fattr getpw mc=
ast");
+-pref("security.sandbox.content.level", 1);
+-pref("security.sandbox.pledge.content", "stdio rpath wpath cpath inet rec=
vfd sendfd prot_exec unix drm ps");
++pref("security.sandbox.pledge.content", "stdio rpath wpath cpath recvfd s=
endfd prot_exec unix drm ps");
++// and for gpu, bug 1580268
++pref("security.sandbox.pledge.gpu", "stdio rpath wpath cpath ps sendfd re=
cvfd drm dns unix prot_exec");
++
++// default file paths unveiled to each process, bug 1580271
++pref("security.sandbox.unveil.main", "/dev/urandom r,/dev/video rw,/etc/f=
onts r,/etc/machine-id r,/etc/mailcap r,/tmp rwc,/usr/bin/lpr rx,/usr/local=
/bin/gio-launch-desktop rx,/usr/local/lib r,/usr/local/firefox r,/usr/local=
/lib/firefox rx,/usr/local/share r,/usr/share/locale r,/var/cache/fontconfi=
g r,/usr/X11R6/lib r,/usr/X11R6/share r,/var/run rw,~/.XCompose r,~/.Xautho=
rity r,~/.Xdefaults r,~/.fontconfig r,~/.fonts r,~/.fonts.conf r,~/.fonts.c=
onf.d r,~/.icons r,~/.mailcap r,~/.mime.types r,~/.mozilla rwc,~/.pki rwc,~=
/.sndio rwc,~/.terminfo r,$XDG_CACHE_HOME/dconf rwc,$XDG_CACHE_HOME/thumbna=
ils rwc,$XDG_CONFIG_HOME/dconf r,$XDG_CONFIG_HOME/fontconfig r,$XDG_CONFIG_=
HOME/gtk-3.0 r,$XDG_CONFIG_HOME/mimeapps.list r,$XDG_CONFIG_HOME/mozilla rw=
c,$XDG_CONFIG_HOME/user-dirs.dirs r,$XDG_DATA_HOME/applications rwc,$XDG_DA=
TA_HOME/applnk r,$XDG_DATA_HOME/fonts r,$XDG_DATA_HOME/glib-2.0 r,$XDG_DATA=
_HOME/icons r,$XDG_DATA_HOME/mime r,$XDG_DATA_HOME/recently-used.xbel rwc,$=
XDG_DATA_HOME/themes r,~/Downloads rwc");
++pref("security.sandbox.unveil.content", "/dev/drm0 rw,/etc/fonts r,/etc/m=
achine-id r,/tmp rwc,/usr/local/lib r,/usr/local/firefox r,/usr/local/lib/f=
irefox rx,/usr/local/share r,/usr/share/locale r,/var/cache/fontconfig r,/u=
sr/X11R6/lib r,/usr/X11R6/share r,/var/run rw,~/.XCompose r,~/.Xauthority r=
,~/.Xdefaults r,~/.fontconfig r,~/.fonts r,~/.fonts.conf r,~/.fonts.conf.d =
r,~/.icons r,~/.mozilla rwc,~/.pki rwc,~/.sndio rwc,~/.terminfo r,$XDG_CACH=
E_HOME/dconf rwc,$XDG_CACHE_HOME/thumbnails rwc,$XDG_CONFIG_HOME/dconf r,$X=
DG_CONFIG_HOME/fontconfig r,$XDG_CONFIG_HOME/gtk-3.0 r,$XDG_CONFIG_HOME/mim=
eapps.list r,$XDG_CONFIG_HOME/mozilla rwc,$XDG_CONFIG_HOME/user-dirs.dirs r=
,$XDG_DATA_HOME/applications r,$XDG_DATA_HOME/applnk r,$XDG_DATA_HOME/fonts=
 r,$XDG_DATA_HOME/glib-2.0 r,$XDG_DATA_HOME/icons r,$XDG_DATA_HOME/mime r,$=
XDG_DATA_HOME/themes r,~/Downloads r");
++pref("security.sandbox.unveil.gpu", "/dev/drm0 rw,/tmp rwc,/usr/local/lib=
/firefox r,/usr/local/lib/gdk-pixbuf-2.0 r,/usr/X11R6/lib r,/usr/share/loca=
le r,/usr/local/share r,~/.Xauthority r");
+ #endif
+=20
+ #if defined(MOZ_SANDBOX)
Index: patches/patch-dom_ipc_ContentChild_cpp
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
RCS file: 

www/mozilla-firefox: add unveil and enhance pledge support

2019-09-20 Thread joshua stein
I've been working on enhancing the security of our Firefox port over 
the past couple weeks and would like some wider testing.


- Firefox's GPU process gains pledge(2) support, now all three 
 process types (main, content, and gpu) are pledged.


- The inet permission is removed from content processes as they work 
 without it.


- All three process types gain unveil(2) support to limit filesystem 
 access.  Similar to our Chrome port, ~/Downloads and /tmp become 
 the only major directories that the main process can read from and 
 write to (aside from some other Firefox- and Gtk-specific 
 cache/support directories like ~/.mozilla) and that the content 
 process can read from for viewing files as file:// URLs.


While the Chrome port uses separate files in /etc/chromium for 
unveil file lists, these patches use new comma-separated 
about:config keys for them.  These are security.sandbox.unveil.main, 
security.sandbox.unveil.content, and security.sandbox.unveil.gpu.  
These file lists support expanding XDG_{CONFIG,DATA,CACHE}_HOME 
environment variables if set.


See the new notes in pkg/README for adding additional upload or 
download directories and for information on changing which 3rd party 
programs are used to open certain MIME types like PDFs.


These patches are being tracked upstream and landry@ will help to 
get them integrated once they are stable, although this review 
process may take a while and it will probably take a while before 
they reach a mainline release:


- sandbox GPU process on OpenBSD with pledge():
 https://bugzilla.mozilla.org/show_bug.cgi?id=3D3D3D3D1580268

- enhance sandbox on OpenBSD with unveil():
 https://bugzilla.mozilla.org/show_bug.cgi?id=3D3D3D3D1580271

As for testing, please try all of your normal Firefox usage as 
everything should still work.  I've tested all of these things:


- Launching with an existing profile or letting it create a new one 
 in ~/.mozilla

- Basic multi-tabbed and multi-window browsing
- Add-ons (Bitwarden, uBlock Origin, Tunnelbear VPN, etc.)
- Playing a YouTube video with sound
- Webcam access
- Accelerated graphics with MOZ_ACCELERATED=3D3D3D3D1 (verifying 
 about:support shows HW_COMPOSITING enabled and detailed GPU #1 
 info), viewing some WebGL benchmark sites

- File->Open, can only view ~/Downloads (this is the main process)
- When a file is selected, it is able to be opened as a file:// URL 
 (this is a content process reading it)
- When uploading a file, only ~/Downloads can be seen (or a 
 read-only directory like ~/Photos specifically added to the 
 security.sandbox.unveil.main list)
- Executing a 3rd party app via GIO/XDG such as mupdf for opening 
 PDFs

- Executing a 3rd party app from ~/.mailcap such as xpdf for PDFs
- Printing via CUPS
Index: Makefile
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
RCS file: /cvs/ports/www/mozilla-firefox/Makefile,v
retrieving revision 1.394
diff -u -p -u -p -r1.394 Makefile
--- Makefile18 Sep 2019 16:58:05 -  1.394
+++ Makefile20 Sep 2019 02:13:42 -
@@ -10,6 +10,8 @@ MOZILLA_BRANCH =3Drelease
 MOZILLA_PROJECT =3Dfirefox
 MOZILLA_CODENAME =3D   browser
=20
+REVISION =3D   0
+
 WRKDIST =3D${WRKDIR}/${MOZILLA_DIST}-${MOZILLA_DIST_VERSION:C/b[0-9]*//}
 HOMEPAGE =3D   https://www.mozilla.org/firefox/
 SO_VERSION =3D 84.0
Index: patches/patch-browser_app_profile_firefox_js
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
RCS file: patches/patch-browser_app_profile_firefox_js
diff -N patches/patch-browser_app_profile_firefox_js
--- /dev/null   1 Jan 1970 00:00:00 -
+++ patches/patch-browser_app_profile_firefox_js20 Sep 2019 02:13:42 
-
@@ -0,0 +1,33 @@
+$OpenBSD$
+
+sandbox GPU process on OpenBSD with pledge()
+https://bugzilla.mozilla.org/show_bug.cgi?id=3D1580268
+
+enhance sandbox on OpenBSD with unveil()
+https://bugzilla.mozilla.org/show_bug.cgi?id=3D1580271
+
+Index: browser/app/profile/firefox.js
+--- browser/app/profile/firefox.js.orig
 browser/app/profile/firefox.js
+@@ -1130,11 +1130,18 @@ pref("security.sandbox.content.syscall_whitelist",=
 "")
+ #endif
+=20
+ #if defined(XP_OPENBSD) && defined(MOZ_SANDBOX)
++pref("security.sandbox.content.level", 1);
++
+ // default pledge strings for the main & content processes, cf bug 1457092
+-// broad list for now, has to be refined over time
+ pref("security.sandbox.pledge.main", "stdio rpath wpath cpath inet proc e=
xec prot_exec flock ps sendfd recvfd dns vminfo tty drm unix fattr getpw mc=
ast");
+-pref("security.sandbox.content.level", 1);
+-pref("security.sandbox.pledge.content", "stdio rpath wpath cpath inet rec=
vfd sendfd prot_exec unix drm ps");

CVS: cvs.openbsd.org: ports

2019-09-20 Thread Robert Nagy
CVSROOT:/cvs
Module name:ports
Changes by: rob...@cvs.openbsd.org  2019/09/20 07:34:55

Modified files:
editors/libreoffice: Makefile distinfo 
editors/libreoffice/patches: patch-RepositoryExternal_mk 
 patch-basic_source_classes_sbxmod_cxx 
 patch-basic_source_runtime_methods_cxx 
 
patch-bridges_source_cpp_uno_gcc3_linux_intel_share_hxx 
 patch-configure 
 patch-connectivity_Library_mysqlc_mk 
 patch-desktop_Executable_soffice_bin_mk 
 patch-desktop_source_app_app_cxx 
 
patch-external_cppunit_UnpackedTarball_cppunit_mk 
 
patch-external_liblangtag_ExternalProject_liblangtag_mk 
 
patch-external_libqxp_UnpackedTarball_libqxp_mk 
 
patch-external_libwps_ExternalProject_libwps_mk 
 
patch-external_pdfium_UnpackedTarball_pdfium_mk 
 patch-external_pdfium_pdfium-openbsd_patch 
 patch-sal_osl_unx_sockimpl_hxx 
 patch-sal_osl_unx_thread_cxx 
 patch-sdext_Module_sdext_mk 
 patch-shell_source_unix_exec_shellexec_cxx 
 
patch-solenv_gbuild_platform_com_GCC_defs_mk 
 patch-solenv_gbuild_platform_unxgcc_mk 
 patch-vcl_Library_vclplug_gen_mk 
 patch-vcl_Library_vclplug_gtk3_mk 
 patch-vcl_Library_vclplug_gtk_mk 
 patch-vcl_source_app_svapp_cxx 
 patch-vcl_source_salmain_salmain_cxx 
 patch-vcl_unx_generic_app_geninst_cxx 
editors/libreoffice/pkg: PLIST-i18n-ca PLIST-kde PLIST-main 
Added files:
editors/libreoffice/patches: 
 patch-sw_source_filter_ww8_ww8par_cxx 
 patch-sw_source_filter_ww8_ww8toolbar_cxx 
 patch-vcl_Library_vclplug_gtk3_kde5_mk 
 patch-vcl_Library_vclplug_kde5_mk 
 patch-vcl_Library_vclplug_qt5_mk 
 patch-vcl_qt5_Qt5Instance_cxx 
 patch-vcl_unx_kde5_KDE5SalInstance_cxx 
Removed files:
editors/libreoffice/patches: 
 
patch-stoc_source_corereflection_criface_cxx 
 patch-vcl_Library_vclplug_kde4_mk 

Log message:
update to libreoffice 6.3.1.2;

kde4 support has been removed so the port moves to kde5



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Brian Callahan
CVSROOT:/cvs
Module name:ports
Changes by: bcal...@cvs.openbsd.org 2019/09/20 07:33:21

Modified files:
sysutils/diffoscope: Makefile distinfo 

Log message:
Update to diffoscope-125



Update net/py-websocket-client to 0.56.0

2019-09-20 Thread clematis
Hi,

Here's an update for net/py-websocket-client from 0.37.0 to 0.56.0
build and install OK on amd64

In regards to tests:
platform openbsd6 -- Python 3.7.4, pytest-4.4.0, py-1.8.0, pluggy-0.11.0
22 passed, 10 skipped, 20 warnings
Deprecation warnings due to assertEquals (with an s at the end) being
used. assertEqual has to be used now.

Looking at reverse-deps, I could build and install OK on amd64:
net/py-socketio-client
net/py-ripe.atlas.cousteau
net/py-ripe.atlas.tools
The ripe-atlas tools worked and ran OK.

Comments? OK?
-- 
clematis (0x7e96fd2400fe7b59)
? diff_net-py-websocket-client
Index: Makefile
===
RCS file: /cvs/ports/net/py-websocket-client/Makefile,v
retrieving revision 1.8
diff -u -p -r1.8 Makefile
--- Makefile12 Jul 2019 20:48:46 -  1.8
+++ Makefile20 Sep 2019 12:51:28 -
@@ -2,20 +2,19 @@
 
 COMMENT =  WebSocket client for Python
 
-MODPY_EGG_VERSION =0.37.0
+MODPY_EGG_VERSION =0.56.0
 DISTNAME = websocket_client-${MODPY_EGG_VERSION}
 PKGNAME =  py-websocket-client-${MODPY_EGG_VERSION}
-REVISION = 2
 
 CATEGORIES =   net
 
-HOMEPAGE = https://github.com/liris/websocket-client
+HOMEPAGE = https://github.com/websocket-client/websocket-client/
 
-# LGPLv2.1+
+# BSD 3-Clause
 PERMIT_PACKAGE =   Yes
 
 MODPY_PI = Yes
-MODPY_PI_DIR = w/websocket-client
+MODPY_PI_DIR = w/websocket_client
 MODPY_SETUPTOOLS = Yes
 
 MODULES =  lang/python
Index: distinfo
===
RCS file: /cvs/ports/net/py-websocket-client/distinfo,v
retrieving revision 1.3
diff -u -p -r1.3 distinfo
--- distinfo3 Nov 2016 10:12:49 -   1.3
+++ distinfo20 Sep 2019 12:51:28 -
@@ -1,2 +1,2 @@
-SHA256 (websocket_client-0.37.0.tar.gz) = 
Z4skbYFrlAGK9Sl+cpFRYOL+sELgzeGpOX9QKsOlL0E=
-SIZE (websocket_client-0.37.0.tar.gz) = 194246
+SHA256 (websocket_client-0.56.0.tar.gz) = 
H9VSCHi2i4S1dIuzDlkrENCpFSnVOD909JZOcrKX/To=
+SIZE (websocket_client-0.56.0.tar.gz) = 36951
Index: pkg/PLIST
===
RCS file: /cvs/ports/net/py-websocket-client/pkg/PLIST,v
retrieving revision 1.2
diff -u -p -r1.2 PLIST
--- pkg/PLIST   7 Dec 2015 21:16:25 -   1.2
+++ pkg/PLIST   20 Sep 2019 12:51:28 -
@@ -1,4 +1,4 @@
-@comment $OpenBSD: PLIST,v 1.2 2015/12/07 21:16:25 sthen Exp $
+@comment $OpenBSD: PLIST,v$
 bin/wsdump.py${MODPY_BIN_SUFFIX}
 lib/python${MODPY_VERSION}/site-packages/websocket/
 lib/python${MODPY_VERSION}/site-packages/websocket/__init__.py
@@ -6,6 +6,7 @@ ${MODPY_COMMENT}lib/python${MODPY_VERSIO
 
lib/python${MODPY_VERSION}/site-packages/websocket/${MODPY_PYCACHE}__init__.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/websocket/${MODPY_PYCACHE}_abnf.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/websocket/${MODPY_PYCACHE}_app.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/websocket/${MODPY_PYCACHE}_cookiejar.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/websocket/${MODPY_PYCACHE}_core.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/websocket/${MODPY_PYCACHE}_exceptions.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/websocket/${MODPY_PYCACHE}_handshake.${MODPY_PYC_MAGIC_TAG}pyc
@@ -17,6 +18,7 @@ lib/python${MODPY_VERSION}/site-packages
 
lib/python${MODPY_VERSION}/site-packages/websocket/${MODPY_PYCACHE}_utils.${MODPY_PYC_MAGIC_TAG}pyc
 lib/python${MODPY_VERSION}/site-packages/websocket/_abnf.py
 lib/python${MODPY_VERSION}/site-packages/websocket/_app.py
+lib/python${MODPY_VERSION}/site-packages/websocket/_cookiejar.py
 lib/python${MODPY_VERSION}/site-packages/websocket/_core.py
 lib/python${MODPY_VERSION}/site-packages/websocket/_exceptions.py
 lib/python${MODPY_VERSION}/site-packages/websocket/_handshake.py
@@ -26,15 +28,16 @@ lib/python${MODPY_VERSION}/site-packages
 lib/python${MODPY_VERSION}/site-packages/websocket/_ssl_compat.py
 lib/python${MODPY_VERSION}/site-packages/websocket/_url.py
 lib/python${MODPY_VERSION}/site-packages/websocket/_utils.py
-lib/python${MODPY_VERSION}/site-packages/websocket/cacert.pem
 lib/python${MODPY_VERSION}/site-packages/websocket/tests/
 lib/python${MODPY_VERSION}/site-packages/websocket/tests/__init__.py
 
${MODPY_COMMENT}lib/python${MODPY_VERSION}/site-packages/websocket/tests/${MODPY_PYCACHE}/
 
lib/python${MODPY_VERSION}/site-packages/websocket/tests/${MODPY_PYCACHE}__init__.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/websocket/tests/${MODPY_PYCACHE}test_cookiejar.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/websocket/tests/${MODPY_PYCACHE}test_websocket.${MODPY_PYC_MAGIC_TAG}pyc
 lib/python${MODPY_VERSION}/site-packages/websocket/tests/data/
 

CVS: cvs.openbsd.org: ports

2019-09-20 Thread Martijn van Duren
CVSROOT:/cvs
Module name:ports
Changes by: mart...@cvs.openbsd.org 2019/09/20 07:00:35

Modified files:
mail/opensmtpd-filters: Makefile 

Log message:
Hook up libopensmtpd, opensmtpd-filter-dnsbl and opensmtpd-filter-dkim.

OK jasper@



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Martijn van Duren
CVSROOT:/cvs
Module name:ports
Changes by: mart...@cvs.openbsd.org 2019/09/20 06:57:48

Log message:
Import opensmtpd-filter-dkimsign

filter-dkim is an opensmtpd filter that signs email with a dkim signature.

OK jasper@

Status:

Vendor Tag: martijn
Release Tags:   martijn_20190920

N ports/mail/opensmtpd-filters/dkimsign/Makefile
N ports/mail/opensmtpd-filters/dkimsign/distinfo
N ports/mail/opensmtpd-filters/dkimsign/pkg/DESCR
N ports/mail/opensmtpd-filters/dkimsign/pkg/PLIST

No conflicts created by this import



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Martijn van Duren
CVSROOT:/cvs
Module name:ports
Changes by: mart...@cvs.openbsd.org 2019/09/20 06:42:56

Log message:
Import opensmtpd-filter-dnsbl

filter-dnsbl is an opensmtpd filter that checks the sender's IP address
against one or more dnsbl lists to flag or reject spam messages at session 
time.

OK jasper@

Status:

Vendor Tag: martijn
Release Tags:   martijn_20190920

N ports/mail/opensmtpd-filters/dnsbl/Makefile
N ports/mail/opensmtpd-filters/dnsbl/distinfo
N ports/mail/opensmtpd-filters/dnsbl/pkg/DESCR
N ports/mail/opensmtpd-filters/dnsbl/pkg/PLIST

No conflicts created by this import



Re: Update: lang/ocaml 4.08.1

2019-09-20 Thread Laurence Tratt
On Mon, Sep 16, 2019 at 10:43:29PM +0200, Christopher Zimmermann wrote:

Hello Christopher,

> finally here's the update of OCaml to 4.08.1.
[...]
> * net/unison needed some help to avoid deprecated library functions.

Since other people might be affected by this, it looks like OCaml has changed
the marshalling format or similar (again...), so Unison from -current is now
incompatible with -stable. I doubt there's anything we can do about this
except, perhaps, a) add a warning to the upgrade page b) maybe expand
pkg/README to spell out the commands needed to install Unison via OPAM.


Laurie



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Martijn van Duren
CVSROOT:/cvs
Module name:ports
Changes by: mart...@cvs.openbsd.org 2019/09/20 06:11:05

Log message:
Import libopensmtpd

libopensmtpd is an libevent based library which allows for easy writing
of opensmtpd filter applications in C.

OK jasper@

Status:

Vendor Tag: martijn
Release Tags:   martijn_20190920

N ports/mail/opensmtpd-filters/libopensmtpd/Makefile
N ports/mail/opensmtpd-filters/libopensmtpd/distinfo
N ports/mail/opensmtpd-filters/libopensmtpd/pkg/DESCR
N ports/mail/opensmtpd-filters/libopensmtpd/pkg/PLIST

No conflicts created by this import



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Daniel Dickman
CVSROOT:/cvs
Module name:ports
Changes by: dan...@cvs.openbsd.org  2019/09/20 05:32:16

Modified files:
lang/compcert  : Makefile distinfo 
lang/compcert/patches: patch-configure 

Log message:
Update to CompCert 3.6.



Update net/py-socks to 1.7.0

2019-09-20 Thread clematis
Hi,

As I am going through the Zeronet dependencies I am also updating the
one already in ports/ 

Here's an update for net/py-socks from 1.6.7 to 1.7.0.
build and install OK on amd64
NO_TEST.

Comments? OK?
-- 
clematis (0x7e96fd2400fe7b59)
? diff_net-py-socks
Index: Makefile
===
RCS file: /cvs/ports/net/py-socks/Makefile,v
retrieving revision 1.12
diff -u -p -r1.12 Makefile
--- Makefile12 Jul 2019 20:48:46 -  1.12
+++ Makefile20 Sep 2019 11:22:28 -
@@ -2,10 +2,9 @@
 
 COMMENT =  Python module for working with SOCKS proxies
 
-MODPY_EGG_VERSION =1.6.7
+MODPY_EGG_VERSION =1.7.0
 DISTNAME = PySocks-${MODPY_EGG_VERSION}
 PKGNAME =  py-socks-${MODPY_EGG_VERSION}
-REVISION = 1
 
 CATEGORIES =   net
 
Index: distinfo
===
RCS file: /cvs/ports/net/py-socks/distinfo,v
retrieving revision 1.7
diff -u -p -r1.7 distinfo
--- distinfo26 Mar 2017 10:55:08 -  1.7
+++ distinfo20 Sep 2019 11:22:28 -
@@ -1,2 +1,2 @@
-SHA256 (PySocks-1.6.7.tar.gz) = 0AMp8n76FX237+PKJvzWkDPNYfg4IkYe4/ijU7SOM88=
-SIZE (PySocks-1.6.7.tar.gz) = 282874
+SHA256 (PySocks-1.7.0.tar.gz) = 2QMepF/frL5ZqZJz6fBEjdszwVgP44McGwlVfFcYl3w=
+SIZE (PySocks-1.7.0.tar.gz) = 284351
Index: pkg/PLIST
===
RCS file: /cvs/ports/net/py-socks/pkg/PLIST,v
retrieving revision 1.3
diff -u -p -r1.3 PLIST
--- pkg/PLIST   26 Mar 2017 10:55:08 -  1.3
+++ pkg/PLIST   20 Sep 2019 11:22:28 -
@@ -1,4 +1,4 @@
-@comment $OpenBSD: PLIST,v 1.3 2017/03/26 10:55:08 shadchin Exp $
+@comment $OpenBSD: PLIST,v$
 
lib/python${MODPY_VERSION}/site-packages/PySocks-${MODPY_EGG_VERSION}-py${MODPY_VERSION}.egg-info/
 
lib/python${MODPY_VERSION}/site-packages/PySocks-${MODPY_EGG_VERSION}-py${MODPY_VERSION}.egg-info/PKG-INFO
 
lib/python${MODPY_VERSION}/site-packages/PySocks-${MODPY_EGG_VERSION}-py${MODPY_VERSION}.egg-info/SOURCES.txt


CVS: cvs.openbsd.org: ports

2019-09-20 Thread Martijn van Duren
CVSROOT:/cvs
Module name:ports
Changes by: mart...@cvs.openbsd.org 2019/09/20 05:22:23

Modified files:
mail/opensmtpd-filters: Makefile.inc 

Log message:
Make the variable assignment in Makefile.inc "?=" instead of "=".

Requested by jasper@



New devel/py-merkletools

2019-09-20 Thread clematis
Hi,

Here's a new port submission for devel/merkletools.
This provides Tools for creating Merkle trees, generating merkle proofs,
and verification of merkle proofs.

Build and install OK on amd64. Tests OK.
platform openbsd6 -- Python 3.7.4, pytest-4.4.0, py-1.8.0, pluggy-0.11.0
21 passed

Comments? OK?
-- 
clematis (0x7e96fd2400fe7b59)


devel_py-merkletools.tar.gz
Description: application/tar-gz


update mail/mailpile

2019-09-20 Thread Solene Rapenne
This updates mailpile to 1.0.0rc6

I was about to delete the port and found a new version has been released
after 18 months. Tested, works correctly. "make test" pass

I don't use it anymore, if someone uses it I'd like feedback if it works
correctly, I mostly tested receiving/sending mails.

Commits made between 1.0.0rc4 (current version in ports) and 1.0.0rc6

40bfef2d Call this 1.0.0rc6
79551b17 EFail mitigation: Disable decryption if message structure is unusual
82672489 Treat truncated or undecryptable pickles as corrupt
2f8198e2 Fix more cases where VCards were saved without a lock
cfae5976 Fix some warts in new account setup.
8b82137e i18n:  Fix how ActivateTranslation handles the default language
59ef382f Oops, we needed relative paths in our CSS file
8f192f58 Debian package: stick with manual python dependencies only
dc8a6cd9 Updating mailpile.pot
d0516401 Include more translations in our package (minimum percentage = 25%)
7ebb1ad2 Removing dead and unused plugins
5c548032 Updating JS bundle and default.css
c17930c0 Avoid encoding sadness on genmessages
097d9956 Rework and clean-up Debian build somewhat.
778aabec Skip auto-rebuild of JS during packaging
a503786a Fix buglets in CSS generation
0b046146 Updating and pruning JS requirements, tweaking JS build process
852fb646 Comment IMAP bugfix so future me does not delete it
94b4b589 Avoid deadlock in IMAP IDLE, fix buglet in thread name logic
6e61761a keylookup: Get rid of DNSPKA and Nicknym, they are not used
1e1abbab keylookup: Tweak URLs, k.o.o. has a broken query-string parser
d713b504 Default to Ed25519, drop RSA2048, clarify what RSA4096 is good for
93bf1151 Re-fixed the one futurized print() statement that needed a space
a07b7a8a imap: Adding missing remove_by_ptr method
1396b3dc Fix things being octal that were meant to be decimal
7d6485e6 Fix incorrect print(...end=...) code generated by futurize
6afa6252 py3: Fix use of print() in doctests.  Issue #160
f66af75a Run futurize --stage1
d3349032 Remove python-lockfile dependancy
e89fb55f Switch to using existing dependancy "fasteners" for locking
5994573c Fix p2/p3 moves using six
1dd9611b Remove URL retrieval code
6ade8158 Remove spambayes installation hint
d0ea1e82 Update imports to use new location
7e0da8c8 Update package/docker dependancies
7d799ba3 Update virtualenv requirements
4679244f Add spambayes to pytests
b7bcbbcf Update import for spambayes classifier
9d19fcab Adjust import path for spambayes
4fe7120f Make classifier available as mailpile.spambayes.Classifier
8dc5d58d Make changes necessary for python3 compatibility
4403a63d Import spambayes classifier
e86d5ba8 Merge pull request #2226 from Pectojin/attachment_provide_error_code
484a327c Provide error code with attachment upload err
ae1e51fb Merge pull request #2192 from JackDca/import-keychain-delay-fix
3bd76189 conn_broker: Use thread-local based monkey-patching, to avoid the 
global lock
d6210620 Fix modal-squashing-modal bug
e91592af Minor GPG tweaks: Always use import-minimal, ignore expired keys in 
VCard merge
2932bc81 Fix minor buglets in new keyserver code
7bf7ad4a Fix bugs in keyserver result parser, tweak keylookup priorities & 
debugging
3fcaf992 Add direct support for keys.openpgp.org lookups
2dbf6b97 Merge pull request #2190 from lee7670/master
b95032b6 Merge branch 'master' of https://github.com/mailpile/Mailpile
fc6038ca Revert "Switch to keys.openpgp.org, as per 
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f;
1eb08b7a Make UI not completely broken when key importing fails
470d9467 Add import-clean to keyserver args, for the rarely used 
GnuPG.recv_key()
84df4b90 Keyserver lookups: use secure_urlget, MAX_KEY_SIZE
628eb361 Merge branch 'issue_2159_native_PGP_keyserver_lookup' of 
https://github.com/philratcliffe/Mailpile into merge-zone
46c00cbf Add icalendar to package deps and requirements-dev.txt
8cfc302f Merge branch 'master' of https://github.com/smari/Mailpile into 
merge-zone
ca433f44 Merge pull request #2209 from balki/patch-1
22e2ff39 Switch to keys.openpgp.org, as per 
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
58b040fd Add missing dirmngr dependency
900ce954 Handle some lxml errors more gracefully
2e6525f7 Switch to --status-file instead of --status-fd in GnuPG wrapper. Fixes 
#2217
735dc462 Make encrypted/signed part names more friendly
dac78095 README.md: whitespace fix
8165336f Fix stupid typo in the binary check override help
98d13f21 Created hacks/fakedates
6eddd676 Improved binary detection code signficantly. Issue #2211
0ea3a342 Call this v1.0.0rc5
35b36e1f Fix broken wiki link
3caecdba Further improve race condition resiliance in postinglist.py
c9802e1f mailpile.crypto.streamer: improve debuggability and tests
8bd1e63c Change the MEPv1 code to force compatibility with older OpenSSLs
01b72a43 Fix deadlock in postinglist load
517cf43b Fix bug in ps, locks were incorrectly reported
b66d9bc6 Clean up corrupt pickled mailboxes
30f91f30 Add links to 

New devel/py-base58

2019-09-20 Thread clematis
Hi,

Here's a new port submission for devel/py-base58. 
This is a Base58 and Base58Check implementation compatible with what is
used by the bitcoin network.

It's a requirement for ZeroNet[0] hence the reason for submitting this.

Build and install OK on amd64. Tests OK.
platform openbsd6 -- Python 3.7.4, pytest-4.4.0, py-1.8.0, pluggy-0.11.0
14 passed

Comments? Ok?

[0] https://github.com/HelloZeroNet/ZeroNet/
--
clematis (0x7e96fd2400fe7b59)


devel_py-base58.tar.gz
Description: application/tar-gz


Re: xapian-{core,bindings,omega} - version bump to 1.4.12

2019-09-20 Thread Stuart Henderson
When there are diffs for multiple ports in one mail, please generate from a 
common parent directory (i.e  /usr/ports in this case) so they can be 
applied without chopping the mail into pieces.


For xapian-bindings PLIST, these should be omitted:

+lib/python${MODPY_VERSION}/
+lib/ruby/

And the other adoption should go to the ruby PLIST not -main.

Have you tested any of the ports that depends on these?

devel/doxygen
mail/kopano/core
mail/mu
x11/kde-applications/khelpcenter
x11/kde4/baloo

I'm not aware of any specific reason to stick with the old versions, these 
ports have no maintainer so likely nobody is particularly interested and 
nobody ran into a problem that necessitated an update.


--
Sent from a phone, apologies for poor formatting.

On 20 September 2019 01:34:53 Lucas Raab  wrote:


Beg pardon for any mistakes, I've tried to follow the porters guide as
best I can.


Here are some diffs to bring xapian up to date with the latest. If
there are any specific reasons to keep at 1.4.5, I didn't find them in
the archives. Everything seems to be working fine, but let me know if
not. If I'm bang off course, I'd love to be corrected.


Index: Makefile
===
RCS file: /cvs/ports/databases/xapian-core/Makefile,v
retrieving revision 1.34
diff -u -p -r1.34 Makefile
--- Makefile 12 Jul 2019 20:44:03 - 1.34
+++ Makefile 19 Sep 2019 21:38:06 -
@@ -2,10 +2,9 @@

COMMENT= search engine library

-V= 1.4.5
+V= 1.4.12
PORTROACH= limitw:1,even
DISTNAME= xapian-core-${V}
-REVISION= 2

SHARED_LIBS +=  xapian 4.0 # .28.2

Index: distinfo
===
RCS file: /cvs/ports/databases/xapian-core/distinfo,v
retrieving revision 1.11
diff -u -p -r1.11 distinfo
--- distinfo 13 Nov 2017 23:36:05 - 1.11
+++ distinfo 19 Sep 2019 21:38:06 -
@@ -1,2 +1,2 @@
-SHA256 (xapian-core-1.4.5.tar.xz) = 
hbX5Ut6d+SX9E+APboJIQWL9UG04dFYTpQsKIGTGsCs=

-SIZE (xapian-core-1.4.5.tar.xz) = 2810612
+SHA256 (xapian-core-1.4.12.tar.xz) = 
T4o22oMXEttB04oDn++1JRhpdhpYvii6gCmUu5MPrHw=

+SIZE (xapian-core-1.4.12.tar.xz) = 2979052
Index: patches/patch-pkgconfig_xapian-core_pc_in
===
RCS file: patches/patch-pkgconfig_xapian-core_pc_in
diff -N patches/patch-pkgconfig_xapian-core_pc_in
--- patches/patch-pkgconfig_xapian-core_pc_in 29 Jun 2019 13:04:36 - 1.1
+++ /dev/null 1 Jan 1970 00:00:00 -
@@ -1,20 +0,0 @@
-$OpenBSD: patch-pkgconfig_xapian-core_pc_in,v 1.1 2019/06/29 13:04:36 
robert Exp $

-
-our pkg-config(1) does not like multi-line values
-
-Index: pkgconfig/xapian-core.pc.in
 pkgconfig/xapian-core.pc.in.orig
-+++ pkgconfig/xapian-core.pc.in
-@@ -4,9 +4,9 @@ libdir=@libdir@
- includedir=@incdir@
-
- Name: The Xapian Probabilistic Information Retrieval Library
--Description: Xapian is an Open Source Probabilistic Information Retrieval 
framework. It
--offers a highly adaptable toolkit that allows developers to easily add 
advanced

--indexing and search facilities to applications. This package provides the
-+Description: Xapian is an Open Source Probabilistic Information Retrieval 
framework. It \
-+offers a highly adaptable toolkit that allows developers to easily add 
advanced \

-+indexing and search facilities to applications. This package provides the \
- libraries for applications using Xapian functionality.
- URL: https://xapian.org/
- Version: @VERSION@
Index: pkg/PLIST
===
RCS file: /cvs/ports/databases/xapian-core/pkg/PLIST,v
retrieving revision 1.8
diff -u -p -r1.8 PLIST
--- pkg/PLIST 13 Nov 2017 23:36:05 - 1.8
+++ pkg/PLIST 19 Sep 2019 21:38:06 -
@@ -9,6 +9,7 @@
bin/xapian-config
@bin bin/xapian-delve
@bin bin/xapian-metadata
+@bin bin/xapian-pos
@bin bin/xapian-progsrv
@bin bin/xapian-replicate
@bin bin/xapian-replicate-server
@@ -66,6 +67,7 @@ lib/pkgconfig/xapian-core.pc
@man man/man1/xapian-config.1
@man man/man1/xapian-delve.1
@man man/man1/xapian-metadata.1
+@man man/man1/xapian-pos.1
@man man/man1/xapian-progsrv.1
@man man/man1/xapian-replicate-server.1
@man man/man1/xapian-replicate.1
@@ -107,6 +109,9 @@ share/doc/xapian-core/apidoc/html/classX
share/doc/xapian-core/apidoc/html/classXapian_1_1DPHWeight__inherit__graph.png
share/doc/xapian-core/apidoc/html/classXapian_1_1Database-members.html
share/doc/xapian-core/apidoc/html/classXapian_1_1Database.html
+share/doc/xapian-core/apidoc/html/classXapian_1_1DatabaseClosedError-members.html
+share/doc/xapian-core/apidoc/html/classXapian_1_1DatabaseClosedError.html
+share/doc/xapian-core/apidoc/html/classXapian_1_1DatabaseClosedError__inherit__graph.png
share/doc/xapian-core/apidoc/html/classXapian_1_1DatabaseCorruptError-members.html
share/doc/xapian-core/apidoc/html/classXapian_1_1DatabaseCorruptError.html
share/doc/xapian-core/apidoc/html/classXapian_1_1DatabaseCorruptError__inherit__graph.png
@@ -122,6 

CVS: cvs.openbsd.org: ports

2019-09-20 Thread Jasper Lievisse Adriaanse
CVSROOT:/cvs
Module name:ports
Changes by: jas...@cvs.openbsd.org  2019/09/20 03:21:05

Modified files:
x11/polybar: Makefile 

Log message:
add missing BDEP on py-sphinx



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Jasper Lievisse Adriaanse
CVSROOT:/cvs
Module name:ports
Changes by: jas...@cvs.openbsd.org  2019/09/20 02:54:33

Modified files:
x11/polybar: Makefile 
Added files:
x11/polybar/patches: patch-src_modules_temperature_cpp 

Log message:
make the temperature module work by reading the acpitz sensor value



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Jasper Lievisse Adriaanse
CVSROOT:/cvs
Module name:ports
Changes by: jas...@cvs.openbsd.org  2019/09/20 02:20:49

Modified files:
x11: Makefile 

Log message:
add polybar

the original import was based on an initial port and OK'd by bcallah@



CVS: cvs.openbsd.org: ports

2019-09-20 Thread Jasper Lievisse Adriaanse
CVSROOT:/cvs
Module name:ports
Changes by: jas...@cvs.openbsd.org  2019/09/20 02:18:42

Log message:
import polybar-3.4.0

Polybar is a fast and easy to use tool for creating status bars.
Polybar aims to help users build beautiful and highly customizable
status bars for their desktop environment, without the need of having a
black belt in shell scripting.

currently not all the OS-specific modules support OpenBSD (cpu does work 
now).
the remainder of modules will be worked on

Status:

Vendor Tag: jasper
Release Tags:   jasper_20192009

N ports/x11/polybar/Makefile
N ports/x11/polybar/distinfo
N ports/x11/polybar/patches/patch-cmake_03-libs_cmake
N ports/x11/polybar/patches/patch-include_modules_cpu_hpp
N ports/x11/polybar/patches/patch-src_utils_file_cpp
N ports/x11/polybar/patches/patch-lib_i3ipcpp_CMakeLists_txt
N ports/x11/polybar/patches/patch-src_modules_cpu_cpp
N ports/x11/polybar/pkg/DESCR
N ports/x11/polybar/pkg/PLIST

No conflicts created by this import



Update devel/py-asn1-modules to 0.2.6

2019-09-20 Thread clematis
Hi Team,

Following the previous update of devel/py-asn1, here's an update for
devel/py-asn1-modules from 0.1.5 to 0.2.6. Built and installed OK on
amd64 with py-asn1 0.4.7 (submitted earlier).

In regards to test, all OK.
platform openbsd6 -- Python 3.7.4, pytest-4.4.0, py-1.8.0, pluggy-0.11.0
93 passed

Comments? Ok?

Regards,
-- 
clematis (0x7e96fd2400fe7b59)
? diff_devel-py-asn1-modules
Index: Makefile
===
RCS file: /cvs/ports/devel/py-asn1-modules/Makefile,v
retrieving revision 1.12
diff -u -p -r1.12 Makefile
--- Makefile12 Jul 2019 20:45:17 -  1.12
+++ Makefile20 Sep 2019 07:36:03 -
@@ -1,29 +1,27 @@
-# $OpenBSD: Makefile,v 1.12 2019/07/12 20:45:17 sthen Exp $
+# $OpenBSD: $
 
 COMMENT =  collection of ASN.1 data structures for py-asn1
 
-MODPY_EGG_VERSION =0.1.5
+MODPY_EGG_VERSION =0.2.6
 DISTNAME = pyasn1-modules-${MODPY_EGG_VERSION}
 PKGNAME =  ${DISTNAME:S/py/py-/}
 CATEGORIES =   devel
-REVISION = 0
 
-HOMEPAGE = https://github.com/etingof/pyasn1
+HOMEPAGE = https://github.com/etingof/pyasn1-modules
 
 # BSD 2-Clause
 PERMIT_PACKAGE =   Yes
 
-MODPY_PI = Yes
-
 MODULES =  lang/python
 
 FLAVORS =  python3
 FLAVOR?=
 
+MODPY_PI = Yes
 MODPY_SETUPTOOLS = Yes
 MODPY_PYTEST = Yes
 
-RUN_DEPENDS =  devel/py-asn1${MODPY_FLAVOR}
+RUN_DEPENDS =  devel/py-asn1${MODPY_FLAVOR}>=0.4.6
 
 MODPY_ADJ_FILES =  tools/*.py
 
Index: distinfo
===
RCS file: /cvs/ports/devel/py-asn1-modules/distinfo,v
retrieving revision 1.4
diff -u -p -r1.4 distinfo
--- distinfo2 Nov 2017 20:49:18 -   1.4
+++ distinfo20 Sep 2019 07:36:03 -
@@ -1,2 +1,2 @@
-SHA256 (pyasn1-modules-0.1.5.tar.gz) = 
HTA+7VqlTK/sognRa4x+osYGRzX7YfG+4uDtY6CBaYg=
-SIZE (pyasn1-modules-0.1.5.tar.gz) = 65690
+SHA256 (pyasn1-modules-0.2.6.tar.gz) = 
Q8F6g8FVIpg5zFxrho6NDGBB26FJeJttbiiAHGSCFyI=
+SIZE (pyasn1-modules-0.2.6.tar.gz) = 120517
Index: pkg/DESCR
===
RCS file: /cvs/ports/devel/py-asn1-modules/pkg/DESCR,v
retrieving revision 1.1.1.1
diff -u -p -r1.1.1.1 DESCR
--- pkg/DESCR   19 Dec 2014 12:25:40 -  1.1.1.1
+++ pkg/DESCR   20 Sep 2019 07:36:03 -
@@ -1,2 +1,3 @@
-This is a small but growing collection of ASN.1 data structures
-expressed in Python terms using pyasn1 data model.
+A collection of ASN.1 modules expressed in form of pyasn1 classes. Includes
+protocols PDUs definition (SNMP, LDAP etc.) and various data structures (X.509,
+PKCS etc.).
Index: pkg/PLIST
===
RCS file: /cvs/ports/devel/py-asn1-modules/pkg/PLIST,v
retrieving revision 1.4
diff -u -p -r1.4 PLIST
--- pkg/PLIST   24 Oct 2017 05:56:44 -  1.4
+++ pkg/PLIST   20 Sep 2019 07:36:03 -
@@ -1,4 +1,4 @@
-@comment $OpenBSD: PLIST,v 1.4 2017/10/24 05:56:44 benoit Exp $
+@comment $OpenBSD: PLIST,v$
 bin/cmcdump.py${MODPY_BIN_SUFFIX}
 bin/cmpdump.py${MODPY_BIN_SUFFIX}
 bin/crldump.py${MODPY_BIN_SUFFIX}
@@ -37,19 +37,48 @@ lib/python${MODPY_VERSION}/site-packages
 
lib/python${MODPY_VERSION}/site-packages/pyasn1_modules/${MODPY_PYCACHE}rfc2459.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/pyasn1_modules/${MODPY_PYCACHE}rfc2511.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/pyasn1_modules/${MODPY_PYCACHE}rfc2560.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/pyasn1_modules/${MODPY_PYCACHE}rfc2634.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/pyasn1_modules/${MODPY_PYCACHE}rfc2985.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/pyasn1_modules/${MODPY_PYCACHE}rfc2986.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/pyasn1_modules/${MODPY_PYCACHE}rfc3161.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/pyasn1_modules/${MODPY_PYCACHE}rfc3274.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/pyasn1_modules/${MODPY_PYCACHE}rfc3279.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/pyasn1_modules/${MODPY_PYCACHE}rfc3280.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/pyasn1_modules/${MODPY_PYCACHE}rfc3281.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/pyasn1_modules/${MODPY_PYCACHE}rfc3412.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/pyasn1_modules/${MODPY_PYCACHE}rfc3414.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/pyasn1_modules/${MODPY_PYCACHE}rfc3447.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/pyasn1_modules/${MODPY_PYCACHE}rfc3560.${MODPY_PYC_MAGIC_TAG}pyc

Update devel/py-asn1 to 0.4.7

2019-09-20 Thread clematis
Hi Team,

Here's an update for devel/py-asn1 from 0.3.7 to 0.4.7.
Built and installed OK on amd64. Newer devel/py-asn1-modules (which I will
submit an update later on) could also build and install OK with this
new version. Tested by running ZeroNet which has py-asn1 as a
requirement. This was the initial motivator to update it just so once
again all deps are cleanly managed in ports/ rather than mixing some up
with pip3.7. 

Tests: 
platform openbsd6 -- Python 3.7.4, pytest-4.4.0, py-1.8.0, pluggy-0.11.0
1133 passed, 8 warnings
Deprecations Warnings being: The ability to return an instance of a
strict subclass of int is deprecated, and may be removed in a future
version of Python.

Regards,
-- 
clematis (0x7e96fd2400fe7b59)
? diff-devel_pyasn1
Index: Makefile
===
RCS file: /cvs/ports/devel/py-asn1/Makefile,v
retrieving revision 1.32
diff -u -p -r1.32 Makefile
--- Makefile12 Jul 2019 20:45:17 -  1.32
+++ Makefile20 Sep 2019 07:23:12 -
@@ -1,13 +1,12 @@
-# $OpenBSD: Makefile,v 1.32 2019/07/12 20:45:17 sthen Exp $
+# $OpenBSD:$
 
 COMMENT =  ASN.1 library for Python
 
-MODPY_EGG_VERSION =0.3.7
+MODPY_EGG_VERSION =0.4.7
 DISTNAME = pyasn1-${MODPY_EGG_VERSION}
 PKGNAME =  ${DISTNAME:S/py/py-/}
 CATEGORIES =   devel
 EPOCH =0
-REVISION = 0
 
 HOMEPAGE = https://github.com/etingof/pyasn1
 
Index: distinfo
===
RCS file: /cvs/ports/devel/py-asn1/distinfo,v
retrieving revision 1.18
diff -u -p -r1.18 distinfo
--- distinfo24 Oct 2017 05:53:09 -  1.18
+++ distinfo20 Sep 2019 07:23:12 -
@@ -1,2 +1,2 @@
-SHA256 (pyasn1-0.3.7.tar.gz) = GH8qZtYXaD+OgtXAADO3yKAofh2oip1XeuvsMhytSWU=
-SIZE (pyasn1-0.3.7.tar.gz) = 115350
+SHA256 (pyasn1-0.4.7.tar.gz) = qUlTVsodZu0Zeg9ytB6xgjz36otb0HGRZz6BR67PhgQ=
+SIZE (pyasn1-0.4.7.tar.gz) = 130424
Index: pkg/DESCR
===
RCS file: /cvs/ports/devel/py-asn1/pkg/DESCR,v
retrieving revision 1.1.1.1
diff -u -p -r1.1.1.1 DESCR
--- pkg/DESCR   28 Sep 2006 17:13:32 -  1.1.1.1
+++ pkg/DESCR   20 Sep 2019 07:23:12 -
@@ -1,4 +1,4 @@
-pyasn1 is an implementation of ASN.1 types and codecs in Python
-programming language. It has been first written to support particular
-protocol (SNMP) but then generalized to be suitable for a wide range of
-protocols based on ASN.1 specification.
+pyasn1 is an implementation of ASN.1 types and DER/BER/CER codecs in
+Python programming language. It has been first written to support
+particular protocol (SNMP) but then generalized to be suitable for a
+wide range of protocols based on ASN.1 specification.
Index: pkg/PLIST
===
RCS file: /cvs/ports/devel/py-asn1/pkg/PLIST,v
retrieving revision 1.10
diff -u -p -r1.10 PLIST
--- pkg/PLIST   24 Oct 2017 05:53:09 -  1.10
+++ pkg/PLIST   20 Sep 2019 07:23:12 -
@@ -1,4 +1,4 @@
-@comment $OpenBSD: PLIST,v 1.10 2017/10/24 05:53:09 benoit Exp $
+@comment $OpenBSD: PLIST,v$
 lib/python${MODPY_VERSION}/site-packages/pyasn1/
 
lib/python${MODPY_VERSION}/site-packages/pyasn1-${MODPY_EGG_VERSION}-py${MODPY_VERSION}.egg-info/
 
lib/python${MODPY_VERSION}/site-packages/pyasn1-${MODPY_EGG_VERSION}-py${MODPY_VERSION}.egg-info/PKG-INFO
@@ -77,6 +77,7 @@ lib/python${MODPY_VERSION}/site-packages
 
lib/python${MODPY_VERSION}/site-packages/pyasn1/type/${MODPY_PYCACHE}error.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/pyasn1/type/${MODPY_PYCACHE}namedtype.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/pyasn1/type/${MODPY_PYCACHE}namedval.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/pyasn1/type/${MODPY_PYCACHE}opentype.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/pyasn1/type/${MODPY_PYCACHE}tag.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/pyasn1/type/${MODPY_PYCACHE}tagmap.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/pyasn1/type/${MODPY_PYCACHE}univ.${MODPY_PYC_MAGIC_TAG}pyc
@@ -87,6 +88,7 @@ lib/python${MODPY_VERSION}/site-packages
 lib/python${MODPY_VERSION}/site-packages/pyasn1/type/error.py
 lib/python${MODPY_VERSION}/site-packages/pyasn1/type/namedtype.py
 lib/python${MODPY_VERSION}/site-packages/pyasn1/type/namedval.py
+lib/python${MODPY_VERSION}/site-packages/pyasn1/type/opentype.py
 lib/python${MODPY_VERSION}/site-packages/pyasn1/type/tag.py
 lib/python${MODPY_VERSION}/site-packages/pyasn1/type/tagmap.py
 lib/python${MODPY_VERSION}/site-packages/pyasn1/type/univ.py