[arch-commits] Commit in linux-hardened/trunk (config)

2020-12-22 Thread Levente Polyak via arch-commits
Date: Wednesday, December 23, 2020 @ 00:01:17
  Author: anthraxx
Revision: 404866

Disable CONFIG_EXPERT

Everything we need in hardened is not hidden behind EXPERT anymore.

Modified:
  linux-hardened/trunk/config

+
 config |  152 +++
 1 file changed, 8 insertions(+), 144 deletions(-)

Modified: config
===
--- config  2020-12-22 23:32:49 UTC (rev 404865)
+++ config  2020-12-23 00:01:17 UTC (rev 404866)
@@ -222,7 +222,7 @@
 CONFIG_SYSCTL_EXCEPTION_TRACE=y
 CONFIG_HAVE_PCSPKR_PLATFORM=y
 CONFIG_BPF=y
-CONFIG_EXPERT=y
+# CONFIG_EXPERT is not set
 # CONFIG_UID16 is not set
 CONFIG_MULTIUSER=y
 CONFIG_SGETMASK_SYSCALL=y
@@ -261,10 +261,8 @@
 # CONFIG_USERFAULTFD is not set
 CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
 CONFIG_RSEQ=y
-# CONFIG_DEBUG_RSEQ is not set
 # CONFIG_EMBEDDED is not set
 CONFIG_HAVE_PERF_EVENTS=y
-# CONFIG_PC104 is not set
 
 #
 # Kernel Performance Events And Counters
@@ -275,11 +273,9 @@
 
 CONFIG_VM_EVENT_COUNTERS=y
 CONFIG_SLUB_DEBUG=y
-# CONFIG_SLUB_MEMCG_SYSFS_ON is not set
 # CONFIG_COMPAT_BRK is not set
 # CONFIG_SLAB is not set
 CONFIG_SLUB=y
-# CONFIG_SLOB is not set
 # CONFIG_SLAB_MERGE_DEFAULT is not set
 CONFIG_SLAB_FREELIST_RANDOM=y
 CONFIG_SLAB_FREELIST_HARDENED=y
@@ -383,7 +379,6 @@
 CONFIG_X86_DEBUGCTLMSR=y
 CONFIG_IA32_FEAT_CTL=y
 CONFIG_X86_VMX_FEATURE_NAMES=y
-CONFIG_PROCESSOR_SELECT=y
 CONFIG_CPU_SUP_INTEL=y
 CONFIG_CPU_SUP_AMD=y
 CONFIG_CPU_SUP_HYGON=y
@@ -482,7 +477,7 @@
 CONFIG_PHYSICAL_ALIGN=0x100
 CONFIG_DYNAMIC_MEMORY_LAYOUT=y
 CONFIG_RANDOMIZE_MEMORY=y
-CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0x1
+CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
 CONFIG_HOTPLUG_CPU=y
 # CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
 # CONFIG_DEBUG_HOTPLUG_CPU0 is not set
@@ -511,7 +506,6 @@
 #
 CONFIG_SUSPEND=y
 CONFIG_SUSPEND_FREEZER=y
-# CONFIG_SUSPEND_SKIP_SYNC is not set
 CONFIG_HIBERNATE_CALLBACKS=y
 # CONFIG_HIBERNATION is not set
 CONFIG_PM_SLEEP=y
@@ -523,7 +517,6 @@
 # CONFIG_PM_ADVANCED_DEBUG is not set
 # CONFIG_PM_TEST_SUSPEND is not set
 CONFIG_PM_SLEEP_DEBUG=y
-# CONFIG_DPM_WATCHDOG is not set
 CONFIG_PM_TRACE=y
 CONFIG_PM_TRACE_RTC=y
 CONFIG_PM_CLK=y
@@ -569,7 +562,6 @@
 CONFIG_ACPI_HED=y
 # CONFIG_ACPI_CUSTOM_METHOD is not set
 CONFIG_ACPI_BGRT=y
-# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
 CONFIG_ACPI_NFIT=m
 # CONFIG_NFIT_SECURITY_DEBUG is not set
 CONFIG_ACPI_NUMA=y
@@ -657,8 +649,6 @@
 CONFIG_PCI_MMCONFIG=y
 CONFIG_PCI_XEN=y
 CONFIG_MMCONF_FAM10H=y
-# CONFIG_PCI_CNB20LE_QUIRK is not set
-# CONFIG_ISA_BUS is not set
 CONFIG_ISA_DMA_API=y
 CONFIG_AMD_NB=y
 # CONFIG_X86_SYSFB is not set
@@ -747,7 +737,6 @@
 CONFIG_KVM_XFER_TO_GUEST_WORK=y
 CONFIG_VIRTUALIZATION=y
 CONFIG_KVM=m
-CONFIG_KVM_WERROR=y
 CONFIG_KVM_INTEL=m
 CONFIG_KVM_AMD=m
 CONFIG_KVM_AMD_SEV=y
@@ -869,7 +858,6 @@
 
 CONFIG_HAVE_GCC_PLUGINS=y
 CONFIG_GCC_PLUGINS=y
-# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
 CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y
 # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
 # end of General architecture-dependent options
@@ -1960,7 +1948,6 @@
 CONFIG_CFG80211=m
 # CONFIG_NL80211_TESTMODE is not set
 # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
-# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
 CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
 CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
 CONFIG_CFG80211_DEFAULT_PS=y
@@ -2096,11 +2083,6 @@
 CONFIG_PCI_P2PDMA=y
 CONFIG_PCI_LABEL=y
 CONFIG_PCI_HYPERV=m
-# CONFIG_PCIE_BUS_TUNE_OFF is not set
-CONFIG_PCIE_BUS_DEFAULT=y
-# CONFIG_PCIE_BUS_SAFE is not set
-# CONFIG_PCIE_BUS_PERFORMANCE is not set
-# CONFIG_PCIE_BUS_PEER2PEER is not set
 CONFIG_HOTPLUG_PCI=y
 CONFIG_HOTPLUG_PCI_ACPI=y
 CONFIG_HOTPLUG_PCI_ACPI_IBM=m
@@ -2738,7 +2720,6 @@
 CONFIG_PATA_NS87410=m
 CONFIG_PATA_OPTI=m
 CONFIG_PATA_PCMCIA=m
-# CONFIG_PATA_PLATFORM is not set
 CONFIG_PATA_RZ1000=m
 
 #
@@ -3405,7 +3386,6 @@
 CONFIG_USB_NET_CH9200=m
 CONFIG_USB_NET_AQC111=m
 CONFIG_WLAN=y
-# CONFIG_WIRELESS_WDS is not set
 CONFIG_WLAN_VENDOR_ADMTEK=y
 CONFIG_ADM8211=m
 CONFIG_ATH_COMMON=m
@@ -4189,7 +4169,6 @@
 CONFIG_HVC_XEN_FRONTEND=y
 CONFIG_SERIAL_DEV_BUS=y
 CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
-# CONFIG_TTY_PRINTK is not set
 CONFIG_PRINTER=m
 # CONFIG_LP_CONSOLE is not set
 CONFIG_PPDEV=m
@@ -5699,6 +5678,8 @@
 CONFIG_DVB_FIREDTV_INPUT=y
 # end of Media drivers
 
+CONFIG_MEDIA_HIDE_ANCILLARY_SUBDRV=y
+
 #
 # Media ancillary drivers
 #
@@ -5710,12 +5691,11 @@
 CONFIG_VIDEO_IR_I2C=m
 
 #
-# Audio decoders, processors and mixers
+# audio, video and radio I2C drivers auto-selected by 'Autoselect ancillary 
drivers'
 #
 CONFIG_VIDEO_TVAUDIO=m
 CONFIG_VIDEO_TDA7432=m
 CONFIG_VIDEO_TDA9840=m
-CONFIG_VIDEO_TDA1997X=m
 CONFIG_VIDEO_TEA6415C=m
 CONFIG_VIDEO_TEA6420=m
 CONFIG_VIDEO_MSP3400=m
@@ -5722,46 +5702,17 @@
 CONFIG_VIDEO_CS3308=m
 CONFIG_VIDEO_CS5345=m
 CONFIG_VIDEO_CS53L32A=m
-CONFIG_VIDEO_TLV320AIC23B=m
 CONFIG_VIDEO_UDA1342=m
 CONFIG_VIDEO_WM8775=m
 

[arch-commits] Commit in linux-hardened/trunk (config)

2020-12-22 Thread Levente Polyak via arch-commits
Date: Tuesday, December 22, 2020 @ 17:46:08
  Author: anthraxx
Revision: 404848

Disable most of MTD

Besides some support for directly flashing BIOS chips which is marked as
DANGEROUS, these seem only useful on embedded devices.

Only leave the simulator and the MTD-on-block emulator.

Modified:
  linux-hardened/trunk/config

+
 config |  143 ---
 1 file changed, 47 insertions(+), 96 deletions(-)

Modified: config
===
--- config  2020-12-22 17:36:21 UTC (rev 404847)
+++ config  2020-12-22 17:46:08 UTC (rev 404848)
@@ -2227,17 +2227,14 @@
 CONFIG_GNSS_SIRF_SERIAL=m
 CONFIG_GNSS_UBX_SERIAL=m
 CONFIG_MTD=m
-CONFIG_MTD_TESTS=m
+# CONFIG_MTD_TESTS is not set
 
 #
 # Partition parsers
 #
-CONFIG_MTD_AR7_PARTS=m
-CONFIG_MTD_CMDLINE_PARTS=m
-CONFIG_MTD_REDBOOT_PARTS=m
-CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
-# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
-# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
+# CONFIG_MTD_AR7_PARTS is not set
+# CONFIG_MTD_CMDLINE_PARTS is not set
+# CONFIG_MTD_REDBOOT_PARTS is not set
 # end of Partition parsers
 
 #
@@ -2245,86 +2242,57 @@
 #
 CONFIG_MTD_BLKDEVS=m
 CONFIG_MTD_BLOCK=m
-CONFIG_MTD_BLOCK_RO=m
-CONFIG_FTL=m
-CONFIG_NFTL=m
-CONFIG_NFTL_RW=y
-CONFIG_INFTL=m
-CONFIG_RFD_FTL=m
-CONFIG_SSFDC=m
-CONFIG_SM_FTL=m
-CONFIG_MTD_OOPS=m
+# CONFIG_MTD_BLOCK_RO is not set
+# CONFIG_FTL is not set
+# CONFIG_NFTL is not set
+# CONFIG_INFTL is not set
+# CONFIG_RFD_FTL is not set
+# CONFIG_SSFDC is not set
+# CONFIG_SM_FTL is not set
+# CONFIG_MTD_OOPS is not set
 CONFIG_MTD_PSTORE=m
-CONFIG_MTD_SWAP=m
-CONFIG_MTD_PARTITIONED_MASTER=y
+# CONFIG_MTD_SWAP is not set
+# CONFIG_MTD_PARTITIONED_MASTER is not set
 
 #
 # RAM/ROM/Flash chip drivers
 #
-CONFIG_MTD_CFI=m
-CONFIG_MTD_JEDECPROBE=m
-CONFIG_MTD_GEN_PROBE=m
-# CONFIG_MTD_CFI_ADV_OPTIONS is not set
+# CONFIG_MTD_CFI is not set
+# CONFIG_MTD_JEDECPROBE is not set
 CONFIG_MTD_MAP_BANK_WIDTH_1=y
 CONFIG_MTD_MAP_BANK_WIDTH_2=y
 CONFIG_MTD_MAP_BANK_WIDTH_4=y
 CONFIG_MTD_CFI_I1=y
 CONFIG_MTD_CFI_I2=y
-CONFIG_MTD_CFI_INTELEXT=m
-CONFIG_MTD_CFI_AMDSTD=m
-CONFIG_MTD_CFI_STAA=m
-CONFIG_MTD_CFI_UTIL=m
-CONFIG_MTD_RAM=m
-CONFIG_MTD_ROM=m
-CONFIG_MTD_ABSENT=m
+# CONFIG_MTD_RAM is not set
+# CONFIG_MTD_ROM is not set
+# CONFIG_MTD_ABSENT is not set
 # end of RAM/ROM/Flash chip drivers
 
 #
 # Mapping drivers for chip access
 #
-CONFIG_MTD_COMPLEX_MAPPINGS=y
-CONFIG_MTD_PHYSMAP=m
-# CONFIG_MTD_PHYSMAP_COMPAT is not set
-CONFIG_MTD_PHYSMAP_GPIO_ADDR=y
-CONFIG_MTD_SBC_GXX=m
-CONFIG_MTD_AMD76XROM=m
-CONFIG_MTD_ICHXROM=m
-CONFIG_MTD_ESB2ROM=m
-CONFIG_MTD_CK804XROM=m
-CONFIG_MTD_SCB2_FLASH=m
-CONFIG_MTD_NETtel=m
-CONFIG_MTD_L440GX=m
-CONFIG_MTD_PCI=m
-CONFIG_MTD_PCMCIA=m
-# CONFIG_MTD_PCMCIA_ANONYMOUS is not set
-CONFIG_MTD_INTEL_VR_NOR=m
-CONFIG_MTD_PLATRAM=m
+# CONFIG_MTD_COMPLEX_MAPPINGS is not set
+# CONFIG_MTD_INTEL_VR_NOR is not set
+# CONFIG_MTD_PLATRAM is not set
 # end of Mapping drivers for chip access
 
 #
 # Self-contained MTD device drivers
 #
-CONFIG_MTD_PMC551=m
-# CONFIG_MTD_PMC551_BUGFIX is not set
-# CONFIG_MTD_PMC551_DEBUG is not set
-CONFIG_MTD_DATAFLASH=m
-# CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
-CONFIG_MTD_DATAFLASH_OTP=y
-CONFIG_MTD_MCHP23K256=m
-CONFIG_MTD_SST25L=m
-CONFIG_MTD_SLRAM=m
-CONFIG_MTD_PHRAM=m
-CONFIG_MTD_MTDRAM=m
-CONFIG_MTDRAM_TOTAL_SIZE=4096
-CONFIG_MTDRAM_ERASE_SIZE=128
+# CONFIG_MTD_PMC551 is not set
+# CONFIG_MTD_DATAFLASH is not set
+# CONFIG_MTD_MCHP23K256 is not set
+# CONFIG_MTD_SST25L is not set
+# CONFIG_MTD_SLRAM is not set
+# CONFIG_MTD_PHRAM is not set
+# CONFIG_MTD_MTDRAM is not set
 CONFIG_MTD_BLOCK2MTD=m
 
 #
 # Disk-On-Chip Device Drivers
 #
-CONFIG_MTD_DOCG3=m
-CONFIG_BCH_CONST_M=14
-CONFIG_BCH_CONST_T=4
+# CONFIG_MTD_DOCG3 is not set
 # end of Self-contained MTD device drivers
 
 #
@@ -2331,38 +2299,29 @@
 # NAND
 #
 CONFIG_MTD_NAND_CORE=m
-CONFIG_MTD_ONENAND=m
-# CONFIG_MTD_ONENAND_VERIFY_WRITE is not set
-CONFIG_MTD_ONENAND_GENERIC=m
-CONFIG_MTD_ONENAND_OTP=y
-CONFIG_MTD_ONENAND_2X_PROGRAM=y
+# CONFIG_MTD_ONENAND is not set
 CONFIG_MTD_NAND_ECC_SW_HAMMING=m
 CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC=y
 CONFIG_MTD_RAW_NAND=m
-CONFIG_MTD_NAND_ECC_SW_BCH=y
+# CONFIG_MTD_NAND_ECC_SW_BCH is not set
 
 #
 # Raw/parallel NAND flash controllers
 #
-CONFIG_MTD_NAND_DENALI=m
-CONFIG_MTD_NAND_DENALI_PCI=m
-CONFIG_MTD_NAND_CAFE=m
-CONFIG_MTD_NAND_MXIC=m
-CONFIG_MTD_NAND_GPIO=m
-CONFIG_MTD_NAND_PLATFORM=m
-CONFIG_MTD_NAND_ARASAN=m
+# CONFIG_MTD_NAND_DENALI_PCI is not set
+# CONFIG_MTD_NAND_CAFE is not set
+# CONFIG_MTD_NAND_MXIC is not set
+# CONFIG_MTD_NAND_GPIO is not set
+# CONFIG_MTD_NAND_PLATFORM is not set
+# CONFIG_MTD_NAND_ARASAN is not set
 
 #
 # Misc
 #
-CONFIG_MTD_SM_COMMON=m
 CONFIG_MTD_NAND_NANDSIM=m
-CONFIG_MTD_NAND_RICOH=m
-CONFIG_MTD_NAND_DISKONCHIP=m
-# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
-CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0

[arch-commits] Commit in linux-hardened/trunk (config)

2020-12-22 Thread Levente Polyak via arch-commits
Date: Tuesday, December 22, 2020 @ 17:36:21
  Author: anthraxx
Revision: 404847

Disable SFI

Only used on some exotic Intel smartphone platforms without ACPI.

Modified:
  linux-hardened/trunk/config

+
 config |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: config
===
--- config  2020-12-22 17:35:34 UTC (rev 404846)
+++ config  2020-12-22 17:36:21 UTC (rev 404847)
@@ -598,7 +598,7 @@
 CONFIG_CHT_DC_TI_PMIC_OPREGION=y
 CONFIG_TPS68470_PMIC_OPREGION=y
 CONFIG_X86_PM_TIMER=y
-CONFIG_SFI=y
+# CONFIG_SFI is not set
 
 #
 # CPU Frequency scaling


[arch-commits] Commit in linux-hardened/trunk (config)

2020-12-22 Thread Levente Polyak via arch-commits
Date: Tuesday, December 22, 2020 @ 17:35:34
  Author: anthraxx
Revision: 404846

Disable autosleep and wakelocks

Not useful without appropriate userspace, like Android.

Modified:
  linux-hardened/trunk/config

+
 config |6 ++
 1 file changed, 2 insertions(+), 4 deletions(-)

Modified: config
===
--- config  2020-12-22 17:34:10 UTC (rev 404845)
+++ config  2020-12-22 17:35:34 UTC (rev 404846)
@@ -516,10 +516,8 @@
 # CONFIG_HIBERNATION is not set
 CONFIG_PM_SLEEP=y
 CONFIG_PM_SLEEP_SMP=y
-CONFIG_PM_AUTOSLEEP=y
-CONFIG_PM_WAKELOCKS=y
-CONFIG_PM_WAKELOCKS_LIMIT=100
-CONFIG_PM_WAKELOCKS_GC=y
+# CONFIG_PM_AUTOSLEEP is not set
+# CONFIG_PM_WAKELOCKS is not set
 CONFIG_PM=y
 CONFIG_PM_DEBUG=y
 # CONFIG_PM_ADVANCED_DEBUG is not set


[arch-commits] Commit in linux-hardened/trunk (config)

2020-12-22 Thread Levente Polyak via arch-commits
Date: Tuesday, December 22, 2020 @ 17:34:10
  Author: anthraxx
Revision: 404845

Disable PCI endpoint support

We're only running on host devices.

Modified:
  linux-hardened/trunk/config

+
 config |6 +-
 1 file changed, 1 insertion(+), 5 deletions(-)

Modified: config
===
--- config  2020-12-22 17:32:35 UTC (rev 404844)
+++ config  2020-12-22 17:34:10 UTC (rev 404845)
@@ -2122,10 +2122,8 @@
 #
 CONFIG_PCIE_DW=y
 CONFIG_PCIE_DW_HOST=y
-CONFIG_PCIE_DW_EP=y
 CONFIG_PCIE_DW_PLAT=y
 CONFIG_PCIE_DW_PLAT_HOST=y
-CONFIG_PCIE_DW_PLAT_EP=y
 CONFIG_PCI_MESON=y
 # end of DesignWare PCI Core Support
 
@@ -2143,9 +2141,7 @@
 #
 # PCI Endpoint
 #
-CONFIG_PCI_ENDPOINT=y
-CONFIG_PCI_ENDPOINT_CONFIGFS=y
-# CONFIG_PCI_EPF_TEST is not set
+# CONFIG_PCI_ENDPOINT is not set
 # end of PCI Endpoint
 
 #


[arch-commits] Commit in linux-hardened/trunk (config)

2020-12-22 Thread Levente Polyak via arch-commits
Date: Tuesday, December 22, 2020 @ 17:32:35
  Author: anthraxx
Revision: 404844

Disable CAIF

Seems to be for ST-Ericsson embedded modems.

Modified:
  linux-hardened/trunk/config

+
 config |9 +
 1 file changed, 1 insertion(+), 8 deletions(-)

Modified: config
===
--- config  2020-12-22 17:31:25 UTC (rev 404843)
+++ config  2020-12-22 17:32:35 UTC (rev 404844)
@@ -1997,10 +1997,7 @@
 CONFIG_NET_9P_XEN=m
 CONFIG_NET_9P_RDMA=m
 # CONFIG_NET_9P_DEBUG is not set
-CONFIG_CAIF=m
-# CONFIG_CAIF_DEBUG is not set
-CONFIG_CAIF_NETDEV=m
-CONFIG_CAIF_USB=m
+# CONFIG_CAIF is not set
 CONFIG_CEPH_LIB=m
 CONFIG_CEPH_LIB_PRETTYDEBUG=y
 CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
@@ -2954,10 +2951,6 @@
 CONFIG_ATM_HE=m
 CONFIG_ATM_HE_USE_SUNI=y
 CONFIG_ATM_SOLOS=m
-CONFIG_CAIF_DRIVERS=y
-CONFIG_CAIF_TTY=m
-CONFIG_CAIF_HSI=m
-CONFIG_CAIF_VIRTIO=m
 
 #
 # Distributed Switch Architecture drivers


[arch-commits] Commit in linux-hardened/trunk (config)

2020-12-22 Thread Levente Polyak via arch-commits
Date: Tuesday, December 22, 2020 @ 17:31:25
  Author: anthraxx
Revision: 404843

Disable VME and RapidIO

Seems to be exotic, industrial hardware.

Modified:
  linux-hardened/trunk/config

+
 config |   42 ++
 1 file changed, 2 insertions(+), 40 deletions(-)

Modified: config
===
--- config  2020-12-22 17:28:34 UTC (rev 404842)
+++ config  2020-12-22 17:31:25 UTC (rev 404843)
@@ -2174,27 +2174,9 @@
 CONFIG_PD6729=m
 CONFIG_I82092=m
 CONFIG_PCCARD_NONSTATIC=y
-CONFIG_RAPIDIO=m
-CONFIG_RAPIDIO_TSI721=m
-CONFIG_RAPIDIO_DISC_TIMEOUT=30
-CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS=y
-CONFIG_RAPIDIO_DMA_ENGINE=y
-# CONFIG_RAPIDIO_DEBUG is not set
-CONFIG_RAPIDIO_ENUM_BASIC=m
-CONFIG_RAPIDIO_CHMAN=m
-CONFIG_RAPIDIO_MPORT_CDEV=m
+# CONFIG_RAPIDIO is not set
 
 #
-# RapidIO Switch drivers
-#
-CONFIG_RAPIDIO_TSI57X=m
-CONFIG_RAPIDIO_CPS_XX=m
-CONFIG_RAPIDIO_TSI568=m
-CONFIG_RAPIDIO_CPS_GEN2=m
-CONFIG_RAPIDIO_RXS_GEN3=m
-# end of RapidIO Switch drivers
-
-#
 # Generic Driver Options
 #
 # CONFIG_UEVENT_HELPER is not set
@@ -2932,9 +2914,6 @@
 CONFIG_NETPOLL=y
 CONFIG_NET_POLL_CONTROLLER=y
 CONFIG_NTB_NETDEV=m
-CONFIG_RIONET=m
-CONFIG_RIONET_TX_SIZE=128
-CONFIG_RIONET_RX_SIZE=128
 CONFIG_TUN=m
 CONFIG_TAP=m
 # CONFIG_TUN_VNET_CROSS_LE is not set
@@ -8958,24 +8937,7 @@
 # CONFIG_NTB_PERF is not set
 # CONFIG_NTB_MSI_TEST is not set
 CONFIG_NTB_TRANSPORT=m
-CONFIG_VME_BUS=y
-
-#
-# VME Bridge Drivers
-#
-CONFIG_VME_CA91CX42=m
-CONFIG_VME_TSI148=m
-# CONFIG_VME_FAKE is not set
-
-#
-# VME Board Drivers
-#
-CONFIG_VMIVME_7805=m
-
-#
-# VME Device Drivers
-#
-CONFIG_VME_USER=m
+# CONFIG_VME_BUS is not set
 CONFIG_PWM=y
 CONFIG_PWM_SYSFS=y
 # CONFIG_PWM_DEBUG is not set


[arch-commits] Commit in linux-hardened/trunk (config)

2020-12-22 Thread Levente Polyak via arch-commits
Date: Tuesday, December 22, 2020 @ 17:28:34
  Author: anthraxx
Revision: 404842

Disable USB gadget support

We're only running on host devices.

Modified:
  linux-hardened/trunk/config

+
 config |  175 ++-
 1 file changed, 7 insertions(+), 168 deletions(-)

Modified: config
===
--- config  2020-12-22 17:25:01 UTC (rev 404841)
+++ config  2020-12-22 17:28:34 UTC (rev 404842)
@@ -7319,61 +7319,15 @@
 CONFIG_USBIP_VHCI_HC_PORTS=8
 CONFIG_USBIP_VHCI_NR_HCS=1
 CONFIG_USBIP_HOST=m
-CONFIG_USBIP_VUDC=m
 # CONFIG_USBIP_DEBUG is not set
-CONFIG_USB_CDNS3=m
-CONFIG_USB_CDNS3_GADGET=y
-CONFIG_USB_CDNS3_HOST=y
-CONFIG_USB_CDNS3_PCI_WRAP=m
-CONFIG_USB_MUSB_HDRC=m
-# CONFIG_USB_MUSB_HOST is not set
-# CONFIG_USB_MUSB_GADGET is not set
-CONFIG_USB_MUSB_DUAL_ROLE=y
+# CONFIG_USB_CDNS3 is not set
+# CONFIG_USB_MUSB_HDRC is not set
+# CONFIG_USB_DWC3 is not set
+# CONFIG_USB_DWC2 is not set
+# CONFIG_USB_CHIPIDEA is not set
+# CONFIG_USB_ISP1760 is not set
 
 #
-# Platform Glue Layer
-#
-
-#
-# MUSB DMA mode
-#
-# CONFIG_MUSB_PIO_ONLY is not set
-CONFIG_USB_DWC3=m
-CONFIG_USB_DWC3_ULPI=y
-# CONFIG_USB_DWC3_HOST is not set
-# CONFIG_USB_DWC3_GADGET is not set
-CONFIG_USB_DWC3_DUAL_ROLE=y
-
-#
-# Platform Glue Driver Support
-#
-CONFIG_USB_DWC3_PCI=m
-CONFIG_USB_DWC3_HAPS=m
-CONFIG_USB_DWC2=m
-# CONFIG_USB_DWC2_HOST is not set
-
-#
-# Gadget/Dual-role mode requires USB Gadget support to be enabled
-#
-# CONFIG_USB_DWC2_PERIPHERAL is not set
-CONFIG_USB_DWC2_DUAL_ROLE=y
-CONFIG_USB_DWC2_PCI=m
-# CONFIG_USB_DWC2_DEBUG is not set
-# CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set
-CONFIG_USB_CHIPIDEA=m
-CONFIG_USB_CHIPIDEA_UDC=y
-CONFIG_USB_CHIPIDEA_HOST=y
-CONFIG_USB_CHIPIDEA_PCI=m
-CONFIG_USB_CHIPIDEA_MSM=m
-CONFIG_USB_CHIPIDEA_GENERIC=m
-CONFIG_USB_ISP1760=m
-CONFIG_USB_ISP1760_HCD=y
-CONFIG_USB_ISP1761_UDC=y
-# CONFIG_USB_ISP1760_HOST_ROLE is not set
-# CONFIG_USB_ISP1760_GADGET_ROLE is not set
-CONFIG_USB_ISP1760_DUAL_ROLE=y
-
-#
 # USB port drivers
 #
 CONFIG_USB_USS720=m
@@ -7482,121 +7436,7 @@
 CONFIG_USB_ISP1301=m
 # end of USB Physical Layer drivers
 
-CONFIG_USB_GADGET=m
-# CONFIG_USB_GADGET_DEBUG is not set
-# CONFIG_USB_GADGET_DEBUG_FILES is not set
-# CONFIG_USB_GADGET_DEBUG_FS is not set
-CONFIG_USB_GADGET_VBUS_DRAW=2
-CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2
-CONFIG_U_SERIAL_CONSOLE=y
-
-#
-# USB Peripheral Controller
-#
-CONFIG_USB_FOTG210_UDC=m
-CONFIG_USB_GR_UDC=m
-CONFIG_USB_R8A66597=m
-CONFIG_USB_PXA27X=m
-CONFIG_USB_MV_UDC=m
-CONFIG_USB_MV_U3D=m
-CONFIG_USB_SNP_CORE=m
-CONFIG_USB_M66592=m
-CONFIG_USB_BDC_UDC=m
-
-#
-# Platform Support
-#
-CONFIG_USB_BDC_PCI=m
-CONFIG_USB_AMD5536UDC=m
-CONFIG_USB_NET2272=m
-CONFIG_USB_NET2272_DMA=y
-CONFIG_USB_NET2280=m
-CONFIG_USB_GOKU=m
-CONFIG_USB_EG20T=m
-CONFIG_USB_MAX3420_UDC=m
-CONFIG_USB_DUMMY_HCD=m
-# end of USB Peripheral Controller
-
-CONFIG_USB_LIBCOMPOSITE=m
-CONFIG_USB_F_ACM=m
-CONFIG_USB_F_SS_LB=m
-CONFIG_USB_U_SERIAL=m
-CONFIG_USB_U_ETHER=m
-CONFIG_USB_U_AUDIO=m
-CONFIG_USB_F_SERIAL=m
-CONFIG_USB_F_OBEX=m
-CONFIG_USB_F_NCM=m
-CONFIG_USB_F_ECM=m
-CONFIG_USB_F_PHONET=m
-CONFIG_USB_F_EEM=m
-CONFIG_USB_F_SUBSET=m
-CONFIG_USB_F_RNDIS=m
-CONFIG_USB_F_MASS_STORAGE=m
-CONFIG_USB_F_FS=m
-CONFIG_USB_F_UAC1=m
-CONFIG_USB_F_UAC1_LEGACY=m
-CONFIG_USB_F_UAC2=m
-CONFIG_USB_F_UVC=m
-CONFIG_USB_F_MIDI=m
-CONFIG_USB_F_HID=m
-CONFIG_USB_F_PRINTER=m
-CONFIG_USB_F_TCM=m
-CONFIG_USB_CONFIGFS=m
-CONFIG_USB_CONFIGFS_SERIAL=y
-CONFIG_USB_CONFIGFS_ACM=y
-CONFIG_USB_CONFIGFS_OBEX=y
-CONFIG_USB_CONFIGFS_NCM=y
-CONFIG_USB_CONFIGFS_ECM=y
-CONFIG_USB_CONFIGFS_ECM_SUBSET=y
-CONFIG_USB_CONFIGFS_RNDIS=y
-CONFIG_USB_CONFIGFS_EEM=y
-CONFIG_USB_CONFIGFS_PHONET=y
-CONFIG_USB_CONFIGFS_MASS_STORAGE=y
-CONFIG_USB_CONFIGFS_F_LB_SS=y
-CONFIG_USB_CONFIGFS_F_FS=y
-CONFIG_USB_CONFIGFS_F_UAC1=y
-CONFIG_USB_CONFIGFS_F_UAC1_LEGACY=y
-CONFIG_USB_CONFIGFS_F_UAC2=y
-CONFIG_USB_CONFIGFS_F_MIDI=y
-CONFIG_USB_CONFIGFS_F_HID=y
-CONFIG_USB_CONFIGFS_F_UVC=y
-CONFIG_USB_CONFIGFS_F_PRINTER=y
-CONFIG_USB_CONFIGFS_F_TCM=y
-
-#
-# USB Gadget precomposed configurations
-#
-CONFIG_USB_ZERO=m
-CONFIG_USB_AUDIO=m
-# CONFIG_GADGET_UAC1 is not set
-CONFIG_USB_ETH=m
-CONFIG_USB_ETH_RNDIS=y
-CONFIG_USB_ETH_EEM=y
-CONFIG_USB_G_NCM=m
-CONFIG_USB_GADGETFS=m
-CONFIG_USB_FUNCTIONFS=m
-CONFIG_USB_FUNCTIONFS_ETH=y
-CONFIG_USB_FUNCTIONFS_RNDIS=y
-CONFIG_USB_FUNCTIONFS_GENERIC=y
-CONFIG_USB_MASS_STORAGE=m
-CONFIG_USB_GADGET_TARGET=m
-CONFIG_USB_G_SERIAL=m
-CONFIG_USB_MIDI_GADGET=m
-CONFIG_USB_G_PRINTER=m
-CONFIG_USB_CDC_COMPOSITE=m
-CONFIG_USB_G_NOKIA=m
-CONFIG_USB_G_ACM_MS=m
-CONFIG_USB_G_MULTI=m
-CONFIG_USB_G_MULTI_RNDIS=y
-CONFIG_USB_G_MULTI_CDC=y
-CONFIG_USB_G_HID=m
-CONFIG_USB_G_DBGP=m
-# CONFIG_USB_G_DBGP_PRINTK is not set
-CONFIG_USB_G_DBGP_SERIAL=y
-CONFIG_USB_G_WEBCAM=m
-CONFIG_USB_RAW_GADGET=m
-# end of USB Gadget precomposed configurations
-
+# CONFIG_USB_GADGET is not set
 

[arch-commits] Commit in linux-hardened/trunk (config)

2020-12-22 Thread Levente Polyak via arch-commits
Date: Tuesday, December 22, 2020 @ 17:25:01
  Author: anthraxx
Revision: 404841

Disable SDR and test media drivers

Using the device type filter menu.

Modified:
  linux-hardened/trunk/config

+
 config |   46 --
 1 file changed, 8 insertions(+), 38 deletions(-)

Modified: config
===
--- config  2020-12-22 15:04:17 UTC (rev 404840)
+++ config  2020-12-22 17:25:01 UTC (rev 404841)
@@ -5422,7 +5422,7 @@
 CONFIG_USB_PULSE8_CEC=m
 CONFIG_USB_RAINSHADOW_CEC=m
 CONFIG_MEDIA_SUPPORT=m
-# CONFIG_MEDIA_SUPPORT_FILTER is not set
+CONFIG_MEDIA_SUPPORT_FILTER=y
 CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
 
 #
@@ -5432,18 +5432,14 @@
 CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
 CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
 CONFIG_MEDIA_RADIO_SUPPORT=y
-CONFIG_MEDIA_SDR_SUPPORT=y
+# CONFIG_MEDIA_SDR_SUPPORT is not set
 CONFIG_MEDIA_PLATFORM_SUPPORT=y
-CONFIG_MEDIA_TEST_SUPPORT=y
+# CONFIG_MEDIA_TEST_SUPPORT is not set
 # end of Media device types
 
-#
-# Media core support
-#
 CONFIG_VIDEO_DEV=m
 CONFIG_MEDIA_CONTROLLER=y
 CONFIG_DVB_CORE=m
-# end of Media core support
 
 #
 # Video4Linux options
@@ -5466,11 +5462,6 @@
 # Media controller options
 #
 CONFIG_MEDIA_CONTROLLER_DVB=y
-CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
-
-#
-# Please notice that the enabled Media controller Request API is EXPERIMENTAL
-#
 # end of Media controller options
 
 #
@@ -5479,7 +5470,7 @@
 CONFIG_DVB_MMAP=y
 CONFIG_DVB_NET=y
 CONFIG_DVB_MAX_ADAPTERS=16
-# CONFIG_DVB_DYNAMIC_MINORS is not set
+CONFIG_DVB_DYNAMIC_MINORS=y
 # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
 # CONFIG_DVB_ULE_DEBUG is not set
 # end of Digital TV options
@@ -5487,6 +5478,10 @@
 #
 # Media drivers
 #
+
+#
+# Drivers filtered as selected at 'Filter media drivers'
+#
 CONFIG_TTPCI_EEPROM=m
 CONFIG_MEDIA_USB_SUPPORT=y
 
@@ -5643,13 +5638,6 @@
 CONFIG_VIDEO_EM28XX_ALSA=m
 CONFIG_VIDEO_EM28XX_DVB=m
 CONFIG_VIDEO_EM28XX_RC=m
-
-#
-# Software defined radio USB devices
-#
-CONFIG_USB_AIRSPY=m
-CONFIG_USB_HACKRF=m
-CONFIG_USB_MSI2500=m
 CONFIG_MEDIA_PCI_SUPPORT=y
 
 #
@@ -5770,7 +5758,6 @@
 CONFIG_SMS_SIANO_MDTV=m
 CONFIG_SMS_SIANO_RC=y
 # CONFIG_SMS_SIANO_DEBUGFS is not set
-CONFIG_VIDEO_V4L2_TPG=m
 CONFIG_V4L_PLATFORM_DRIVERS=y
 CONFIG_VIDEO_CAFE_CCIC=m
 CONFIG_VIDEO_CADENCE=y
@@ -5780,21 +5767,11 @@
 CONFIG_V4L_MEM2MEM_DRIVERS=y
 CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m
 CONFIG_DVB_PLATFORM_DRIVERS=y
-CONFIG_SDR_PLATFORM_DRIVERS=y
 
 #
 # MMC/SDIO DVB adapters
 #
 CONFIG_SMS_SDIO_DRV=m
-CONFIG_V4L_TEST_DRIVERS=y
-CONFIG_VIDEO_VIMC=m
-CONFIG_VIDEO_VIVID=m
-CONFIG_VIDEO_VIVID_CEC=y
-CONFIG_VIDEO_VIVID_MAX_DEVS=64
-CONFIG_VIDEO_VIM2M=m
-CONFIG_VIDEO_VICODEC=m
-CONFIG_DVB_TEST_DRIVERS=y
-CONFIG_DVB_VIDTV=m
 
 #
 # FireWire (IEEE 1394) Adapters
@@ -5906,7 +5883,6 @@
 #
 # SDR tuner chips
 #
-CONFIG_SDR_MAX2175=m
 # end of SDR tuner chips
 
 #
@@ -6131,7 +6107,6 @@
 CONFIG_DVB_CXD2841ER=m
 CONFIG_DVB_RTL2830=m
 CONFIG_DVB_RTL2832=m
-CONFIG_DVB_RTL2832_SDR=m
 CONFIG_DVB_SI2168=m
 CONFIG_DVB_AS102_FE=m
 CONFIG_DVB_ZD1301_DEMOD=m
@@ -6212,11 +6187,6 @@
 CONFIG_DVB_CXD2099=m
 CONFIG_DVB_SP2=m
 # end of Customise DVB Frontends
-
-#
-# Tools to develop new frontends
-#
-CONFIG_DVB_DUMMY_FE=m
 # end of Media ancillary drivers
 
 #


[arch-commits] Commit in linux-hardened/trunk (config)

2020-12-21 Thread Levente Polyak via arch-commits
Date: Tuesday, December 22, 2020 @ 02:04:51
  Author: anthraxx
Revision: 404770

Disable Comedi

Big driver set in staging of little use.

Modified:
  linux-hardened/trunk/config

+
 config |   92 ---
 1 file changed, 1 insertion(+), 91 deletions(-)

Modified: config
===
--- config  2020-12-22 02:02:53 UTC (rev 404769)
+++ config  2020-12-22 02:04:51 UTC (rev 404770)
@@ -8181,97 +8181,7 @@
 # CONFIG_GREYBUS is not set
 CONFIG_STAGING=y
 CONFIG_PRISM2_USB=m
-CONFIG_COMEDI=m
-# CONFIG_COMEDI_DEBUG is not set
-CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048
-CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480
-CONFIG_COMEDI_MISC_DRIVERS=y
-CONFIG_COMEDI_BOND=m
-CONFIG_COMEDI_TEST=m
-CONFIG_COMEDI_PARPORT=m
-# CONFIG_COMEDI_ISA_DRIVERS is not set
-CONFIG_COMEDI_PCI_DRIVERS=m
-CONFIG_COMEDI_8255_PCI=m
-CONFIG_COMEDI_ADDI_WATCHDOG=m
-CONFIG_COMEDI_ADDI_APCI_1032=m
-CONFIG_COMEDI_ADDI_APCI_1500=m
-CONFIG_COMEDI_ADDI_APCI_1516=m
-CONFIG_COMEDI_ADDI_APCI_1564=m
-CONFIG_COMEDI_ADDI_APCI_16XX=m
-CONFIG_COMEDI_ADDI_APCI_2032=m
-CONFIG_COMEDI_ADDI_APCI_2200=m
-CONFIG_COMEDI_ADDI_APCI_3120=m
-CONFIG_COMEDI_ADDI_APCI_3501=m
-CONFIG_COMEDI_ADDI_APCI_3XXX=m
-CONFIG_COMEDI_ADL_PCI6208=m
-CONFIG_COMEDI_ADL_PCI7X3X=m
-CONFIG_COMEDI_ADL_PCI8164=m
-CONFIG_COMEDI_ADL_PCI9111=m
-CONFIG_COMEDI_ADL_PCI9118=m
-CONFIG_COMEDI_ADV_PCI1710=m
-CONFIG_COMEDI_ADV_PCI1720=m
-CONFIG_COMEDI_ADV_PCI1723=m
-CONFIG_COMEDI_ADV_PCI1724=m
-CONFIG_COMEDI_ADV_PCI1760=m
-CONFIG_COMEDI_ADV_PCI_DIO=m
-CONFIG_COMEDI_AMPLC_DIO200_PCI=m
-CONFIG_COMEDI_AMPLC_PC236_PCI=m
-CONFIG_COMEDI_AMPLC_PC263_PCI=m
-CONFIG_COMEDI_AMPLC_PCI224=m
-CONFIG_COMEDI_AMPLC_PCI230=m
-CONFIG_COMEDI_CONTEC_PCI_DIO=m
-CONFIG_COMEDI_DAS08_PCI=m
-CONFIG_COMEDI_DT3000=m
-CONFIG_COMEDI_DYNA_PCI10XX=m
-CONFIG_COMEDI_GSC_HPDI=m
-CONFIG_COMEDI_MF6X4=m
-CONFIG_COMEDI_ICP_MULTI=m
-CONFIG_COMEDI_DAQBOARD2000=m
-CONFIG_COMEDI_JR3_PCI=m
-CONFIG_COMEDI_KE_COUNTER=m
-CONFIG_COMEDI_CB_PCIDAS64=m
-CONFIG_COMEDI_CB_PCIDAS=m
-CONFIG_COMEDI_CB_PCIDDA=m
-CONFIG_COMEDI_CB_PCIMDAS=m
-CONFIG_COMEDI_CB_PCIMDDA=m
-CONFIG_COMEDI_ME4000=m
-CONFIG_COMEDI_ME_DAQ=m
-CONFIG_COMEDI_NI_6527=m
-CONFIG_COMEDI_NI_65XX=m
-CONFIG_COMEDI_NI_660X=m
-CONFIG_COMEDI_NI_670X=m
-CONFIG_COMEDI_NI_LABPC_PCI=m
-CONFIG_COMEDI_NI_PCIDIO=m
-CONFIG_COMEDI_NI_PCIMIO=m
-CONFIG_COMEDI_RTD520=m
-CONFIG_COMEDI_S626=m
-CONFIG_COMEDI_MITE=m
-CONFIG_COMEDI_NI_TIOCMD=m
-CONFIG_COMEDI_PCMCIA_DRIVERS=m
-CONFIG_COMEDI_CB_DAS16_CS=m
-CONFIG_COMEDI_DAS08_CS=m
-CONFIG_COMEDI_NI_DAQ_700_CS=m
-CONFIG_COMEDI_NI_DAQ_DIO24_CS=m
-CONFIG_COMEDI_NI_LABPC_CS=m
-CONFIG_COMEDI_NI_MIO_CS=m
-CONFIG_COMEDI_QUATECH_DAQP_CS=m
-CONFIG_COMEDI_USB_DRIVERS=m
-CONFIG_COMEDI_DT9812=m
-CONFIG_COMEDI_NI_USB6501=m
-CONFIG_COMEDI_USBDUX=m
-CONFIG_COMEDI_USBDUXFAST=m
-CONFIG_COMEDI_USBDUXSIGMA=m
-CONFIG_COMEDI_VMK80XX=m
-CONFIG_COMEDI_8254=m
-CONFIG_COMEDI_8255=m
-CONFIG_COMEDI_8255_SA=m
-CONFIG_COMEDI_KCOMEDILIB=m
-CONFIG_COMEDI_AMPLC_DIO200=m
-CONFIG_COMEDI_AMPLC_PC236=m
-CONFIG_COMEDI_DAS08=m
-CONFIG_COMEDI_NI_LABPC=m
-CONFIG_COMEDI_NI_TIO=m
-CONFIG_COMEDI_NI_ROUTING=m
+# CONFIG_COMEDI is not set
 CONFIG_RTL8192U=m
 CONFIG_RTLLIB=m
 CONFIG_RTLLIB_CRYPTO_CCMP=m


[arch-commits] Commit in linux-hardened/trunk (config)

2020-12-21 Thread Levente Polyak via arch-commits
Date: Tuesday, December 22, 2020 @ 02:02:53
  Author: anthraxx
Revision: 404769

Disable I3C, SPMI and HSI

Seems to be restricted to embedded stuff with integrated modems.

Modified:
  linux-hardened/trunk/config

+
 config |   31 +++
 1 file changed, 3 insertions(+), 28 deletions(-)

Modified: config
===
--- config  2020-12-22 01:44:31 UTC (rev 404768)
+++ config  2020-12-22 02:02:53 UTC (rev 404769)
@@ -2229,13 +2229,11 @@
 CONFIG_REGMAP_I2C=y
 CONFIG_REGMAP_SLIMBUS=m
 CONFIG_REGMAP_SPI=y
-CONFIG_REGMAP_SPMI=m
 CONFIG_REGMAP_W1=m
 CONFIG_REGMAP_MMIO=y
 CONFIG_REGMAP_IRQ=y
 CONFIG_REGMAP_SOUNDWIRE=m
 CONFIG_REGMAP_SCCB=m
-CONFIG_REGMAP_I3C=m
 CONFIG_REGMAP_SPI_AVMM=m
 CONFIG_DMA_SHARED_BUFFER=y
 # CONFIG_DMA_FENCE_TRACE is not set
@@ -4446,9 +,7 @@
 # CONFIG_I2C_DEBUG_BUS is not set
 # end of I2C support
 
-CONFIG_I3C=m
-CONFIG_CDNS_I3C_MASTER=m
-CONFIG_DW_I3C_MASTER=m
+# CONFIG_I3C is not set
 CONFIG_SPI=y
 # CONFIG_SPI_DEBUG is not set
 CONFIG_SPI_MASTER=y
@@ -4498,18 +4494,8 @@
 CONFIG_SPI_SLAVE_TIME=m
 CONFIG_SPI_SLAVE_SYSTEM_CONTROL=m
 CONFIG_SPI_DYNAMIC=y
-CONFIG_SPMI=m
-CONFIG_HSI=m
-CONFIG_HSI_BOARDINFO=y
-
-#
-# HSI controllers
-#
-
-#
-# HSI clients
-#
-CONFIG_HSI_CHAR=m
+# CONFIG_SPMI is not set
+# CONFIG_HSI is not set
 CONFIG_PPS=y
 # CONFIG_PPS_DEBUG is not set
 
@@ -5358,8 +5344,6 @@
 CONFIG_REGULATOR_PV88080=m
 CONFIG_REGULATOR_PV88090=m
 CONFIG_REGULATOR_PWM=m
-CONFIG_REGULATOR_QCOM_SPMI=m
-CONFIG_REGULATOR_QCOM_USB_VBUS=m
 CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m
 CONFIG_REGULATOR_RC5T583=m
 CONFIG_REGULATOR_RT4801=m
@@ -5388,7 +5372,6 @@
 CONFIG_REGULATOR_WM8350=m
 CONFIG_REGULATOR_WM8400=m
 CONFIG_REGULATOR_WM8994=m
-CONFIG_REGULATOR_QCOM_LABIBB=m
 CONFIG_RC_CORE=m
 CONFIG_RC_MAP=m
 CONFIG_LIRC=y
@@ -6974,7 +6957,6 @@
 CONFIG_SND_SOC_MAX98373_SDW=m
 CONFIG_SND_SOC_MAX98390=m
 CONFIG_SND_SOC_MAX9860=m
-CONFIG_SND_SOC_MSM8916_WCD_ANALOG=m
 CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
 CONFIG_SND_SOC_PCM1681=m
 CONFIG_SND_SOC_PCM1789=m
@@ -8419,7 +8401,6 @@
 CONFIG_KPC2000_DMA=m
 CONFIG_QLGE=m
 CONFIG_WFX=m
-CONFIG_SPMI_HISI3670=m
 CONFIG_X86_PLATFORM_DEVICES=y
 CONFIG_ACPI_WMI=m
 CONFIG_WMI_BMOF=m
@@ -8827,10 +8808,6 @@
 CONFIG_MP2629_ADC=m
 CONFIG_NAU7802=m
 CONFIG_PALMAS_GPADC=m
-CONFIG_QCOM_VADC_COMMON=m
-CONFIG_QCOM_SPMI_IADC=m
-CONFIG_QCOM_SPMI_VADC=m
-CONFIG_QCOM_SPMI_ADC5=m
 CONFIG_TI_ADC081C=m
 CONFIG_TI_ADC0832=m
 CONFIG_TI_ADC084S021=m
@@ -9042,7 +9019,6 @@
 CONFIG_IIO_ST_LSM6DSX=m
 CONFIG_IIO_ST_LSM6DSX_I2C=m
 CONFIG_IIO_ST_LSM6DSX_SPI=m
-CONFIG_IIO_ST_LSM6DSX_I3C=m
 # end of Inertial measurement units
 
 CONFIG_IIO_ADIS_LIB=m
@@ -9368,7 +9344,6 @@
 CONFIG_DEV_DAX_PMEM_COMPAT=m
 CONFIG_NVMEM=y
 CONFIG_NVMEM_SYSFS=y
-CONFIG_NVMEM_SPMI_SDAM=m
 CONFIG_RAVE_SP_EEPROM=m
 
 #


[arch-commits] Commit in linux-hardened/trunk (config)

2020-12-21 Thread Levente Polyak via arch-commits
Date: Tuesday, December 22, 2020 @ 01:44:31
  Author: anthraxx
Revision: 404768

Disable OpenFirmware support

This is a big chunk of drivers that doesn't seem to be useful to us.

Modified:
  linux-hardened/trunk/config

+
 config |  483 ---
 1 file changed, 5 insertions(+), 478 deletions(-)

Modified: config
===
--- config  2020-12-22 01:37:19 UTC (rev 404767)
+++ config  2020-12-22 01:44:31 UTC (rev 404768)
@@ -532,7 +532,6 @@
 CONFIG_PM_GENERIC_DOMAINS=y
 CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
 CONFIG_PM_GENERIC_DOMAINS_SLEEP=y
-CONFIG_PM_GENERIC_DOMAINS_OF=y
 CONFIG_ENERGY_MODEL=y
 CONFIG_ARCH_SUPPORTS_ACPI=y
 CONFIG_ACPI=y
@@ -624,8 +623,6 @@
 #
 # CPU frequency scaling drivers
 #
-CONFIG_CPUFREQ_DT=m
-CONFIG_CPUFREQ_DT_PLATDEV=y
 CONFIG_X86_INTEL_PSTATE=y
 CONFIG_X86_PCC_CPUFREQ=m
 CONFIG_X86_ACPI_CPUFREQ=m
@@ -1837,8 +1834,6 @@
 CONFIG_CAN_SLCAN=m
 CONFIG_CAN_DEV=m
 CONFIG_CAN_CALC_BITTIMING=y
-CONFIG_CAN_FLEXCAN=m
-CONFIG_CAN_GRCAN=m
 CONFIG_CAN_JANZ_ICAN3=m
 CONFIG_CAN_KVASER_PCIEFD=m
 CONFIG_CAN_C_CAN=m
@@ -2092,7 +2087,6 @@
 CONFIG_PCIE_EDR=y
 CONFIG_PCI_MSI=y
 CONFIG_PCI_MSI_IRQ_DOMAIN=y
-CONFIG_PCI_MSI_ARCH_FALLBACKS=y
 CONFIG_PCI_QUIRKS=y
 # CONFIG_PCI_DEBUG is not set
 # CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
@@ -2100,7 +2094,6 @@
 CONFIG_PCI_PF_STUB=m
 CONFIG_XEN_PCIDEV_FRONTEND=m
 CONFIG_PCI_ATS=y
-CONFIG_PCI_ECAM=y
 CONFIG_PCI_LOCKLESS_CONFIG=y
 CONFIG_PCI_IOV=y
 CONFIG_PCI_PRI=y
@@ -2124,10 +2117,6 @@
 #
 # PCI controller drivers
 #
-CONFIG_PCI_FTPCI100=y
-CONFIG_PCI_HOST_COMMON=y
-CONFIG_PCI_HOST_GENERIC=y
-CONFIG_PCIE_XILINX=y
 CONFIG_VMD=m
 CONFIG_PCI_HYPERV_INTERFACE=m
 
@@ -2140,7 +2129,6 @@
 CONFIG_PCIE_DW_PLAT=y
 CONFIG_PCIE_DW_PLAT_HOST=y
 CONFIG_PCIE_DW_PLAT_EP=y
-CONFIG_PCIE_INTEL_GW=y
 CONFIG_PCI_MESON=y
 # end of DesignWare PCI Core Support
 
@@ -2152,15 +2140,6 @@
 #
 # Cadence PCIe controllers support
 #
-CONFIG_PCIE_CADENCE=y
-CONFIG_PCIE_CADENCE_HOST=y
-CONFIG_PCIE_CADENCE_EP=y
-CONFIG_PCIE_CADENCE_PLAT=y
-CONFIG_PCIE_CADENCE_PLAT_HOST=y
-CONFIG_PCIE_CADENCE_PLAT_EP=y
-CONFIG_PCI_J721E=y
-CONFIG_PCI_J721E_HOST=y
-CONFIG_PCI_J721E_EP=y
 # end of Cadence PCIe controllers support
 # end of PCI controller drivers
 
@@ -2265,8 +2244,6 @@
 #
 # Bus devices
 #
-CONFIG_MOXTET=m
-CONFIG_SIMPLE_PM_BUS=y
 CONFIG_MHI_BUS=m
 # CONFIG_MHI_BUS_DEBUG is not set
 # end of Bus devices
@@ -2286,7 +2263,6 @@
 #
 CONFIG_MTD_AR7_PARTS=m
 CONFIG_MTD_CMDLINE_PARTS=m
-CONFIG_MTD_OF_PARTS=m
 CONFIG_MTD_REDBOOT_PARTS=m
 CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
 # CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
@@ -2338,9 +2314,6 @@
 CONFIG_MTD_COMPLEX_MAPPINGS=y
 CONFIG_MTD_PHYSMAP=m
 # CONFIG_MTD_PHYSMAP_COMPAT is not set
-CONFIG_MTD_PHYSMAP_OF=y
-CONFIG_MTD_PHYSMAP_VERSATILE=y
-CONFIG_MTD_PHYSMAP_GEMINI=y
 CONFIG_MTD_PHYSMAP_GPIO_ADDR=y
 CONFIG_MTD_SBC_GXX=m
 CONFIG_MTD_AMD76XROM=m
@@ -2402,12 +2375,10 @@
 #
 CONFIG_MTD_NAND_DENALI=m
 CONFIG_MTD_NAND_DENALI_PCI=m
-CONFIG_MTD_NAND_DENALI_DT=m
 CONFIG_MTD_NAND_CAFE=m
 CONFIG_MTD_NAND_MXIC=m
 CONFIG_MTD_NAND_GPIO=m
 CONFIG_MTD_NAND_PLATFORM=m
-CONFIG_MTD_NAND_CADENCE=m
 CONFIG_MTD_NAND_ARASAN=m
 
 #
@@ -2448,19 +2419,7 @@
 CONFIG_MTD_UBI_GLUEBI=m
 CONFIG_MTD_UBI_BLOCK=y
 CONFIG_MTD_HYPERBUS=m
-CONFIG_DTC=y
-CONFIG_OF=y
-# CONFIG_OF_UNITTEST is not set
-CONFIG_OF_FLATTREE=y
-CONFIG_OF_EARLY_FLATTREE=y
-CONFIG_OF_KOBJ=y
-CONFIG_OF_DYNAMIC=y
-CONFIG_OF_ADDRESS=y
-CONFIG_OF_IRQ=y
-CONFIG_OF_NET=y
-CONFIG_OF_RESERVED_MEM=y
-CONFIG_OF_RESOLVE=y
-CONFIG_OF_OVERLAY=y
+# CONFIG_OF is not set
 CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
 CONFIG_PARPORT=m
 CONFIG_PARPORT_PC=m
@@ -2562,7 +2521,6 @@
 CONFIG_XILINX_SDFEC=m
 CONFIG_MISC_RTSX=m
 CONFIG_PVPANIC=m
-CONFIG_HISI_HIKEY_USB=m
 CONFIG_C2PORT=m
 CONFIG_C2PORT_DURAMAR_2150=m
 
@@ -2779,8 +2737,6 @@
 CONFIG_SATA_AHCI=y
 CONFIG_SATA_MOBILE_LPM_POLICY=3
 CONFIG_SATA_AHCI_PLATFORM=m
-CONFIG_AHCI_CEVA=m
-CONFIG_AHCI_QORIQ=m
 CONFIG_SATA_INIC162X=m
 CONFIG_SATA_ACARD_AHCI=m
 CONFIG_SATA_SIL24=m
@@ -3149,7 +3105,6 @@
 CONFIG_NET_VENDOR_CISCO=y
 CONFIG_ENIC=m
 CONFIG_NET_VENDOR_CORTINA=y
-CONFIG_GEMINI_ETHERNET=m
 CONFIG_CX_ECAT=m
 CONFIG_DNET=m
 CONFIG_NET_VENDOR_DEC=y
@@ -3178,7 +3133,6 @@
 CONFIG_BE2NET_LANCER=y
 CONFIG_BE2NET_SKYHAWK=y
 CONFIG_NET_VENDOR_EZCHIP=y
-CONFIG_EZCHIP_NPS_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_FUJITSU=y
 CONFIG_PCMCIA_FMVJ18X=m
 CONFIG_NET_VENDOR_GOOGLE=y
@@ -3268,7 +3222,6 @@
 CONFIG_LAN743X=m
 CONFIG_NET_VENDOR_MICROSEMI=y
 CONFIG_MSCC_OCELOT_SWITCH_LIB=m
-CONFIG_MSCC_OCELOT_SWITCH=m
 CONFIG_NET_VENDOR_MYRI=y
 CONFIG_MYRI10GE=m
 CONFIG_MYRI10GE_DCA=y
@@ -3316,9 +3269,6 @@
 CONFIG_QED_FCOE=y
 CONFIG_QED_OOO=y
 CONFIG_NET_VENDOR_QUALCOMM=y
-CONFIG_QCA7000=m
-CONFIG_QCA7000_SPI=m
-CONFIG_QCA7000_UART=m
 CONFIG_QCOM_EMAC=m
 CONFIG_RMNET=m
 CONFIG_NET_VENDOR_RDC=y
@@ -3361,9 +3311,7 @@
 CONFIG_STMMAC_ETH=m
 # CONFIG_STMMAC_SELFTESTS is not set
 

[arch-commits] Commit in linux-hardened/trunk (config)

2020-12-21 Thread Levente Polyak via arch-commits
Date: Tuesday, December 22, 2020 @ 01:37:19
  Author: anthraxx
Revision: 404767

Pick some configuration options from Fedora's default kernel

- Unset GART_IOMMU: Old IOMMU code, should be unused.
- Unset MICROCODE_OLD_INTERFACE: Option help emphatically asks not to
  set this.
- Unset ARCH_MEMORY_PROBE: Manual memory hot-plug should be unused.
- Unset USB_DYNAMIC_MINORS: We had this set forever, but it doesn't
  actually seem to be needed.
- Unset NTFS_FS: Please use ntfs-3g.

Modified:
  linux-hardened/trunk/config

+
 config |  132 ++-
 1 file changed, 73 insertions(+), 59 deletions(-)

Modified: config
===
--- config  2020-12-22 01:33:12 UTC (rev 404766)
+++ config  2020-12-22 01:37:19 UTC (rev 404767)
@@ -392,7 +392,7 @@
 CONFIG_HPET_TIMER=y
 CONFIG_HPET_EMULATE_RTC=y
 CONFIG_DMI=y
-CONFIG_GART_IOMMU=y
+# CONFIG_GART_IOMMU is not set
 # CONFIG_MAXSMP is not set
 CONFIG_NR_CPUS_RANGE_BEGIN=2
 CONFIG_NR_CPUS_RANGE_END=512
@@ -427,7 +427,7 @@
 CONFIG_MICROCODE=y
 CONFIG_MICROCODE_INTEL=y
 CONFIG_MICROCODE_AMD=y
-CONFIG_MICROCODE_OLD_INTERFACE=y
+# CONFIG_MICROCODE_OLD_INTERFACE is not set
 CONFIG_X86_MSR=m
 CONFIG_X86_CPUID=m
 CONFIG_X86_5LEVEL=y
@@ -443,7 +443,7 @@
 CONFIG_ARCH_SPARSEMEM_ENABLE=y
 CONFIG_ARCH_SPARSEMEM_DEFAULT=y
 CONFIG_ARCH_SELECT_MEMORY_MODEL=y
-CONFIG_ARCH_MEMORY_PROBE=y
+# CONFIG_ARCH_MEMORY_PROBE is not set
 CONFIG_ILLEGAL_POINTER_VALUE=0xdead
 CONFIG_X86_PMEM_LEGACY_DEVICE=y
 CONFIG_X86_PMEM_LEGACY=m
@@ -522,7 +522,7 @@
 CONFIG_PM_WAKELOCKS_GC=y
 CONFIG_PM=y
 CONFIG_PM_DEBUG=y
-CONFIG_PM_ADVANCED_DEBUG=y
+# CONFIG_PM_ADVANCED_DEBUG is not set
 # CONFIG_PM_TEST_SUSPEND is not set
 CONFIG_PM_SLEEP_DEBUG=y
 # CONFIG_DPM_WATCHDOG is not set
@@ -548,7 +548,7 @@
 CONFIG_ACPI_AC=m
 CONFIG_ACPI_BATTERY=m
 CONFIG_ACPI_BUTTON=y
-CONFIG_ACPI_VIDEO=y
+CONFIG_ACPI_VIDEO=m
 CONFIG_ACPI_FAN=y
 CONFIG_ACPI_TAD=m
 CONFIG_ACPI_DOCK=y
@@ -559,7 +559,7 @@
 CONFIG_ACPI_PROCESSOR=y
 CONFIG_ACPI_IPMI=m
 CONFIG_ACPI_HOTPLUG_CPU=y
-CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
+CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
 CONFIG_ACPI_THERMAL=y
 CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
 CONFIG_ACPI_TABLE_UPGRADE=y
@@ -1037,7 +1037,10 @@
 CONFIG_THP_SWAP=y
 CONFIG_CLEANCACHE=y
 CONFIG_FRONTSWAP=y
-# CONFIG_CMA is not set
+CONFIG_CMA=y
+# CONFIG_CMA_DEBUG is not set
+# CONFIG_CMA_DEBUGFS is not set
+CONFIG_CMA_AREAS=7
 CONFIG_ZSWAP=y
 # CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
 # CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO is not set
@@ -1086,10 +1089,10 @@
 # Networking options
 #
 CONFIG_PACKET=y
-CONFIG_PACKET_DIAG=y
+CONFIG_PACKET_DIAG=m
 CONFIG_UNIX=y
 CONFIG_UNIX_SCM=y
-CONFIG_UNIX_DIAG=y
+CONFIG_UNIX_DIAG=m
 CONFIG_TLS=m
 CONFIG_TLS_DEVICE=y
 # CONFIG_TLS_TOE is not set
@@ -,7 +1114,7 @@
 CONFIG_SMC=m
 CONFIG_SMC_DIAG=m
 CONFIG_XDP_SOCKETS=y
-CONFIG_XDP_SOCKETS_DIAG=y
+CONFIG_XDP_SOCKETS_DIAG=m
 CONFIG_INET=y
 CONFIG_IP_MULTICAST=y
 CONFIG_IP_ADVANCED_ROUTER=y
@@ -1125,7 +1128,7 @@
 CONFIG_NET_IPGRE_DEMUX=m
 CONFIG_NET_IP_TUNNEL=m
 CONFIG_NET_IPGRE=m
-# CONFIG_NET_IPGRE_BROADCAST is not set
+CONFIG_NET_IPGRE_BROADCAST=y
 CONFIG_IP_MROUTE_COMMON=y
 CONFIG_IP_MROUTE=y
 CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
@@ -2092,7 +2095,7 @@
 CONFIG_PCI_MSI_ARCH_FALLBACKS=y
 CONFIG_PCI_QUIRKS=y
 # CONFIG_PCI_DEBUG is not set
-CONFIG_PCI_REALLOC_ENABLE_AUTO=y
+# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
 CONFIG_PCI_STUB=y
 CONFIG_PCI_PF_STUB=m
 CONFIG_XEN_PCIDEV_FRONTEND=m
@@ -2486,7 +2489,7 @@
 # CONFIG_ZRAM_MEMORY_TRACKING is not set
 CONFIG_BLK_DEV_UMEM=m
 CONFIG_BLK_DEV_LOOP=m
-CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
+CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
 CONFIG_BLK_DEV_CRYPTOLOOP=m
 CONFIG_BLK_DEV_DRBD=m
 # CONFIG_DRBD_FAULT_INJECTION is not set
@@ -2880,7 +2883,8 @@
 CONFIG_BLK_DEV_DM=m
 # CONFIG_DM_DEBUG is not set
 CONFIG_DM_BUFIO=m
-# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
+CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
+# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
 CONFIG_DM_BIO_PRISON=m
 CONFIG_DM_PERSISTENT_DATA=m
 CONFIG_DM_UNSTRIPED=m
@@ -3026,7 +3030,7 @@
 # Distributed Switch Architecture drivers
 #
 CONFIG_B53=m
-# CONFIG_B53_SPI_DRIVER is not set
+CONFIG_B53_SPI_DRIVER=m
 CONFIG_B53_MDIO_DRIVER=m
 CONFIG_B53_MMAP_DRIVER=m
 CONFIG_B53_SRAB_DRIVER=m
@@ -4282,7 +4286,7 @@
 CONFIG_SERIAL_8250_CS=m
 CONFIG_SERIAL_8250_MEN_MCB=m
 CONFIG_SERIAL_8250_NR_UARTS=32
-CONFIG_SERIAL_8250_RUNTIME_UARTS=4
+CONFIG_SERIAL_8250_RUNTIME_UARTS=32
 CONFIG_SERIAL_8250_EXTENDED=y
 CONFIG_SERIAL_8250_MANY_PORTS=y
 CONFIG_SERIAL_8250_ASPEED_VUART=m
@@ -4394,11 +4398,10 @@
 # CONFIG_DEVKMEM is not set
 CONFIG_NVRAM=m
 CONFIG_RAW_DRIVER=m
-CONFIG_MAX_RAW_DEVS=256
+CONFIG_MAX_RAW_DEVS=8192
 # CONFIG_DEVPORT is not set
 CONFIG_HPET=y
-CONFIG_HPET_MMAP=y
-CONFIG_HPET_MMAP_DEFAULT=y
+# CONFIG_HPET_MMAP is not set
 CONFIG_HANGCHECK_TIMER=m
 CONFIG_TCG_TPM=m
 CONFIG_HW_RANDOM_TPM=y
@@ -6748,8 +6751,7 @@
 # 

[arch-commits] Commit in linux-hardened/trunk (config)

2020-12-21 Thread Levente Polyak via arch-commits
Date: Monday, December 21, 2020 @ 23:51:02
  Author: anthraxx
Revision: 404765

FS#68978 Enable SoundWire machine driver

Modified:
  linux-hardened/trunk/config

+
 config |4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

Modified: config
===
--- config  2020-12-21 23:34:58 UTC (rev 404764)
+++ config  2020-12-21 23:51:02 UTC (rev 404765)
@@ -7138,7 +7138,7 @@
 CONFIG_SND_SOC_INTEL_SKYLAKE_COMMON=m
 CONFIG_SND_SOC_ACPI_INTEL_MATCH=m
 CONFIG_SND_SOC_INTEL_MACH=y
-# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set
+CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
 CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
 CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
 CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
@@ -7175,6 +7175,7 @@
 CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
 CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m
 CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
+CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m
 CONFIG_SND_SOC_MTK_BTCVSD=m
 CONFIG_SND_SOC_SOF_TOPLEVEL=y
 CONFIG_SND_SOC_SOF_PCI=m
@@ -7339,6 +7340,7 @@
 CONFIG_SND_SOC_RT298=m
 CONFIG_SND_SOC_RT1011=m
 CONFIG_SND_SOC_RT1015=m
+CONFIG_SND_SOC_RT1308=m
 CONFIG_SND_SOC_RT1308_SDW=m
 CONFIG_SND_SOC_RT5514=m
 CONFIG_SND_SOC_RT5514_SPI=m


[arch-commits] Commit in linux-hardened/trunk (config)

2020-12-21 Thread Levente Polyak via arch-commits
Date: Monday, December 21, 2020 @ 23:34:58
  Author: anthraxx
Revision: 404764

prepare linux-hardened 5.10

Modified:
  linux-hardened/trunk/config

+
 config |  262 +++
 1 file changed, 182 insertions(+), 80 deletions(-)

Modified: config
===
--- config  2020-12-21 21:19:21 UTC (rev 404763)
+++ config  2020-12-21 23:34:58 UTC (rev 404764)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.9.16 Kernel Configuration
+# Linux/x86 5.10.0 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0"
 CONFIG_CC_IS_GCC=y
@@ -7,6 +7,7 @@
 CONFIG_GCC_VERSION=100200
 CONFIG_LD_VERSION=23501
 CONFIG_CLANG_VERSION=0
+CONFIG_LLD_VERSION=0
 CONFIG_CC_CAN_LINK=y
 CONFIG_CC_CAN_LINK_STATIC=y
 CONFIG_CC_HAS_ASM_GOTO=y
@@ -133,6 +134,7 @@
 CONFIG_TASKS_RCU_GENERIC=y
 CONFIG_TASKS_RCU=y
 CONFIG_TASKS_RUDE_RCU=y
+CONFIG_TASKS_TRACE_RCU=y
 CONFIG_RCU_STALL_COMMON=y
 CONFIG_RCU_NEED_SEGCBLIST=y
 CONFIG_RCU_FANOUT=64
@@ -214,6 +216,7 @@
 CONFIG_BOOT_CONFIG=y
 CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
 # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
+CONFIG_LD_ORPHAN_WARN=y
 CONFIG_SYSCTL=y
 CONFIG_HAVE_UID16=y
 CONFIG_SYSCTL_EXCEPTION_TRACE=y
@@ -252,6 +255,9 @@
 CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y
 CONFIG_BPF_JIT_ALWAYS_ON=y
 CONFIG_BPF_JIT_DEFAULT_ON=y
+CONFIG_USERMODE_DRIVER=y
+CONFIG_BPF_PRELOAD=y
+CONFIG_BPF_PRELOAD_UMD=y
 # CONFIG_USERFAULTFD is not set
 CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
 CONFIG_RSEQ=y
@@ -460,7 +466,6 @@
 CONFIG_EFI=y
 CONFIG_EFI_STUB=y
 CONFIG_EFI_MIXED=y
-CONFIG_SECCOMP=y
 # CONFIG_HZ_100 is not set
 # CONFIG_HZ_250 is not set
 CONFIG_HZ_300=y
@@ -580,10 +585,13 @@
 CONFIG_ACPI_APEI_MEMORY_FAILURE=y
 CONFIG_ACPI_APEI_EINJ=m
 CONFIG_ACPI_APEI_ERST_DEBUG=m
+CONFIG_ACPI_DPTF=y
 CONFIG_DPTF_POWER=m
+CONFIG_DPTF_PCH_FIVR=m
 CONFIG_ACPI_WATCHDOG=y
 CONFIG_ACPI_EXTLOG=m
 CONFIG_ACPI_ADXL=y
+CONFIG_ACPI_CONFIGFS=m
 CONFIG_PMIC_OPREGION=y
 CONFIG_BYTCRC_PMIC_OPREGION=y
 CONFIG_CHTCRC_PMIC_OPREGION=y
@@ -591,7 +599,6 @@
 CONFIG_BXT_WC_PMIC_OPREGION=y
 CONFIG_CHT_WC_PMIC_OPREGION=y
 CONFIG_CHT_DC_TI_PMIC_OPREGION=y
-CONFIG_ACPI_CONFIGFS=m
 CONFIG_TPS68470_PMIC_OPREGION=y
 CONFIG_X86_PM_TIMER=y
 CONFIG_SFI=y
@@ -700,10 +707,13 @@
 #
 # CONFIG_EFI_VARS is not set
 CONFIG_EFI_ESRT=y
+CONFIG_EFI_VARS_PSTORE=y
+# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
 # CONFIG_EFI_FAKE_MEMMAP is not set
 CONFIG_EFI_SOFT_RESERVE=y
 CONFIG_EFI_RUNTIME_WRAPPERS=y
 CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
+CONFIG_EFI_BOOTLOADER_CONTROL=m
 CONFIG_EFI_CAPSULE_LOADER=m
 # CONFIG_EFI_TEST is not set
 CONFIG_APPLE_PROPERTIES=y
@@ -717,6 +727,7 @@
 CONFIG_UEFI_CPER_X86=y
 CONFIG_EFI_DEV_PATH_PARSER=y
 CONFIG_EFI_EARLYCON=y
+CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
 
 #
 # Tegra firmware driver
@@ -763,6 +774,7 @@
 CONFIG_KPROBES=y
 CONFIG_JUMP_LABEL=y
 # CONFIG_STATIC_KEYS_SELFTEST is not set
+# CONFIG_STATIC_CALL_SELFTEST is not set
 CONFIG_OPTPROBES=y
 CONFIG_KPROBES_ON_FTRACE=y
 CONFIG_UPROBES=y
@@ -806,7 +818,9 @@
 CONFIG_HAVE_CMPXCHG_DOUBLE=y
 CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
 CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
+CONFIG_HAVE_ARCH_SECCOMP=y
 CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
+CONFIG_SECCOMP=y
 CONFIG_SECCOMP_FILTER=y
 CONFIG_HAVE_ARCH_STACKLEAK=y
 CONFIG_HAVE_STACKPROTECTOR=y
@@ -847,6 +861,9 @@
 CONFIG_ARCH_USE_MEMREMAP_PROT=y
 CONFIG_LOCK_EVENT_COUNTS=y
 CONFIG_ARCH_HAS_MEM_ENCRYPT=y
+CONFIG_HAVE_STATIC_CALL=y
+CONFIG_HAVE_STATIC_CALL_INLINE=y
+CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
 
 #
 # GCOV-based kernel profiling
@@ -1047,6 +1064,7 @@
 CONFIG_DEV_PAGEMAP_OPS=y
 CONFIG_HMM_MIRROR=y
 CONFIG_DEVICE_PRIVATE=y
+CONFIG_VMAP_PFN=y
 CONFIG_FRAME_VECTOR=y
 CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
 CONFIG_ARCH_HAS_PKEYS=y
@@ -1079,6 +1097,7 @@
 CONFIG_XFRM_OFFLOAD=y
 CONFIG_XFRM_ALGO=m
 CONFIG_XFRM_USER=m
+# CONFIG_XFRM_USER_COMPAT is not set
 CONFIG_XFRM_INTERFACE=m
 CONFIG_XFRM_SUB_POLICY=y
 CONFIG_XFRM_MIGRATE=y
@@ -1805,6 +1824,7 @@
 CONFIG_CAN_BCM=m
 CONFIG_CAN_GW=m
 CONFIG_CAN_J1939=m
+CONFIG_CAN_ISOTP=m
 
 #
 # CAN Device Drivers
@@ -1848,6 +1868,8 @@
 #
 CONFIG_CAN_HI311X=m
 CONFIG_CAN_MCP251X=m
+CONFIG_CAN_MCP251XFD=m
+# CONFIG_CAN_MCP251XFD_SANITY is not set
 # end of CAN SPI interfaces
 
 #
@@ -2067,6 +2089,7 @@
 CONFIG_PCIE_EDR=y
 CONFIG_PCI_MSI=y
 CONFIG_PCI_MSI_IRQ_DOMAIN=y
+CONFIG_PCI_MSI_ARCH_FALLBACKS=y
 CONFIG_PCI_QUIRKS=y
 # CONFIG_PCI_DEBUG is not set
 CONFIG_PCI_REALLOC_ENABLE_AUTO=y
@@ -2082,6 +2105,11 @@
 CONFIG_PCI_P2PDMA=y
 CONFIG_PCI_LABEL=y
 CONFIG_PCI_HYPERV=m
+# CONFIG_PCIE_BUS_TUNE_OFF is not set
+CONFIG_PCIE_BUS_DEFAULT=y
+# CONFIG_PCIE_BUS_SAFE is not set
+# CONFIG_PCIE_BUS_PERFORMANCE is not set
+# CONFIG_PCIE_BUS_PEER2PEER is not set
 CONFIG_HOTPLUG_PCI=y
 CONFIG_HOTPLUG_PCI_ACPI=y
 CONFIG_HOTPLUG_PCI_ACPI_IBM=m
@@ -2226,6 +2254,7 @@
 CONFIG_REGMAP_SOUNDWIRE=m
 CONFIG_REGMAP_SCCB=m
 CONFIG_REGMAP_I3C=m
+CONFIG_REGMAP_SPI_AVMM=m
 

[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config)

2020-12-21 Thread Levente Polyak via arch-commits
Date: Monday, December 21, 2020 @ 18:04:02
  Author: anthraxx
Revision: 404736

upgpkg: linux-hardened 5.9.16.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config

--+
 PKGBUILD |8 
 config   |3 +--
 2 files changed, 5 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-21 16:07:54 UTC (rev 404735)
+++ PKGBUILD2020-12-21 18:04:02 UTC (rev 404736)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-pkgver=5.9.15.a
+pkgver=5.9.16.a
 pkgrel=1
 pkgdesc='Security-Hardened Linux'
 url='https://github.com/anthraxx/linux-hardened'
@@ -28,11 +28,11 @@
   '65EEFE022108E2B708CBFCF7F9E712E59AF5F22A'  # Daniel Micay
   'E240B57E2C4630BA768E2F26FC1B547C8D8172C8'  # Levente Polyak
 )
-sha256sums=('5740d9d06d28b2cdfa83ee8117146944ad93c8d7eb27dfb51d0a862db1570aee'
+sha256sums=('b0d7abae88e5f91893627c645e680a95c818defd1b4fcaf3e2afb4b2b6b4ab86'
 'SKIP'
-'e4bb46a01031dcf51d1153e95ec0db3c59661857b47859dde7e9866c2be113c7'
+'3c1f201e97ceed65c4a282b6aae167b20ccabe5a86824f9a25f9f195d86f9c08'
 'SKIP'
-'30b4965b68eb923b20c0d109852f78e2b70b3a1eeed38840c1cfe336158d273c'
+'e3db4b85ab6a98de1c66fd06bb5bfab68dba1fa3366b2b88b00da06ba29267d2'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-12-21 16:07:54 UTC (rev 404735)
+++ config  2020-12-21 18:04:02 UTC (rev 404736)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.9.15 Kernel Configuration
+# Linux/x86 5.9.16 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0"
 CONFIG_CC_IS_GCC=y
@@ -7756,7 +7756,6 @@
 CONFIG_USB_APPLEDISPLAY=m
 CONFIG_APPLE_MFI_FASTCHARGE=m
 CONFIG_USB_SISUSBVGA=m
-CONFIG_USB_SISUSBVGA_CON=y
 CONFIG_USB_LD=m
 CONFIG_USB_TRANCEVIBRATOR=m
 CONFIG_USB_IOWARRIOR=m


[arch-commits] Commit in linux-hardened/repos/extra-x86_64 (6 files)

2020-12-21 Thread Levente Polyak via arch-commits
Date: Monday, December 21, 2020 @ 18:04:08
  Author: anthraxx
Revision: 404737

archrelease: copy trunk to extra-x86_64

Added:
  linux-hardened/repos/extra-x86_64/PKGBUILD
(from rev 404736, linux-hardened/trunk/PKGBUILD)
  linux-hardened/repos/extra-x86_64/config
(from rev 404736, linux-hardened/trunk/config)
  linux-hardened/repos/extra-x86_64/sphinx-workaround.patch
(from rev 404736, linux-hardened/trunk/sphinx-workaround.patch)
Deleted:
  linux-hardened/repos/extra-x86_64/PKGBUILD
  linux-hardened/repos/extra-x86_64/config
  linux-hardened/repos/extra-x86_64/sphinx-workaround.patch

-+
 PKGBUILD|  412 
 config  |22045 ++
 sphinx-workaround.patch |   26 
 3 files changed, 11241 insertions(+), 11242 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 404736:404737 to see the changes.


[arch-commits] Commit in ncmpcpp/repos/community-testing-x86_64 (3 files)

2020-12-20 Thread Levente Polyak via arch-commits
Date: Sunday, December 20, 2020 @ 23:58:04
  Author: anthraxx
Revision: 780828

archrelease: copy trunk to community-testing-x86_64

Added:
  ncmpcpp/repos/community-testing-x86_64/PKGBUILD
(from rev 780827, ncmpcpp/trunk/PKGBUILD)
Deleted:
  ncmpcpp/repos/community-testing-x86_64/PKGBUILD
  ncmpcpp/repos/community-testing-x86_64/gcc10.patch

-+
 PKGBUILD|  108 +-
 gcc10.patch |   26 -
 2 files changed, 55 insertions(+), 79 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-20 23:58:00 UTC (rev 780827)
+++ PKGBUILD2020-12-20 23:58:04 UTC (rev 780828)
@@ -1,53 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Bartłomiej Piotrowski 
-# Contributor: graysky 
-# Contributor: Mateusz Herych 
-# Contributor: Army 
-
-pkgname=ncmpcpp
-pkgver=0.8.2
-pkgrel=15
-pkgdesc='Almost exact clone of ncmpc with some new features'
-url='https://ncmpcpp.rybczak.net/'
-arch=('x86_64')
-license=('GPL')
-depends=('curl' 'libmpdclient' 'taglib' 'ncurses' 'fftw' 'boost-libs')
-makedepends=('boost')
-source=(${pkgname}-${pkgver}.tar.bz2::https://rybczak.net/ncmpcpp/stable/${pkgname}-${pkgver}.tar.bz2
-gcc10.patch)
-sha512sums=('9384edd162f40af23e4f26f437356520f117e4e2ab513ed3de132d2f11e597082d1cb7f0dd3696660d0c9bb85ad03e31fb921c97a11c7b28b32c5907fdbb8e8f'
-
'99298d813391c03fc70ab16ffe8dd57c6151b87f4cd84f25a1747691d8f9f41e5f647b59c0d2ca25808acb995c7df6c99f386a4cc1f3f133b722731ef99a8a3b')
-
-prepare() {
-  cd ${pkgname}-${pkgver}
-
-  # https://github.com/ncmpcpp/ncmpcpp/pull/385
-  patch -Np1 -i ../gcc10.patch
-}
-
-build() {
-  cd ${pkgname}-${pkgver}
-
-  # http://site.icu-project.org/download/61#TOC-Migration-Issues
-  CPPFLAGS+=' -DU_USING_ICU_NAMESPACE=1'
-
-  BOOST_LIB_SUFFIX='' ./configure \
---prefix=/usr \
---enable-clock \
---enable-outputs \
---enable-unicode \
---enable-visualizer \
---with-curl \
---with-fftw \
---with-taglib
-  make
-  make -C extras
-}
-
-package() {
-  cd ${pkgname}-${pkgver}
-  make DESTDIR="${pkgdir}" install
-  install -Dm 755 extras/artist_to_albumartist -t "${pkgdir}/usr/bin"
-}
-
-# vim: ts=2 sw=2 et:

Copied: ncmpcpp/repos/community-testing-x86_64/PKGBUILD (from rev 780827, 
ncmpcpp/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-20 23:58:04 UTC (rev 780828)
@@ -0,0 +1,55 @@
+# Maintainer: Levente Polyak 
+# Contributor: Bartłomiej Piotrowski 
+# Contributor: graysky 
+# Contributor: Mateusz Herych 
+# Contributor: Army 
+
+pkgname=ncmpcpp
+pkgver=0.9
+pkgrel=2
+pkgdesc='Almost exact clone of ncmpc with some new features'
+url='https://ncmpcpp.rybczak.net/'
+arch=('x86_64')
+license=('GPL')
+depends=('curl' 'libcurl.so' 'libmpdclient' 'libmpdclient.so' 'fftw' 
'libfftw3.so' 'boost-libs'
+ 'libboost_filesystem.so' 'libboost_locale.so' 
'libboost_program_options.so'
+ 'libboost_regex.so' 'libboost_thread.so' 'icu' 'libicui18n.so' 
'libicuuc.so'
+ 'glibc' 'gcc-libs' 'ncurses' 'libncursesw.so' 'readline' 
'libreadline.so' 'taglib')
+makedepends=('boost')
+source=(https://rybczak.net/ncmpcpp/stable/${pkgname}-${pkgver}.tar.bz2)
+sha512sums=('aadf4bb510ce91b2af106d4881c90b618dbc30583c745e3ff924fc6c87553195b6cfb7d0034db7cf39d7001599a742d29d73a7de2701b70f36ad42d657df10e0')
+b2sums=('bdc55f16079d54b6ffdc0c1562b5cc91e1ea6c22bb45fe29642f8cedc8064d087a91fff37e04ec0f858163115cce50aa2e15bfd73a406ae58983ef53e11e6c39')
+
+prepare() {
+  cd ${pkgname}-${pkgver}
+  autoreconf -fiv
+  sed -e 's/CXXFLAGS=/CXXFLAGS+=/' \
+  -e 's/CPPFLAGS=/CPPFLAGS+=/' \
+  -e 's/LDFLAGS=/LDFLAGS+=/' \
+  -i extras/Makefile
+}
+
+build() {
+  cd ${pkgname}-${pkgver}
+
+  # http://site.icu-project.org/download/61#TOC-Migration-Issues
+  export CPPFLAGS+=' -DU_USING_ICU_NAMESPACE=1'
+
+  BOOST_LIB_SUFFIX='' ./configure \
+--prefix=/usr \
+--enable-clock \
+--enable-outputs \
+--enable-visualizer \
+--with-fftw \
+--with-taglib
+  make
+  make -C extras
+}
+
+package() {
+  cd ${pkgname}-${pkgver}
+  make DESTDIR="${pkgdir}" install
+  install -Dm 755 extras/artist_to_albumartist -t "${pkgdir}/usr/bin"
+}
+
+# vim: ts=2 sw=2 et:

Deleted: gcc10.patch
===
--- gcc10.patch 2020-12-20 23:58:00 UTC (rev 780827)
+++ gcc10.patch 2020-12-20 23:58:04 UTC (rev 780828)
@@ -1,26 +0,0 @@
-From 399e0f47008b487df3505476c959b4f42d8bc1b1 Mon Sep 17 00:00:00 2001
-From: Louis Sautier 
-Date: Sat, 9 May 2020 14:31:52 +0200
-Subject: [PATCH] Fix build with GCC 10 by adding missing include
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-Fixes the following error:
-./mpdpp.h:438:15: error: ‘runtime_error’ is not a member of ‘std’

- src/mpdpp.h | 1 +
- 1 

[arch-commits] Commit in ncmpcpp/trunk (PKGBUILD)

2020-12-20 Thread Levente Polyak via arch-commits
Date: Sunday, December 20, 2020 @ 23:58:00
  Author: anthraxx
Revision: 780827

upgpkg: ncmpcpp 0.9-2: icu 68.2 rebuild

Modified:
  ncmpcpp/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-20 23:53:26 UTC (rev 780826)
+++ PKGBUILD2020-12-20 23:58:00 UTC (rev 780827)
@@ -6,7 +6,7 @@
 
 pkgname=ncmpcpp
 pkgver=0.9
-pkgrel=1
+pkgrel=2
 pkgdesc='Almost exact clone of ncmpc with some new features'
 url='https://ncmpcpp.rybczak.net/'
 arch=('x86_64')


[arch-commits] Commit in ncmpcpp/repos/community-x86_64 (3 files)

2020-12-20 Thread Levente Polyak via arch-commits
Date: Sunday, December 20, 2020 @ 23:53:26
  Author: anthraxx
Revision: 780826

archrelease: copy trunk to community-x86_64

Added:
  ncmpcpp/repos/community-x86_64/PKGBUILD
(from rev 780825, ncmpcpp/trunk/PKGBUILD)
Deleted:
  ncmpcpp/repos/community-x86_64/PKGBUILD
  ncmpcpp/repos/community-x86_64/gcc10.patch

-+
 PKGBUILD|  108 +-
 gcc10.patch |   26 -
 2 files changed, 55 insertions(+), 79 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-20 23:53:22 UTC (rev 780825)
+++ PKGBUILD2020-12-20 23:53:26 UTC (rev 780826)
@@ -1,53 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Bartłomiej Piotrowski 
-# Contributor: graysky 
-# Contributor: Mateusz Herych 
-# Contributor: Army 
-
-pkgname=ncmpcpp
-pkgver=0.8.2
-pkgrel=14
-pkgdesc='Almost exact clone of ncmpc with some new features'
-url='https://ncmpcpp.rybczak.net/'
-arch=('x86_64')
-license=('GPL')
-depends=('curl' 'libmpdclient' 'taglib' 'ncurses' 'fftw' 'boost-libs')
-makedepends=('boost')
-source=(${pkgname}-${pkgver}.tar.bz2::https://rybczak.net/ncmpcpp/stable/${pkgname}-${pkgver}.tar.bz2
-gcc10.patch)
-sha512sums=('9384edd162f40af23e4f26f437356520f117e4e2ab513ed3de132d2f11e597082d1cb7f0dd3696660d0c9bb85ad03e31fb921c97a11c7b28b32c5907fdbb8e8f'
-
'99298d813391c03fc70ab16ffe8dd57c6151b87f4cd84f25a1747691d8f9f41e5f647b59c0d2ca25808acb995c7df6c99f386a4cc1f3f133b722731ef99a8a3b')
-
-prepare() {
-  cd ${pkgname}-${pkgver}
-
-  # https://github.com/ncmpcpp/ncmpcpp/pull/385
-  patch -Np1 -i ../gcc10.patch
-}
-
-build() {
-  cd ${pkgname}-${pkgver}
-
-  # http://site.icu-project.org/download/61#TOC-Migration-Issues
-  CPPFLAGS+=' -DU_USING_ICU_NAMESPACE=1'
-
-  BOOST_LIB_SUFFIX='' ./configure \
---prefix=/usr \
---enable-clock \
---enable-outputs \
---enable-unicode \
---enable-visualizer \
---with-curl \
---with-fftw \
---with-taglib
-  make
-  make -C extras
-}
-
-package() {
-  cd ${pkgname}-${pkgver}
-  make DESTDIR="${pkgdir}" install
-  install -Dm 755 extras/artist_to_albumartist -t "${pkgdir}/usr/bin"
-}
-
-# vim: ts=2 sw=2 et:

Copied: ncmpcpp/repos/community-x86_64/PKGBUILD (from rev 780825, 
ncmpcpp/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-20 23:53:26 UTC (rev 780826)
@@ -0,0 +1,55 @@
+# Maintainer: Levente Polyak 
+# Contributor: Bartłomiej Piotrowski 
+# Contributor: graysky 
+# Contributor: Mateusz Herych 
+# Contributor: Army 
+
+pkgname=ncmpcpp
+pkgver=0.9
+pkgrel=1
+pkgdesc='Almost exact clone of ncmpc with some new features'
+url='https://ncmpcpp.rybczak.net/'
+arch=('x86_64')
+license=('GPL')
+depends=('curl' 'libcurl.so' 'libmpdclient' 'libmpdclient.so' 'fftw' 
'libfftw3.so' 'boost-libs'
+ 'libboost_filesystem.so' 'libboost_locale.so' 
'libboost_program_options.so'
+ 'libboost_regex.so' 'libboost_thread.so' 'icu' 'libicui18n.so' 
'libicuuc.so'
+ 'glibc' 'gcc-libs' 'ncurses' 'libncursesw.so' 'readline' 
'libreadline.so' 'taglib')
+makedepends=('boost')
+source=(https://rybczak.net/ncmpcpp/stable/${pkgname}-${pkgver}.tar.bz2)
+sha512sums=('aadf4bb510ce91b2af106d4881c90b618dbc30583c745e3ff924fc6c87553195b6cfb7d0034db7cf39d7001599a742d29d73a7de2701b70f36ad42d657df10e0')
+b2sums=('bdc55f16079d54b6ffdc0c1562b5cc91e1ea6c22bb45fe29642f8cedc8064d087a91fff37e04ec0f858163115cce50aa2e15bfd73a406ae58983ef53e11e6c39')
+
+prepare() {
+  cd ${pkgname}-${pkgver}
+  autoreconf -fiv
+  sed -e 's/CXXFLAGS=/CXXFLAGS+=/' \
+  -e 's/CPPFLAGS=/CPPFLAGS+=/' \
+  -e 's/LDFLAGS=/LDFLAGS+=/' \
+  -i extras/Makefile
+}
+
+build() {
+  cd ${pkgname}-${pkgver}
+
+  # http://site.icu-project.org/download/61#TOC-Migration-Issues
+  export CPPFLAGS+=' -DU_USING_ICU_NAMESPACE=1'
+
+  BOOST_LIB_SUFFIX='' ./configure \
+--prefix=/usr \
+--enable-clock \
+--enable-outputs \
+--enable-visualizer \
+--with-fftw \
+--with-taglib
+  make
+  make -C extras
+}
+
+package() {
+  cd ${pkgname}-${pkgver}
+  make DESTDIR="${pkgdir}" install
+  install -Dm 755 extras/artist_to_albumartist -t "${pkgdir}/usr/bin"
+}
+
+# vim: ts=2 sw=2 et:

Deleted: gcc10.patch
===
--- gcc10.patch 2020-12-20 23:53:22 UTC (rev 780825)
+++ gcc10.patch 2020-12-20 23:53:26 UTC (rev 780826)
@@ -1,26 +0,0 @@
-From 399e0f47008b487df3505476c959b4f42d8bc1b1 Mon Sep 17 00:00:00 2001
-From: Louis Sautier 
-Date: Sat, 9 May 2020 14:31:52 +0200
-Subject: [PATCH] Fix build with GCC 10 by adding missing include
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-Fixes the following error:
-./mpdpp.h:438:15: error: ‘runtime_error’ is not a member of ‘std’

- src/mpdpp.h | 1 +
- 1 file changed, 1 insertion(+)
-
-diff 

[arch-commits] Commit in ncmpcpp/trunk (gcc10.patch)

2020-12-20 Thread Levente Polyak via arch-commits
Date: Sunday, December 20, 2020 @ 23:53:22
  Author: anthraxx
Revision: 780825

upgpkg: ncmpcpp 0.9-1

Deleted:
  ncmpcpp/trunk/gcc10.patch

-+
 gcc10.patch |   26 --
 1 file changed, 26 deletions(-)

Deleted: gcc10.patch
===
--- gcc10.patch 2020-12-20 23:52:53 UTC (rev 780824)
+++ gcc10.patch 2020-12-20 23:53:22 UTC (rev 780825)
@@ -1,26 +0,0 @@
-From 399e0f47008b487df3505476c959b4f42d8bc1b1 Mon Sep 17 00:00:00 2001
-From: Louis Sautier 
-Date: Sat, 9 May 2020 14:31:52 +0200
-Subject: [PATCH] Fix build with GCC 10 by adding missing include
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-Fixes the following error:
-./mpdpp.h:438:15: error: ‘runtime_error’ is not a member of ‘std’

- src/mpdpp.h | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/src/mpdpp.h b/src/mpdpp.h
-index a2bb79eb..abd3666c 100644
 a/src/mpdpp.h
-+++ b/src/mpdpp.h
-@@ -25,6 +25,7 @@
- #include 
- #include 
- #include 
-+#include 
- #include 
- 
- #include 


[arch-commits] Commit in ncmpcpp/trunk (PKGBUILD)

2020-12-20 Thread Levente Polyak via arch-commits
Date: Sunday, December 20, 2020 @ 23:52:53
  Author: anthraxx
Revision: 780824

upgpkg: ncmpcpp 0.9-1

Modified:
  ncmpcpp/trunk/PKGBUILD

--+
 PKGBUILD |   28 +++-
 1 file changed, 15 insertions(+), 13 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-20 23:12:13 UTC (rev 780823)
+++ PKGBUILD2020-12-20 23:52:53 UTC (rev 780824)
@@ -5,24 +5,28 @@
 # Contributor: Army 
 
 pkgname=ncmpcpp
-pkgver=0.8.2
-pkgrel=15
+pkgver=0.9
+pkgrel=1
 pkgdesc='Almost exact clone of ncmpc with some new features'
 url='https://ncmpcpp.rybczak.net/'
 arch=('x86_64')
 license=('GPL')
-depends=('curl' 'libmpdclient' 'taglib' 'ncurses' 'fftw' 'boost-libs')
+depends=('curl' 'libcurl.so' 'libmpdclient' 'libmpdclient.so' 'fftw' 
'libfftw3.so' 'boost-libs'
+ 'libboost_filesystem.so' 'libboost_locale.so' 
'libboost_program_options.so'
+ 'libboost_regex.so' 'libboost_thread.so' 'icu' 'libicui18n.so' 
'libicuuc.so'
+ 'glibc' 'gcc-libs' 'ncurses' 'libncursesw.so' 'readline' 
'libreadline.so' 'taglib')
 makedepends=('boost')
-source=(${pkgname}-${pkgver}.tar.bz2::https://rybczak.net/ncmpcpp/stable/${pkgname}-${pkgver}.tar.bz2
-gcc10.patch)
-sha512sums=('9384edd162f40af23e4f26f437356520f117e4e2ab513ed3de132d2f11e597082d1cb7f0dd3696660d0c9bb85ad03e31fb921c97a11c7b28b32c5907fdbb8e8f'
-
'99298d813391c03fc70ab16ffe8dd57c6151b87f4cd84f25a1747691d8f9f41e5f647b59c0d2ca25808acb995c7df6c99f386a4cc1f3f133b722731ef99a8a3b')
+source=(https://rybczak.net/ncmpcpp/stable/${pkgname}-${pkgver}.tar.bz2)
+sha512sums=('aadf4bb510ce91b2af106d4881c90b618dbc30583c745e3ff924fc6c87553195b6cfb7d0034db7cf39d7001599a742d29d73a7de2701b70f36ad42d657df10e0')
+b2sums=('bdc55f16079d54b6ffdc0c1562b5cc91e1ea6c22bb45fe29642f8cedc8064d087a91fff37e04ec0f858163115cce50aa2e15bfd73a406ae58983ef53e11e6c39')
 
 prepare() {
   cd ${pkgname}-${pkgver}
-
-  # https://github.com/ncmpcpp/ncmpcpp/pull/385
-  patch -Np1 -i ../gcc10.patch
+  autoreconf -fiv
+  sed -e 's/CXXFLAGS=/CXXFLAGS+=/' \
+  -e 's/CPPFLAGS=/CPPFLAGS+=/' \
+  -e 's/LDFLAGS=/LDFLAGS+=/' \
+  -i extras/Makefile
 }
 
 build() {
@@ -29,15 +33,13 @@
   cd ${pkgname}-${pkgver}
 
   # http://site.icu-project.org/download/61#TOC-Migration-Issues
-  CPPFLAGS+=' -DU_USING_ICU_NAMESPACE=1'
+  export CPPFLAGS+=' -DU_USING_ICU_NAMESPACE=1'
 
   BOOST_LIB_SUFFIX='' ./configure \
 --prefix=/usr \
 --enable-clock \
 --enable-outputs \
---enable-unicode \
 --enable-visualizer \
---with-curl \
 --with-fftw \
 --with-taglib
   make


[arch-commits] Commit in bcprov/repos/extra-any (4 files)

2020-12-19 Thread Levente Polyak via arch-commits
Date: Sunday, December 20, 2020 @ 02:40:26
  Author: anthraxx
Revision: 404647

archrelease: copy trunk to extra-any

Added:
  bcprov/repos/extra-any/LICENSE.html
(from rev 404646, bcprov/trunk/LICENSE.html)
  bcprov/repos/extra-any/PKGBUILD
(from rev 404646, bcprov/trunk/PKGBUILD)
Deleted:
  bcprov/repos/extra-any/LICENSE.html
  bcprov/repos/extra-any/PKGBUILD

--+
 LICENSE.html |   44 ++--
 PKGBUILD |   46 +++---
 2 files changed, 45 insertions(+), 45 deletions(-)

Deleted: LICENSE.html
===
--- LICENSE.html2020-12-20 02:40:04 UTC (rev 404646)
+++ LICENSE.html2020-12-20 02:40:26 UTC (rev 404647)
@@ -1,22 +0,0 @@
-
-
-
-Copyright (c) 2000-2016 The Legion of the Bouncy Castle Inc. 
(http://www.bouncycastle.org)
-
-Permission is hereby granted, free of charge, to any person obtaining a copy 
of this software 
-and associated documentation files (the "Software"), to deal in the Software 
without restriction, 
-including without limitation the rights to use, copy, modify, merge, publish, 
distribute, sublicense, 
-and/or sell copies of the Software, and to permit persons to whom the Software 
is furnished to do so,
-subject to the following conditions:
-
-The above copyright notice and this permission notice shall be included in all 
copies or substantial
-portions of the Software.
-
-THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 
IMPLIED,
-INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A 
PARTICULAR
-PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT 
HOLDERS BE
-LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF 
CONTRACT, TORT OR
-OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE 
OR OTHER
-DEALINGS IN THE SOFTWARE.
-
-

Copied: bcprov/repos/extra-any/LICENSE.html (from rev 404646, 
bcprov/trunk/LICENSE.html)
===
--- LICENSE.html(rev 0)
+++ LICENSE.html2020-12-20 02:40:26 UTC (rev 404647)
@@ -0,0 +1,22 @@
+
+
+
+Copyright (c) 2000-2016 The Legion of the Bouncy Castle Inc. 
(http://www.bouncycastle.org)
+
+Permission is hereby granted, free of charge, to any person obtaining a copy 
of this software 
+and associated documentation files (the "Software"), to deal in the Software 
without restriction, 
+including without limitation the rights to use, copy, modify, merge, publish, 
distribute, sublicense, 
+and/or sell copies of the Software, and to permit persons to whom the Software 
is furnished to do so,
+subject to the following conditions:
+
+The above copyright notice and this permission notice shall be included in all 
copies or substantial
+portions of the Software.
+
+THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 
IMPLIED,
+INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A 
PARTICULAR
+PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT 
HOLDERS BE
+LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF 
CONTRACT, TORT OR
+OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE 
OR OTHER
+DEALINGS IN THE SOFTWARE.
+
+

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-20 02:40:04 UTC (rev 404646)
+++ PKGBUILD2020-12-20 02:40:26 UTC (rev 404647)
@@ -1,23 +0,0 @@
-# Maintainer: Jan de Groot 
-
-pkgname=bcprov
-pkgver=1.66
-pkgrel=1
-pkgdesc="Java cryptography APIs (Bouncy Castle)"
-arch=('any')
-url="https://www.bouncycastle.org/java.html;
-license=('custom')
-source=(https://www.bouncycastle.org/download/bcprov-jdk15on-${pkgver/./}.jar
-LICENSE.html)
-noextract=(bcprov-jdk15on-${pkgver/./}.jar)
-sha256sums=('1b861dba1c5445de9b38a1789c211ef28b9d07e26d1fa38bee717e5b51162ffe'
-'e9bb81d9c9486a5de0d1facd674e761b46cc421ddd31bbd2b100871a8bea2ed6')
-
-package() {
-  depends=('java-runtime')
-  cd "${srcdir}"
-  install -m755 -d "${pkgdir}/usr/share/java"
-  install -m755 -d "${pkgdir}/usr/share/licenses/${pkgname}"
-  install -m644 bcprov-jdk15on-${pkgver/./}.jar 
"${pkgdir}/usr/share/java/bcprov.jar"
-  install -m644 LICENSE.html "${pkgdir}/usr/share/licenses/${pkgname}/"
-}

Copied: bcprov/repos/extra-any/PKGBUILD (from rev 404646, bcprov/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-20 02:40:26 UTC (rev 404647)
@@ -0,0 +1,23 @@
+# Maintainer: Jan de Groot 
+
+pkgname=bcprov
+pkgver=1.67
+pkgrel=1
+pkgdesc="Java cryptography APIs (Bouncy Castle)"
+arch=('any')
+url="https://www.bouncycastle.org/java.html;
+license=('custom')

[arch-commits] Commit in bcprov/trunk (PKGBUILD)

2020-12-19 Thread Levente Polyak via arch-commits
Date: Sunday, December 20, 2020 @ 02:40:04
  Author: anthraxx
Revision: 404646

upgpkg: bcprov 1.67-1: security update

Modified:
  bcprov/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-19 23:43:43 UTC (rev 404645)
+++ PKGBUILD2020-12-20 02:40:04 UTC (rev 404646)
@@ -1,7 +1,7 @@
 # Maintainer: Jan de Groot 
 
 pkgname=bcprov
-pkgver=1.66
+pkgver=1.67
 pkgrel=1
 pkgdesc="Java cryptography APIs (Bouncy Castle)"
 arch=('any')
@@ -10,7 +10,7 @@
 source=(https://www.bouncycastle.org/download/bcprov-jdk15on-${pkgver/./}.jar
 LICENSE.html)
 noextract=(bcprov-jdk15on-${pkgver/./}.jar)
-sha256sums=('1b861dba1c5445de9b38a1789c211ef28b9d07e26d1fa38bee717e5b51162ffe'
+sha256sums=('fa0041a36f9f20af3c6b8dbf6eb49a969e2c9cc029049d61acc526ba3247b3ef'
 'e9bb81d9c9486a5de0d1facd674e761b46cc421ddd31bbd2b100871a8bea2ed6')
 
 package() {


[arch-commits] Commit in wireshark/repos/community-x86_64 (6 files)

2020-12-18 Thread Levente Polyak via arch-commits
Date: Friday, December 18, 2020 @ 23:31:21
  Author: anthraxx
Revision: 779726

archrelease: copy trunk to community-x86_64

Added:
  wireshark/repos/community-x86_64/PKGBUILD
(from rev 779725, wireshark/trunk/PKGBUILD)
  wireshark/repos/community-x86_64/wireshark.install
(from rev 779725, wireshark/trunk/wireshark.install)
  wireshark/repos/community-x86_64/wireshark.sysusers
(from rev 779725, wireshark/trunk/wireshark.sysusers)
Deleted:
  wireshark/repos/community-x86_64/PKGBUILD
  wireshark/repos/community-x86_64/wireshark.install
  wireshark/repos/community-x86_64/wireshark.sysusers

+
 PKGBUILD   |  198 +--
 wireshark.install  |   16 ++--
 wireshark.sysusers |2 
 3 files changed, 108 insertions(+), 108 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-18 23:31:16 UTC (rev 779725)
+++ PKGBUILD2020-12-18 23:31:21 UTC (rev 779726)
@@ -1,99 +0,0 @@
-# Maintainer: Levente Polyak 
-# Maintainer: Filipe Laíns 
-# Contributor: Timothy Redaelli 
-# Contributor: Guillaume ALAUX 
-# Contributor: Florian Pritz 
-# Contributor: Peter Wu 
-
-pkgbase=wireshark
-pkgname=('wireshark-cli' 'wireshark-qt')
-pkgver=3.4.1
-pkgrel=1
-pkgdesc='Network traffic and protocol analyzer/sniffer'
-url='https://www.wireshark.org/'
-arch=('x86_64')
-license=('GPL2')
-makedepends=('glibc' 'cmake' 'ninja' 'c-ares' 'libmaxminddb' 'qt5-tools' 
'qt5-svg'
- 'qt5-multimedia' 'krb5' 'libpcap' 'libssh' 'libxml2' 'libnghttp2'
- 'snappy' 'lz4' 'spandsp' 'gnutls' 'lua52' 'python' 'libcap' 
'libnl'
- 'glib2' 'libgcrypt' 'sbc' 'bcg729' 'desktop-file-utils' 'libxslt'
- 'hicolor-icon-theme' 'zstd' 'zlib' 'gcc-libs' 'brotli' 
'asciidoctor'
- 'doxygen' 'minizip' 'speexdsp' 'opus')
-options=('!emptydirs')
-source=(https://www.wireshark.org/download/src/${pkgbase}-${pkgver}.tar.xz
-wireshark.sysusers)
-sha512sums=('a968158a5a22d04a9bf3b060246f7579210a8106e06184411fd00dad69e030c10aecfa579c09dcca11fb659e0a1de4773951578cb3697dd2dc8e5153d3892728'
-
'3956c1226e64f0ce4df463f80b55b15eed06ecd9b8703b3e8309d4236a6e1ca84e43007336f3987bc862d8a5e7cfcaaf6653125d2a34999a0f1357c52e7c4990')
-b2sums=('aa2c3e56df4232b087d09a52209eec1e91a10ab125f6fb973171771d86d349ddf76bef3da089f0d6740c67883009fb77c5760c1141c99a056e7a36fe8ae5c088'
-
'3cebcc993f51eaf0e09673c77e0436598593ef5eff306d880415ccc8eecb32fee93c9a6986f1a7bb0835ab7f9732369d7c5a07e6c053d6293e73a1ea84c58a5c')
-
-prepare() {
-  cd ${pkgbase}-${pkgver}
-  sed 's| Rev Unknown from unknown||' -i tools/make-version.pl
-}
-
-build() {
-  cd ${pkgbase}-${pkgver}
-  cmake \
--B build \
--G Ninja \
--DCMAKE_BUILD_TYPE=None \
--DCMAKE_INSTALL_PREFIX=/usr \
--DCMAKE_INSTALL_LIBDIR=lib \
--DCMAKE_INSTALL_RPATH= \
--DCMAKE_SKIP_RPATH=ON \
--Wno-dev
-  ninja -C build -v
-}
-
-package_wireshark-cli() {
-  pkgdesc+=' - CLI tools and data files'
-  depends=('glibc' 'c-ares' 'libmaxminddb' 'krb5' 'libgcrypt' 'libcap' 
'libpcap'
-   'gnutls' 'glib2' 'lua52' 'libssh' 'libxml2' 'libnghttp2' 'snappy'
-   'lz4' 'spandsp' 'sbc' 'bcg729' 'zstd' 'zlib' 'brotli' 'speexdsp'
-   'opus')
-  install=wireshark.install
-  conflicts=(wireshark)
-  provides=(libwireshark.so libwiretap.so libwsutil.so)
-
-  cd ${pkgbase}-${pkgver}
-  DESTDIR="${pkgdir}" ninja -C build install
-
-  # wireshark uid group is 150
-  install -Dm 644 "${srcdir}/wireshark.sysusers" 
"${pkgdir}/usr/lib/sysusers.d/wireshark.conf"
-  chgrp 150 "${pkgdir}/usr/bin/dumpcap"
-  chmod 754 "${pkgdir}/usr/bin/dumpcap"
-
-  cd "${pkgdir}"
-  rm -r usr/share/mime \
-usr/share/icons \
-usr/share/man/man1/wireshark.1 \
-usr/share/doc/wireshark/wireshark.html \
-usr/bin/wireshark \
-usr/share/applications/wireshark.desktop \
-usr/share/appdata/wireshark.appdata.xml
-}
-
-package_wireshark-qt() {
-  pkgdesc+=' - Qt GUI'
-  depends=('glibc' 'desktop-file-utils' 'qt5-multimedia' 'qt5-svg'
-   'wireshark-cli' 'libwireshark.so' 'libwiretap.so' 'libwsutil.so'
-   'shared-mime-info' 'hicolor-icon-theme' 'xdg-utils' 'gcc-libs'
-   'zlib' 'libpcap' 'libgcrypt' 'libnl' 'minizip')
-  replaces=(wireshark wireshark-gtk wireshark-common)
-  conflicts=(wireshark wireshark-gtk wireshark-common)
-
-  cd ${pkgbase}-${pkgver}
-  install -d "${srcdir}/staging"
-  DESTDIR="${srcdir}/staging" ninja -C build install
-
-  install -Dm 755 build/run/wireshark -t "${pkgdir}/usr/bin"
-  install -Dm 644 build/doc/wireshark.1 -t "${pkgdir}/usr/share/man/man1"
-  install -Dm 644 build/doc/wireshark.html -t 
"${pkgdir}/usr/share/doc/wireshark"
-  install -Dm 644 wireshark.desktop -t "${pkgdir}/usr/share/applications"
-  install -Dm 644 wireshark.appdata.xml -t "${pkgdir}/usr/share/appdata"
-  install -Dm 644 wireshark-mime-package.xml 

[arch-commits] Commit in wireshark/trunk (PKGBUILD)

2020-12-18 Thread Levente Polyak via arch-commits
Date: Friday, December 18, 2020 @ 23:31:16
  Author: anthraxx
Revision: 779725

upgpkg: wireshark 3.4.2-1

Modified:
  wireshark/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-18 23:04:33 UTC (rev 779724)
+++ PKGBUILD2020-12-18 23:31:16 UTC (rev 779725)
@@ -7,7 +7,7 @@
 
 pkgbase=wireshark
 pkgname=('wireshark-cli' 'wireshark-qt')
-pkgver=3.4.1
+pkgver=3.4.2
 pkgrel=1
 pkgdesc='Network traffic and protocol analyzer/sniffer'
 url='https://www.wireshark.org/'
@@ -22,9 +22,9 @@
 options=('!emptydirs')
 source=(https://www.wireshark.org/download/src/${pkgbase}-${pkgver}.tar.xz
 wireshark.sysusers)
-sha512sums=('a968158a5a22d04a9bf3b060246f7579210a8106e06184411fd00dad69e030c10aecfa579c09dcca11fb659e0a1de4773951578cb3697dd2dc8e5153d3892728'
+sha512sums=('38dc62d306dafe1a25db16ca28e1f4181a83673700a0b4c6dd98c8cb27df51ad0c6414db0370c443250aeb2521eceefb183178fe7d23a11b697cbf3f5b06f53a'
 
'3956c1226e64f0ce4df463f80b55b15eed06ecd9b8703b3e8309d4236a6e1ca84e43007336f3987bc862d8a5e7cfcaaf6653125d2a34999a0f1357c52e7c4990')
-b2sums=('aa2c3e56df4232b087d09a52209eec1e91a10ab125f6fb973171771d86d349ddf76bef3da089f0d6740c67883009fb77c5760c1141c99a056e7a36fe8ae5c088'
+b2sums=('dab7e871c798a6e0f03f45eaa49ba5cbabc18afabd6a5675a3241e4f1e6d86ef21b56b4cee5d561da2f2ec2b274ac6c5a52ed7b8ad50cbf02949a3a7f68d4f09'
 
'3cebcc993f51eaf0e09673c77e0436598593ef5eff306d880415ccc8eecb32fee93c9a6986f1a7bb0835ab7f9732369d7c5a07e6c053d6293e73a1ea84c58a5c')
 
 prepare() {


[arch-commits] Commit in mediaelch/repos/community-x86_64 (PKGBUILD PKGBUILD)

2020-12-18 Thread Levente Polyak via arch-commits
Date: Friday, December 18, 2020 @ 17:46:44
  Author: anthraxx
Revision: 779405

archrelease: copy trunk to community-x86_64

Added:
  mediaelch/repos/community-x86_64/PKGBUILD
(from rev 779404, mediaelch/trunk/PKGBUILD)
Deleted:
  mediaelch/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |   66 ++---
 1 file changed, 33 insertions(+), 33 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-18 17:46:41 UTC (rev 779404)
+++ PKGBUILD2020-12-18 17:46:44 UTC (rev 779405)
@@ -1,33 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Matt Harrison 
-
-pkgname=mediaelch
-pkgver=2.6.6
-pkgrel=2
-pkgdesc='Media Manager for handling Movies, TV Shows and Concerts/Music Videos 
for Kodi'
-url='https://www.mediaelch.de/mediaelch/'
-arch=('x86_64')
-license=('LGPL3')
-depends=('libmediainfo' 'qt5-declarative' 'qt5-multimedia' 'qt5-script' 
'quazip')
-source=(https://github.com/Komet/MediaElch/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha256sums=('05c165256c3f0d27d424be8b2e635496a4f54f776563b3191707e65a94be52fc')
-b2sums=('4f744d119f5baa50cb9639d799d018a972989cbaa9003c5b020da0b2b6172f6bba09778e9119857cae69f92cf52d4f57c850570ca17e6c55b502063e797f75a3')
-
-prepare() {
-  cd MediaElch-${pkgver}
-  sed 's|quazip/quazip/|QuaZip-Qt5-1.0/quazip/|g' -i src/*/*.cpp src/*/*.h
-  sed 's|lquazip5|lquazip1-qt5|g' -i MediaElch.pro
-}
-
-build() {
-  cd MediaElch-${pkgver}
-  qmake
-  make SUBLIBS="-lquazip1-qt5"
-}
-
-package() {
-  cd MediaElch-${pkgver}
-  make INSTALL_ROOT="${pkgdir}" install
-}
-
-# vim: ts=2 sw=2 et:

Copied: mediaelch/repos/community-x86_64/PKGBUILD (from rev 779404, 
mediaelch/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-18 17:46:44 UTC (rev 779405)
@@ -0,0 +1,33 @@
+# Maintainer: Levente Polyak 
+# Contributor: Matt Harrison 
+
+pkgname=mediaelch
+pkgver=2.8.0
+pkgrel=1
+pkgdesc='Media Manager for handling Movies, TV Shows and Concerts/Music Videos 
for Kodi'
+url='https://www.mediaelch.de/mediaelch/'
+arch=('x86_64')
+license=('LGPL3')
+depends=('libmediainfo' 'qt5-declarative' 'qt5-multimedia' 'qt5-script' 
'quazip')
+source=(https://github.com/Komet/MediaElch/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha256sums=('034ca43c350b16933c2b83bae368f920824e765524bda56ab2324946d4245ef7')
+b2sums=('68cb5de5e7d5d92f5771889be898fbb3db2e94ba62760811419de3e70e23dea1743fd86792a98f3b3113df3dc5db3c2832f8418fde3e97df48e1888eb31de479')
+
+prepare() {
+  cd MediaElch-${pkgver}
+  sed 's|quazip/quazip/|QuaZip-Qt5-1.1/quazip/|g' -i src/*/*.cpp src/*/*.h
+  sed 's|lquazip5|lquazip1-qt5|g' -i MediaElch.pro
+}
+
+build() {
+  cd MediaElch-${pkgver}
+  qmake
+  make SUBLIBS="-lquazip1-qt5"
+}
+
+package() {
+  cd MediaElch-${pkgver}
+  make INSTALL_ROOT="${pkgdir}" install
+}
+
+# vim: ts=2 sw=2 et:


[arch-commits] Commit in mediaelch/trunk (PKGBUILD)

2020-12-18 Thread Levente Polyak via arch-commits
Date: Friday, December 18, 2020 @ 17:46:41
  Author: anthraxx
Revision: 779404

upgpkg: mediaelch 2.8.0-1

Modified:
  mediaelch/trunk/PKGBUILD

--+
 PKGBUILD |8 
 1 file changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-18 17:36:02 UTC (rev 779403)
+++ PKGBUILD2020-12-18 17:46:41 UTC (rev 779404)
@@ -2,8 +2,8 @@
 # Contributor: Matt Harrison 
 
 pkgname=mediaelch
-pkgver=2.6.6
-pkgrel=2
+pkgver=2.8.0
+pkgrel=1
 pkgdesc='Media Manager for handling Movies, TV Shows and Concerts/Music Videos 
for Kodi'
 url='https://www.mediaelch.de/mediaelch/'
 arch=('x86_64')
@@ -10,8 +10,8 @@
 license=('LGPL3')
 depends=('libmediainfo' 'qt5-declarative' 'qt5-multimedia' 'qt5-script' 
'quazip')
 
source=(https://github.com/Komet/MediaElch/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha256sums=('05c165256c3f0d27d424be8b2e635496a4f54f776563b3191707e65a94be52fc')
-b2sums=('4f744d119f5baa50cb9639d799d018a972989cbaa9003c5b020da0b2b6172f6bba09778e9119857cae69f92cf52d4f57c850570ca17e6c55b502063e797f75a3')
+sha256sums=('034ca43c350b16933c2b83bae368f920824e765524bda56ab2324946d4245ef7')
+b2sums=('68cb5de5e7d5d92f5771889be898fbb3db2e94ba62760811419de3e70e23dea1743fd86792a98f3b3113df3dc5db3c2832f8418fde3e97df48e1888eb31de479')
 
 prepare() {
   cd MediaElch-${pkgver}


[arch-commits] Commit in zaproxy/repos/community-any (PKGBUILD PKGBUILD)

2020-12-18 Thread Levente Polyak via arch-commits
Date: Friday, December 18, 2020 @ 17:32:42
  Author: anthraxx
Revision: 779402

archrelease: copy trunk to community-any

Added:
  zaproxy/repos/community-any/PKGBUILD
(from rev 779401, zaproxy/trunk/PKGBUILD)
Deleted:
  zaproxy/repos/community-any/PKGBUILD

--+
 PKGBUILD |   68 ++---
 1 file changed, 34 insertions(+), 34 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-18 17:32:38 UTC (rev 779401)
+++ PKGBUILD2020-12-18 17:32:42 UTC (rev 779402)
@@ -1,34 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Joris Steyn 
-# Contributor: fnord0 
-
-pkgname=zaproxy
-pkgver=2.9.0
-pkgrel=1
-pkgdesc='Integrated penetration testing tool for finding vulnerabilities in 
web applications'
-url='https://www.owasp.org/index.php/ZAP'
-arch=('any')
-license=('Apache')
-depends=('bash' 'java-runtime' 'ttf-font')
-source=(https://github.com/zaproxy/zaproxy/releases/download/v${pkgver}/ZAP_${pkgver}_Linux.tar.gz)
-sha512sums=('0e348250564e307d5d88be0d22801f07ea3f0a831cd12a15b87e4fcce006b3392ec42285b197585fe2b163e76a15c77add749e2c38cf608c519bae055f2304f7')
-b2sums=('400cff9e8a940e48613b12c6b40edf0ede3e0f3c4a984919aad4256cf3131d7c168be49049320ca7d57e5420c3d0615ebee032d9018877b4a65d497631bb157f')
-
-prepare() {
-  cd ZAP_${pkgver}
-  cat > ${pkgname} <
+# Contributor: Joris Steyn 
+# Contributor: fnord0 
+
+pkgname=zaproxy
+pkgver=2.10.0
+pkgrel=1
+pkgdesc='Integrated penetration testing tool for finding vulnerabilities in 
web applications'
+url='https://www.owasp.org/index.php/ZAP'
+arch=('any')
+license=('Apache')
+depends=('bash' 'java-runtime' 'ttf-font')
+source=(https://github.com/zaproxy/zaproxy/releases/download/v${pkgver}/ZAP_${pkgver}_Linux.tar.gz)
+sha512sums=('bde386b359e304e5d1463cb23382de1c116b0a90eebb694517a4c79c9f7ec4442f94cd41cf6cb5b58a357ebf31477ca11d729f300a6c7744ad02096d3b6de5d0')
+b2sums=('c4f43cb106de196bb20029abaa319cd6cab486dc16d3463277f66284dcd6f35bd876c7c0229e5bab067ee409f59d32e3c713ca2b438a792621ba3c0f34bd3270')
+
+prepare() {
+  cd ZAP_${pkgver}
+  cat > ${pkgname} <

[arch-commits] Commit in zaproxy/trunk (PKGBUILD)

2020-12-18 Thread Levente Polyak via arch-commits
Date: Friday, December 18, 2020 @ 17:32:38
  Author: anthraxx
Revision: 779401

upgpkg: zaproxy 2.10.0-1

Modified:
  zaproxy/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-18 17:27:59 UTC (rev 779400)
+++ PKGBUILD2020-12-18 17:32:38 UTC (rev 779401)
@@ -3,7 +3,7 @@
 # Contributor: fnord0 
 
 pkgname=zaproxy
-pkgver=2.9.0
+pkgver=2.10.0
 pkgrel=1
 pkgdesc='Integrated penetration testing tool for finding vulnerabilities in 
web applications'
 url='https://www.owasp.org/index.php/ZAP'
@@ -11,8 +11,8 @@
 license=('Apache')
 depends=('bash' 'java-runtime' 'ttf-font')
 
source=(https://github.com/zaproxy/zaproxy/releases/download/v${pkgver}/ZAP_${pkgver}_Linux.tar.gz)
-sha512sums=('0e348250564e307d5d88be0d22801f07ea3f0a831cd12a15b87e4fcce006b3392ec42285b197585fe2b163e76a15c77add749e2c38cf608c519bae055f2304f7')
-b2sums=('400cff9e8a940e48613b12c6b40edf0ede3e0f3c4a984919aad4256cf3131d7c168be49049320ca7d57e5420c3d0615ebee032d9018877b4a65d497631bb157f')
+sha512sums=('bde386b359e304e5d1463cb23382de1c116b0a90eebb694517a4c79c9f7ec4442f94cd41cf6cb5b58a357ebf31477ca11d729f300a6c7744ad02096d3b6de5d0')
+b2sums=('c4f43cb106de196bb20029abaa319cd6cab486dc16d3463277f66284dcd6f35bd876c7c0229e5bab067ee409f59d32e3c713ca2b438a792621ba3c0f34bd3270')
 
 prepare() {
   cd ZAP_${pkgver}


[arch-commits] Commit in teamspeak3-server/repos/community-x86_64 (10 files)

2020-12-18 Thread Levente Polyak via arch-commits
Date: Friday, December 18, 2020 @ 17:27:59
  Author: anthraxx
Revision: 779400

archrelease: copy trunk to community-x86_64

Added:
  teamspeak3-server/repos/community-x86_64/PERMISSION.eml
(from rev 779399, teamspeak3-server/trunk/PERMISSION.eml)
  teamspeak3-server/repos/community-x86_64/PKGBUILD
(from rev 779399, teamspeak3-server/trunk/PKGBUILD)
  teamspeak3-server/repos/community-x86_64/teamspeak3-server.ini
(from rev 779399, teamspeak3-server/trunk/teamspeak3-server.ini)
  teamspeak3-server/repos/community-x86_64/teamspeak3-server.install
(from rev 779399, teamspeak3-server/trunk/teamspeak3-server.install)
  teamspeak3-server/repos/community-x86_64/teamspeak3-server.service
(from rev 779399, teamspeak3-server/trunk/teamspeak3-server.service)
Deleted:
  teamspeak3-server/repos/community-x86_64/PERMISSION.eml
  teamspeak3-server/repos/community-x86_64/PKGBUILD
  teamspeak3-server/repos/community-x86_64/teamspeak3-server.ini
  teamspeak3-server/repos/community-x86_64/teamspeak3-server.install
  teamspeak3-server/repos/community-x86_64/teamspeak3-server.service

---+
 PKGBUILD  |  120 ++--
 teamspeak3-server.ini |   56 ++--
 teamspeak3-server.install |   12 ++--
 teamspeak3-server.service |   62 +++---
 4 files changed, 125 insertions(+), 125 deletions(-)

Deleted: PERMISSION.eml
===
(Binary files differ)

Copied: teamspeak3-server/repos/community-x86_64/PERMISSION.eml (from rev 
779399, teamspeak3-server/trunk/PERMISSION.eml)
===
(Binary files differ)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-18 17:27:53 UTC (rev 779399)
+++ PKGBUILD2020-12-18 17:27:59 UTC (rev 779400)
@@ -1,60 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: nyyu 
-# Contributor: Malte Rabenseifner 
-# Contributor: EnteEnteEnte 
-
-pkgname=teamspeak3-server
-pkgver=3.13.1
-pkgrel=2
-pkgdesc='TeamSpeak is software for quality voice communication via the 
Internet (server)'
-url='https://www.teamspeak.com/en/'
-arch=('x86_64')
-license=('custom')
-depends=('glibc' 'gcc-libs')
-optdepends=(
-  'mariadb-connector-c: MariaDB backend'
-  'postgresql-libs: PostgreSQL backend'
-)
-backup=(etc/teamspeak3-server.ini
-etc/tsdns_settings.ini)
-install=teamspeak3-server.install
-source=(teamspeak3-server.ini
-teamspeak3-server.service
-PERMISSION.eml)
-source_i686=(https://files.teamspeak-services.com/releases/server/${pkgver}/teamspeak3-server_linux_x86-${pkgver}.tar.bz2)
-source_x86_64=(https://files.teamspeak-services.com/releases/server/${pkgver}/teamspeak3-server_linux_amd64-${pkgver}.tar.bz2)
-sha256sums=('a5ec72d7b8b199e37fc2277d68ef470a6a441e1f964c77f46f0c82d4b586ce6d'
-'73c38a5e70caf042a5997ae831e33be7ba83e5c31ccca01c257c929569149acd'
-'98e3331a803ce0ff85500a3908a61fe105d47ea3c31affc2f605d8385315ca5b')
-sha256sums_x86_64=('9e65236284a8cd436371e7cef24dc52433a90ca4c0defff8f470e9573397e71e')
-
-if [ "${CARCH}" == "x86_64" ]; then
-  _TSARCH='amd64'
-elif [ "${CARCH}" == "i686" ]; then
-  _TSARCH='x86'
-fi
-
-package() {
-  install -Dm 644 teamspeak3-server.ini -t "${pkgdir}/etc"
-  install -Dm 644 
teamspeak3-server_linux_${_TSARCH}/tsdns/tsdns_settings.ini.sample 
"${pkgdir}/etc/tsdns_settings.ini"
-  install -Dm 644 teamspeak3-server.service -t 
"${pkgdir}/usr/lib/systemd/system"
-
-  install -Dm 755 teamspeak3-server_linux_${_TSARCH}/ts3server -t 
"${pkgdir}/usr/bin"
-  install -Dm 755 teamspeak3-server_linux_${_TSARCH}/tsdns/tsdnsserver -t 
"${pkgdir}/usr/bin"
-  install -Dm 644 teamspeak3-server_linux_${_TSARCH}/*.so -t 
"${pkgdir}/usr/lib"
-  install -Dm 644 teamspeak3-server_linux_${_TSARCH}/LICENSE -t 
"${pkgdir}/usr/share/licenses/${pkgname}"
-
-  install -d "${pkgdir}/usr/share/doc/teamspeak3-server" \
-"${pkgdir}/usr/share/teamspeak3-server"
-
-  cp -a teamspeak3-server_linux_${_TSARCH}/doc 
"${pkgdir}/usr/share/doc/teamspeak3-server"
-  cp -a teamspeak3-server_linux_${_TSARCH}/serverquerydocs 
"${pkgdir}/usr/share/doc/teamspeak3-server"
-  cp -a teamspeak3-server_linux_${_TSARCH}/sql 
"${pkgdir}/usr/share/teamspeak3-server"
-
-  find "${pkgdir}/usr/share/teamspeak3-server" -type d -exec chmod 755 {} \;
-  find "${pkgdir}/usr/share/teamspeak3-server" -type f -exec chmod 644 {} \;
-  find "${pkgdir}/usr/share/doc/teamspeak3-server" -type d -exec chmod 755 {} 
\;
-  find "${pkgdir}/usr/share/doc/teamspeak3-server" -type f -exec chmod 644 {} 
\;
-}
-
-# vim: ts=2 sw=2 et:

Copied: teamspeak3-server/repos/community-x86_64/PKGBUILD (from rev 779399, 
teamspeak3-server/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-18 17:27:59 UTC (rev 

[arch-commits] Commit in teamspeak3-server/trunk (PKGBUILD)

2020-12-18 Thread Levente Polyak via arch-commits
Date: Friday, December 18, 2020 @ 17:27:53
  Author: anthraxx
Revision: 779399

upgpkg: teamspeak3-server 3.13.3-1

Modified:
  teamspeak3-server/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-18 17:25:51 UTC (rev 779398)
+++ PKGBUILD2020-12-18 17:27:53 UTC (rev 779399)
@@ -4,8 +4,8 @@
 # Contributor: EnteEnteEnte 
 
 pkgname=teamspeak3-server
-pkgver=3.13.1
-pkgrel=2
+pkgver=3.13.3
+pkgrel=1
 pkgdesc='TeamSpeak is software for quality voice communication via the 
Internet (server)'
 url='https://www.teamspeak.com/en/'
 arch=('x86_64')
@@ -26,7 +26,7 @@
 sha256sums=('a5ec72d7b8b199e37fc2277d68ef470a6a441e1f964c77f46f0c82d4b586ce6d'
 '73c38a5e70caf042a5997ae831e33be7ba83e5c31ccca01c257c929569149acd'
 '98e3331a803ce0ff85500a3908a61fe105d47ea3c31affc2f605d8385315ca5b')
-sha256sums_x86_64=('9e65236284a8cd436371e7cef24dc52433a90ca4c0defff8f470e9573397e71e')
+sha256sums_x86_64=('f9bf52d1e9109971792b0bd57261c80e9a7489944ed96d65b3c798843ce3514c')
 
 if [ "${CARCH}" == "x86_64" ]; then
   _TSARCH='amd64'


[arch-commits] Commit in sequoia-keyring-linter/repos (2 files)

2020-12-17 Thread Levente Polyak via arch-commits
Date: Thursday, December 17, 2020 @ 22:24:22
  Author: anthraxx
Revision: 778198

archrelease: copy trunk to community-x86_64

Added:
  sequoia-keyring-linter/repos/community-x86_64/
  sequoia-keyring-linter/repos/community-x86_64/PKGBUILD
(from rev 778197, sequoia-keyring-linter/trunk/PKGBUILD)

--+
 PKGBUILD |   39 +++
 1 file changed, 39 insertions(+)

Copied: sequoia-keyring-linter/repos/community-x86_64/PKGBUILD (from rev 
778197, sequoia-keyring-linter/trunk/PKGBUILD)
===
--- community-x86_64/PKGBUILD   (rev 0)
+++ community-x86_64/PKGBUILD   2020-12-17 22:24:22 UTC (rev 778198)
@@ -0,0 +1,39 @@
+# Maintainer: Levente Polyak 
+
+pkgname=sequoia-keyring-linter
+pkgver=0.4.0
+pkgrel=1
+pkgdesc='OpenPGP certificate linter'
+url='https://sequoia-pgp.org/'
+arch=('x86_64')
+license=('GPL2')
+depends=('glibc' 'nettle' 'libhogweed.so' 'libnettle.so' 'gcc-libs' 'gmp')
+makedepends=('git' 'cargo' 'llvm' 'clang')
+source=(https://gitlab.com/sequoia-pgp/keyring-linter/-/archive/v${pkgver}/keyring-linter-v${pkgver}.tar.gz)
+sha512sums=('eac6481fe583603db406accee1f0dbcd5941b240f0e70c3da25f50958caa83dd45a7b2457376982f434c892797b5643f0891db278a8edb31d96812e3860cd9e2')
+b2sums=('ea075425449966c2855670e2dd93aced8138d50598c62b9c14cd7d2e2c9b4d3d03c41fb56bba7f74a89491fc2859f69e8f01a1e9e35181603e8e7671cb5f5cc9')
+
+prepare() {
+  cd keyring-linter-v${pkgver}
+  sed 's/debug/release/g' -i -- Makefile
+}
+
+build() {
+  cd keyring-linter-v${pkgver}
+  cargo build --release
+  make
+}
+
+check() {
+  cd keyring-linter-v${pkgver}
+  cargo test --release
+}
+
+package() {
+  cd keyring-linter-v${pkgver}
+  install -Dm 755 target/release/sq-keyring-linter -t "${pkgdir}/usr/bin"
+  install -Dm 644 sq-keyring-linter.1 -t "${pkgdir}/usr/share/man/man1"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:


[arch-commits] Commit in (4 files)

2020-12-17 Thread Levente Polyak via arch-commits
Date: Thursday, December 17, 2020 @ 22:24:11
  Author: anthraxx
Revision: 778197

addpkg: sequoia-keyring-linter 0.4.0

Added:
  sequoia-keyring-linter/
  sequoia-keyring-linter/repos/
  sequoia-keyring-linter/trunk/
  sequoia-keyring-linter/trunk/PKGBUILD

--+
 PKGBUILD |   39 +++
 1 file changed, 39 insertions(+)

Added: sequoia-keyring-linter/trunk/PKGBUILD
===
--- sequoia-keyring-linter/trunk/PKGBUILD   (rev 0)
+++ sequoia-keyring-linter/trunk/PKGBUILD   2020-12-17 22:24:11 UTC (rev 
778197)
@@ -0,0 +1,39 @@
+# Maintainer: Levente Polyak 
+
+pkgname=sequoia-keyring-linter
+pkgver=0.4.0
+pkgrel=1
+pkgdesc='OpenPGP certificate linter'
+url='https://sequoia-pgp.org/'
+arch=('x86_64')
+license=('GPL2')
+depends=('glibc' 'nettle' 'libhogweed.so' 'libnettle.so' 'gcc-libs' 'gmp')
+makedepends=('git' 'cargo' 'llvm' 'clang')
+source=(https://gitlab.com/sequoia-pgp/keyring-linter/-/archive/v${pkgver}/keyring-linter-v${pkgver}.tar.gz)
+sha512sums=('eac6481fe583603db406accee1f0dbcd5941b240f0e70c3da25f50958caa83dd45a7b2457376982f434c892797b5643f0891db278a8edb31d96812e3860cd9e2')
+b2sums=('ea075425449966c2855670e2dd93aced8138d50598c62b9c14cd7d2e2c9b4d3d03c41fb56bba7f74a89491fc2859f69e8f01a1e9e35181603e8e7671cb5f5cc9')
+
+prepare() {
+  cd keyring-linter-v${pkgver}
+  sed 's/debug/release/g' -i -- Makefile
+}
+
+build() {
+  cd keyring-linter-v${pkgver}
+  cargo build --release
+  make
+}
+
+check() {
+  cd keyring-linter-v${pkgver}
+  cargo test --release
+}
+
+package() {
+  cd keyring-linter-v${pkgver}
+  install -Dm 755 target/release/sq-keyring-linter -t "${pkgdir}/usr/bin"
+  install -Dm 644 sq-keyring-linter.1 -t "${pkgdir}/usr/share/man/man1"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:


[arch-commits] Commit in sequoia/repos/community-x86_64 (PKGBUILD PKGBUILD)

2020-12-17 Thread Levente Polyak via arch-commits
Date: Thursday, December 17, 2020 @ 18:13:36
  Author: anthraxx
Revision: 777825

archrelease: copy trunk to community-x86_64

Added:
  sequoia/repos/community-x86_64/PKGBUILD
(from rev 777824, sequoia/trunk/PKGBUILD)
Deleted:
  sequoia/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |  112 ++---
 1 file changed, 56 insertions(+), 56 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-17 18:13:32 UTC (rev 777824)
+++ PKGBUILD2020-12-17 18:13:36 UTC (rev 777825)
@@ -1,56 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Kai Michaelis 
-
-pkgbase=sequoia
-pkgname=(sequoia python-sequoia)
-pkgver=0.21.0
-pkgrel=1
-pkgdesc='Cool new OpenPGP implementation'
-url='https://sequoia-pgp.org/'
-arch=('x86_64')
-license=('GPL3')
-makedepends=('git' 'cargo' 'clang' 'python' 'python-setuptools' 'python-cffi'
- 'glibc' 'nettle' 'sqlite' 'capnproto' 'openssl' 'gcc-libs' 'gmp'
- 'bzip2' 'libbz2.so')
-checkdepends=('python-pytest' 'python-pytest-runner')
-options=('!makeflags')
-source=(${pkgname}::"git+https://gitlab.com/sequoia-pgp/sequoia.git#tag=v${pkgver};)
-sha512sums=('SKIP')
-
-prepare() {
-  cd ${pkgname}
-  sed 's/debug/release/g' -i -- */Makefile */*/Makefile */*/*/Makefile
-  sed "s/-L/${LDFLAGS},-L/g" -i ffi/lang/python/Makefile
-}
-
-build() {
-  cd ${pkgname}
-  make PREFIX=/usr CARGO_FLAGS='--locked' build-release
-}
-
-check() {
-  cd ${pkgname}
-  cargo test --release --locked \
---workspace \
---exclude sequoia-store
-  # python tests currently fail horribly
-  # make -C ffi/lang/python test
-}
-
-package_sequoia() {
-  depends=('glibc' 'nettle' 'libhogweed.so' 'libnettle.so' 'sqlite' 'capnproto'
-   'openssl' 'gcc-libs' 'gmp' 'bzip2' 'libbz2.so')
-  cd ${pkgbase}
-  make DESTDIR="${pkgdir}" PREFIX=/usr CARGO_FLAGS='--locked' install
-  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
-  rm -rf "${pkgdir}/usr/lib/python"*
-}
-
-package_python-sequoia() {
-  depends=('python' 'python-cffi' 'sequoia')
-  pkgdesc+=' - python bindings'
-  cd ${pkgbase}
-  make -C ffi/lang/python DESTDIR="${pkgdir}" PREFIX=/usr install
-}
-
-# vim: ts=2 sw=2 et:

Copied: sequoia/repos/community-x86_64/PKGBUILD (from rev 777824, 
sequoia/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-17 18:13:36 UTC (rev 777825)
@@ -0,0 +1,56 @@
+# Maintainer: Levente Polyak 
+# Contributor: Kai Michaelis 
+
+pkgbase=sequoia
+pkgname=(sequoia python-sequoia)
+pkgver=1.0.0
+pkgrel=1
+pkgdesc='Cool new OpenPGP implementation'
+url='https://sequoia-pgp.org/'
+arch=('x86_64')
+license=('GPL3')
+makedepends=('git' 'cargo' 'clang' 'python' 'python-setuptools' 'python-cffi'
+ 'glibc' 'nettle' 'sqlite' 'capnproto' 'openssl' 'gcc-libs' 'gmp'
+ 'bzip2' 'libbz2.so')
+checkdepends=('python-pytest' 'python-pytest-runner')
+options=('!makeflags')
+source=(${pkgname}::"git+https://gitlab.com/sequoia-pgp/sequoia.git#tag=v${pkgver};)
+sha512sums=('SKIP')
+
+prepare() {
+  cd ${pkgname}
+  sed 's/debug/release/g' -i -- */Makefile */*/Makefile */*/*/Makefile
+  sed "s/-L/${LDFLAGS},-L/g" -i ffi/lang/python/Makefile
+}
+
+build() {
+  cd ${pkgname}
+  make PREFIX=/usr CARGO_FLAGS='--locked' build-release
+}
+
+check() {
+  cd ${pkgname}
+  cargo test --release --locked \
+--workspace \
+--exclude sequoia-store
+  # python tests currently fail horribly
+  # make -C ffi/lang/python test
+}
+
+package_sequoia() {
+  depends=('glibc' 'nettle' 'libhogweed.so' 'libnettle.so' 'sqlite' 'capnproto'
+   'openssl' 'gcc-libs' 'gmp' 'bzip2' 'libbz2.so')
+  cd ${pkgbase}
+  make DESTDIR="${pkgdir}" PREFIX=/usr CARGO_FLAGS='--locked' install
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+  rm -rf "${pkgdir}/usr/lib/python"*
+}
+
+package_python-sequoia() {
+  depends=('python' 'python-cffi' 'sequoia')
+  pkgdesc+=' - python bindings'
+  cd ${pkgbase}
+  make -C ffi/lang/python DESTDIR="${pkgdir}" PREFIX=/usr install
+}
+
+# vim: ts=2 sw=2 et:


[arch-commits] Commit in sequoia/trunk (PKGBUILD)

2020-12-17 Thread Levente Polyak via arch-commits
Date: Thursday, December 17, 2020 @ 18:13:32
  Author: anthraxx
Revision: 777824

upgpkg: sequoia 1.0.0-1

Modified:
  sequoia/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-17 17:56:40 UTC (rev 777823)
+++ PKGBUILD2020-12-17 18:13:32 UTC (rev 777824)
@@ -3,7 +3,7 @@
 
 pkgbase=sequoia
 pkgname=(sequoia python-sequoia)
-pkgver=0.21.0
+pkgver=1.0.0
 pkgrel=1
 pkgdesc='Cool new OpenPGP implementation'
 url='https://sequoia-pgp.org/'


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config)

2020-12-16 Thread Levente Polyak via arch-commits
Date: Wednesday, December 16, 2020 @ 23:33:24
  Author: anthraxx
Revision: 404415

upgpkg: linux-hardened 5.9.15.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config

--+
 PKGBUILD |8 
 config   |3 +--
 2 files changed, 5 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-16 23:00:43 UTC (rev 404414)
+++ PKGBUILD2020-12-16 23:33:24 UTC (rev 404415)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-pkgver=5.9.14.a
+pkgver=5.9.15.a
 pkgrel=1
 pkgdesc='Security-Hardened Linux'
 url='https://github.com/anthraxx/linux-hardened'
@@ -28,11 +28,11 @@
   '65EEFE022108E2B708CBFCF7F9E712E59AF5F22A'  # Daniel Micay
   'E240B57E2C4630BA768E2F26FC1B547C8D8172C8'  # Levente Polyak
 )
-sha256sums=('39fcfb41dcdf71b6b42b88eff3d8cedbe7523830ccae847f3914c0b97e1e6b49'
+sha256sums=('5740d9d06d28b2cdfa83ee8117146944ad93c8d7eb27dfb51d0a862db1570aee'
 'SKIP'
-'db555edb5b799ebed82cae2b034dd413e5a3f2def7cd4df211b9da33930e26e7'
+'e4bb46a01031dcf51d1153e95ec0db3c59661857b47859dde7e9866c2be113c7'
 'SKIP'
-'8a7b5e6f81b3a6c89e740ecb2f462f642c560e48d69c8208a091c81add343252'
+'30b4965b68eb923b20c0d109852f78e2b70b3a1eeed38840c1cfe336158d273c'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-12-16 23:00:43 UTC (rev 404414)
+++ config  2020-12-16 23:33:24 UTC (rev 404415)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.9.14 Kernel Configuration
+# Linux/x86 5.9.15 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0"
 CONFIG_CC_IS_GCC=y
@@ -1038,7 +1038,6 @@
 CONFIG_ZBUD=y
 CONFIG_Z3FOLD=y
 CONFIG_ZSMALLOC=y
-# CONFIG_ZSMALLOC_PGTABLE_MAPPING is not set
 # CONFIG_ZSMALLOC_STAT is not set
 CONFIG_GENERIC_EARLY_IOREMAP=y
 # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set


[arch-commits] Commit in linux-hardened/repos/extra-x86_64 (6 files)

2020-12-16 Thread Levente Polyak via arch-commits
Date: Wednesday, December 16, 2020 @ 23:33:30
  Author: anthraxx
Revision: 404416

archrelease: copy trunk to extra-x86_64

Added:
  linux-hardened/repos/extra-x86_64/PKGBUILD
(from rev 404415, linux-hardened/trunk/PKGBUILD)
  linux-hardened/repos/extra-x86_64/config
(from rev 404415, linux-hardened/trunk/config)
  linux-hardened/repos/extra-x86_64/sphinx-workaround.patch
(from rev 404415, linux-hardened/trunk/sphinx-workaround.patch)
Deleted:
  linux-hardened/repos/extra-x86_64/PKGBUILD
  linux-hardened/repos/extra-x86_64/config
  linux-hardened/repos/extra-x86_64/sphinx-workaround.patch

-+
 PKGBUILD|  412 
 config  |22047 ++
 sphinx-workaround.patch |   26 
 3 files changed, 11242 insertions(+), 11243 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 404415:404416 to see the changes.


[arch-commits] Commit in thunderbird/repos/extra-x86_64 (14 files)

2020-12-15 Thread Levente Polyak via arch-commits
Date: Tuesday, December 15, 2020 @ 21:59:57
  Author: anthraxx
Revision: 404378

archrelease: copy trunk to extra-x86_64

Added:
  thunderbird/repos/extra-x86_64/PKGBUILD
(from rev 404377, thunderbird/trunk/PKGBUILD)
  
thunderbird/repos/extra-x86_64/configure-fix-passing-system-bzip2-ldflags.patch
(from rev 404377, 
thunderbird/trunk/configure-fix-passing-system-bzip2-ldflags.patch)
  thunderbird/repos/extra-x86_64/distribution.ini
(from rev 404377, thunderbird/trunk/distribution.ini)
  thunderbird/repos/extra-x86_64/mozconfig.cfg
(from rev 404377, thunderbird/trunk/mozconfig.cfg)
  thunderbird/repos/extra-x86_64/thunderbird-78.5-rust-1.48.patch
(from rev 404377, thunderbird/trunk/thunderbird-78.5-rust-1.48.patch)
  thunderbird/repos/extra-x86_64/thunderbird.desktop
(from rev 404377, thunderbird/trunk/thunderbird.desktop)
  thunderbird/repos/extra-x86_64/vendor-prefs.js
(from rev 404377, thunderbird/trunk/vendor-prefs.js)
Deleted:
  thunderbird/repos/extra-x86_64/PKGBUILD
  
thunderbird/repos/extra-x86_64/configure-fix-passing-system-bzip2-ldflags.patch
  thunderbird/repos/extra-x86_64/distribution.ini
  thunderbird/repos/extra-x86_64/mozconfig.cfg
  thunderbird/repos/extra-x86_64/thunderbird-78.5-rust-1.48.patch
  thunderbird/repos/extra-x86_64/thunderbird.desktop
  thunderbird/repos/extra-x86_64/vendor-prefs.js

--+
 PKGBUILD |  526 -
 configure-fix-passing-system-bzip2-ldflags.patch |   50 
 distribution.ini |   16 
 mozconfig.cfg|   96 
 thunderbird-78.5-rust-1.48.patch | 7882 ++---
 thunderbird.desktop  |  346 
 vendor-prefs.js  |   34 
 7 files changed, 4475 insertions(+), 4475 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 404377:404378 to see the changes.


[arch-commits] Commit in thunderbird/trunk (PKGBUILD)

2020-12-15 Thread Levente Polyak via arch-commits
Date: Tuesday, December 15, 2020 @ 21:59:42
  Author: anthraxx
Revision: 404377

upgpkg: thunderbird 78.6.0-1

Modified:
  thunderbird/trunk/PKGBUILD

--+
 PKGBUILD |  114 ++---
 1 file changed, 57 insertions(+), 57 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-15 21:31:35 UTC (rev 404376)
+++ PKGBUILD2020-12-15 21:59:42 UTC (rev 404377)
@@ -7,7 +7,7 @@
 
 pkgbase=thunderbird
 pkgname=(thunderbird)
-pkgver=78.5.1
+pkgver=78.6.0
 pkgrel=1
 pkgdesc='Standalone mail and news reader from mozilla.org'
 url='https://www.mozilla.org/thunderbird/'
@@ -196,7 +196,7 @@
 esac
 done
 
-sha512sums=('3fb50ee1b5ec4bedaca0c68a86286f5141d3e350025b9d928348c55e57e07013124ef8b0315ee6cb16c08777ba8b0fb715ddc4b5fef2481e32f2b676090a2d80'
+sha512sums=('36194e8bf58117d8accbd6d8dc52a6241d8c572c023db1b271db3b73098652a608da28134865099792fbeb0a2f0d3705d98093447b64fa19eab7efb3e3bdd421'
 'SKIP'
 
'a0061fcb2a7f66061e336a8d95948592f56f4752e56467f14ba63846720ebf845cce7511d1a2637e3b80d5a1ffdaa2fb783fa37195103425ef65222d45372012'
 
'6918c0de63deeddc6f53b9ba331390556c12e0d649cf54587dfaabb98b32d6a597b63cf02809c7c58b15501720455a724d527375a8fb9d757ccca57460320734'
@@ -204,60 +204,60 @@
 
'e44fd608fb4975914479b4a1a5aa44e87f125564fb812fb46c0ee07d503dfdcdb444d7335efe90436caecc7be502aae6b558c585013ee924e618e6213988ae99'
 
'e3ed2708b8354015cb3d2c81048d1ce4932d1effbe2b40efa7cf9b45c1b923b9fd708645e2f8aa0136a485a3f7ce6b396b85721aaf535a4a764fd5005fb7e222'
 
'bbb8b0e7b9c67372eb22e1d6b6b5758fe504ded84c40a076d4a064374a1bf34ac12d5b514b328ac9ca984d976b9e0fbde81e68a66bec915c997d6be0c0917584'
-
'95d8e1f46c9cc92a1097cd55f3bdcf6f685cb8294ecdc8c89520548789107579997364faed9be42e796e5845b86af2db72e5c6564d6635c061641a6c1275b1fb'
-
'fff1034b0d9859797c4a77b296a3f47cc3602d43a000bed91184b50b065321c96af0078a85617de1abe4a73aace498af3a8b9ee6941884ac306d2eadeda6d99e'
-
'431c4fc83d9784428f8120cb64cee8860f5f750178ffbd3f894a9c2bb3c8f58248ce0098fdaf8f6b18476ee54226749c0d224e9a32cd9bb8e42f427ecceb51e0'
-
'2f8f47ed87d297957f7a8393fe37d879e1bbb265aea4731ea090511d01584be32f5edab71fe9241d6f3383e21a8cd04ac44577389e81ede7134dfe14e3d5bff4'
-
'2aca811de1943c192fc8997ede4678225ccec0a3b4e382f7ddbb88b37e80c363451a47a437be0f29f554a05564827bb12b17868db18dfb3fc4ab34e4959a2318'
-
'aa6c9c77429344cc5a8a284b55083d7732c6890248ef74101a3b44f4d6ea9cbd39b955b8e92fe53e8ad9db071864ca10d4a536d9181cfac3579e7c7117be5cd0'
-
'ecf60ff8676a8688a796a90598a6a6a4c0b8796289bbed7e2a237ff7412ccd31546d894d0fff526bb2ce418f3046c0753faa22c488863a558c6764fe90751200'
-
'69951b3986e34090a67434fdaa27cf7c71236bb3d152bf3cecde24e7e1222781e12936870af701e10736656554951dc856646468d0aaa30855a1dfec8e3a5eea'
-
'f9c0f29c8af5a81df0ac5aad76b134757aceda4fc2bf6c849ba4f9952e6ff275ae1b7ea4e8f978b21ce2be1cc91fa97a005fbebc0f956ab8ad259b1cfa863615'
-
'94626848abb600432922c860a7b272d1f1b19c60af8794ed657276dc35674e823e04c359fc159d7d370c97d6bf4e764b7a666ad891488345d78b8368138dfd62'
-
'5b0fe19a94ee353743b6356b197fbba47218288670cf2077beb15d25dcfa85bbc1d9912eb2952f54b1cf4137fe2ad50388151757bd1645905711d5573bbbf9fd'
-
'521b748687b439b1a5d870b27c11fba764ddd15abd049b59201c8cdb7827a9bfcd39148eba39d971c1f560430482bd73d3e813d82e87ba2484532acceea24b06'
-
'a3d94b14d7bdf12423178b9ee31a6c0339ae48add3505303ffc78a6e477afe66ee38acf787c928e77fd0aedc5616917117a6b5e121c36065d1da2e2cf0979ce8'
-
'46404a9186cf74f081d5836b49ffe9c58cd9fc2b4c7024fc17eba4ddf3f7f3d6f2609b7de1f27a84beab108285943fd9c93e6a6811ff67ef0e2a8fbd63051843'
-
'019840c0bab36712b61ec2b499916c844f804ce2bddd41b8247edc538a75df82e3394a735936093b9b8ca5c4bf91db9282b4ae4f54e2790306a7e9163578a630'
-
'7168318d7d1bf63d5bfc70c21b79962b19a7e0938a1636965130eb75caa33f7e861567e8654e1c0d71f206938a0971430379fefd290cd2d1d02fbd7427abb959'
-
'6ba39ed5b5704d0ca4dcddfd39f4ae2f181e1d3cc7fa329076a05308932337e17ead3174cdfc7bf7b1fc98ee321fdf6c7cc540aee66a41bbaf4e06f2de90a32f'
-
'ec6bef4a5a3c5a444c4d1b0f0844a630cb48dde0b3d3abbc8535c0f0fba5c24ae2de96cc81e679d88458d2d807d52ea12fce894d202ab46008fa87d9fd938ccf'
-
'b666187d4544efabfbac80003cf858c105f03a75594c32ca96509dd6f16144d476855133323c7aaad1675d7eca237bb472a36b5f8687bae4255f54bceef233c9'
-
'c6631632d4588a5f9a5d750437835bcf1bb6b6506cb0f9c2eae431c1ba9003a190bf13258593085658e26c99129b3b75726e14365dc193c128231d2f1846ad57'
-
'44547c1cfa39509bce6689f2757241da29d4a0f394890c05c62b9ca0e1674401c253a5038e36aaeed4209b4393c02051355cf7a6450fc458e6e4a73b2f26e66a'
-
'ff05174aa49f01370238209d8261e3b0d8e38b0c6175c6727b7def9a4d042aecd51207530bec92a7489959f3f3405c812686896d150faaee76991ab058dbdc20'
-

[arch-commits] Commit in sequoia/repos/community-x86_64 (PKGBUILD PKGBUILD)

2020-12-15 Thread Levente Polyak via arch-commits
Date: Tuesday, December 15, 2020 @ 21:01:35
  Author: anthraxx
Revision: 776214

archrelease: copy trunk to community-x86_64

Added:
  sequoia/repos/community-x86_64/PKGBUILD
(from rev 776213, sequoia/trunk/PKGBUILD)
Deleted:
  sequoia/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |  115 +
 1 file changed, 56 insertions(+), 59 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-15 21:01:30 UTC (rev 776213)
+++ PKGBUILD2020-12-15 21:01:35 UTC (rev 776214)
@@ -1,59 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Kai Michaelis 
-
-pkgbase=sequoia
-pkgname=(sequoia python-sequoia)
-pkgver=0.20.0
-pkgrel=4
-pkgdesc='Cool new OpenPGP implementation'
-url='https://sequoia-pgp.org/'
-arch=('x86_64')
-license=('GPL3')
-makedepends=('git' 'cargo' 'clang' 'python' 'python-setuptools' 'python-cffi'
- 'glibc' 'nettle' 'sqlite' 'capnproto' 'openssl' 'gcc-libs' 'gmp'
- 'bzip2' 'libbz2.so')
-checkdepends=('python-pytest' 'python-pytest-runner')
-options=('!makeflags')
-source=(${pkgname}::"git+https://gitlab.com/sequoia-pgp/sequoia.git#tag=v${pkgver};
-
sequoia-0.20-fix-install.patch::https://gitlab.com/sequoia-pgp/sequoia/-/commit/1f3ec0784818bcbe0e73ea4743a19060163fd9b3.patch)
-sha512sums=('SKIP'
-
'6510f0da18dc4895aa7a8d99e88c6a4acf09898928b5ce9fb6cd60fa419a3ae1d04312d90b6752bf637998b4530c87fd654fccd163093de36bca311f523671e4')
-
-prepare() {
-  cd ${pkgname}
-  sed 's/debug/release/g' -i -- */Makefile */*/Makefile */*/*/Makefile
-  sed "s/-L/${LDFLAGS},-L/g" -i ffi/lang/python/Makefile
-  patch -Np1 < ../sequoia-0.20-fix-install.patch
-}
-
-build() {
-  cd ${pkgname}
-  make PREFIX=/usr CARGO_FLAGS='--locked' build-release
-}
-
-check() {
-  cd ${pkgname}
-  cargo test --release --locked \
---workspace \
---exclude sequoia-store
-  # python tests currently fail horribly
-  # make -C ffi/lang/python test
-}
-
-package_sequoia() {
-  depends=('glibc' 'nettle' 'libhogweed.so' 'libnettle.so' 'sqlite' 'capnproto'
-   'openssl' 'gcc-libs' 'gmp' 'bzip2' 'libbz2.so')
-  cd ${pkgbase}
-  make DESTDIR="${pkgdir}" PREFIX=/usr CARGO_FLAGS='--locked' install
-  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
-  rm -rf "${pkgdir}/usr/lib/python"*
-}
-
-package_python-sequoia() {
-  depends=('python' 'python-cffi' 'sequoia')
-  pkgdesc+=' - python bindings'
-  cd ${pkgbase}
-  make -C ffi/lang/python DESTDIR="${pkgdir}" PREFIX=/usr install
-}
-
-# vim: ts=2 sw=2 et:

Copied: sequoia/repos/community-x86_64/PKGBUILD (from rev 776213, 
sequoia/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-15 21:01:35 UTC (rev 776214)
@@ -0,0 +1,56 @@
+# Maintainer: Levente Polyak 
+# Contributor: Kai Michaelis 
+
+pkgbase=sequoia
+pkgname=(sequoia python-sequoia)
+pkgver=0.21.0
+pkgrel=1
+pkgdesc='Cool new OpenPGP implementation'
+url='https://sequoia-pgp.org/'
+arch=('x86_64')
+license=('GPL3')
+makedepends=('git' 'cargo' 'clang' 'python' 'python-setuptools' 'python-cffi'
+ 'glibc' 'nettle' 'sqlite' 'capnproto' 'openssl' 'gcc-libs' 'gmp'
+ 'bzip2' 'libbz2.so')
+checkdepends=('python-pytest' 'python-pytest-runner')
+options=('!makeflags')
+source=(${pkgname}::"git+https://gitlab.com/sequoia-pgp/sequoia.git#tag=v${pkgver};)
+sha512sums=('SKIP')
+
+prepare() {
+  cd ${pkgname}
+  sed 's/debug/release/g' -i -- */Makefile */*/Makefile */*/*/Makefile
+  sed "s/-L/${LDFLAGS},-L/g" -i ffi/lang/python/Makefile
+}
+
+build() {
+  cd ${pkgname}
+  make PREFIX=/usr CARGO_FLAGS='--locked' build-release
+}
+
+check() {
+  cd ${pkgname}
+  cargo test --release --locked \
+--workspace \
+--exclude sequoia-store
+  # python tests currently fail horribly
+  # make -C ffi/lang/python test
+}
+
+package_sequoia() {
+  depends=('glibc' 'nettle' 'libhogweed.so' 'libnettle.so' 'sqlite' 'capnproto'
+   'openssl' 'gcc-libs' 'gmp' 'bzip2' 'libbz2.so')
+  cd ${pkgbase}
+  make DESTDIR="${pkgdir}" PREFIX=/usr CARGO_FLAGS='--locked' install
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+  rm -rf "${pkgdir}/usr/lib/python"*
+}
+
+package_python-sequoia() {
+  depends=('python' 'python-cffi' 'sequoia')
+  pkgdesc+=' - python bindings'
+  cd ${pkgbase}
+  make -C ffi/lang/python DESTDIR="${pkgdir}" PREFIX=/usr install
+}
+
+# vim: ts=2 sw=2 et:


[arch-commits] Commit in sequoia/trunk (PKGBUILD)

2020-12-15 Thread Levente Polyak via arch-commits
Date: Tuesday, December 15, 2020 @ 21:01:30
  Author: anthraxx
Revision: 776213

upgpkg: sequoia 0.21.0-1

Modified:
  sequoia/trunk/PKGBUILD

--+
 PKGBUILD |   11 ---
 1 file changed, 4 insertions(+), 7 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-15 21:01:01 UTC (rev 776212)
+++ PKGBUILD2020-12-15 21:01:30 UTC (rev 776213)
@@ -3,8 +3,8 @@
 
 pkgbase=sequoia
 pkgname=(sequoia python-sequoia)
-pkgver=0.20.0
-pkgrel=4
+pkgver=0.21.0
+pkgrel=1
 pkgdesc='Cool new OpenPGP implementation'
 url='https://sequoia-pgp.org/'
 arch=('x86_64')
@@ -14,16 +14,13 @@
  'bzip2' 'libbz2.so')
 checkdepends=('python-pytest' 'python-pytest-runner')
 options=('!makeflags')
-source=(${pkgname}::"git+https://gitlab.com/sequoia-pgp/sequoia.git#tag=v${pkgver};
-
sequoia-0.20-fix-install.patch::https://gitlab.com/sequoia-pgp/sequoia/-/commit/1f3ec0784818bcbe0e73ea4743a19060163fd9b3.patch)
-sha512sums=('SKIP'
-
'6510f0da18dc4895aa7a8d99e88c6a4acf09898928b5ce9fb6cd60fa419a3ae1d04312d90b6752bf637998b4530c87fd654fccd163093de36bca311f523671e4')
+source=(${pkgname}::"git+https://gitlab.com/sequoia-pgp/sequoia.git#tag=v${pkgver};)
+sha512sums=('SKIP')
 
 prepare() {
   cd ${pkgname}
   sed 's/debug/release/g' -i -- */Makefile */*/Makefile */*/*/Makefile
   sed "s/-L/${LDFLAGS},-L/g" -i ffi/lang/python/Makefile
-  patch -Np1 < ../sequoia-0.20-fix-install.patch
 }
 
 build() {


[arch-commits] Commit in ropgadget/repos/community-any (PKGBUILD PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Tuesday, December 15, 2020 @ 00:08:46
  Author: anthraxx
Revision: 775812

archrelease: copy trunk to community-any

Added:
  ropgadget/repos/community-any/PKGBUILD
(from rev 775811, ropgadget/trunk/PKGBUILD)
Deleted:
  ropgadget/repos/community-any/PKGBUILD

--+
 PKGBUILD |   78 +++--
 1 file changed, 40 insertions(+), 38 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-15 00:08:42 UTC (rev 775811)
+++ PKGBUILD2020-12-15 00:08:46 UTC (rev 775812)
@@ -1,38 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: s1gma 
-
-pkgname=ropgadget
-_pkgname=ROPgadget
-pkgver=6.3
-pkgrel=3
-pkgdesc='Search gadgets in binaries to facilitate ROP exploitation for several 
file formats and architectures'
-url='http://www.shell-storm.org/project/ROPgadget'
-arch=('any')
-license=('GPL2')
-depends=('python-capstone')
-makedepends=('python-setuptools')
-source=(${pkgname}-${pkgver}.tar.gz::https://github.com/JonathanSalwan/${_pkgname}/archive/v${pkgver}.tar.gz)
-sha512sums=('5c39e3e665d498fb7567060c81d3d48819598cfe92959e08d6d27737beb4b92207cd14a15551dc9f7cb987ec1dbd80089820ea5397793b2013eb2eb4295ea184')
-
-prepare() {
-  cd ${_pkgname}-${pkgver}
-  sed 's|python2|python|g' -i ropgadget/**/*.py ropgadget/*/*/*.py
-}
-
-build() {
-  cd ${_pkgname}-${pkgver}
-  python setup.py build
-}
-
-check() {
-  cd ${_pkgname}-${pkgver}
-  ./ROPgadget.py --binary ./test-suite-binaries/elf-Linux-x86 --string "main"
-}
-
-package() {
-  cd ${_pkgname}-${pkgver}
-  python setup.py install -O1 --root="${pkgdir}" --prefix=/usr
-  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
-}
-
-# vim:set ts=2 sw=2 et:

Copied: ropgadget/repos/community-any/PKGBUILD (from rev 775811, 
ropgadget/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-15 00:08:46 UTC (rev 775812)
@@ -0,0 +1,40 @@
+# Maintainer: Levente Polyak 
+# Contributor: s1gma 
+
+pkgname=ropgadget
+_pkgname=ROPgadget
+pkgver=6.4
+pkgrel=1
+pkgdesc='Search gadgets in binaries to facilitate ROP exploitation for several 
file formats and architectures'
+url='http://www.shell-storm.org/project/ROPgadget'
+arch=('any')
+license=('BSD')
+depends=('python' 'python-capstone')
+makedepends=('python-setuptools')
+source=(https://github.com/JonathanSalwan/${_pkgname}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('9b663f5e285272e6d59b5c159b6e4316461f43a6861e3cda8d2c94561bf276e0f6a87abfdeff1ec4c346c9716120608e8c66d060ed75c985e96591d3f0fd667c')
+b2sums=('50ca94e493b58a8ac1845cc70b40d80e80367a1f163e9b25e3be6652274f3df6dae606cebadb1b76ce05bef785850d87576713cc7a78793811c1a86d37c4e4a9')
+
+prepare() {
+  cd ${_pkgname}-${pkgver}
+  sed 's|python2|python|g' -i ropgadget/**/*.py ropgadget/*/*/*.py
+}
+
+build() {
+  cd ${_pkgname}-${pkgver}
+  python setup.py build
+}
+
+check() {
+  cd ${_pkgname}-${pkgver}
+  ./ROPgadget.py --binary ./test-suite-binaries/elf-Linux-x86 --string "main"
+}
+
+package() {
+  cd ${_pkgname}-${pkgver}
+  python setup.py install -O1 --root="${pkgdir}" --prefix=/usr --skip-build
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+  install -Dm 644 LICENSE_BSD.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
+}
+
+# vim:set ts=2 sw=2 et:


[arch-commits] Commit in ropgadget/trunk (PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Tuesday, December 15, 2020 @ 00:08:42
  Author: anthraxx
Revision: 775811

upgpkg: ropgadget 6.4-1

Modified:
  ropgadget/trunk/PKGBUILD

--+
 PKGBUILD |   16 +---
 1 file changed, 9 insertions(+), 7 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-15 00:05:10 UTC (rev 775810)
+++ PKGBUILD2020-12-15 00:08:42 UTC (rev 775811)
@@ -3,16 +3,17 @@
 
 pkgname=ropgadget
 _pkgname=ROPgadget
-pkgver=6.3
-pkgrel=3
+pkgver=6.4
+pkgrel=1
 pkgdesc='Search gadgets in binaries to facilitate ROP exploitation for several 
file formats and architectures'
 url='http://www.shell-storm.org/project/ROPgadget'
 arch=('any')
-license=('GPL2')
-depends=('python-capstone')
+license=('BSD')
+depends=('python' 'python-capstone')
 makedepends=('python-setuptools')
-source=(${pkgname}-${pkgver}.tar.gz::https://github.com/JonathanSalwan/${_pkgname}/archive/v${pkgver}.tar.gz)
-sha512sums=('5c39e3e665d498fb7567060c81d3d48819598cfe92959e08d6d27737beb4b92207cd14a15551dc9f7cb987ec1dbd80089820ea5397793b2013eb2eb4295ea184')
+source=(https://github.com/JonathanSalwan/${_pkgname}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('9b663f5e285272e6d59b5c159b6e4316461f43a6861e3cda8d2c94561bf276e0f6a87abfdeff1ec4c346c9716120608e8c66d060ed75c985e96591d3f0fd667c')
+b2sums=('50ca94e493b58a8ac1845cc70b40d80e80367a1f163e9b25e3be6652274f3df6dae606cebadb1b76ce05bef785850d87576713cc7a78793811c1a86d37c4e4a9')
 
 prepare() {
   cd ${_pkgname}-${pkgver}
@@ -31,8 +32,9 @@
 
 package() {
   cd ${_pkgname}-${pkgver}
-  python setup.py install -O1 --root="${pkgdir}" --prefix=/usr
+  python setup.py install -O1 --root="${pkgdir}" --prefix=/usr --skip-build
   install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+  install -Dm 644 LICENSE_BSD.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
 }
 
 # vim:set ts=2 sw=2 et:


[arch-commits] Commit in intellij-idea-community-edition/repos/community-x86_64 (6 files)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:57:35
  Author: anthraxx
Revision: 775804

archrelease: copy trunk to community-x86_64

Added:
  intellij-idea-community-edition/repos/community-x86_64/PKGBUILD
(from rev 775803, intellij-idea-community-edition/trunk/PKGBUILD)
  intellij-idea-community-edition/repos/community-x86_64/idea.desktop
(from rev 775803, intellij-idea-community-edition/trunk/idea.desktop)
  intellij-idea-community-edition/repos/community-x86_64/idea.sh
(from rev 775803, intellij-idea-community-edition/trunk/idea.sh)
Deleted:
  intellij-idea-community-edition/repos/community-x86_64/PKGBUILD
  intellij-idea-community-edition/repos/community-x86_64/idea.desktop
  intellij-idea-community-edition/repos/community-x86_64/idea.sh

--+
 PKGBUILD |  150 -
 idea.desktop |   22 
 idea.sh  |   40 +++
 3 files changed, 106 insertions(+), 106 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-14 23:57:27 UTC (rev 775803)
+++ PKGBUILD2020-12-14 23:57:35 UTC (rev 775804)
@@ -1,75 +0,0 @@
-# Maintainer: Lukas Jirkovsky 
-# Maintainer: Levente Polyak 
-# Maintainer: Maxime Gauduin 
-
-pkgname=intellij-idea-community-edition
-pkgver=2020.2.3
-_build=202.7660.26
-pkgrel=1
-epoch=2
-pkgdesc='IDE for Java, Groovy and other programming languages with advanced 
refactoring features'
-url='https://www.jetbrains.com/idea/'
-arch=('x86_64')
-license=('Apache')
-backup=('usr/share/idea/bin/idea.vmoptions'
-'usr/share/idea/bin/idea64.vmoptions')
-depends=('giflib' 'java-environment=11' 'java11-openjfx' 'python' 'sh' 
'ttf-font' 'libdbusmenu-glib')
-makedepends=('ant' 'git' 'java-environment=8' 'java8-openjfx')
-optdepends=(
-  'lldb: lldb frontend integration'
-)
-source=("git+https://github.com/JetBrains/intellij-community.git#tag=idea/${_build};
-
idea-android::"git+https://github.com/JetBrains/android#tag=idea/${_build};
-
idea-adt-tools-base::"git://git.jetbrains.org/idea/adt-tools-base.git#commit=17e9c8b666cac0b974b1efc5e1e4c33404f72904"
-idea.desktop
-idea.sh)
-sha256sums=('SKIP'
-'SKIP'
-'SKIP'
-'049c4326b6b784da0c698cf62262b591b20abb52e0dcf869f869c0c655f3ce93'
-'115f1091edb138a7a7b15980e8538b4dfd28054cfab38b844df6d918b1b881c5')
-
-prepare() {
-  cd intellij-community
-
-  # build system doesn't like symlinks
-  mv "${srcdir}"/idea-android android
-  mv "${srcdir}"/idea-adt-tools-base android/tools-base
-
-  sed '/def targetOs =/c def targetOs = "linux"' -i 
build/dependencies/setupJbre.gradle
-  sed '/String targetOS/c   String targetOS = OS_LINUX' -i 
platform/build-scripts/groovy/org/jetbrains/intellij/build/BuildOptions.groovy
-  sed -E 's|(\1|' -i build.xml
-  sed -E 's/-Xmx[0-9]+m/-XX:-UseGCOverheadLimit/' -i build.xml
-  echo ${_build} > build.txt
-}
-
-build() {
-  cd intellij-community
-  unset _JAVA_OPTIONS
-  export JAVA_HOME=/usr/lib/jvm/java-11-openjdk
-  export PATH="${JAVA_HOME}/bin:${PATH}"
-  export JDK_16_x64=/usr/lib/jvm/java-8-openjdk
-  export JDK_18_x64=/usr/lib/jvm/java-8-openjdk
-  ant build
-  tar -xf out/idea-ce/artifacts/ideaIC-${_build}-no-jbr.tar.gz -C "${srcdir}"
-}
-
-package() {
-  cd idea-IC-${_build}
-
-  # workaround FS#40934
-  sed -i 's/lcd/on/' bin/*.vmoptions
-
-  rm -rf bin/fsnotifier-arm lib/libpty/linux/x86
-
-  install -dm 755 
"${pkgdir}"/usr/share/{licenses,pixmaps,idea,icons/hicolor/scalable/apps}
-  cp -dr --no-preserve='ownership' bin lib plugins redist 
"${pkgdir}"/usr/share/idea/
-  cp -dr --no-preserve='ownership' license "${pkgdir}"/usr/share/licenses/idea
-  ln -s /usr/share/idea/bin/idea.png "${pkgdir}"/usr/share/pixmaps/
-  ln -s /usr/share/idea/bin/idea.svg 
"${pkgdir}"/usr/share/icons/hicolor/scalable/apps/
-  install -Dm 644 ../idea.desktop -t "${pkgdir}"/usr/share/applications/
-  install -Dm 755 ../idea.sh "${pkgdir}"/usr/bin/idea
-  install -Dm 644 build.txt -t "${pkgdir}"/usr/share/idea
-}
-
-# vim: ts=2 sw=2 et:

Copied: intellij-idea-community-edition/repos/community-x86_64/PKGBUILD (from 
rev 775803, intellij-idea-community-edition/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-14 23:57:35 UTC (rev 775804)
@@ -0,0 +1,75 @@
+# Maintainer: Lukas Jirkovsky 
+# Maintainer: Levente Polyak 
+# Maintainer: Maxime Gauduin 
+
+pkgname=intellij-idea-community-edition
+pkgver=2020.3
+_build=203.5981.155
+pkgrel=1
+epoch=2
+pkgdesc='IDE for Java, Groovy and other programming languages with advanced 
refactoring features'
+url='https://www.jetbrains.com/idea/'
+arch=('x86_64')
+license=('Apache')
+backup=('usr/share/idea/bin/idea.vmoptions'
+'usr/share/idea/bin/idea64.vmoptions')
+depends=('giflib' 'java-environment=11' 'java11-openjfx' 'python' 'sh' 
'ttf-font' 

[arch-commits] Commit in intellij-idea-community-edition/trunk (PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:57:27
  Author: anthraxx
Revision: 775803

upgpkg: intellij-idea-community-edition 2:2020.3-1

Modified:
  intellij-idea-community-edition/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-14 23:44:59 UTC (rev 775802)
+++ PKGBUILD2020-12-14 23:57:27 UTC (rev 775803)
@@ -3,8 +3,8 @@
 # Maintainer: Maxime Gauduin 
 
 pkgname=intellij-idea-community-edition
-pkgver=2020.2.3
-_build=202.7660.26
+pkgver=2020.3
+_build=203.5981.155
 pkgrel=1
 epoch=2
 pkgdesc='IDE for Java, Groovy and other programming languages with advanced 
refactoring features'


[arch-commits] Commit in pgbouncer/repos/extra-x86_64 (12 files)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:53:11
  Author: anthraxx
Revision: 404333

archrelease: copy trunk to extra-x86_64

Added:
  pgbouncer/repos/extra-x86_64/PKGBUILD
(from rev 404332, pgbouncer/trunk/PKGBUILD)
  pgbouncer/repos/extra-x86_64/pgbouncer.ini
(from rev 404332, pgbouncer/trunk/pgbouncer.ini)
  pgbouncer/repos/extra-x86_64/pgbouncer.logrotate
(from rev 404332, pgbouncer/trunk/pgbouncer.logrotate)
  pgbouncer/repos/extra-x86_64/pgbouncer.service
(from rev 404332, pgbouncer/trunk/pgbouncer.service)
  pgbouncer/repos/extra-x86_64/pgbouncer.sysusers
(from rev 404332, pgbouncer/trunk/pgbouncer.sysusers)
  pgbouncer/repos/extra-x86_64/pgbouncer.tmpfiles.conf
(from rev 404332, pgbouncer/trunk/pgbouncer.tmpfiles.conf)
Deleted:
  pgbouncer/repos/extra-x86_64/PKGBUILD
  pgbouncer/repos/extra-x86_64/pgbouncer.ini
  pgbouncer/repos/extra-x86_64/pgbouncer.logrotate
  pgbouncer/repos/extra-x86_64/pgbouncer.service
  pgbouncer/repos/extra-x86_64/pgbouncer.sysusers
  pgbouncer/repos/extra-x86_64/pgbouncer.tmpfiles.conf

-+
 PKGBUILD|  110 +++---
 pgbouncer.ini   |  104 +--
 pgbouncer.logrotate |   16 +++---
 pgbouncer.service   |   22 -
 pgbouncer.sysusers  |6 +-
 pgbouncer.tmpfiles.conf |8 +--
 6 files changed, 133 insertions(+), 133 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-14 23:53:05 UTC (rev 404332)
+++ PKGBUILD2020-12-14 23:53:11 UTC (rev 404333)
@@ -1,55 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Dan McGee 
-
-pkgname=pgbouncer
-pkgver=1.13.0
-pkgrel=1
-pkgdesc='Lightweight connection pooler for PostgreSQL'
-url='https://pgbouncer.github.io/'
-arch=('x86_64')
-license=('BSD')
-depends=('libevent>=2.0' 'c-ares' 'systemd' 'pam')
-makedepends=('asciidoc' 'xmlto')
-checkdepends=('postgresql-libs' 'postgresql')
-backup=('etc/pgbouncer/pgbouncer.ini'
-'etc/logrotate.d/pgbouncer')
-source=(https://pgbouncer.github.io/downloads/files/${pkgver}/pgbouncer-${pkgver}.tar.gz
-pgbouncer.ini
-pgbouncer.logrotate
-pgbouncer.service
-pgbouncer.tmpfiles.conf
-pgbouncer.sysusers)
-sha512sums=('7fa05eebcfe827849a30e33c8f6e6332f5e12300712bbfec865bfa97a6f0132f82eb4bc44ac2dc5db87836c5049337db8619a1d4af7e51696c99d59c3223d9d7'
-
'39abc7b11c9d7a2593941b4d2a82db998ac1b1e3da131ae276da73c7afc4eda7b69bbfd0acd39f7bce20ecb911baf0adba341ff58dcab1a57e419708e7c8d26f'
-
'1dc86704fce211b23afe7962c947c7de80a15bef219928acbf486b915d80d44a6590fbc509fe650c97b694a508bcf95d2152663863f0c372323286e644c6d60a'
-
'2b4b7129eda54b34405aa4e15a4d37b2173b529ecae070e766f1dcebd0af8f6898ee1b665a60d5f633036a52662e89967f33caacf2841dad441960230ef7'
-
'0757205e5cb5f679bab00bdbed2c828a536239f380d537498bc893c77162e0978308a5f38fae4cb6470f18d6ed0fe4a3ce8f00e85aef89b14bcf6e2eab05a696'
-
'05551189022bd160ca0d64831d2559480ae2dcfe8a489aa4c22cc375c3def31d1169e48e17e6502ccd18237d79afef5bc4587f3cf14274c125eb71311d00503b')
-
-build() {
-  cd ${pkgname}-${pkgver}
-  ./configure \
---prefix=/usr \
---disable-debug \
---with-pam
-  make
-}
-
-check() {
-  cd ${pkgname}-${pkgver}
-  make -C test check
-}
-
-package() {
-  cd ${pkgname}-${pkgver}
-  make DESTDIR="${pkgdir}" install
-  install -Dm 644 NEWS.md -t "${pkgdir}/usr/share/doc/${pkgname}"
-  install -Dm 644 COPYRIGHT -t "${pkgdir}/usr/share/licenses/${pkgname}"
-  install -Dm 644 ../pgbouncer.ini "${pkgdir}/etc/pgbouncer/pgbouncer.ini"
-  install -Dm 644 ../pgbouncer.logrotate "${pkgdir}/etc/logrotate.d/pgbouncer"
-  install -Dm 644 ../pgbouncer.service 
"${pkgdir}/usr/lib/systemd/system/pgbouncer.service"
-  install -Dm 644 ../pgbouncer.tmpfiles.conf 
"${pkgdir}/usr/lib/tmpfiles.d/pgbouncer.conf"
-  install -Dm 644 ../pgbouncer.sysusers 
"${pkgdir}/usr/lib/sysusers.d/pgbouncer.conf"
-}
-
-# vim: ts=2 sw=2 et:

Copied: pgbouncer/repos/extra-x86_64/PKGBUILD (from rev 404332, 
pgbouncer/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-14 23:53:11 UTC (rev 404333)
@@ -0,0 +1,55 @@
+# Maintainer: Levente Polyak 
+# Contributor: Dan McGee 
+
+pkgname=pgbouncer
+pkgver=1.15.0
+pkgrel=1
+pkgdesc='Lightweight connection pooler for PostgreSQL'
+url='https://pgbouncer.github.io/'
+arch=('x86_64')
+license=('BSD')
+depends=('glibc' 'libevent' 'c-ares' 'libcares.so' 'systemd' 'pam' 'libpam.so' 
'openssl')
+makedepends=('asciidoc' 'xmlto')
+checkdepends=('postgresql-libs' 'postgresql')
+backup=('etc/pgbouncer/pgbouncer.ini'
+'etc/logrotate.d/pgbouncer')
+source=(https://pgbouncer.github.io/downloads/files/${pkgver}/pgbouncer-${pkgver}.tar.gz
+pgbouncer.ini
+pgbouncer.logrotate
+pgbouncer.service
+  

[arch-commits] Commit in pgbouncer/trunk (PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:53:05
  Author: anthraxx
Revision: 404332

upgpkg: pgbouncer 1.15.0-1

Modified:
  pgbouncer/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-14 23:33:27 UTC (rev 404331)
+++ PKGBUILD2020-12-14 23:53:05 UTC (rev 404332)
@@ -2,13 +2,13 @@
 # Contributor: Dan McGee 
 
 pkgname=pgbouncer
-pkgver=1.13.0
+pkgver=1.15.0
 pkgrel=1
 pkgdesc='Lightweight connection pooler for PostgreSQL'
 url='https://pgbouncer.github.io/'
 arch=('x86_64')
 license=('BSD')
-depends=('libevent>=2.0' 'c-ares' 'systemd' 'pam')
+depends=('glibc' 'libevent' 'c-ares' 'libcares.so' 'systemd' 'pam' 'libpam.so' 
'openssl')
 makedepends=('asciidoc' 'xmlto')
 checkdepends=('postgresql-libs' 'postgresql')
 backup=('etc/pgbouncer/pgbouncer.ini'
@@ -19,7 +19,7 @@
 pgbouncer.service
 pgbouncer.tmpfiles.conf
 pgbouncer.sysusers)
-sha512sums=('7fa05eebcfe827849a30e33c8f6e6332f5e12300712bbfec865bfa97a6f0132f82eb4bc44ac2dc5db87836c5049337db8619a1d4af7e51696c99d59c3223d9d7'
+sha512sums=('5f78018ab80ab8d81f20ef3df1314ffc9557f1c6469d485d11ac822f596e3d4b554743fd9e9fe19b008a8aaf93bcf3673b42a8fb82bbd9611bd735cd2cbb98c6'
 
'39abc7b11c9d7a2593941b4d2a82db998ac1b1e3da131ae276da73c7afc4eda7b69bbfd0acd39f7bce20ecb911baf0adba341ff58dcab1a57e419708e7c8d26f'
 
'1dc86704fce211b23afe7962c947c7de80a15bef219928acbf486b915d80d44a6590fbc509fe650c97b694a508bcf95d2152663863f0c372323286e644c6d60a'
 
'2b4b7129eda54b34405aa4e15a4d37b2173b529ecae070e766f1dcebd0af8f6898ee1b665a60d5f633036a52662e89967f33caacf2841dad441960230ef7'


[arch-commits] Commit in nim/trunk (PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:44:54
  Author: anthraxx
Revision: 775801

upgpkg: nim 1.4.2-1

Modified:
  nim/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-14 23:36:49 UTC (rev 775800)
+++ PKGBUILD2020-12-14 23:44:54 UTC (rev 775801)
@@ -6,7 +6,7 @@
 
 pkgname=nim
 _pkgname=Nim
-pkgver=1.4.0
+pkgver=1.4.2
 _csourcesver=0.20.0
 pkgrel=1
 pkgdesc='Imperative, multi-paradigm, compiled programming language'
@@ -25,9 +25,9 @@
 )
 
source=(https://github.com/nim-lang/Nim/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz
 
https://github.com/nim-lang/csources/archive/v${_csourcesver}/csources-${_csourcesver}.tar.gz)
-sha256sums=('3918ff1834888cd3feec5002931d4052a354994a0355bf1ae950f2f17ba81417'
+sha256sums=('fc1e25aa2c667a34fe48160a79472fd5ced35af6478a535919d20b8821277a3a'
 '5e6fd15d90df1a8cb7614c4ffc70aa8c4198cd854d7742016202b96dd0228d3c')
-b2sums=('de4591afcad01e8d4ff2a38f364e127c1b82cde2662d891d4c3d9361a29e498813d6acc75eefc3cfb4c26fff0232f5b4a262e00455461243148d4cec8bff7570'
+b2sums=('8ff4842e3135737f256f05fafbfb1ef5c623379c9cc0b1cb9563b550123dab1964bfec1cc4c38ac8ddaf9ffe1c5b8e8eecd81634cdf78cd2bb6d0bcd074f5de5'
 
'a1c026aa4ecd676d938d00f13f749b7c21094f87de98055ef0002bc96cafb81a780b7d82adfa3927bb32b0eb52c8047ac2b2c98d0ab3b9af0dd8c8ebeffad50b')
 
 prepare() {


[arch-commits] Commit in nim/repos/community-x86_64 (PKGBUILD PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:44:59
  Author: anthraxx
Revision: 775802

archrelease: copy trunk to community-x86_64

Added:
  nim/repos/community-x86_64/PKGBUILD
(from rev 775801, nim/trunk/PKGBUILD)
Deleted:
  nim/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |  216 ++---
 1 file changed, 108 insertions(+), 108 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-14 23:44:54 UTC (rev 775801)
+++ PKGBUILD2020-12-14 23:44:59 UTC (rev 775802)
@@ -1,108 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Alexander F Rødseth 
-# Contributor: Dominik Picheta 
-# Contributor: Sven-Hendrik Haase 
-# Contributor: Jesus Alvarez 
-
-pkgname=nim
-_pkgname=Nim
-pkgver=1.4.0
-_csourcesver=0.20.0
-pkgrel=1
-pkgdesc='Imperative, multi-paradigm, compiled programming language'
-url='https://nim-lang.org/'
-arch=('x86_64')
-license=('MIT')
-depends=('bash')
-makedepends=('git')
-optdepends=('nimble: Nim package manager')
-options=('!emptydirs')
-backup=(
-  etc/nim/nim.cfg
-  etc/nim/nimdoc.cfg
-  etc/nim/nimdoc.tex.cfg
-  etc/nim/rename.rules.cfg
-)
-source=(https://github.com/nim-lang/Nim/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz
-
https://github.com/nim-lang/csources/archive/v${_csourcesver}/csources-${_csourcesver}.tar.gz)
-sha256sums=('3918ff1834888cd3feec5002931d4052a354994a0355bf1ae950f2f17ba81417'
-'5e6fd15d90df1a8cb7614c4ffc70aa8c4198cd854d7742016202b96dd0228d3c')
-b2sums=('de4591afcad01e8d4ff2a38f364e127c1b82cde2662d891d4c3d9361a29e498813d6acc75eefc3cfb4c26fff0232f5b4a262e00455461243148d4cec8bff7570'
-
'a1c026aa4ecd676d938d00f13f749b7c21094f87de98055ef0002bc96cafb81a780b7d82adfa3927bb32b0eb52c8047ac2b2c98d0ab3b9af0dd8c8ebeffad50b')
-
-prepare() {
-  cd ${_pkgname}-${pkgver}
-  mv ../csources-${_csourcesver} csources
-  rm bin/empty.txt
-  for nimcfg in {compiler,config}/nim.cfg; do
-echo "gcc.options.always %= \"\${gcc.options.always} ${CFLAGS:-} 
${CPPFLAGS}\"" >> "${nimcfg}"
-echo "gcc.options.linker %= \"\${gcc.options.linker} ${LDFLAGS:-}\"" >> 
"${nimcfg}"
-  done
-}
-
-build() {
-  cd ${_pkgname}-${pkgver}
-  export PATH="${srcdir}/${_pkgname}-${pkgver}/bin:${PATH}"
-
-  msg2 "Building nim"
-  (cd csources
-sh build.sh
-  )
-  msg2 "Building koch"
-  nim c -d:release koch
-  ./koch boot -d:release -d:nativeStacktrace -d:useGnuReadline
-
-  msg2 "Building libs"
-  (cd lib
-nim c --app:lib -d:createNimRtl -d:release nimrtl.nim
-  )
-
-  msg2 "Building tools"
-  ./koch tools
-  (cd tools
-nim c -d:release nimgrep.nim
-  )
-  msg2 "Building nimsuggest"
-  nim c -d:release nimsuggest/nimsuggest.nim
-}
-
-package() {
-  cd ${_pkgname}-${pkgver}
-  export PATH="${srcdir}/${_pkgname}-${pkgver}/bin:${PATH}"
-
-  ./koch install "${pkgdir}"
-
-  install -d "${pkgdir}/usr/lib"
-  cp -a lib "${pkgdir}/usr/lib/nim"
-  cp -a compiler "${pkgdir}/usr/lib/nim"
-  install -Dm 644 compiler.nimble "${pkgdir}/usr/lib/nim/compiler"
-  install -m 755 lib/libnimrtl.so "${pkgdir}/usr/lib/libnimrtl.so"
-
-  # Fix FS#48118, related to the doc2 command
-  ln -s /usr/share/nim/doc "${pkgdir}/usr/lib/nim/doc"
-
-  install -Dm 644 config/* -t "${pkgdir}/etc/nim"
-  install -Dm 755 bin/* -t "${pkgdir}/usr/bin"
-
-  # Fix FS#50252, unusual placement of header files
-  install -d "${pkgdir}/usr/include"
-  cp -a "${pkgdir}/usr/lib/nim/"*.h "${pkgdir}/usr/include"
-
-  install -d "${pkgdir}/usr/share/nim/doc"
-  cp -a examples doc/* "${pkgdir}/usr/share/nim/doc"
-
-  install -Dm 644 copying.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
-
-  # completions
-  for comp in tools/*.bash-completion; do
-install -Dm 644 "${comp}" 
"${pkgdir}/usr/share/bash-completion/completions/$(basename 
"${comp/.bash-completion}")"
-  done
-  for comp in tools/*.zsh-completion; do
-install -Dm 644 "${comp}" 
"${pkgdir}/usr/share/zsh/site-functions/_$(basename "${comp/.zsh-completion}")"
-  done
-
-  rm -r "${pkgdir}/nim"
-  rm "${pkgdir}/usr/bin/nimble"
-}
-
-# vim: ts=2 sw=2 et:

Copied: nim/repos/community-x86_64/PKGBUILD (from rev 775801, 
nim/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-14 23:44:59 UTC (rev 775802)
@@ -0,0 +1,108 @@
+# Maintainer: Levente Polyak 
+# Contributor: Alexander F Rødseth 
+# Contributor: Dominik Picheta 
+# Contributor: Sven-Hendrik Haase 
+# Contributor: Jesus Alvarez 
+
+pkgname=nim
+_pkgname=Nim
+pkgver=1.4.2
+_csourcesver=0.20.0
+pkgrel=1
+pkgdesc='Imperative, multi-paradigm, compiled programming language'
+url='https://nim-lang.org/'
+arch=('x86_64')
+license=('MIT')
+depends=('bash')
+makedepends=('git')
+optdepends=('nimble: Nim package manager')
+options=('!emptydirs')
+backup=(
+  etc/nim/nim.cfg
+  etc/nim/nimdoc.cfg
+  etc/nim/nimdoc.tex.cfg
+  etc/nim/rename.rules.cfg
+)

[arch-commits] Commit in exploitdb/trunk (PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:36:44
  Author: anthraxx
Revision: 775799

upgpkg: exploitdb 20201212-1

Modified:
  exploitdb/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-14 23:34:33 UTC (rev 775798)
+++ PKGBUILD2020-12-14 23:36:44 UTC (rev 775799)
@@ -2,7 +2,7 @@
 # Maintainer: Levente Polyak 
 
 pkgname=exploitdb
-_pkgver=2020-11-10
+_pkgver=2020-12-12
 pkgver=${_pkgver//-/}
 pkgrel=1
 pkgdesc="Offensive Security’s Exploit Database Archive"
@@ -15,9 +15,9 @@
 options=('!strip')
 
source=("https://github.com/offensive-security/${pkgname}/archive/${_pkgver}/${pkgname}-${_pkgver}.tar.gz;
 "rcfile.diff")
-sha512sums=('4802f4943b7337709e8be223b61cd981e639d3b92096f9ac949f91cc1894ce37d35021bb8653e842af532d32113d3425139fd87921a0da29ede35dff9e405e0e'
+sha512sums=('cc2faa3fc4ec64691a6fda8016fb4da60950f41d71eca971663248831e5e85eb0033667316497a7f28263824401f59c914f930efe003994b34aaa470dbca99d8'
 
'e170da5b974975c6c23c5b09e8c1825bbb17446fb506f2d00f92f86f94394acf18a53458bd90969de38da642fc1f7abb08ba940969108002dab17415b88211d6')
-b2sums=('da43640c34be3a994d583d66e489957ad6a802f458234d5f9ecef52965619d1adf8b2fa1ce822f58688d9a021afebbd429e20aa03d436154a2d7fad6a00189e5'
+b2sums=('49ba8931f8578de3f068833fd399c35bfa87d98a2fda6f0d779578776cc5089ee08104683cd5261852fcfbd2762954fc914a02ece1cf483acfbc0167b1f6df36'
 
'f033a50db6358297580363d62bbd9d4a6003b5476ba361650133841138af76b990ed49e2e34d487cf4167ebeb3cd6b8f9230e5e700a5d96f7f06cbc5b42c4076')
 
 prepare() {


[arch-commits] Commit in exploitdb/repos/community-any (4 files)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:36:49
  Author: anthraxx
Revision: 775800

archrelease: copy trunk to community-any

Added:
  exploitdb/repos/community-any/PKGBUILD
(from rev 775799, exploitdb/trunk/PKGBUILD)
  exploitdb/repos/community-any/rcfile.diff
(from rev 775799, exploitdb/trunk/rcfile.diff)
Deleted:
  exploitdb/repos/community-any/PKGBUILD
  exploitdb/repos/community-any/rcfile.diff

-+
 PKGBUILD|   76 +-
 rcfile.diff |   62 +++
 2 files changed, 69 insertions(+), 69 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-14 23:36:44 UTC (rev 775799)
+++ PKGBUILD2020-12-14 23:36:49 UTC (rev 775800)
@@ -1,38 +0,0 @@
-# Maintainer: Eli Schwartz 
-# Maintainer: Levente Polyak 
-
-pkgname=exploitdb
-_pkgver=2020-11-10
-pkgver=${_pkgver//-/}
-pkgrel=1
-pkgdesc="Offensive Security’s Exploit Database Archive"
-arch=('any')
-url="https://www.exploit-db.com/;
-license=('GPL')
-optdepends=('libxml2: to check nmap XML results'
-'xclip: copy paths to the clipboard')
-backup=('etc/searchsploit_rc')
-options=('!strip')
-source=("https://github.com/offensive-security/${pkgname}/archive/${_pkgver}/${pkgname}-${_pkgver}.tar.gz;
-"rcfile.diff")
-sha512sums=('4802f4943b7337709e8be223b61cd981e639d3b92096f9ac949f91cc1894ce37d35021bb8653e842af532d32113d3425139fd87921a0da29ede35dff9e405e0e'
-
'e170da5b974975c6c23c5b09e8c1825bbb17446fb506f2d00f92f86f94394acf18a53458bd90969de38da642fc1f7abb08ba940969108002dab17415b88211d6')
-b2sums=('da43640c34be3a994d583d66e489957ad6a802f458234d5f9ecef52965619d1adf8b2fa1ce822f58688d9a021afebbd429e20aa03d436154a2d7fad6a00189e5'
-
'f033a50db6358297580363d62bbd9d4a6003b5476ba361650133841138af76b990ed49e2e34d487cf4167ebeb3cd6b8f9230e5e700a5d96f7f06cbc5b42c4076')
-
-prepare() {
-cd ${pkgname}-${_pkgver}
-
-patch -p1 -i ../rcfile.diff
-}
-
-package() {
-cd ${pkgname}-${_pkgver}
-
-install -Dm755 searchsploit "${pkgdir}"/usr/bin/searchsploit
-install -Dm644 .searchsploit_rc "${pkgdir}"/etc/searchsploit_rc
-mkdir -p "${pkgdir}"/usr/share/${pkgname}
-cp -a exploits/ shellcodes/ files_*.csv "${pkgdir}"/usr/share/${pkgname}
-}
-
-# vim: ts=4 sw=4 et:

Copied: exploitdb/repos/community-any/PKGBUILD (from rev 775799, 
exploitdb/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-14 23:36:49 UTC (rev 775800)
@@ -0,0 +1,38 @@
+# Maintainer: Eli Schwartz 
+# Maintainer: Levente Polyak 
+
+pkgname=exploitdb
+_pkgver=2020-12-12
+pkgver=${_pkgver//-/}
+pkgrel=1
+pkgdesc="Offensive Security’s Exploit Database Archive"
+arch=('any')
+url="https://www.exploit-db.com/;
+license=('GPL')
+optdepends=('libxml2: to check nmap XML results'
+'xclip: copy paths to the clipboard')
+backup=('etc/searchsploit_rc')
+options=('!strip')
+source=("https://github.com/offensive-security/${pkgname}/archive/${_pkgver}/${pkgname}-${_pkgver}.tar.gz;
+"rcfile.diff")
+sha512sums=('cc2faa3fc4ec64691a6fda8016fb4da60950f41d71eca971663248831e5e85eb0033667316497a7f28263824401f59c914f930efe003994b34aaa470dbca99d8'
+
'e170da5b974975c6c23c5b09e8c1825bbb17446fb506f2d00f92f86f94394acf18a53458bd90969de38da642fc1f7abb08ba940969108002dab17415b88211d6')
+b2sums=('49ba8931f8578de3f068833fd399c35bfa87d98a2fda6f0d779578776cc5089ee08104683cd5261852fcfbd2762954fc914a02ece1cf483acfbc0167b1f6df36'
+
'f033a50db6358297580363d62bbd9d4a6003b5476ba361650133841138af76b990ed49e2e34d487cf4167ebeb3cd6b8f9230e5e700a5d96f7f06cbc5b42c4076')
+
+prepare() {
+cd ${pkgname}-${_pkgver}
+
+patch -p1 -i ../rcfile.diff
+}
+
+package() {
+cd ${pkgname}-${_pkgver}
+
+install -Dm755 searchsploit "${pkgdir}"/usr/bin/searchsploit
+install -Dm644 .searchsploit_rc "${pkgdir}"/etc/searchsploit_rc
+mkdir -p "${pkgdir}"/usr/share/${pkgname}
+cp -a exploits/ shellcodes/ files_*.csv "${pkgdir}"/usr/share/${pkgname}
+}
+
+# vim: ts=4 sw=4 et:

Deleted: rcfile.diff
===
--- rcfile.diff 2020-12-14 23:36:44 UTC (rev 775799)
+++ rcfile.diff 2020-12-14 23:36:49 UTC (rev 775800)
@@ -1,31 +0,0 @@
-diff --git a/.searchsploit_rc b/.searchsploit_rc
-index 36c9b1c8..62bbe404 100644
 a/.searchsploit_rc
-+++ b/.searchsploit_rc
-@@ -4,7 +4,7 @@ progname="$( basename "$0" )"
- 
- ##-- Exploits
- files_array+=("files_exploits.csv")
--path_array+=("/opt/exploitdb")
-+path_array+=("/usr/share/exploitdb")
- name_array+=("Exploit")
- git_array+=("https://github.com/offensive-security/exploitdb.git;)
- package_array+=("exploitdb")
-@@ -12,7 +12,7 @@ package_array+=("exploitdb")
- 
- ##-- Shellcodes
- files_array+=("files_shellcodes.csv")
--path_array+=("/opt/exploitdb")

[arch-commits] Commit in sqlmap/repos/community-any (PKGBUILD PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:34:33
  Author: anthraxx
Revision: 775798

archrelease: copy trunk to community-any

Added:
  sqlmap/repos/community-any/PKGBUILD
(from rev 775797, sqlmap/trunk/PKGBUILD)
Deleted:
  sqlmap/repos/community-any/PKGBUILD

--+
 PKGBUILD |  106 ++---
 1 file changed, 53 insertions(+), 53 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-14 23:34:29 UTC (rev 775797)
+++ PKGBUILD2020-12-14 23:34:33 UTC (rev 775798)
@@ -1,53 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Evan Teitelman 
-# Contributor: fxbru 
-
-pkgname=sqlmap
-pkgver=1.4.9
-pkgrel=2
-pkgdesc='Automatic SQL injection and database takeover tool'
-url='http://sqlmap.org'
-arch=('any')
-license=('GPL2')
-depends=('python' 'sh')
-optdepends=('perl: icmpsh extra tool')
-backup=('etc/sqlmap.conf')
-source=(https://github.com/sqlmapproject/sqlmap/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('e40e06cd4065a8f5f57336c0bc0226674a9be136efb6cbc19f2c1bcc386e87ce2583ebcf3a718dcfaf88a8448a7add9eca37a3bc4c5d2699b58af8d33bca9bee')
-b2sums=('1cd7beb116c7c2720935aad42695e41658d9cea203e12eae85771dd2b6a1c81e7013e0b59908203715e17af73c5101f6d5c02eb92c22349bf1b94f78350ed5ae')
-
-build() {
-  cd ${pkgname}-${pkgver}
-  python -m compileall .
-  python -O -m compileall .
-}
-
-package() {
-  cd ${pkgname}-${pkgver}
-
-  install -d "${pkgdir}/etc"
-  install -d "${pkgdir}/usr/bin"
-  install -d "${pkgdir}/opt/${pkgname}"
-  install -d "${pkgdir}/usr/share/doc"
-
-  mv doc "${pkgdir}/usr/share/doc/${pkgname}"
-  mv sqlmap.conf "${pkgdir}/etc/sqlmap.conf"
-  ln -sf /etc/sqlmap.conf "${pkgdir}/opt/${pkgname}/sqlmap.conf"
-  cp -a --no-preserve=ownership * "${pkgdir}/opt/${pkgname}"
-
-  cat > "${pkgdir}/usr/bin/sqlmap" << EOF
-#!/bin/sh
-cd /opt/${pkgname}
-python sqlmap.py "\$@"
-EOF
-  cat > "${pkgdir}/usr/bin/sqlmapapi" << EOF
-#!/bin/sh
-cd /opt/${pkgname}
-python sqlmapapi.py "\$@"
-EOF
-
-  chmod 755 "${pkgdir}/usr/bin/sqlmap"
-  chmod 755 "${pkgdir}/usr/bin/sqlmapapi"
-}
-
-# vim: ts=2 sw=2 et:

Copied: sqlmap/repos/community-any/PKGBUILD (from rev 775797, 
sqlmap/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-14 23:34:33 UTC (rev 775798)
@@ -0,0 +1,53 @@
+# Maintainer: Levente Polyak 
+# Contributor: Evan Teitelman 
+# Contributor: fxbru 
+
+pkgname=sqlmap
+pkgver=1.4.12
+pkgrel=1
+pkgdesc='Automatic SQL injection and database takeover tool'
+url='http://sqlmap.org'
+arch=('any')
+license=('GPL2')
+depends=('python' 'sh')
+optdepends=('perl: icmpsh extra tool')
+backup=('etc/sqlmap.conf')
+source=(https://github.com/sqlmapproject/sqlmap/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('94b01ced55b6cf8b51b26ae6cb55184f74b6b80ef7202f380c20bc3ed4bb6ace4aabe4ce026b41589129ba3b3d8aec190cc0d3d14d6ec86768f73dda99f8d780')
+b2sums=('209fef555ba676f70262203ecbf52e7ff4e66cef6607ba7b8426911031fd7b956bf38a1819cd8318ae5ac2fa7992a8dafa453d673bce531efa719ea1a7d61042')
+
+build() {
+  cd ${pkgname}-${pkgver}
+  python -m compileall .
+  python -O -m compileall .
+}
+
+package() {
+  cd ${pkgname}-${pkgver}
+
+  install -d "${pkgdir}/etc"
+  install -d "${pkgdir}/usr/bin"
+  install -d "${pkgdir}/opt/${pkgname}"
+  install -d "${pkgdir}/usr/share/doc"
+
+  mv doc "${pkgdir}/usr/share/doc/${pkgname}"
+  mv sqlmap.conf "${pkgdir}/etc/sqlmap.conf"
+  ln -sf /etc/sqlmap.conf "${pkgdir}/opt/${pkgname}/sqlmap.conf"
+  cp -a --no-preserve=ownership * "${pkgdir}/opt/${pkgname}"
+
+  cat > "${pkgdir}/usr/bin/sqlmap" << EOF
+#!/bin/sh
+cd /opt/${pkgname}
+python sqlmap.py "\$@"
+EOF
+  cat > "${pkgdir}/usr/bin/sqlmapapi" << EOF
+#!/bin/sh
+cd /opt/${pkgname}
+python sqlmapapi.py "\$@"
+EOF
+
+  chmod 755 "${pkgdir}/usr/bin/sqlmap"
+  chmod 755 "${pkgdir}/usr/bin/sqlmapapi"
+}
+
+# vim: ts=2 sw=2 et:


[arch-commits] Commit in sqlmap/trunk (PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:34:29
  Author: anthraxx
Revision: 775797

upgpkg: sqlmap 1.4.12-1

Modified:
  sqlmap/trunk/PKGBUILD

--+
 PKGBUILD |8 
 1 file changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-14 23:30:36 UTC (rev 775796)
+++ PKGBUILD2020-12-14 23:34:29 UTC (rev 775797)
@@ -3,8 +3,8 @@
 # Contributor: fxbru 
 
 pkgname=sqlmap
-pkgver=1.4.9
-pkgrel=2
+pkgver=1.4.12
+pkgrel=1
 pkgdesc='Automatic SQL injection and database takeover tool'
 url='http://sqlmap.org'
 arch=('any')
@@ -13,8 +13,8 @@
 optdepends=('perl: icmpsh extra tool')
 backup=('etc/sqlmap.conf')
 
source=(https://github.com/sqlmapproject/sqlmap/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('e40e06cd4065a8f5f57336c0bc0226674a9be136efb6cbc19f2c1bcc386e87ce2583ebcf3a718dcfaf88a8448a7add9eca37a3bc4c5d2699b58af8d33bca9bee')
-b2sums=('1cd7beb116c7c2720935aad42695e41658d9cea203e12eae85771dd2b6a1c81e7013e0b59908203715e17af73c5101f6d5c02eb92c22349bf1b94f78350ed5ae')
+sha512sums=('94b01ced55b6cf8b51b26ae6cb55184f74b6b80ef7202f380c20bc3ed4bb6ace4aabe4ce026b41589129ba3b3d8aec190cc0d3d14d6ec86768f73dda99f8d780')
+b2sums=('209fef555ba676f70262203ecbf52e7ff4e66cef6607ba7b8426911031fd7b956bf38a1819cd8318ae5ac2fa7992a8dafa453d673bce531efa719ea1a7d61042')
 
 build() {
   cd ${pkgname}-${pkgver}


[arch-commits] Commit in metasploit/trunk (PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:30:32
  Author: anthraxx
Revision: 775795

upgpkg: metasploit 6.0.21-1

Modified:
  metasploit/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-14 23:29:16 UTC (rev 775794)
+++ PKGBUILD2020-12-14 23:30:32 UTC (rev 775795)
@@ -3,7 +3,7 @@
 # Contributor: Tobias Veit - nIcE 
 
 pkgname=metasploit
-pkgver=6.0.15
+pkgver=6.0.21
 pkgrel=1
 pkgdesc='Advanced open-source platform for developing, testing, and using 
exploit code'
 url='https://www.metasploit.com/'
@@ -12,8 +12,8 @@
 depends=('ruby' 'libpcap' 'postgresql-libs' 'ruby-bundler' 'sqlite' 'libxslt' 
'libxml2' 'inetutils' 'git')
 options=('!strip' '!emptydirs')
 
source=(https://github.com/rapid7/metasploit-framework/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('62dfa301d2acbeed5b84b41d31ef28e6d1d3ddf239d0f6b1bc88d1d656f8d634e3102598a5e460a0588aab4ae2555e87e8f83e5356e159b4c3dd1fde54e53771')
-b2sums=('a49c85801672dfaef0eada2710ea620e092f0f357a27e78b12a2c96973a4584647fc63c3eca6bf8e23904bfb4db21818b386e5373af394ffa2d05450926b0455')
+sha512sums=('d93a1fc073b75b364b2b5a7d5420d94d60f26b2d8dce485d8ed37ea174291d170f808e5aafdeb89df5739f822f7d18ca6d762816963933c631eb83dd48bc2b06')
+b2sums=('7b50a48480cbadd58d06602ec190fa41954aa3e0b779ea04878eed4a01985013ffe3ab4ec33626e70cae4c5eca1a609320338c0931460554b497372b51360a2a')
 
 prepare() {
   cd ${pkgname}-framework-${pkgver}


[arch-commits] Commit in metasploit/repos/community-x86_64 (PKGBUILD PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:30:36
  Author: anthraxx
Revision: 775796

archrelease: copy trunk to community-x86_64

Added:
  metasploit/repos/community-x86_64/PKGBUILD
(from rev 775795, metasploit/trunk/PKGBUILD)
Deleted:
  metasploit/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |  128 ++---
 1 file changed, 64 insertions(+), 64 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-14 23:30:32 UTC (rev 775795)
+++ PKGBUILD2020-12-14 23:30:36 UTC (rev 775796)
@@ -1,64 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Sabart Otto - Seberm 
-# Contributor: Tobias Veit - nIcE 
-
-pkgname=metasploit
-pkgver=6.0.15
-pkgrel=1
-pkgdesc='Advanced open-source platform for developing, testing, and using 
exploit code'
-url='https://www.metasploit.com/'
-arch=('x86_64')
-license=('BSD')
-depends=('ruby' 'libpcap' 'postgresql-libs' 'ruby-bundler' 'sqlite' 'libxslt' 
'libxml2' 'inetutils' 'git')
-options=('!strip' '!emptydirs')
-source=(https://github.com/rapid7/metasploit-framework/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('62dfa301d2acbeed5b84b41d31ef28e6d1d3ddf239d0f6b1bc88d1d656f8d634e3102598a5e460a0588aab4ae2555e87e8f83e5356e159b4c3dd1fde54e53771')
-b2sums=('a49c85801672dfaef0eada2710ea620e092f0f357a27e78b12a2c96973a4584647fc63c3eca6bf8e23904bfb4db21818b386e5373af394ffa2d05450926b0455')
-
-prepare() {
-  cd ${pkgname}-framework-${pkgver}
-
-  # https://github.com/bundler/bundler/issues/6882
-  sed -e '/BUNDLED WITH/,+1d' -i Gemfile.lock
-
-  bundle config build.nokogiri --use-system-libraries
-  sed 's|git ls-files|find -type f|' -i metasploit-framework.gemspec
-}
-
-build() {
-  cd ${pkgname}-framework-${pkgver}
-  CFLAGS+=" -I/usr/include/libxml2"
-  bundle install -j"$(nproc)" --no-cache --deployment
-  find vendor/bundle/ruby -exec chmod o+r '{}' \;
-  find vendor/bundle/ruby \( -name gem_make.out -or -name mkmf.log \) -delete
-}
-
-package() {
-  cd ${pkgname}-framework-${pkgver}
-
-  install -d "${pkgdir}/opt/${pkgname}" "${pkgdir}/usr/bin"
-  cp -r . "${pkgdir}/opt/${pkgname}"
-
-  for f in "${pkgdir}"/opt/${pkgname}/msf*; do
-local _msffile="${pkgdir}/usr/bin/`basename "${f}"`"
-echo -e "#!/bin/sh\nBUNDLE_GEMFILE=/opt/${pkgname}/Gemfile bundle exec 
ruby /opt/${pkgname}/`basename "${f}"` \"\$@\"" > "${_msffile}"
-chmod 755 "${_msffile}"
-  done
-
-  (cd "${pkgdir}/opt/${pkgname}"
-for f in tools/*/*.rb; do
-  install -Dm 755 "${f}" ".${f}"
-  echo -e "#!/bin/sh\nBUNDLE_GEMFILE=/opt/${pkgname}/Gemfile bundle exec 
ruby /opt/${pkgname}/."${f}" \"\$@\"" > "${f}"
-  chmod 755 "${f}"
-done
-  )
-
-  install -Dm 644 external/zsh/_* -t "${pkgdir}/usr/share/zsh/site-functions"
-  install -Dm 644 LICENSE COPYING -t "${pkgdir}/usr/share/licenses/${pkgname}"
-  install -d "${pkgdir}/usr/share/doc"
-  mv "${pkgdir}/opt/${pkgname}/documentation" 
"${pkgdir}/usr/share/doc/${pkgname}"
-  rm "${pkgdir}/usr/bin/msfupdate"
-  rm -r "${pkgdir}"/opt/metasploit/vendor/bundle/ruby/*/cache
-}
-
-# vim: ts=2 sw=2 et:

Copied: metasploit/repos/community-x86_64/PKGBUILD (from rev 775795, 
metasploit/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-14 23:30:36 UTC (rev 775796)
@@ -0,0 +1,64 @@
+# Maintainer: Levente Polyak 
+# Contributor: Sabart Otto - Seberm 
+# Contributor: Tobias Veit - nIcE 
+
+pkgname=metasploit
+pkgver=6.0.21
+pkgrel=1
+pkgdesc='Advanced open-source platform for developing, testing, and using 
exploit code'
+url='https://www.metasploit.com/'
+arch=('x86_64')
+license=('BSD')
+depends=('ruby' 'libpcap' 'postgresql-libs' 'ruby-bundler' 'sqlite' 'libxslt' 
'libxml2' 'inetutils' 'git')
+options=('!strip' '!emptydirs')
+source=(https://github.com/rapid7/metasploit-framework/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('d93a1fc073b75b364b2b5a7d5420d94d60f26b2d8dce485d8ed37ea174291d170f808e5aafdeb89df5739f822f7d18ca6d762816963933c631eb83dd48bc2b06')
+b2sums=('7b50a48480cbadd58d06602ec190fa41954aa3e0b779ea04878eed4a01985013ffe3ab4ec33626e70cae4c5eca1a609320338c0931460554b497372b51360a2a')
+
+prepare() {
+  cd ${pkgname}-framework-${pkgver}
+
+  # https://github.com/bundler/bundler/issues/6882
+  sed -e '/BUNDLED WITH/,+1d' -i Gemfile.lock
+
+  bundle config build.nokogiri --use-system-libraries
+  sed 's|git ls-files|find -type f|' -i metasploit-framework.gemspec
+}
+
+build() {
+  cd ${pkgname}-framework-${pkgver}
+  CFLAGS+=" -I/usr/include/libxml2"
+  bundle install -j"$(nproc)" --no-cache --deployment
+  find vendor/bundle/ruby -exec chmod o+r '{}' \;
+  find vendor/bundle/ruby \( -name gem_make.out -or -name mkmf.log \) -delete
+}
+
+package() {
+  cd ${pkgname}-framework-${pkgver}
+
+  install -d "${pkgdir}/opt/${pkgname}" "${pkgdir}/usr/bin"
+  cp -r . "${pkgdir}/opt/${pkgname}"
+
+ 

[arch-commits] Commit in pgadmin4/repos/community-x86_64 (10 files)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:19:38
  Author: anthraxx
Revision: 775790

archrelease: copy trunk to community-x86_64

Added:
  pgadmin4/repos/community-x86_64/PKGBUILD
(from rev 775789, pgadmin4/trunk/PKGBUILD)
  pgadmin4/repos/community-x86_64/config_distro.py
(from rev 775789, pgadmin4/trunk/config_distro.py)
  pgadmin4/repos/community-x86_64/config_local.py
(from rev 775789, pgadmin4/trunk/config_local.py)
  pgadmin4/repos/community-x86_64/pgAdmin4.desktop
(from rev 775789, pgadmin4/trunk/pgAdmin4.desktop)
  pgadmin4/repos/community-x86_64/pgadmin4-python-de-vendor-venv-paths.patch
(from rev 775789, pgadmin4/trunk/pgadmin4-python-de-vendor-venv-paths.patch)
Deleted:
  pgadmin4/repos/community-x86_64/PKGBUILD
  pgadmin4/repos/community-x86_64/config_distro.py
  pgadmin4/repos/community-x86_64/config_local.py
  pgadmin4/repos/community-x86_64/pgAdmin4.desktop
  pgadmin4/repos/community-x86_64/pgadmin4-python-de-vendor-venv-paths.patch

+
 PKGBUILD   |  272 +--
 config_distro.py   |4 
 pgAdmin4.desktop   |   22 +-
 pgadmin4-python-de-vendor-venv-paths.patch |   66 +++---
 4 files changed, 182 insertions(+), 182 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-14 23:19:31 UTC (rev 775789)
+++ PKGBUILD2020-12-14 23:19:38 UTC (rev 775790)
@@ -1,136 +0,0 @@
-# Maintainer: Levente Polyak 
-# Maintainer: Jerome Leclanche 
-
-pkgname=pgadmin4
-pkgver=4.28
-pkgrel=2
-pkgdesc='Comprehensive design and management interface for PostgreSQL'
-url='https://www.pgadmin.org/'
-arch=('x86_64')
-license=('custom')
-depends=('qt5-base' 'postgresql-libs' 'hicolor-icon-theme' 'python'
- 'libxcrypt' 'libcrypt.so' 'glibc' 'gcc-libs'
- 'python-blinker' 'python-flask' 'python-flask-login'
- 'python-flask-migrate' 'python-flask-sqlalchemy' 'python-flask-wtf'
- 'python-passlib' 'python-pytz' 'python-simplejson' 'python-six'
- 'python-speaklater' 'python-sqlparse' 'python-wtforms' 'python-psutil'
- 'python-jinja' 'python-paramiko' 'python-psycopg2' 'python-bcrypt'
- 'python-cryptography' 'python-sqlalchemy' 'python-testtools'
- 'python-webencodings' 'python-werkzeug' 'python-dateutil'
- 'python-flask-gravatar' 'python-flask-mail' 'python-flask-principal'
- 'python-flask-paranoid' 'python-sshtunnel' 'python-flask-security-too'
- 'python-werkzeug' 'python-flask-compress' 'python-ldap3' 
'python-cryptography')
-makedepends=('python-setuptools' 'python-sphinx' 'python-extras' 
'python-fixtures'
- 'python-html5lib' 'python-pbr' 'python-mimeparse' 
'python-pyrsistent'
- 'imagemagick')
-source=(https://ftp.postgresql.org/pub/pgadmin/pgadmin4/v${pkgver}/source/${pkgname}-${pkgver}.tar.gz{,.asc}
-pgAdmin4.desktop
-config_distro.py
-config_local.py
-pgadmin4-python-de-vendor-venv-paths.patch)
-validpgpkeys=('E8697E2EEF76C02D3A6332778881B2A8210976F2') # Package Manager 
(Package Signing Key) 
-sha512sums=('b9e8946e8133b382b9d69126c1ec6fc07a4b2051316c2151c339f15652900fa2bdf0a07811e052548c3f8699e382d8c16d187e89409b194e491148123558522e'
-'SKIP'
-
'b19dda3331585010c759099eb09f4db288ce4cd3d36882b56748e1e3756dc7bee2899d7438d496280498ec6a60f6e1ba90309d49fc599403f1fdc7e8817b6645'
-
'16d00dc2095904a6b12da7039458f632873829ad98d4d7653eac5804032ba92097ccae4488d56467d0ea9bd64e2654a3dead73eb7924c947ff1737ff6e3b4745'
-
'cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e'
-
'a8c1a3762469b02b745da4e3b30f7534ad6bb94e91d43f7e63604fef24f638e09575e2c9336e753e5b6dbe167c55bb49fb6247a16431415318479eb3a3712adc')
-
-prepare() {
-  cd ${pkgname}-${pkgver}
-
-  patch -Np1 < ../pgadmin4-python-de-vendor-venv-paths.patch
-
-  local PYTHONVERSION="$(python -c 'import sys; 
print(f"{sys.version_info.major}.{sys.version_info.minor}")')"
-  sed -E "s|/usr/pgadmin4/web|/usr/lib/pgadmin4/web|g;
-  
s|/usr/pgadmin4/lib/python[0-9\\.]+|/usr/lib/python${PYTHONVERSION}|g" \
-  -i runtime/ConfigWindow.ui
-  sed "s|##PYTHONVERSION##|${PYTHONVERSION}|g" -i runtime/Server.cpp
-
-  sed -E -i requirements.txt \
--e '/blinker>?=/d' \
--e '/extras>?=/d' \
--e '/Flask>?=/d' \
--e '/Flask-Login>?=/d' \
--e '/Flask-Migrate>?=/d' \
--e '/Flask-SQLAlchemy>?=/d' \
--e '/Flask-WTF>?=/d' \
--e '/pycrypto>?=/d' \
--e '/passlib>?=/d' \
--e '/pytz>?=/d' \
--e '/simplejson>?=/d' \
--e '/six>?=/d' \
--e '/speaklater>?=/d' \
--e '/sqlparse>?=/d' \
--e '/WTForms>?=/d' \
--e '/psutil>?=/d' \
--e '/psycopg2>?=/d' \
--e '/python-dateutil>?=/d' \
--e '/SQLAlchemy>?=/d' \
--e 

[arch-commits] Commit in pgadmin4/trunk (PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:19:31
  Author: anthraxx
Revision: 775789

upgpkg: pgadmin4 4.29-1

Modified:
  pgadmin4/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-14 23:17:28 UTC (rev 775788)
+++ PKGBUILD2020-12-14 23:19:31 UTC (rev 775789)
@@ -2,8 +2,8 @@
 # Maintainer: Jerome Leclanche 
 
 pkgname=pgadmin4
-pkgver=4.28
-pkgrel=2
+pkgver=4.29
+pkgrel=1
 pkgdesc='Comprehensive design and management interface for PostgreSQL'
 url='https://www.pgadmin.org/'
 arch=('x86_64')
@@ -29,7 +29,7 @@
 config_local.py
 pgadmin4-python-de-vendor-venv-paths.patch)
 validpgpkeys=('E8697E2EEF76C02D3A6332778881B2A8210976F2') # Package Manager 
(Package Signing Key) 
-sha512sums=('b9e8946e8133b382b9d69126c1ec6fc07a4b2051316c2151c339f15652900fa2bdf0a07811e052548c3f8699e382d8c16d187e89409b194e491148123558522e'
+sha512sums=('2c7d20d10c96712f41621c2862a6a6222f6d6dad4a0b3e1aaf04744e65744460dcae4220f61b27785e02c82a624fa0793df2ea9d8e83ac0a6de048455929e615'
 'SKIP'
 
'b19dda3331585010c759099eb09f4db288ce4cd3d36882b56748e1e3756dc7bee2899d7438d496280498ec6a60f6e1ba90309d49fc599403f1fdc7e8817b6645'
 
'16d00dc2095904a6b12da7039458f632873829ad98d4d7653eac5804032ba92097ccae4488d56467d0ea9bd64e2654a3dead73eb7924c947ff1737ff6e3b4745'


[arch-commits] Commit in eksctl/repos/community-x86_64 (PKGBUILD PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:17:28
  Author: anthraxx
Revision: 775788

archrelease: copy trunk to community-x86_64

Added:
  eksctl/repos/community-x86_64/PKGBUILD
(from rev 775787, eksctl/trunk/PKGBUILD)
Deleted:
  eksctl/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |   84 ++---
 1 file changed, 42 insertions(+), 42 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-14 23:17:25 UTC (rev 775787)
+++ PKGBUILD2020-12-14 23:17:28 UTC (rev 775788)
@@ -1,42 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: David Birks 
-# Contributor: Mike Williamson 
-
-pkgname=eksctl
-pkgver=0.31.0
-pkgrel=1
-pkgdesc='Command line tool for creating clusters on Amazon EKS'
-url='https://github.com/weaveworks/eksctl'
-arch=('x86_64')
-license=('Apache')
-depends=('kubectl' 'glibc')
-makedepends=('go')
-source=("${url}/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz")
-sha256sums=('202b5b09f9edeb0a804be45f4fc1add9ac0dd02c48dc3cdd575e558efeee258a')
-b2sums=('28ac19c5c06fd22ad5bf32b2ae9a505b3830720cd1f06005e977bfe8061410db91b25b71071e867b103f7c2dabd4a3612ed6d1c6dcb969e2ecf36c284512e1da')
-
-build() {
-  cd ${pkgname}-${pkgver}
-  export CGO_CFLAGS="${CFLAGS}"
-  export CGO_CXXFLAGS="${CXXFLAGS}"
-  export CGO_CPPFLAGS="${CPPFLAGS}"
-  export CGO_LDFLAGS="${LDFLAGS}"
-  export GOFLAGS="-buildmode=pie -ldflags=-linkmode=external -trimpath 
-mod=readonly -modcacherw"
-  go build -v \
--ldflags "-linkmode=external -extldflags '${LDFLAGS}' -X 
github.com/weaveworks/eksctl/pkg/version.gitTag=${pkgver}" \
-./cmd/eksctl
-}
-
-package() {
-  cd ${pkgname}-${pkgver}
-  install -Dm 755 ${pkgname} -t "$pkgdir/usr/bin"
-
-  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
-
-  # completions
-  "${pkgdir}/usr/bin/${pkgname}" completion bash | install -Dm 644 /dev/stdin 
"${pkgdir}/usr/share/bash-completion/completions/${pkgname}"
-  "${pkgdir}/usr/bin/${pkgname}" completion zsh | install -Dm 644 /dev/stdin 
"${pkgdir}/usr/share/zsh/site-functions/_${pkgname}"
-  "${pkgdir}/usr/bin/${pkgname}" completion fish | install -Dm 644 /dev/stdin 
"${pkgdir}/usr/share/fish/completions/${pkgname}.fish"
-}
-
-# vim: ts=2 sw=2 et:

Copied: eksctl/repos/community-x86_64/PKGBUILD (from rev 775787, 
eksctl/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-14 23:17:28 UTC (rev 775788)
@@ -0,0 +1,42 @@
+# Maintainer: Levente Polyak 
+# Contributor: David Birks 
+# Contributor: Mike Williamson 
+
+pkgname=eksctl
+pkgver=0.34.0
+pkgrel=1
+pkgdesc='Command line tool for creating clusters on Amazon EKS'
+url='https://github.com/weaveworks/eksctl'
+arch=('x86_64')
+license=('Apache')
+depends=('kubectl' 'glibc')
+makedepends=('go')
+source=("${url}/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha256sums=('9ef05003288a867edc92050b46d756de5c0e36cbb9a4d90f689ef1e65b95a944')
+b2sums=('a648c2f4982d1b0a6ffca770659070c8d20661c2c0dc8f67968422465dcedafc2e3a91a21f761a1214df86762f4cb1f4c27c3f4a2ce9713892b3c9a908137247')
+
+build() {
+  cd ${pkgname}-${pkgver}
+  export CGO_CFLAGS="${CFLAGS}"
+  export CGO_CXXFLAGS="${CXXFLAGS}"
+  export CGO_CPPFLAGS="${CPPFLAGS}"
+  export CGO_LDFLAGS="${LDFLAGS}"
+  export GOFLAGS="-buildmode=pie -ldflags=-linkmode=external -trimpath 
-mod=readonly -modcacherw"
+  go build -v \
+-ldflags "-linkmode=external -extldflags '${LDFLAGS}' -X 
github.com/weaveworks/eksctl/pkg/version.gitTag=${pkgver}" \
+./cmd/eksctl
+}
+
+package() {
+  cd ${pkgname}-${pkgver}
+  install -Dm 755 ${pkgname} -t "$pkgdir/usr/bin"
+
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+
+  # completions
+  "${pkgdir}/usr/bin/${pkgname}" completion bash | install -Dm 644 /dev/stdin 
"${pkgdir}/usr/share/bash-completion/completions/${pkgname}"
+  "${pkgdir}/usr/bin/${pkgname}" completion zsh | install -Dm 644 /dev/stdin 
"${pkgdir}/usr/share/zsh/site-functions/_${pkgname}"
+  "${pkgdir}/usr/bin/${pkgname}" completion fish | install -Dm 644 /dev/stdin 
"${pkgdir}/usr/share/fish/completions/${pkgname}.fish"
+}
+
+# vim: ts=2 sw=2 et:


[arch-commits] Commit in eksctl/trunk (PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:17:25
  Author: anthraxx
Revision: 775787

upgpkg: eksctl 0.34.0-1

Modified:
  eksctl/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-14 23:17:23 UTC (rev 775786)
+++ PKGBUILD2020-12-14 23:17:25 UTC (rev 775787)
@@ -3,7 +3,7 @@
 # Contributor: Mike Williamson 
 
 pkgname=eksctl
-pkgver=0.31.0
+pkgver=0.34.0
 pkgrel=1
 pkgdesc='Command line tool for creating clusters on Amazon EKS'
 url='https://github.com/weaveworks/eksctl'
@@ -12,8 +12,8 @@
 depends=('kubectl' 'glibc')
 makedepends=('go')
 source=("${url}/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz")
-sha256sums=('202b5b09f9edeb0a804be45f4fc1add9ac0dd02c48dc3cdd575e558efeee258a')
-b2sums=('28ac19c5c06fd22ad5bf32b2ae9a505b3830720cd1f06005e977bfe8061410db91b25b71071e867b103f7c2dabd4a3612ed6d1c6dcb969e2ecf36c284512e1da')
+sha256sums=('9ef05003288a867edc92050b46d756de5c0e36cbb9a4d90f689ef1e65b95a944')
+b2sums=('a648c2f4982d1b0a6ffca770659070c8d20661c2c0dc8f67968422465dcedafc2e3a91a21f761a1214df86762f4cb1f4c27c3f4a2ce9713892b3c9a908137247')
 
 build() {
   cd ${pkgname}-${pkgver}


[arch-commits] Commit in hcxtools/repos/community-x86_64 (PKGBUILD PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:17:23
  Author: anthraxx
Revision: 775786

archrelease: copy trunk to community-x86_64

Added:
  hcxtools/repos/community-x86_64/PKGBUILD
(from rev 775785, hcxtools/trunk/PKGBUILD)
Deleted:
  hcxtools/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |   58 +-
 1 file changed, 29 insertions(+), 29 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-14 23:17:20 UTC (rev 775785)
+++ PKGBUILD2020-12-14 23:17:23 UTC (rev 775786)
@@ -1,29 +0,0 @@
-# Maintainer: Levente Polyak 
-
-pkgname=hcxtools
-pkgver=6.1.3
-pkgrel=1
-pkgdesc='Portable solution for capturing wlan traffic and conversion to 
hashcat and John the Ripper formats'
-url='https://github.com/ZerBea/hcxtools'
-arch=('x86_64')
-license=('MIT')
-depends=('curl' 'libpcap' 'zlib' 'openssl')
-source=(https://github.com/ZerBea/hcxtools/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz
-
https://github.com/ZerBea/hcxtools/releases/download/${pkgver}/${pkgname}-${pkgver}.tar.gz.asc)
-sha512sums=('276167a553b248232b7ba6c9e580ed617698d6a9ba684d4fffc5785c1e182dee6a83f84b832e610b13f887519d1edb747e091931d0c47a06f0c396396662b323'
-'SKIP')
-validpgpkeys=('5920CE1C567948AFD2C0A9B7375516A45DB88630') # ZeroBeat 

-
-build() {
-  cd ${pkgname}-${pkgver}
-  make PRODUCTION=1
-}
-
-package() {
-  cd ${pkgname}-${pkgver}
-  make DESTDIR="${pkgdir}" PREFIX=/usr PRODUCTION=1 install
-  install -Dm 644 README.md changelog -t "${pkgdir}/usr/share/doc/${pkgname}"
-  install -Dm 644 license.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: hcxtools/repos/community-x86_64/PKGBUILD (from rev 775785, 
hcxtools/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-14 23:17:23 UTC (rev 775786)
@@ -0,0 +1,29 @@
+# Maintainer: Levente Polyak 
+
+pkgname=hcxtools
+pkgver=6.1.4
+pkgrel=1
+pkgdesc='Portable solution for capturing wlan traffic and conversion to 
hashcat and John the Ripper formats'
+url='https://github.com/ZerBea/hcxtools'
+arch=('x86_64')
+license=('MIT')
+depends=('curl' 'libpcap' 'zlib' 'openssl')
+source=(https://github.com/ZerBea/hcxtools/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz
+
https://github.com/ZerBea/hcxtools/releases/download/${pkgver}/${pkgname}-${pkgver}.tar.gz.asc)
+sha512sums=('dff6452d693cfc02345b86894c1b3cb06e75f1332ea959494883effec4bb7623bccc86406326bb03d7c748ab1d350ddc2921bbae54a67edcc5142513facf4667'
+'SKIP')
+validpgpkeys=('5920CE1C567948AFD2C0A9B7375516A45DB88630') # ZeroBeat 

+
+build() {
+  cd ${pkgname}-${pkgver}
+  make PRODUCTION=1
+}
+
+package() {
+  cd ${pkgname}-${pkgver}
+  make DESTDIR="${pkgdir}" PREFIX=/usr PRODUCTION=1 install
+  install -Dm 644 README.md changelog -t "${pkgdir}/usr/share/doc/${pkgname}"
+  install -Dm 644 license.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:


[arch-commits] Commit in hcxtools/trunk (PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:17:20
  Author: anthraxx
Revision: 775785

upgpkg: hcxtools 6.1.4-1

Modified:
  hcxtools/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-14 23:15:20 UTC (rev 775784)
+++ PKGBUILD2020-12-14 23:17:20 UTC (rev 775785)
@@ -1,7 +1,7 @@
 # Maintainer: Levente Polyak 
 
 pkgname=hcxtools
-pkgver=6.1.3
+pkgver=6.1.4
 pkgrel=1
 pkgdesc='Portable solution for capturing wlan traffic and conversion to 
hashcat and John the Ripper formats'
 url='https://github.com/ZerBea/hcxtools'
@@ -10,7 +10,7 @@
 depends=('curl' 'libpcap' 'zlib' 'openssl')
 
source=(https://github.com/ZerBea/hcxtools/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz
 
https://github.com/ZerBea/hcxtools/releases/download/${pkgver}/${pkgname}-${pkgver}.tar.gz.asc)
-sha512sums=('276167a553b248232b7ba6c9e580ed617698d6a9ba684d4fffc5785c1e182dee6a83f84b832e610b13f887519d1edb747e091931d0c47a06f0c396396662b323'
+sha512sums=('dff6452d693cfc02345b86894c1b3cb06e75f1332ea959494883effec4bb7623bccc86406326bb03d7c748ab1d350ddc2921bbae54a67edcc5142513facf4667'
 'SKIP')
 validpgpkeys=('5920CE1C567948AFD2C0A9B7375516A45DB88630') # ZeroBeat 

 


[arch-commits] Commit in hcxdumptool/repos/community-x86_64 (PKGBUILD PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:15:20
  Author: anthraxx
Revision: 775784

archrelease: copy trunk to community-x86_64

Added:
  hcxdumptool/repos/community-x86_64/PKGBUILD
(from rev 775783, hcxdumptool/trunk/PKGBUILD)
Deleted:
  hcxdumptool/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |   62 ++---
 1 file changed, 31 insertions(+), 31 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-14 23:15:17 UTC (rev 775783)
+++ PKGBUILD2020-12-14 23:15:20 UTC (rev 775784)
@@ -1,31 +0,0 @@
-# Maintainer: Levente Polyak 
-
-pkgname=hcxdumptool
-pkgver=6.1.3
-pkgrel=1
-pkgdesc='Small tool to capture packets from wlan devices'
-url='https://github.com/ZerBea/hcxdumptool'
-arch=('x86_64')
-license=('MIT')
-depends=('glibc' 'openssl')
-source=(https://github.com/ZerBea/hcxdumptool/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz
-
https://github.com/ZerBea/hcxdumptool/releases/download/${pkgver}/${pkgname}-${pkgver}.tar.gz.asc)
-sha512sums=('99619fabf75c34c04395105e12f87635e419c76ed0bdb22926cc351d37e12f92075e00c6640090d446f681b2e33c22d6167127e88df946da6c652c67f6682aaf'
-'SKIP')
-b2sums=('87338b85f27136219303e32ee6d5004d319d177ab4c1d215ef3f23d3d6d62a9ba917ee4f8dc218b675139e0c31d942197f01da13cfdc0a2c24e4b2d85763bd9e'
-'SKIP')
-validpgpkeys=('5920CE1C567948AFD2C0A9B7375516A45DB88630') # ZeroBeat 

-
-build() {
-  cd ${pkgname}-${pkgver}
-  make PRODUCTION=1
-}
-
-package() {
-  cd ${pkgname}-${pkgver}
-  make DESTDIR="${pkgdir}" PREFIX=/usr PRODUCTION=1 install
-  install -Dm 644 README.md changelog -t "${pkgdir}/usr/share/doc/${pkgname}"
-  install -Dm 644 license.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: hcxdumptool/repos/community-x86_64/PKGBUILD (from rev 775783, 
hcxdumptool/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-14 23:15:20 UTC (rev 775784)
@@ -0,0 +1,31 @@
+# Maintainer: Levente Polyak 
+
+pkgname=hcxdumptool
+pkgver=6.1.4
+pkgrel=1
+pkgdesc='Small tool to capture packets from wlan devices'
+url='https://github.com/ZerBea/hcxdumptool'
+arch=('x86_64')
+license=('MIT')
+depends=('glibc' 'openssl')
+source=(https://github.com/ZerBea/hcxdumptool/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz
+
https://github.com/ZerBea/hcxdumptool/releases/download/${pkgver}/${pkgname}-${pkgver}.tar.gz.asc)
+sha512sums=('7525f6ac72372fcfe0a492f52a1819b097fee5a3d8e4def214c35a53a1bfce4d043288917ff9cea6f85c7d8fcb0959309ac78394ea6a969b3054d0b15a7b2024'
+'SKIP')
+b2sums=('4b1c4107b1db8056cde19fc21299cd9df51039f9b3367526b5525a79a37c27a8d985779f175c0a07f2f1afe713d0960cb50ca3a7a3b6b143022cc0aac093f706'
+'SKIP')
+validpgpkeys=('5920CE1C567948AFD2C0A9B7375516A45DB88630') # ZeroBeat 

+
+build() {
+  cd ${pkgname}-${pkgver}
+  make PRODUCTION=1
+}
+
+package() {
+  cd ${pkgname}-${pkgver}
+  make DESTDIR="${pkgdir}" PREFIX=/usr PRODUCTION=1 install
+  install -Dm 644 README.md changelog -t "${pkgdir}/usr/share/doc/${pkgname}"
+  install -Dm 644 license.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:


[arch-commits] Commit in hcxdumptool/trunk (PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:15:17
  Author: anthraxx
Revision: 775783

upgpkg: hcxdumptool 6.1.4-1

Modified:
  hcxdumptool/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-14 23:14:02 UTC (rev 775782)
+++ PKGBUILD2020-12-14 23:15:17 UTC (rev 775783)
@@ -1,7 +1,7 @@
 # Maintainer: Levente Polyak 
 
 pkgname=hcxdumptool
-pkgver=6.1.3
+pkgver=6.1.4
 pkgrel=1
 pkgdesc='Small tool to capture packets from wlan devices'
 url='https://github.com/ZerBea/hcxdumptool'
@@ -10,9 +10,9 @@
 depends=('glibc' 'openssl')
 
source=(https://github.com/ZerBea/hcxdumptool/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz
 
https://github.com/ZerBea/hcxdumptool/releases/download/${pkgver}/${pkgname}-${pkgver}.tar.gz.asc)
-sha512sums=('99619fabf75c34c04395105e12f87635e419c76ed0bdb22926cc351d37e12f92075e00c6640090d446f681b2e33c22d6167127e88df946da6c652c67f6682aaf'
+sha512sums=('7525f6ac72372fcfe0a492f52a1819b097fee5a3d8e4def214c35a53a1bfce4d043288917ff9cea6f85c7d8fcb0959309ac78394ea6a969b3054d0b15a7b2024'
 'SKIP')
-b2sums=('87338b85f27136219303e32ee6d5004d319d177ab4c1d215ef3f23d3d6d62a9ba917ee4f8dc218b675139e0c31d942197f01da13cfdc0a2c24e4b2d85763bd9e'
+b2sums=('4b1c4107b1db8056cde19fc21299cd9df51039f9b3367526b5525a79a37c27a8d985779f175c0a07f2f1afe713d0960cb50ca3a7a3b6b143022cc0aac093f706'
 'SKIP')
 validpgpkeys=('5920CE1C567948AFD2C0A9B7375516A45DB88630') # ZeroBeat 

 


[arch-commits] Commit in terragrunt/trunk (PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:13:59
  Author: anthraxx
Revision: 775781

upgpkg: terragrunt 0.26.7-1

Modified:
  terragrunt/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-14 23:11:36 UTC (rev 775780)
+++ PKGBUILD2020-12-14 23:13:59 UTC (rev 775781)
@@ -3,7 +3,7 @@
 # Contributor: Andreas 'Segaja' Schleifer 
 
 pkgname=terragrunt
-pkgver=0.26.0
+pkgver=0.26.7
 pkgrel=1
 pkgdesc='Thin wrapper for Terraform that provides extra tools for working with 
multiple Terraform modules'
 url='https://github.com/gruntwork-io/terragrunt'
@@ -12,8 +12,8 @@
 depends=('glibc' 'terraform')
 license=('MIT')
 source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
-sha256sums=('e938ec718ab71a5bbad44ded8d45d50c92d03bafe55219f48217597abcac4c33')
-b2sums=('05f3b30429ec88363c0820f8d9a7c9a7ec45a5e9a48a6e49bbf8e3015a0fc0c033cc87122c1df3c9f80f15e06d75f0258d88c7d6e7ebd6a47d35396fea7bf3f8')
+sha256sums=('4188a625c7029c340ee3b5cb224c6573f95dc01e8db42b6ff456abd0087336df')
+b2sums=('81981f730906533b013804f5775d324c1a57330354a2c8e874f2f153969fe3d2c6e29a668cd7c8a0df4ace180cd1ec1ccba604d352582dc2d4a2913cfa24d735')
 
 build() {
   cd ${pkgname}-${pkgver}


[arch-commits] Commit in terragrunt/repos/community-x86_64 (PKGBUILD PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:14:02
  Author: anthraxx
Revision: 775782

archrelease: copy trunk to community-x86_64

Added:
  terragrunt/repos/community-x86_64/PKGBUILD
(from rev 775781, terragrunt/trunk/PKGBUILD)
Deleted:
  terragrunt/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |   74 ++---
 1 file changed, 37 insertions(+), 37 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-14 23:13:59 UTC (rev 775781)
+++ PKGBUILD2020-12-14 23:14:02 UTC (rev 775782)
@@ -1,37 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Benjamin Denhartog 
-# Contributor: Andreas 'Segaja' Schleifer 
-
-pkgname=terragrunt
-pkgver=0.26.0
-pkgrel=1
-pkgdesc='Thin wrapper for Terraform that provides extra tools for working with 
multiple Terraform modules'
-url='https://github.com/gruntwork-io/terragrunt'
-arch=('x86_64')
-makedepends=('git' 'go')
-depends=('glibc' 'terraform')
-license=('MIT')
-source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
-sha256sums=('e938ec718ab71a5bbad44ded8d45d50c92d03bafe55219f48217597abcac4c33')
-b2sums=('05f3b30429ec88363c0820f8d9a7c9a7ec45a5e9a48a6e49bbf8e3015a0fc0c033cc87122c1df3c9f80f15e06d75f0258d88c7d6e7ebd6a47d35396fea7bf3f8')
-
-build() {
-  cd ${pkgname}-${pkgver}
-  export GO11MODULE=on
-  export CGO_CFLAGS="${CFLAGS}"
-  export CGO_CXXFLAGS="${CXXFLAGS}"
-  export CGO_CPPFLAGS="${CPPFLAGS}"
-  export CGO_LDFLAGS="${LDFLAGS}"
-  export GOFLAGS="-buildmode=pie -ldflags=-linkmode=external -trimpath 
-mod=readonly -modcacherw"
-  go build -v \
--ldflags "-linkmode=external -extldflags '${LDFLAGS}' -X 
main.VERSION=${pkgver}" \
-.
-}
-
-package() {
-  cd ${pkgname}-${pkgver}
-  install -Dm 755 ${pkgname} -t "${pkgdir}/usr/bin"
-  install -Dm 644 LICENSE.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
-}
-
-# vim:set ts=2 sw=2 et:

Copied: terragrunt/repos/community-x86_64/PKGBUILD (from rev 775781, 
terragrunt/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-14 23:14:02 UTC (rev 775782)
@@ -0,0 +1,37 @@
+# Maintainer: Levente Polyak 
+# Contributor: Benjamin Denhartog 
+# Contributor: Andreas 'Segaja' Schleifer 
+
+pkgname=terragrunt
+pkgver=0.26.7
+pkgrel=1
+pkgdesc='Thin wrapper for Terraform that provides extra tools for working with 
multiple Terraform modules'
+url='https://github.com/gruntwork-io/terragrunt'
+arch=('x86_64')
+makedepends=('git' 'go')
+depends=('glibc' 'terraform')
+license=('MIT')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha256sums=('4188a625c7029c340ee3b5cb224c6573f95dc01e8db42b6ff456abd0087336df')
+b2sums=('81981f730906533b013804f5775d324c1a57330354a2c8e874f2f153969fe3d2c6e29a668cd7c8a0df4ace180cd1ec1ccba604d352582dc2d4a2913cfa24d735')
+
+build() {
+  cd ${pkgname}-${pkgver}
+  export GO11MODULE=on
+  export CGO_CFLAGS="${CFLAGS}"
+  export CGO_CXXFLAGS="${CXXFLAGS}"
+  export CGO_CPPFLAGS="${CPPFLAGS}"
+  export CGO_LDFLAGS="${LDFLAGS}"
+  export GOFLAGS="-buildmode=pie -ldflags=-linkmode=external -trimpath 
-mod=readonly -modcacherw"
+  go build -v \
+-ldflags "-linkmode=external -extldflags '${LDFLAGS}' -X 
main.VERSION=${pkgver}" \
+.
+}
+
+package() {
+  cd ${pkgname}-${pkgver}
+  install -Dm 755 ${pkgname} -t "${pkgdir}/usr/bin"
+  install -Dm 644 LICENSE.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
+}
+
+# vim:set ts=2 sw=2 et:


[arch-commits] Commit in wireshark/trunk (PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:11:31
  Author: anthraxx
Revision: 775779

upgpkg: wireshark 3.4.1-1

Modified:
  wireshark/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-14 22:59:16 UTC (rev 775778)
+++ PKGBUILD2020-12-14 23:11:31 UTC (rev 775779)
@@ -7,7 +7,7 @@
 
 pkgbase=wireshark
 pkgname=('wireshark-cli' 'wireshark-qt')
-pkgver=3.4.0
+pkgver=3.4.1
 pkgrel=1
 pkgdesc='Network traffic and protocol analyzer/sniffer'
 url='https://www.wireshark.org/'
@@ -22,9 +22,9 @@
 options=('!emptydirs')
 source=(https://www.wireshark.org/download/src/${pkgbase}-${pkgver}.tar.xz
 wireshark.sysusers)
-sha512sums=('02070db23c64e1efe42b83cdcd7b52fb9b247e653da0aa12dc21a4283272fea0a135f4b0c5641197840bef88e52785d64a860c9fcfe1bcbaceb016c5258c9649'
+sha512sums=('a968158a5a22d04a9bf3b060246f7579210a8106e06184411fd00dad69e030c10aecfa579c09dcca11fb659e0a1de4773951578cb3697dd2dc8e5153d3892728'
 
'3956c1226e64f0ce4df463f80b55b15eed06ecd9b8703b3e8309d4236a6e1ca84e43007336f3987bc862d8a5e7cfcaaf6653125d2a34999a0f1357c52e7c4990')
-b2sums=('5d8106f36cc3a1425fd472f7ba645b2a07bfb93c96178a98f90676f39cad38089b625d7d6725ecfaf67bfc78aba3476567b9bf390d6f0dd838537eb81bc4aaa7'
+b2sums=('aa2c3e56df4232b087d09a52209eec1e91a10ab125f6fb973171771d86d349ddf76bef3da089f0d6740c67883009fb77c5760c1141c99a056e7a36fe8ae5c088'
 
'3cebcc993f51eaf0e09673c77e0436598593ef5eff306d880415ccc8eecb32fee93c9a6986f1a7bb0835ab7f9732369d7c5a07e6c053d6293e73a1ea84c58a5c')
 
 prepare() {


[arch-commits] Commit in wireshark/repos/community-x86_64 (6 files)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 23:11:36
  Author: anthraxx
Revision: 775780

archrelease: copy trunk to community-x86_64

Added:
  wireshark/repos/community-x86_64/PKGBUILD
(from rev 775779, wireshark/trunk/PKGBUILD)
  wireshark/repos/community-x86_64/wireshark.install
(from rev 775779, wireshark/trunk/wireshark.install)
  wireshark/repos/community-x86_64/wireshark.sysusers
(from rev 775779, wireshark/trunk/wireshark.sysusers)
Deleted:
  wireshark/repos/community-x86_64/PKGBUILD
  wireshark/repos/community-x86_64/wireshark.install
  wireshark/repos/community-x86_64/wireshark.sysusers

+
 PKGBUILD   |  198 +--
 wireshark.install  |   16 ++--
 wireshark.sysusers |2 
 3 files changed, 108 insertions(+), 108 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-14 23:11:31 UTC (rev 775779)
+++ PKGBUILD2020-12-14 23:11:36 UTC (rev 775780)
@@ -1,99 +0,0 @@
-# Maintainer: Levente Polyak 
-# Maintainer: Filipe Laíns 
-# Contributor: Timothy Redaelli 
-# Contributor: Guillaume ALAUX 
-# Contributor: Florian Pritz 
-# Contributor: Peter Wu 
-
-pkgbase=wireshark
-pkgname=('wireshark-cli' 'wireshark-qt')
-pkgver=3.4.0
-pkgrel=1
-pkgdesc='Network traffic and protocol analyzer/sniffer'
-url='https://www.wireshark.org/'
-arch=('x86_64')
-license=('GPL2')
-makedepends=('glibc' 'cmake' 'ninja' 'c-ares' 'libmaxminddb' 'qt5-tools' 
'qt5-svg'
- 'qt5-multimedia' 'krb5' 'libpcap' 'libssh' 'libxml2' 'libnghttp2'
- 'snappy' 'lz4' 'spandsp' 'gnutls' 'lua52' 'python' 'libcap' 
'libnl'
- 'glib2' 'libgcrypt' 'sbc' 'bcg729' 'desktop-file-utils' 'libxslt'
- 'hicolor-icon-theme' 'zstd' 'zlib' 'gcc-libs' 'brotli' 
'asciidoctor'
- 'doxygen' 'minizip' 'speexdsp' 'opus')
-options=('!emptydirs')
-source=(https://www.wireshark.org/download/src/${pkgbase}-${pkgver}.tar.xz
-wireshark.sysusers)
-sha512sums=('02070db23c64e1efe42b83cdcd7b52fb9b247e653da0aa12dc21a4283272fea0a135f4b0c5641197840bef88e52785d64a860c9fcfe1bcbaceb016c5258c9649'
-
'3956c1226e64f0ce4df463f80b55b15eed06ecd9b8703b3e8309d4236a6e1ca84e43007336f3987bc862d8a5e7cfcaaf6653125d2a34999a0f1357c52e7c4990')
-b2sums=('5d8106f36cc3a1425fd472f7ba645b2a07bfb93c96178a98f90676f39cad38089b625d7d6725ecfaf67bfc78aba3476567b9bf390d6f0dd838537eb81bc4aaa7'
-
'3cebcc993f51eaf0e09673c77e0436598593ef5eff306d880415ccc8eecb32fee93c9a6986f1a7bb0835ab7f9732369d7c5a07e6c053d6293e73a1ea84c58a5c')
-
-prepare() {
-  cd ${pkgbase}-${pkgver}
-  sed 's| Rev Unknown from unknown||' -i tools/make-version.pl
-}
-
-build() {
-  cd ${pkgbase}-${pkgver}
-  cmake \
--B build \
--G Ninja \
--DCMAKE_BUILD_TYPE=None \
--DCMAKE_INSTALL_PREFIX=/usr \
--DCMAKE_INSTALL_LIBDIR=lib \
--DCMAKE_INSTALL_RPATH= \
--DCMAKE_SKIP_RPATH=ON \
--Wno-dev
-  ninja -C build -v
-}
-
-package_wireshark-cli() {
-  pkgdesc+=' - CLI tools and data files'
-  depends=('glibc' 'c-ares' 'libmaxminddb' 'krb5' 'libgcrypt' 'libcap' 
'libpcap'
-   'gnutls' 'glib2' 'lua52' 'libssh' 'libxml2' 'libnghttp2' 'snappy'
-   'lz4' 'spandsp' 'sbc' 'bcg729' 'zstd' 'zlib' 'brotli' 'speexdsp'
-   'opus')
-  install=wireshark.install
-  conflicts=(wireshark)
-  provides=(libwireshark.so libwiretap.so libwsutil.so)
-
-  cd ${pkgbase}-${pkgver}
-  DESTDIR="${pkgdir}" ninja -C build install
-
-  # wireshark uid group is 150
-  install -Dm 644 "${srcdir}/wireshark.sysusers" 
"${pkgdir}/usr/lib/sysusers.d/wireshark.conf"
-  chgrp 150 "${pkgdir}/usr/bin/dumpcap"
-  chmod 754 "${pkgdir}/usr/bin/dumpcap"
-
-  cd "${pkgdir}"
-  rm -r usr/share/mime \
-usr/share/icons \
-usr/share/man/man1/wireshark.1 \
-usr/share/doc/wireshark/wireshark.html \
-usr/bin/wireshark \
-usr/share/applications/wireshark.desktop \
-usr/share/appdata/wireshark.appdata.xml
-}
-
-package_wireshark-qt() {
-  pkgdesc+=' - Qt GUI'
-  depends=('glibc' 'desktop-file-utils' 'qt5-multimedia' 'qt5-svg'
-   'wireshark-cli' 'libwireshark.so' 'libwiretap.so' 'libwsutil.so'
-   'shared-mime-info' 'hicolor-icon-theme' 'xdg-utils' 'gcc-libs'
-   'zlib' 'libpcap' 'libgcrypt' 'libnl' 'minizip')
-  replaces=(wireshark wireshark-gtk wireshark-common)
-  conflicts=(wireshark wireshark-gtk wireshark-common)
-
-  cd ${pkgbase}-${pkgver}
-  install -d "${srcdir}/staging"
-  DESTDIR="${srcdir}/staging" ninja -C build install
-
-  install -Dm 755 build/run/wireshark -t "${pkgdir}/usr/bin"
-  install -Dm 644 build/doc/wireshark.1 -t "${pkgdir}/usr/share/man/man1"
-  install -Dm 644 build/doc/wireshark.html -t 
"${pkgdir}/usr/share/doc/wireshark"
-  install -Dm 644 wireshark.desktop -t "${pkgdir}/usr/share/applications"
-  install -Dm 644 wireshark.appdata.xml -t "${pkgdir}/usr/share/appdata"
-  install -Dm 644 wireshark-mime-package.xml 

[arch-commits] Commit in aliyun-cli/repos/community-x86_64 (PKGBUILD PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 22:59:16
  Author: anthraxx
Revision: 775778

archrelease: copy trunk to community-x86_64

Added:
  aliyun-cli/repos/community-x86_64/PKGBUILD
(from rev 775777, aliyun-cli/trunk/PKGBUILD)
Deleted:
  aliyun-cli/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |  142 ++---
 1 file changed, 71 insertions(+), 71 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-14 22:59:12 UTC (rev 775777)
+++ PKGBUILD2020-12-14 22:59:16 UTC (rev 775778)
@@ -1,71 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Andreas 'Segaja' Schleifer 
-
-pkgname=aliyun-cli
-pkgver=3.0.50
-_aliyun_openapi_meta_commit=57cfcbb99c6bfe7016deebfa991328ae7c31ff12
-pkgrel=1
-pkgdesc='Alibaba Cloud CLI'
-arch=('x86_64')
-url='https://github.com/aliyun/aliyun-cli'
-license=('APACHE')
-depends=('glibc' 'jq')
-makedepends=('git' 'go' 'go-bindata')
-source=(${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz
-
"git+https://github.com/aliyun/aliyun-openapi-meta#commit=${_aliyun_openapi_meta_commit};)
-sha512sums=('b1d6f088089f2ceb5ccc8e766fa6f80273e1a3110d0f380bee71714c2d486d5c7d1ce82cb0676010d2c842e431e94b12db389b2f22a532f811e25064ee0dfae0'
-'SKIP')
-b2sums=('ef1b7494981599a809958d434acd00e31be554362bd5ea78f02af148033c2e9053935500276d678d328c54c620b52651ae15931220fbebe88010d079105cbf81'
-'SKIP')
-
-prepare() {
-  export GOPATH="${srcdir}/go"
-
-  mkdir -p "${GOPATH}/src/github.com/aliyun"
-  ln -rTsf "${pkgname}-${pkgver}" "${GOPATH}/src/github.com/aliyun/${pkgname}"
-  ln -rTsf aliyun-openapi-meta 
"${GOPATH}/src/github.com/aliyun/aliyun-openapi-meta"
-}
-
-build() {
-  export GOPATH="${srcdir}/go"
-  export PATH="${GOPATH}/bin:${PATH}"
-
-  cd "${GOPATH}/src/github.com/aliyun/${pkgname}"
-
-  export CGO_LDFLAGS="${LDFLAGS}"
-  export CGO_CPPFLAGS="${CPPFLAGS}"
-  export CGO_CFLAGS="${CFLAGS}"
-  export CGO_CXXFLAGS="${CXXFLAGS}"
-  export GOFLAGS="-buildmode=pie -trimpath -mod=vendor"
-
-  go-bindata \
-  -o resource/metas.go \
-  -pkg resource \
-  ../aliyun-openapi-meta/...
-
-  go build \
--ldflags "-X 'github.com/aliyun/aliyun-cli/cli.Version=${pkgver}'" \
--o ./out/aliyun ./main/main.go
-}
-
-check() {
-  export GOPATH="${srcdir}/go"
-
-  cd "${GOPATH}/src/github.com/aliyun/${pkgname}"
-
-  # Horrible but needed for the ./cli/ tests
-  touch "${HOME}/.bashrc"
-
-  # for now can't test the `./oss/...` folder, because it needs an env file 
that is not so easy to have in dev
-  go test \
-./cli/... ./command/... ./config/... ./i18n/... ./main/... ./openapi/... 
./resource/...
-}
-
-package() {
-  cd "${GOPATH}/src/github.com/aliyun/${pkgname}"
-  install -Dm 755 out/aliyun "${pkgdir}/usr/bin/aliyun"
-  install -Dm 644 README*.md CHANGELOG.md -t 
"${pkgdir}/usr/share/doc/${pkgname}"
-  install -Dm 644 bin/README.md -t "${pkgdir}/usr/share/doc/${pkgname}/bin"
-}
-
-# vim: ts=2 sw=2 et:

Copied: aliyun-cli/repos/community-x86_64/PKGBUILD (from rev 775777, 
aliyun-cli/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-14 22:59:16 UTC (rev 775778)
@@ -0,0 +1,71 @@
+# Maintainer: Levente Polyak 
+# Contributor: Andreas 'Segaja' Schleifer 
+
+pkgname=aliyun-cli
+pkgver=3.0.64
+_aliyun_openapi_meta_commit=9ce1f8ae486d76f0fc92a33082b764e73d5bf955
+pkgrel=1
+pkgdesc='Alibaba Cloud CLI'
+arch=('x86_64')
+url='https://github.com/aliyun/aliyun-cli'
+license=('APACHE')
+depends=('glibc' 'jq')
+makedepends=('git' 'go' 'go-bindata')
+source=(${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz
+
"git+https://github.com/aliyun/aliyun-openapi-meta#commit=${_aliyun_openapi_meta_commit};)
+sha512sums=('18126b864a00bac6af6fc1d2b25427d0481681f6b125e2d5aef555e8e562e7170185d0a83a4cc3ce9ad18f393c12e24d40a1af555738ee447dff20446f3c6d12'
+'SKIP')
+b2sums=('82b23ab1367d158e84fc6fcd370a6e369dd2551429aa5165489d1d8a292d43635019cab4865c5fac1d196594c71d1c5004143fc371fbc577ba536545047aeecb'
+'SKIP')
+
+prepare() {
+  export GOPATH="${srcdir}/go"
+
+  mkdir -p "${GOPATH}/src/github.com/aliyun"
+  ln -rTsf "${pkgname}-${pkgver}" "${GOPATH}/src/github.com/aliyun/${pkgname}"
+  ln -rTsf aliyun-openapi-meta 
"${GOPATH}/src/github.com/aliyun/aliyun-openapi-meta"
+}
+
+build() {
+  export GOPATH="${srcdir}/go"
+  export PATH="${GOPATH}/bin:${PATH}"
+
+  cd "${GOPATH}/src/github.com/aliyun/${pkgname}"
+
+  export CGO_LDFLAGS="${LDFLAGS}"
+  export CGO_CPPFLAGS="${CPPFLAGS}"
+  export CGO_CFLAGS="${CFLAGS}"
+  export CGO_CXXFLAGS="${CXXFLAGS}"
+  export GOFLAGS="-buildmode=pie -trimpath -mod=vendor -modcacherw 
-ldflags=-linkmode=external"
+
+  go-bindata \
+  -o resource/metas.go \
+  -pkg resource \
+  ../aliyun-openapi-meta/...
+
+  go build \
+-ldflags "-linkmode=external -extldflags '${LDFLAGS}' -X 

[arch-commits] Commit in aliyun-cli/trunk (PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 22:59:12
  Author: anthraxx
Revision: 775777

upgpkg: aliyun-cli 3.0.64-1

Modified:
  aliyun-cli/trunk/PKGBUILD

--+
 PKGBUILD |   12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-14 22:53:16 UTC (rev 775776)
+++ PKGBUILD2020-12-14 22:59:12 UTC (rev 775777)
@@ -2,8 +2,8 @@
 # Contributor: Andreas 'Segaja' Schleifer 
 
 pkgname=aliyun-cli
-pkgver=3.0.50
-_aliyun_openapi_meta_commit=57cfcbb99c6bfe7016deebfa991328ae7c31ff12
+pkgver=3.0.64
+_aliyun_openapi_meta_commit=9ce1f8ae486d76f0fc92a33082b764e73d5bf955
 pkgrel=1
 pkgdesc='Alibaba Cloud CLI'
 arch=('x86_64')
@@ -13,9 +13,9 @@
 makedepends=('git' 'go' 'go-bindata')
 source=(${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz
 
"git+https://github.com/aliyun/aliyun-openapi-meta#commit=${_aliyun_openapi_meta_commit};)
-sha512sums=('b1d6f088089f2ceb5ccc8e766fa6f80273e1a3110d0f380bee71714c2d486d5c7d1ce82cb0676010d2c842e431e94b12db389b2f22a532f811e25064ee0dfae0'
+sha512sums=('18126b864a00bac6af6fc1d2b25427d0481681f6b125e2d5aef555e8e562e7170185d0a83a4cc3ce9ad18f393c12e24d40a1af555738ee447dff20446f3c6d12'
 'SKIP')
-b2sums=('ef1b7494981599a809958d434acd00e31be554362bd5ea78f02af148033c2e9053935500276d678d328c54c620b52651ae15931220fbebe88010d079105cbf81'
+b2sums=('82b23ab1367d158e84fc6fcd370a6e369dd2551429aa5165489d1d8a292d43635019cab4865c5fac1d196594c71d1c5004143fc371fbc577ba536545047aeecb'
 'SKIP')
 
 prepare() {
@@ -36,7 +36,7 @@
   export CGO_CPPFLAGS="${CPPFLAGS}"
   export CGO_CFLAGS="${CFLAGS}"
   export CGO_CXXFLAGS="${CXXFLAGS}"
-  export GOFLAGS="-buildmode=pie -trimpath -mod=vendor"
+  export GOFLAGS="-buildmode=pie -trimpath -mod=vendor -modcacherw 
-ldflags=-linkmode=external"
 
   go-bindata \
   -o resource/metas.go \
@@ -44,7 +44,7 @@
   ../aliyun-openapi-meta/...
 
   go build \
--ldflags "-X 'github.com/aliyun/aliyun-cli/cli.Version=${pkgver}'" \
+-ldflags "-linkmode=external -extldflags '${LDFLAGS}' -X 
'github.com/aliyun/aliyun-cli/cli.Version=${pkgver}'" \
 -o ./out/aliyun ./main/main.go
 }
 


[arch-commits] Commit in emptyepsilon/repos/community-x86_64 (PKGBUILD PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 22:53:16
  Author: anthraxx
Revision: 775776

archrelease: copy trunk to community-x86_64

Added:
  emptyepsilon/repos/community-x86_64/PKGBUILD
(from rev 775775, emptyepsilon/trunk/PKGBUILD)
Deleted:
  emptyepsilon/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |   96 ++---
 1 file changed, 48 insertions(+), 48 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-14 22:53:11 UTC (rev 775775)
+++ PKGBUILD2020-12-14 22:53:16 UTC (rev 775776)
@@ -1,48 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Mewp 
-
-pkgname=emptyepsilon
-pkgver=2020.08.07
-pkgrel=1
-pkgdesc='Open source spaceship bridge simulator'
-url='https://github.com/daid/EmptyEpsilon'
-arch=('x86_64')
-license=('GPL2')
-depends=('sfml' 'libglvnd' 'glew' 'libx11' 'libxrandr')
-makedepends=('git' 'cmake' 'mesa' 'python')
-source=("git+https://github.com/daid/EmptyEpsilon.git#tag=EE-${pkgver};
-"git+https://github.com/daid/SeriousProton.git#tag=EE-${pkgver};)
-sha512sums=('SKIP'
-'SKIP')
-
-prepare() {
-  # fix shader loading, should be upstreamed
-  sed 's|new Engine();|chdir(RESOURCE_BASE_DIR); new Engine();|' -i 
EmptyEpsilon/src/main.cpp
-}
-
-build() {
-  mkdir -p EmptyEpsilon/build
-  cd EmptyEpsilon/build
-  # add cppflags to use fortify
-  export CXXFLAGS="${CXXFLAGS} ${CPPFLAGS}"
-  # release type is important here to get optimisation flags
-  # defined in the project's cmake files
-  cmake -DSERIOUS_PROTON_DIR="${srcdir}/SeriousProton" \
--DCMAKE_INSTALL_PREFIX=/usr \
--DCMAKE_BUILD_TYPE=Release \
--DCPACK_PACKAGE_VERSION_MAJOR="$(echo ${pkgver} | cut -d. -f1)" \
--DCPACK_PACKAGE_VERSION_MINOR="$(echo ${pkgver} | cut -d. -f2)" \
--DCPACK_PACKAGE_VERSION_PATCH="$(echo ${pkgver} | cut -d. -f3)" \
--DOpenGL_GL_PREFERENCE=GLVND \
-..
-  make
-}
-
-package() {
-  cd EmptyEpsilon
-  make -C build DESTDIR="${pkgdir}" install
-  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/emptyepsilon"
-  mv "${pkgdir}/usr/script_reference.html" 
"${pkgdir}/usr/share/doc/emptyepsilon"
-}
-
-# vim: ts=2 sw=2 et:

Copied: emptyepsilon/repos/community-x86_64/PKGBUILD (from rev 775775, 
emptyepsilon/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-14 22:53:16 UTC (rev 775776)
@@ -0,0 +1,48 @@
+# Maintainer: Levente Polyak 
+# Contributor: Mewp 
+
+pkgname=emptyepsilon
+pkgver=2020.11.23
+pkgrel=1
+pkgdesc='Open source spaceship bridge simulator'
+url='https://github.com/daid/EmptyEpsilon'
+arch=('x86_64')
+license=('GPL2')
+depends=('sfml' 'libglvnd' 'glew' 'libx11' 'libxrandr' 'glibc' 'gcc-libs')
+makedepends=('git' 'cmake' 'mesa' 'python')
+source=("git+https://github.com/daid/EmptyEpsilon.git#tag=EE-${pkgver};
+"git+https://github.com/daid/SeriousProton.git#tag=EE-${pkgver};)
+sha512sums=('SKIP'
+'SKIP')
+
+prepare() {
+  # fix shader loading, should be upstreamed
+  sed 's|new Engine();|chdir(RESOURCE_BASE_DIR); new Engine();|' -i 
EmptyEpsilon/src/main.cpp
+}
+
+build() {
+  mkdir -p EmptyEpsilon/build
+  cd EmptyEpsilon/build
+  # add cppflags to use fortify
+  export CXXFLAGS="${CXXFLAGS} ${CPPFLAGS}"
+  # release type is important here to get optimisation flags
+  # defined in the project's cmake files
+  cmake -DSERIOUS_PROTON_DIR="${srcdir}/SeriousProton" \
+-DCMAKE_INSTALL_PREFIX=/usr \
+-DCMAKE_BUILD_TYPE=Release \
+-DCPACK_PACKAGE_VERSION_MAJOR="$(echo ${pkgver} | cut -d. -f1)" \
+-DCPACK_PACKAGE_VERSION_MINOR="$(echo ${pkgver} | cut -d. -f2)" \
+-DCPACK_PACKAGE_VERSION_PATCH="$(echo ${pkgver} | cut -d. -f3)" \
+-DOpenGL_GL_PREFERENCE=GLVND \
+..
+  make
+}
+
+package() {
+  cd EmptyEpsilon
+  make -C build DESTDIR="${pkgdir}" install
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/emptyepsilon"
+  mv "${pkgdir}/usr/script_reference.html" 
"${pkgdir}/usr/share/doc/emptyepsilon"
+}
+
+# vim: ts=2 sw=2 et:


[arch-commits] Commit in emptyepsilon/trunk (PKGBUILD)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 22:53:11
  Author: anthraxx
Revision: 775775

upgpkg: emptyepsilon 2020.11.23-1

Modified:
  emptyepsilon/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-14 21:15:09 UTC (rev 775774)
+++ PKGBUILD2020-12-14 22:53:11 UTC (rev 775775)
@@ -2,13 +2,13 @@
 # Contributor: Mewp 
 
 pkgname=emptyepsilon
-pkgver=2020.08.07
+pkgver=2020.11.23
 pkgrel=1
 pkgdesc='Open source spaceship bridge simulator'
 url='https://github.com/daid/EmptyEpsilon'
 arch=('x86_64')
 license=('GPL2')
-depends=('sfml' 'libglvnd' 'glew' 'libx11' 'libxrandr')
+depends=('sfml' 'libglvnd' 'glew' 'libx11' 'libxrandr' 'glibc' 'gcc-libs')
 makedepends=('git' 'cmake' 'mesa' 'python')
 source=("git+https://github.com/daid/EmptyEpsilon.git#tag=EE-${pkgver};
 "git+https://github.com/daid/SeriousProton.git#tag=EE-${pkgver};)


[arch-commits] Commit in thunderbird/repos/extra-x86_64 (14 files)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 22:36:40
  Author: anthraxx
Revision: 404330

archrelease: copy trunk to extra-x86_64

Added:
  thunderbird/repos/extra-x86_64/PKGBUILD
(from rev 404329, thunderbird/trunk/PKGBUILD)
  
thunderbird/repos/extra-x86_64/configure-fix-passing-system-bzip2-ldflags.patch
(from rev 404329, 
thunderbird/trunk/configure-fix-passing-system-bzip2-ldflags.patch)
  thunderbird/repos/extra-x86_64/distribution.ini
(from rev 404329, thunderbird/trunk/distribution.ini)
  thunderbird/repos/extra-x86_64/mozconfig.cfg
(from rev 404329, thunderbird/trunk/mozconfig.cfg)
  thunderbird/repos/extra-x86_64/thunderbird-78.5-rust-1.48.patch
(from rev 404329, thunderbird/trunk/thunderbird-78.5-rust-1.48.patch)
  thunderbird/repos/extra-x86_64/thunderbird.desktop
(from rev 404329, thunderbird/trunk/thunderbird.desktop)
  thunderbird/repos/extra-x86_64/vendor-prefs.js
(from rev 404329, thunderbird/trunk/vendor-prefs.js)
Deleted:
  thunderbird/repos/extra-x86_64/PKGBUILD
  
thunderbird/repos/extra-x86_64/configure-fix-passing-system-bzip2-ldflags.patch
  thunderbird/repos/extra-x86_64/distribution.ini
  thunderbird/repos/extra-x86_64/mozconfig.cfg
  
thunderbird/repos/extra-x86_64/thunderbird-78.4.3-gpgme-double-armored-fix.patch
  thunderbird/repos/extra-x86_64/thunderbird.desktop
  thunderbird/repos/extra-x86_64/vendor-prefs.js

---+
 PKGBUILD  |  526 +-
 configure-fix-passing-system-bzip2-ldflags.patch  |   50 
 distribution.ini  |   16 
 mozconfig.cfg |   92 
 thunderbird-78.4.3-gpgme-double-armored-fix.patch |   62 
 thunderbird-78.5-rust-1.48.patch  | 3941 
 thunderbird.desktop   |  346 -
 vendor-prefs.js   |   34 
 8 files changed, 4475 insertions(+), 592 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 404329:404330 to see the changes.


[arch-commits] Commit in thunderbird/trunk (4 files)

2020-12-14 Thread Levente Polyak via arch-commits
Date: Monday, December 14, 2020 @ 22:36:24
  Author: anthraxx
Revision: 404329

upgpkg: thunderbird 78.5.1-1: enable system addons and rust 1.48 compat

System addon sideloading isn't of a concern in our case, lets just allow
it and make system packages for localization work.

Added:
  thunderbird/trunk/thunderbird-78.5-rust-1.48.patch
Modified:
  thunderbird/trunk/PKGBUILD
  thunderbird/trunk/mozconfig.cfg
Deleted:
  thunderbird/trunk/thunderbird-78.4.3-gpgme-double-armored-fix.patch

---+
 PKGBUILD  |  120 
 mozconfig.cfg |4 
 thunderbird-78.4.3-gpgme-double-armored-fix.patch |   62 
 thunderbird-78.5-rust-1.48.patch  | 3941 
 4 files changed, 4005 insertions(+), 122 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 404328:404329 to see the changes.


[arch-commits] Commit in linux-hardened/repos/extra-x86_64 (6 files)

2020-12-12 Thread Levente Polyak via arch-commits
Date: Saturday, December 12, 2020 @ 22:36:09
  Author: anthraxx
Revision: 404167

archrelease: copy trunk to extra-x86_64

Added:
  linux-hardened/repos/extra-x86_64/PKGBUILD
(from rev 404166, linux-hardened/trunk/PKGBUILD)
  linux-hardened/repos/extra-x86_64/config
(from rev 404166, linux-hardened/trunk/config)
  linux-hardened/repos/extra-x86_64/sphinx-workaround.patch
(from rev 404166, linux-hardened/trunk/sphinx-workaround.patch)
Deleted:
  linux-hardened/repos/extra-x86_64/PKGBUILD
  linux-hardened/repos/extra-x86_64/config
  linux-hardened/repos/extra-x86_64/sphinx-workaround.patch

-+
 PKGBUILD|  412 
 config  |22048 +++---
 sphinx-workaround.patch |   26 
 3 files changed, 11243 insertions(+), 11243 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 404166:404167 to see the changes.


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config)

2020-12-12 Thread Levente Polyak via arch-commits
Date: Saturday, December 12, 2020 @ 22:36:00
  Author: anthraxx
Revision: 404166

upgpkg: linux-hardened 5.9.14.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config

--+
 PKGBUILD |8 
 config   |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-12 22:35:39 UTC (rev 404165)
+++ PKGBUILD2020-12-12 22:36:00 UTC (rev 404166)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-pkgver=5.9.12.a
+pkgver=5.9.14.a
 pkgrel=1
 pkgdesc='Security-Hardened Linux'
 url='https://github.com/anthraxx/linux-hardened'
@@ -28,11 +28,11 @@
   '65EEFE022108E2B708CBFCF7F9E712E59AF5F22A'  # Daniel Micay
   'E240B57E2C4630BA768E2F26FC1B547C8D8172C8'  # Levente Polyak
 )
-sha256sums=('d97f56192e3474c9c8a44ca39957d51800a26497c9a13c9c5e8cc0f1f5b0d9bd'
+sha256sums=('39fcfb41dcdf71b6b42b88eff3d8cedbe7523830ccae847f3914c0b97e1e6b49'
 'SKIP'
-'7c19ed97f4f4b24eaf212ee2e1d4a8d04e01ee43fc03695b8cb653b3af2e83a3'
+'db555edb5b799ebed82cae2b034dd413e5a3f2def7cd4df211b9da33930e26e7'
 'SKIP'
-'4c538300a8b74fd09055261e3bd4c184fa72754a00ead32cd838ec325e0f6586'
+'8a7b5e6f81b3a6c89e740ecb2f462f642c560e48d69c8208a091c81add343252'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-12-12 22:35:39 UTC (rev 404165)
+++ config  2020-12-12 22:36:00 UTC (rev 404166)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.9.12 Kernel Configuration
+# Linux/x86 5.9.14 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0"
 CONFIG_CC_IS_GCC=y


[arch-commits] Commit in irssi/trunk (PKGBUILD)

2020-12-12 Thread Levente Polyak via arch-commits
Date: Saturday, December 12, 2020 @ 22:35:33
  Author: anthraxx
Revision: 404164

upgpkg: irssi 1.2.2-4

Modified:
  irssi/trunk/PKGBUILD

--+
 PKGBUILD |   13 ++---
 1 file changed, 10 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-12 22:12:01 UTC (rev 404163)
+++ PKGBUILD2020-12-12 22:35:33 UTC (rev 404164)
@@ -4,7 +4,7 @@
 
 pkgname=irssi
 pkgver=1.2.2
-pkgrel=3
+pkgrel=4
 pkgdesc='Modular text mode IRC client with Perl scripting'
 url='https://irssi.org/'
 arch=('x86_64')
@@ -13,11 +13,18 @@
 optdepends=('perl-libwww: for the scriptassist script')
 replaces=('irssi-otr')
 backup=('etc/irssi.conf')
-source=(https://github.com/irssi/irssi/releases/download/${pkgver}/${pkgname}-${pkgver}.tar.xz{,.asc})
+source=(https://github.com/irssi/irssi/releases/download/${pkgver}/${pkgname}-${pkgver}.tar.xz{,.asc}
+
irssi-1.2.2-ctrl-space-freeze.patch::https://github.com/irssi/irssi/commit/76802985a4d99105374a64cea5f973298ed89ca5.patch)
 
sha512sums=('5444ac102ff9ad3a6399a47c967d138e181330dd226eac68886d35fee4ad455932b9306a367bee3478095158e41ba67fb46deb8f0a33512046b9b83bae37c610'
-'SKIP')
+'SKIP'
+
'bfcdbfb1c06a13412594d5d14f4441ba06c3db3a4260aaa1c8bbfa1c68841ad1efc1c8af07f3fe4d12bb2e4c9fa7f067ace2b439745293082de6427a30242547')
 validpgpkeys=('7EE65E3082A5FB06AC7C368D00CCB587DDBEF0E1') # The Irssi project 

 
+prepare() {
+  cd ${pkgname}-${pkgver}
+  patch -Np1 < ../irssi-1.2.2-ctrl-space-freeze.patch
+}
+
 build() {
   cd ${pkgname}-${pkgver}
   ./configure \


[arch-commits] Commit in irssi/repos/extra-x86_64 (PKGBUILD PKGBUILD)

2020-12-12 Thread Levente Polyak via arch-commits
Date: Saturday, December 12, 2020 @ 22:35:39
  Author: anthraxx
Revision: 404165

archrelease: copy trunk to extra-x86_64

Added:
  irssi/repos/extra-x86_64/PKGBUILD
(from rev 404164, irssi/trunk/PKGBUILD)
Deleted:
  irssi/repos/extra-x86_64/PKGBUILD

--+
 PKGBUILD |   81 +
 1 file changed, 44 insertions(+), 37 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-12 22:35:33 UTC (rev 404164)
+++ PKGBUILD2020-12-12 22:35:39 UTC (rev 404165)
@@ -1,37 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Giovanni Scafora 
-# Contributor: Dan McGee 
-
-pkgname=irssi
-pkgver=1.2.2
-pkgrel=3
-pkgdesc='Modular text mode IRC client with Perl scripting'
-url='https://irssi.org/'
-arch=('x86_64')
-license=('GPL')
-depends=('glibc' 'glib2' 'openssl' 'libotr' 'perl' 'ncurses' 'libncursesw.so')
-optdepends=('perl-libwww: for the scriptassist script')
-replaces=('irssi-otr')
-backup=('etc/irssi.conf')
-source=(https://github.com/irssi/irssi/releases/download/${pkgver}/${pkgname}-${pkgver}.tar.xz{,.asc})
-sha512sums=('5444ac102ff9ad3a6399a47c967d138e181330dd226eac68886d35fee4ad455932b9306a367bee3478095158e41ba67fb46deb8f0a33512046b9b83bae37c610'
-'SKIP')
-validpgpkeys=('7EE65E3082A5FB06AC7C368D00CCB587DDBEF0E1') # The Irssi project 

-
-build() {
-  cd ${pkgname}-${pkgver}
-  ./configure \
---prefix=/usr \
---sysconfdir=/etc \
---with-proxy \
---with-perl-lib=vendor \
---with-otr
-  make
-}
-
-package() {
-  cd ${pkgname}-${pkgver}
-  make DESTDIR="${pkgdir}" install
-}
-
-# vim: ts=2 sw=2 et:

Copied: irssi/repos/extra-x86_64/PKGBUILD (from rev 404164, 
irssi/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-12 22:35:39 UTC (rev 404165)
@@ -0,0 +1,44 @@
+# Maintainer: Levente Polyak 
+# Contributor: Giovanni Scafora 
+# Contributor: Dan McGee 
+
+pkgname=irssi
+pkgver=1.2.2
+pkgrel=4
+pkgdesc='Modular text mode IRC client with Perl scripting'
+url='https://irssi.org/'
+arch=('x86_64')
+license=('GPL')
+depends=('glibc' 'glib2' 'openssl' 'libotr' 'perl' 'ncurses' 'libncursesw.so')
+optdepends=('perl-libwww: for the scriptassist script')
+replaces=('irssi-otr')
+backup=('etc/irssi.conf')
+source=(https://github.com/irssi/irssi/releases/download/${pkgver}/${pkgname}-${pkgver}.tar.xz{,.asc}
+
irssi-1.2.2-ctrl-space-freeze.patch::https://github.com/irssi/irssi/commit/76802985a4d99105374a64cea5f973298ed89ca5.patch)
+sha512sums=('5444ac102ff9ad3a6399a47c967d138e181330dd226eac68886d35fee4ad455932b9306a367bee3478095158e41ba67fb46deb8f0a33512046b9b83bae37c610'
+'SKIP'
+
'bfcdbfb1c06a13412594d5d14f4441ba06c3db3a4260aaa1c8bbfa1c68841ad1efc1c8af07f3fe4d12bb2e4c9fa7f067ace2b439745293082de6427a30242547')
+validpgpkeys=('7EE65E3082A5FB06AC7C368D00CCB587DDBEF0E1') # The Irssi project 

+
+prepare() {
+  cd ${pkgname}-${pkgver}
+  patch -Np1 < ../irssi-1.2.2-ctrl-space-freeze.patch
+}
+
+build() {
+  cd ${pkgname}-${pkgver}
+  ./configure \
+--prefix=/usr \
+--sysconfdir=/etc \
+--with-proxy \
+--with-perl-lib=vendor \
+--with-otr
+  make
+}
+
+package() {
+  cd ${pkgname}-${pkgver}
+  make DESTDIR="${pkgdir}" install
+}
+
+# vim: ts=2 sw=2 et:


[arch-commits] Commit in postgresql-old-upgrade/repos/extra-x86_64 (PKGBUILD PKGBUILD)

2020-12-09 Thread Levente Polyak via arch-commits
Date: Wednesday, December 9, 2020 @ 21:52:36
  Author: anthraxx
Revision: 403228

archrelease: copy trunk to extra-x86_64

Added:
  postgresql-old-upgrade/repos/extra-x86_64/PKGBUILD
(from rev 403227, postgresql-old-upgrade/trunk/PKGBUILD)
Deleted:
  postgresql-old-upgrade/repos/extra-x86_64/PKGBUILD

--+
 PKGBUILD |  165 ++---
 1 file changed, 83 insertions(+), 82 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-09 21:52:32 UTC (rev 403227)
+++ PKGBUILD2020-12-09 21:52:36 UTC (rev 403228)
@@ -1,82 +0,0 @@
-# Maintainer: Levente Polyak 
-# Maintainer: Dan McGee 
-
-pkgname=postgresql-old-upgrade
-pkgver=11.9
-_majorver=${pkgver%.*}
-pkgrel=2
-pkgdesc='PostgreSQL build for migrating between major versions with pg_upgrade'
-url='https://www.postgresql.org/'
-arch=('x86_64')
-license=('custom:PostgreSQL')
-depends=("postgresql-libs>=${_majorver}" 'libxml2' 'openssl>=1.0.0' 'pam'
- 'zlib' 'icu' 'systemd-libs' 'libldap' 'krb5')
-makedepends=('python' 'python2' 'perl' 'tcl>=8.6.0' 'systemd')
-optdepends=('python2: for PL/Python 2 support'
-'python: for PL/Python 3 support'
-'perl: for PL/Perl support'
-'tcl: for PL/Tcl support')
-source=(https://ftp.postgresql.org/pub/source/v${pkgver}/postgresql-${pkgver}.tar.bz2)
-sha256sums=('35618aa72e0372091f923c42389c6febd07513157b4fbb9408371706afbb6635')
-sha512sums=('2c5c2f51aa01f02af4aa0849441767383e30fef69dd52efa442892f39d2456bfa8bf01f633a265e00eca0745e792609d2c1d33f77d8f29a02f5f374c84f2bf6e')
-b2sums=('655d1c9e6eebde19402a4c220ee674c589641c5b6f4e6298c8c06d3330069178952455f5af58f90b9af196ba9c8fd03db0ccd70b8bc49335e465f0ed537eaf59')
-
-build() {
-  cd postgresql-${pkgver}
-  local options=(
---prefix=/opt/pgsql-${_majorver}
---with-gssapi
---with-libxml
---with-openssl
---with-perl
---with-python
---with-tcl
---with-pam
---without-readline
---with-system-tzdata=/usr/share/zoneinfo
---with-uuid=e2fs
---with-icu
---with-systemd
---with-ldap
---disable-nls
---enable-thread-safety
-  )
-
-  # only build plpython3 for now
-  ./configure ${options[@]} \
-PYTHON=/usr/bin/python
-  make -C src/pl/plpython all
-  make -C contrib/hstore_plpython all
-  make -C contrib/ltree_plpython all
-
-  # save plpython3 build and Makefile.global
-  cp -a src/pl/plpython{,3}
-  cp -a contrib/hstore_plpython{,3}
-  cp -a contrib/ltree_plpython{,3}
-  cp -a src/Makefile.global{,.python3}
-  make distclean
-
-  # regular build with everything
-  ./configure ${options[@]} \
-PYTHON=/usr/bin/python2
-  make -C src all
-  make -C contrib all
-}
-
-package() {
-  cd postgresql-${pkgver}
-  make -C src DESTDIR="${pkgdir}" install
-  make -C contrib DESTDIR="${pkgdir}" install
-
-  # install plpython3
-  mv src/Makefile.global src/Makefile.global.save
-  cp src/Makefile.global.python3 src/Makefile.global
-  touch -r src/Makefile.global.save src/Makefile.global
-  make -C src/pl/plpython3 DESTDIR="${pkgdir}" install
-  make -C contrib/hstore_plpython3 DESTDIR="${pkgdir}" install
-  make -C contrib/ltree_plpython3 DESTDIR="${pkgdir}" install
-
-  install -Dm 644 COPYRIGHT -t "${pkgdir}/usr/share/licenses/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: postgresql-old-upgrade/repos/extra-x86_64/PKGBUILD (from rev 403227, 
postgresql-old-upgrade/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-12-09 21:52:36 UTC (rev 403228)
@@ -0,0 +1,83 @@
+# Maintainer: Levente Polyak 
+# Maintainer: Dan McGee 
+
+pkgname=postgresql-old-upgrade
+pkgver=12.5
+_majorver=${pkgver%.*}
+pkgrel=1
+pkgdesc='PostgreSQL build for migrating between major versions with pg_upgrade'
+url='https://www.postgresql.org/'
+arch=('x86_64')
+license=('custom:PostgreSQL')
+depends=("postgresql-libs>=${_majorver}" 'libxml2' 'openssl>=1.0.0' 'pam'
+ 'zlib' 'icu' 'systemd-libs' 'libldap' 'krb5' 'llvm-libs')
+makedepends=('python' 'python2' 'perl' 'tcl>=8.6.0' 'systemd' 'llvm' 'clang')
+optdepends=('python2: for PL/Python 2 support'
+'python: for PL/Python 3 support'
+'perl: for PL/Perl support'
+'tcl: for PL/Tcl support')
+source=(https://ftp.postgresql.org/pub/source/v${pkgver}/postgresql-${pkgver}.tar.bz2)
+sha256sums=('bd0d25341d9578b5473c9506300022de26370879581f5fddd243a886ce79ff95')
+sha512sums=('9895bcb1bb26206500666ab4441e663ef83702d428b85a6ff177a4eaf44b0ae06b35d5c4da2672ccb4ec18296649af95bf2f0aed526afaa6a216a8c2d2c5627e')
+b2sums=('7f7458346a0823d155f5caea0061aa14048d6f3cac27b1ea23dba03b02a39f39314ad1d44e589520d5e287004ffd32e042fea99ebfeda24b2cc23867b402d336')
+
+build() {
+  cd postgresql-${pkgver}
+  local options=(
+--prefix=/opt/pgsql-${_majorver}
+--with-gssapi
+--with-libxml
+--with-openssl
+

[arch-commits] Commit in postgresql-old-upgrade/trunk (PKGBUILD)

2020-12-09 Thread Levente Polyak via arch-commits
Date: Wednesday, December 9, 2020 @ 21:52:32
  Author: anthraxx
Revision: 403227

upgpkg: postgresql-old-upgrade 12.5-1

Modified:
  postgresql-old-upgrade/trunk/PKGBUILD

--+
 PKGBUILD |   19 ++-
 1 file changed, 10 insertions(+), 9 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-09 21:52:02 UTC (rev 403226)
+++ PKGBUILD2020-12-09 21:52:32 UTC (rev 403227)
@@ -2,24 +2,24 @@
 # Maintainer: Dan McGee 
 
 pkgname=postgresql-old-upgrade
-pkgver=11.9
+pkgver=12.5
 _majorver=${pkgver%.*}
-pkgrel=2
+pkgrel=1
 pkgdesc='PostgreSQL build for migrating between major versions with pg_upgrade'
 url='https://www.postgresql.org/'
 arch=('x86_64')
 license=('custom:PostgreSQL')
 depends=("postgresql-libs>=${_majorver}" 'libxml2' 'openssl>=1.0.0' 'pam'
- 'zlib' 'icu' 'systemd-libs' 'libldap' 'krb5')
-makedepends=('python' 'python2' 'perl' 'tcl>=8.6.0' 'systemd')
+ 'zlib' 'icu' 'systemd-libs' 'libldap' 'krb5' 'llvm-libs')
+makedepends=('python' 'python2' 'perl' 'tcl>=8.6.0' 'systemd' 'llvm' 'clang')
 optdepends=('python2: for PL/Python 2 support'
 'python: for PL/Python 3 support'
 'perl: for PL/Perl support'
 'tcl: for PL/Tcl support')
 
source=(https://ftp.postgresql.org/pub/source/v${pkgver}/postgresql-${pkgver}.tar.bz2)
-sha256sums=('35618aa72e0372091f923c42389c6febd07513157b4fbb9408371706afbb6635')
-sha512sums=('2c5c2f51aa01f02af4aa0849441767383e30fef69dd52efa442892f39d2456bfa8bf01f633a265e00eca0745e792609d2c1d33f77d8f29a02f5f374c84f2bf6e')
-b2sums=('655d1c9e6eebde19402a4c220ee674c589641c5b6f4e6298c8c06d3330069178952455f5af58f90b9af196ba9c8fd03db0ccd70b8bc49335e465f0ed537eaf59')
+sha256sums=('bd0d25341d9578b5473c9506300022de26370879581f5fddd243a886ce79ff95')
+sha512sums=('9895bcb1bb26206500666ab4441e663ef83702d428b85a6ff177a4eaf44b0ae06b35d5c4da2672ccb4ec18296649af95bf2f0aed526afaa6a216a8c2d2c5627e')
+b2sums=('7f7458346a0823d155f5caea0061aa14048d6f3cac27b1ea23dba03b02a39f39314ad1d44e589520d5e287004ffd32e042fea99ebfeda24b2cc23867b402d336')
 
 build() {
   cd postgresql-${pkgver}
@@ -38,12 +38,13 @@
 --with-icu
 --with-systemd
 --with-ldap
+--with-llvm
 --disable-nls
 --enable-thread-safety
   )
 
   # only build plpython3 for now
-  ./configure ${options[@]} \
+  ./configure "${options[@]}" \
 PYTHON=/usr/bin/python
   make -C src/pl/plpython all
   make -C contrib/hstore_plpython all
@@ -57,7 +58,7 @@
   make distclean
 
   # regular build with everything
-  ./configure ${options[@]} \
+  ./configure "${options[@]}" \
 PYTHON=/usr/bin/python2
   make -C src all
   make -C contrib all


[arch-commits] Commit in postgresql/repos/extra-x86_64 (18 files)

2020-12-09 Thread Levente Polyak via arch-commits
Date: Wednesday, December 9, 2020 @ 21:52:02
  Author: anthraxx
Revision: 403226

archrelease: copy trunk to extra-x86_64

Added:
  postgresql/repos/extra-x86_64/PKGBUILD
(from rev 403225, postgresql/trunk/PKGBUILD)
  postgresql/repos/extra-x86_64/postgresql-check-db-dir
(from rev 403225, postgresql/trunk/postgresql-check-db-dir)
  postgresql/repos/extra-x86_64/postgresql-perl-rpath.patch
(from rev 403225, postgresql/trunk/postgresql-perl-rpath.patch)
  postgresql/repos/extra-x86_64/postgresql-run-socket.patch
(from rev 403225, postgresql/trunk/postgresql-run-socket.patch)
  postgresql/repos/extra-x86_64/postgresql.logrotate
(from rev 403225, postgresql/trunk/postgresql.logrotate)
  postgresql/repos/extra-x86_64/postgresql.pam
(from rev 403225, postgresql/trunk/postgresql.pam)
  postgresql/repos/extra-x86_64/postgresql.service
(from rev 403225, postgresql/trunk/postgresql.service)
  postgresql/repos/extra-x86_64/postgresql.sysusers
(from rev 403225, postgresql/trunk/postgresql.sysusers)
  postgresql/repos/extra-x86_64/postgresql.tmpfiles
(from rev 403225, postgresql/trunk/postgresql.tmpfiles)
Deleted:
  postgresql/repos/extra-x86_64/PKGBUILD
  postgresql/repos/extra-x86_64/postgresql-check-db-dir
  postgresql/repos/extra-x86_64/postgresql-perl-rpath.patch
  postgresql/repos/extra-x86_64/postgresql-run-socket.patch
  postgresql/repos/extra-x86_64/postgresql.logrotate
  postgresql/repos/extra-x86_64/postgresql.pam
  postgresql/repos/extra-x86_64/postgresql.service
  postgresql/repos/extra-x86_64/postgresql.sysusers
  postgresql/repos/extra-x86_64/postgresql.tmpfiles

-+
 PKGBUILD|  438 +-
 postgresql-check-db-dir |   98 -
 postgresql-perl-rpath.patch |   26 +-
 postgresql-run-socket.patch |   24 +-
 postgresql.logrotate|8 
 postgresql.pam  |6 
 postgresql.service  |   86 
 postgresql.sysusers |2 
 postgresql.tmpfiles |4 
 9 files changed, 347 insertions(+), 345 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-12-09 21:51:53 UTC (rev 403225)
+++ PKGBUILD2020-12-09 21:52:02 UTC (rev 403226)
@@ -1,218 +0,0 @@
-# Maintainer: Levente Polyak 
-# Maintainer: Dan McGee 
-
-pkgbase=postgresql
-pkgname=('postgresql-libs' 'postgresql-docs' 'postgresql')
-pkgver=12.5
-_majorver=${pkgver%.*}
-pkgrel=4
-pkgdesc='Sophisticated object-relational DBMS'
-url='https://www.postgresql.org/'
-arch=('x86_64')
-license=('custom:PostgreSQL')
-makedepends=('krb5' 'libxml2' 'python' 'python2' 'perl' 'tcl>=8.6.0' 
'openssl>=1.0.0'
- 'pam' 'zlib' 'icu' 'systemd' 'libldap' 'llvm' 'clang')
-source=(https://ftp.postgresql.org/pub/source/v${pkgver}/postgresql-${pkgver}.tar.bz2
-postgresql-run-socket.patch
-postgresql-perl-rpath.patch
-postgresql.pam
-postgresql.logrotate
-postgresql.service
-postgresql-check-db-dir
-postgresql.sysusers
-postgresql.tmpfiles)
-sha256sums=('bd0d25341d9578b5473c9506300022de26370879581f5fddd243a886ce79ff95'
-'d8173b336551d022f00792c0e2f1a52c6938a0003ce86b4f3cfd3aa84128612e'
-'bd8e0f6ecb7c1b9b5d34eaa1d456cac20160e8350a9a151e31557a0ec7a51deb'
-'57dfd072fd7ef0018c6b0a798367aac1abb5979060ff3f9df22d1048bb71c0d5'
-'6abb842764bbed74ea4a269d24f1e73d1c0b1d8ecd6e2e6fb5fb10590298605e'
-'25fb140b90345828dc01a4f286345757e700a47178bab03d217a7a5a79105b57'
-'bb24b8ce8c69935b7527ed54e10a8823068e31c8aa5b8ffea81ce6993264e8db'
-'7fa8f0ef3f9d40abd4749cc327c2f52478cb6dfb6e2405bd0279c95e9ff99f12'
-'4a4c0bb9ceb156cc47e9446d8393d1f72b4fe9ea1d39ba17213359df9211da57')
-b2sums=('7f7458346a0823d155f5caea0061aa14048d6f3cac27b1ea23dba03b02a39f39314ad1d44e589520d5e287004ffd32e042fea99ebfeda24b2cc23867b402d336'
-
'7204c1ed073b7f60cd4ddf1ce0802c25ce8fa3b5a7dd0a92869775e5a25262ed5d8e0534aee8568ac93b049d6d215fd49d2a92dc487058e92273685eb5e5ba05'
-
'748515d1fcb0176dac4d74435e8fbe655989e31cc65cb2871bf05822dd5cc52b2e4014b8915f039c6f09b0230236add830ce981c7dc1b2269bdaad6620e88e8b'
-
'3eab84d332d96678fe6e435ee243c8f1a82b838f601d61d3604d11e918aed7a62202edca5e476c4b9031ed284570e6fcd6c659cfdbd9624aa0019d3233755f81'
-
'2209b7550acad7955102ec6922754b4046b2a2ad2a7e1cfb2cc4053c0705abac7aa7d7968eab617f50894797d06345f51c9a669926bd2a77dcf688206a2027e0'
-
'a4255df47b7ac1418d20aa73aa0f6e70c7952a10d706e5523043c48b2c3b6d8e39838049dfcc826913cd0f2c06502561d1abe8b19cce7071db66139ae93a37bf'
-
'2e8efa4d5aaaba08743146a45bd2d9e136171ef6271ea665287617d31a420a5c31e401fd756a3350b81456692014b2e85a5fe87beacba782c19b31f346efc4d0'
-
'5e9cba2f45604db83eb77c7bbb54bc499a38274be6cd97abb056c9bdf18e637a8ac354e18f41f614f7e1a2d6f13c2a0b562ab0aaebf9447cf5eb2d60e6501e12'
-

[arch-commits] Commit in postgresql/trunk (4 files)

2020-12-09 Thread Levente Polyak via arch-commits
Date: Wednesday, December 9, 2020 @ 21:51:53
  Author: anthraxx
Revision: 403225

upgpkg: postgresql 13.1-1

Modified:
  postgresql/trunk/PKGBUILD
  postgresql/trunk/postgresql-check-db-dir
  postgresql/trunk/postgresql-perl-rpath.patch
  postgresql/trunk/postgresql-run-socket.patch

-+
 PKGBUILD|   32 +---
 postgresql-check-db-dir |4 ++--
 postgresql-perl-rpath.patch |2 +-
 postgresql-run-socket.patch |   12 ++--
 4 files changed, 26 insertions(+), 24 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-09 21:41:50 UTC (rev 403224)
+++ PKGBUILD2020-12-09 21:51:53 UTC (rev 403225)
@@ -3,15 +3,15 @@
 
 pkgbase=postgresql
 pkgname=('postgresql-libs' 'postgresql-docs' 'postgresql')
-pkgver=12.5
+pkgver=13.1
 _majorver=${pkgver%.*}
-pkgrel=4
+pkgrel=1
 pkgdesc='Sophisticated object-relational DBMS'
 url='https://www.postgresql.org/'
 arch=('x86_64')
 license=('custom:PostgreSQL')
 makedepends=('krb5' 'libxml2' 'python' 'python2' 'perl' 'tcl>=8.6.0' 
'openssl>=1.0.0'
- 'pam' 'zlib' 'icu' 'systemd' 'libldap' 'llvm' 'clang')
+ 'pam' 'zlib' 'icu' 'systemd' 'libldap' 'llvm' 'clang' 'libxslt')
 
source=(https://ftp.postgresql.org/pub/source/v${pkgver}/postgresql-${pkgver}.tar.bz2
 postgresql-run-socket.patch
 postgresql-perl-rpath.patch
@@ -21,22 +21,22 @@
 postgresql-check-db-dir
 postgresql.sysusers
 postgresql.tmpfiles)
-sha256sums=('bd0d25341d9578b5473c9506300022de26370879581f5fddd243a886ce79ff95'
-'d8173b336551d022f00792c0e2f1a52c6938a0003ce86b4f3cfd3aa84128612e'
-'bd8e0f6ecb7c1b9b5d34eaa1d456cac20160e8350a9a151e31557a0ec7a51deb'
+sha256sums=('12345c83b89aa29808568977f5200d6da00f88a035517f925293355432ffe61f'
+'5e355a0357d402b3d40666cf5cc4e88c4e7010382adcb573099c5e7cd04fb83a'
+'af6186d40128e043f333da4591455bf62b7c96e80214835f5c8c60b635ea9afb'
 '57dfd072fd7ef0018c6b0a798367aac1abb5979060ff3f9df22d1048bb71c0d5'
 '6abb842764bbed74ea4a269d24f1e73d1c0b1d8ecd6e2e6fb5fb10590298605e'
 '25fb140b90345828dc01a4f286345757e700a47178bab03d217a7a5a79105b57'
-'bb24b8ce8c69935b7527ed54e10a8823068e31c8aa5b8ffea81ce6993264e8db'
+'7db9626c322928b2465aa126b48ba7f0eebd366bf2aa19c9c0a92b488cb469c5'
 '7fa8f0ef3f9d40abd4749cc327c2f52478cb6dfb6e2405bd0279c95e9ff99f12'
 '4a4c0bb9ceb156cc47e9446d8393d1f72b4fe9ea1d39ba17213359df9211da57')
-b2sums=('7f7458346a0823d155f5caea0061aa14048d6f3cac27b1ea23dba03b02a39f39314ad1d44e589520d5e287004ffd32e042fea99ebfeda24b2cc23867b402d336'
-
'7204c1ed073b7f60cd4ddf1ce0802c25ce8fa3b5a7dd0a92869775e5a25262ed5d8e0534aee8568ac93b049d6d215fd49d2a92dc487058e92273685eb5e5ba05'
-
'748515d1fcb0176dac4d74435e8fbe655989e31cc65cb2871bf05822dd5cc52b2e4014b8915f039c6f09b0230236add830ce981c7dc1b2269bdaad6620e88e8b'
+b2sums=('609ac10f87da800754223c7f7d6b02efa3ed1308a5d27cc793c937be983f4041576e20de3b2efe514e3f61dc863e6212ec01d73adb93f6bcc373a596b2946675'
+
'fbc850533af293bb4c7e3a0c6a2cef73ec95e7de03bfdf29e2cf1b697ffb018285344a5ec1b4abe12f0b7a7a8bd3fa07749a7a537f9af17bbf620f12b73f39bc'
+
'5135c5f9dafe427de8d3740d4a67c6dba2869be47dc52b4190b8aa1148e702992fde1821371b68e93b224f5805f697d490ea28ec80d7ce55e5a224551b0a6247'
 
'3eab84d332d96678fe6e435ee243c8f1a82b838f601d61d3604d11e918aed7a62202edca5e476c4b9031ed284570e6fcd6c659cfdbd9624aa0019d3233755f81'
 
'2209b7550acad7955102ec6922754b4046b2a2ad2a7e1cfb2cc4053c0705abac7aa7d7968eab617f50894797d06345f51c9a669926bd2a77dcf688206a2027e0'
 
'a4255df47b7ac1418d20aa73aa0f6e70c7952a10d706e5523043c48b2c3b6d8e39838049dfcc826913cd0f2c06502561d1abe8b19cce7071db66139ae93a37bf'
-
'2e8efa4d5aaaba08743146a45bd2d9e136171ef6271ea665287617d31a420a5c31e401fd756a3350b81456692014b2e85a5fe87beacba782c19b31f346efc4d0'
+
'2eaf8867cc71b8e838925e1e1e2c37b5edd69c3fe7c144410a8683662ba0c342122803217d436d808e18826d28da352978e5d15dd1bc91b6b44dbaf4cfcd4d51'
 
'5e9cba2f45604db83eb77c7bbb54bc499a38274be6cd97abb056c9bdf18e637a8ac354e18f41f614f7e1a2d6f13c2a0b562ab0aaebf9447cf5eb2d60e6501e12'
 
'8a8e5ec24ea338b2b51b8d2be5a336ac8d4cc6b25200ed0f0d564df9942997478df0c54da2fac7b27d64a34398f69047eecd0f97bdc0df8fe50a1b5ed74d')
 
@@ -66,6 +66,7 @@
 --with-systemd
 --with-ldap
 --with-llvm
+--with-libxslt
 --enable-nls
 --enable-thread-safety
 --disable-rpath
@@ -72,7 +73,7 @@
   )
 
   # only build plpython3 for now
-  ./configure ${options[@]} \
+  ./configure "${options[@]}" \
 PYTHON=/usr/bin/python
   make -C src/pl/plpython all
   make -C contrib/hstore_plpython all
@@ -86,7 +87,7 @@
   make distclean
 
   # regular build with everything
-  ./configure ${options[@]} \
+  ./configure "${options[@]}" \
 PYTHON=/usr/bin/python2
   

[arch-commits] Commit in linux-hardened/repos/extra-x86_64 (6 files)

2020-12-03 Thread Levente Polyak via arch-commits
Date: Thursday, December 3, 2020 @ 22:58:55
  Author: anthraxx
Revision: 402855

archrelease: copy trunk to extra-x86_64

Added:
  linux-hardened/repos/extra-x86_64/PKGBUILD
(from rev 402854, linux-hardened/trunk/PKGBUILD)
  linux-hardened/repos/extra-x86_64/config
(from rev 402854, linux-hardened/trunk/config)
  linux-hardened/repos/extra-x86_64/sphinx-workaround.patch
(from rev 402854, linux-hardened/trunk/sphinx-workaround.patch)
Deleted:
  linux-hardened/repos/extra-x86_64/PKGBUILD
  linux-hardened/repos/extra-x86_64/config
  linux-hardened/repos/extra-x86_64/sphinx-workaround.patch

-+
 PKGBUILD|  412 
 config  |22047 +++---
 sphinx-workaround.patch |   26 
 3 files changed, 11243 insertions(+), 11242 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 402854:402855 to see the changes.


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config)

2020-12-03 Thread Levente Polyak via arch-commits
Date: Thursday, December 3, 2020 @ 22:58:49
  Author: anthraxx
Revision: 402854

upgpkg: linux-hardened 5.9.12.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config

--+
 PKGBUILD |8 
 config   |3 ++-
 2 files changed, 6 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-03 21:01:29 UTC (rev 402853)
+++ PKGBUILD2020-12-03 22:58:49 UTC (rev 402854)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-pkgver=5.9.10.a
+pkgver=5.9.12.a
 pkgrel=1
 pkgdesc='Security-Hardened Linux'
 url='https://github.com/anthraxx/linux-hardened'
@@ -28,11 +28,11 @@
   '65EEFE022108E2B708CBFCF7F9E712E59AF5F22A'  # Daniel Micay
   'E240B57E2C4630BA768E2F26FC1B547C8D8172C8'  # Levente Polyak
 )
-sha256sums=('f591b2f2e939ae6bd35cae2dc3cb87f9472e439695df7f23ed0a341a2c66f030'
+sha256sums=('d97f56192e3474c9c8a44ca39957d51800a26497c9a13c9c5e8cc0f1f5b0d9bd'
 'SKIP'
-'930a97c8062b372bb42450ae59cc44791b81e5233c478bc055d4948075c9ed21'
+'7c19ed97f4f4b24eaf212ee2e1d4a8d04e01ee43fc03695b8cb653b3af2e83a3'
 'SKIP'
-'743b0549e7bef86ba740c905d7d70b757d2edbad5072187e1e654c2e8f478293'
+'4c538300a8b74fd09055261e3bd4c184fa72754a00ead32cd838ec325e0f6586'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-12-03 21:01:29 UTC (rev 402853)
+++ config  2020-12-03 22:58:49 UTC (rev 402854)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.9.10 Kernel Configuration
+# Linux/x86 5.9.12 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0"
 CONFIG_CC_IS_GCC=y
@@ -8126,6 +8126,7 @@
 CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
 CONFIG_INFINIBAND_ADDR_TRANS=y
 CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
+CONFIG_INFINIBAND_VIRT_DMA=y
 CONFIG_INFINIBAND_MTHCA=m
 CONFIG_INFINIBAND_MTHCA_DEBUG=y
 CONFIG_INFINIBAND_QIB=m


[arch-commits] Commit in gnupg/trunk (PKGBUILD)

2020-12-02 Thread Levente Polyak via arch-commits
Date: Wednesday, December 2, 2020 @ 10:33:14
  Author: anthraxx
Revision: 402772

upgpkg: gnupg 2.2.25-1

Modified:
  gnupg/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-02 10:23:01 UTC (rev 402771)
+++ PKGBUILD2020-12-02 10:33:14 UTC (rev 402772)
@@ -6,7 +6,7 @@
 # Contributor: Judd Vinet 
 
 pkgname=gnupg
-pkgver=2.2.24
+pkgver=2.2.25
 pkgrel=1
 pkgdesc='Complete and free implementation of the OpenPGP standard'
 url='https://www.gnupg.org/'
@@ -29,7 +29,7 @@
 
source=("https://gnupg.org/ftp/gcrypt/${pkgname}/${pkgname}-${pkgver}.tar.bz2"{,.sig}
 'drop-import-clean.patch'
 'avoid-beta-warning.patch')
-sha256sums=('9090b400faae34f08469d78000cfec1cee5b9c553ce11347cc96ef16eab98c46'
+sha256sums=('c55307b247af4b6f44d2916a25ffd1fb64ce2e509c3c3d028dbe7fbf309dc30a'
 'SKIP'
 '02d375f0045f56f7dd82bacdb5ce559afd52ded8b75f6b2673c39ec666e81abc'
 '22fdf9490fad477f225e731c417867d9e7571ac654944e8be63a1fbaccd5c62d')


[arch-commits] Commit in gnupg/repos (5 files)

2020-12-02 Thread Levente Polyak via arch-commits
Date: Wednesday, December 2, 2020 @ 10:33:19
  Author: anthraxx
Revision: 402773

archrelease: copy trunk to testing-x86_64

Added:
  gnupg/repos/testing-x86_64/
  gnupg/repos/testing-x86_64/PKGBUILD
(from rev 402772, gnupg/trunk/PKGBUILD)
  gnupg/repos/testing-x86_64/avoid-beta-warning.patch
(from rev 402772, gnupg/trunk/avoid-beta-warning.patch)
  gnupg/repos/testing-x86_64/drop-import-clean.patch
(from rev 402772, gnupg/trunk/drop-import-clean.patch)
  gnupg/repos/testing-x86_64/install
(from rev 402772, gnupg/trunk/install)

--+
 PKGBUILD |   77 +
 avoid-beta-warning.patch |   56 
 drop-import-clean.patch  |   54 +++
 install  |   31 ++
 4 files changed, 218 insertions(+)

Copied: gnupg/repos/testing-x86_64/PKGBUILD (from rev 402772, 
gnupg/trunk/PKGBUILD)
===
--- testing-x86_64/PKGBUILD (rev 0)
+++ testing-x86_64/PKGBUILD 2020-12-02 10:33:19 UTC (rev 402773)
@@ -0,0 +1,77 @@
+# Maintainer: Levente Polyak 
+# Maintainer: Lukas Fleischer 
+# Contributor: Gaetan Bisson 
+# Contributor: Tobias Powalowski 
+# Contributor: Andreas Radke 
+# Contributor: Judd Vinet 
+
+pkgname=gnupg
+pkgver=2.2.25
+pkgrel=1
+pkgdesc='Complete and free implementation of the OpenPGP standard'
+url='https://www.gnupg.org/'
+license=('GPL')
+arch=('x86_64')
+checkdepends=('openssh')
+makedepends=('libldap' 'libusb-compat' 'pcsclite')
+depends=('npth' 'libgpg-error' 'libgcrypt' 'libksba' 'libassuan' 'pinentry'
+ 'bzip2' 'libbz2.so' 'readline' 'libreadline.so' 'gnutls' 'sqlite'
+ 'zlib' 'glibc')
+optdepends=('libldap: gpg2keys_ldap'
+'libusb-compat: scdaemon'
+'pcsclite: scdaemon')
+validpgpkeys=(
+   'D8692123C4065DEA5E0F3AB5249B39D24F25E3B6' # Werner Koch (dist sig)
+   '031EC2536E580D8EA286A9F22071B08A33BD3F06' # NIIBE Yutaka (GnuPG 
Release Key) 
+   '5B80C5754298F0CB55D8ED6ABCEF7E294B092E28' # Andre Heinecke (Release 
Signing Key)
+   '6DAA6E64A76D2840571B4902528897B826403ADA' # Werner Koch (dist signing 
2020)
+)
+source=("https://gnupg.org/ftp/gcrypt/${pkgname}/${pkgname}-${pkgver}.tar.bz2"{,.sig}
+'drop-import-clean.patch'
+'avoid-beta-warning.patch')
+sha256sums=('c55307b247af4b6f44d2916a25ffd1fb64ce2e509c3c3d028dbe7fbf309dc30a'
+'SKIP'
+'02d375f0045f56f7dd82bacdb5ce559afd52ded8b75f6b2673c39ec666e81abc'
+'22fdf9490fad477f225e731c417867d9e7571ac654944e8be63a1fbaccd5c62d')
+
+install=install
+
+prepare() {
+   cd "${srcdir}/${pkgname}-${pkgver}"
+   patch -p1 -i ../avoid-beta-warning.patch
+   patch -p1 -i ../drop-import-clean.patch
+
+   # improve reproducibility
+   rm doc/gnupg.info*
+
+   ./autogen.sh
+}
+
+build() {
+   cd "${srcdir}/${pkgname}-${pkgver}"
+   ./configure \
+   --prefix=/usr \
+   --sysconfdir=/etc \
+   --sbindir=/usr/bin \
+   --libexecdir=/usr/lib/gnupg \
+   --enable-maintainer-mode \
+   --enable-symcryptrun \
+
+   make
+}
+
+check() {
+   cd "${srcdir}/${pkgname}-${pkgver}"
+   make check
+}
+
+package() {
+   cd "${srcdir}/${pkgname}-${pkgver}"
+   make DESTDIR="${pkgdir}" install
+   ln -s gpg "${pkgdir}"/usr/bin/gpg2
+   ln -s gpgv "${pkgdir}"/usr/bin/gpgv2
+
+   install -Dm 644 doc/examples/systemd-user/*.* -t 
"${pkgdir}/usr/lib/systemd/user"
+}
+
+# vim: ts=2 sw=2 noet:

Copied: gnupg/repos/testing-x86_64/avoid-beta-warning.patch (from rev 402772, 
gnupg/trunk/avoid-beta-warning.patch)
===
--- testing-x86_64/avoid-beta-warning.patch (rev 0)
+++ testing-x86_64/avoid-beta-warning.patch 2020-12-02 10:33:19 UTC (rev 
402773)
@@ -0,0 +1,56 @@
+From 114ab3037de3b0f9b35cf023b64c8a9b76070065 Mon Sep 17 00:00:00 2001
+From: Debian GnuPG Maintainers 
+Date: Tue, 14 Apr 2015 10:02:31 -0400
+Subject: [PATCH 6/7] avoid beta warning
+
+avoid self-describing as a beta
+
+Using autoreconf against the source as distributed in tarball form
+invariably results in a package that thinks it's a "beta" package,
+which produces the "THIS IS A DEVELOPMENT VERSION" warning string.
+
+since we use dh_autoreconf, i need this patch to avoid producing
+builds that announce themselves as DEVELOPMENT VERSIONs.
+
+See discussion at:
+
+ http://lists.gnupg.org/pipermail/gnupg-devel/2014-November/029065.html
+---
+ autogen.sh | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/autogen.sh b/autogen.sh
+index b23855061..9b86d3ff9 100755
+--- a/autogen.sh
 b/autogen.sh
+@@ -229,24 +229,24 @@ if [ "$myhost" = "find-version" ]; then
+ esac
+ 
+ beta=no
+-if [ -e .git 

[arch-commits] Commit in pam/repos (3 files)

2020-11-24 Thread Levente Polyak via arch-commits
Date: Tuesday, November 24, 2020 @ 19:04:46
  Author: anthraxx
Revision: 401837

archrelease: copy trunk to testing-x86_64

Added:
  pam/repos/testing-x86_64/
  pam/repos/testing-x86_64/PKGBUILD
(from rev 401836, pam/trunk/PKGBUILD)
  pam/repos/testing-x86_64/pam.tmpfiles
(from rev 401836, pam/trunk/pam.tmpfiles)

--+
 PKGBUILD |   52 
 pam.tmpfiles |1 +
 2 files changed, 53 insertions(+)

Copied: pam/repos/testing-x86_64/PKGBUILD (from rev 401836, pam/trunk/PKGBUILD)
===
--- testing-x86_64/PKGBUILD (rev 0)
+++ testing-x86_64/PKGBUILD 2020-11-24 19:04:46 UTC (rev 401837)
@@ -0,0 +1,52 @@
+# Maintainer: Tobias Powalowski 
+# Contributor: judd 
+
+pkgname=pam
+pkgver=1.5.0
+pkgrel=2
+pkgdesc="PAM (Pluggable Authentication Modules) library"
+arch=('x86_64')
+license=('GPL2')
+url="http://linux-pam.org;
+depends=('glibc' 'libtirpc' 'pambase' 'audit' 'libaudit.so' 'libxcrypt' 
'libcrypt.so')
+makedepends=('flex' 'w3m' 'docbook-xml>=4.4' 'docbook-xsl')
+provides=('libpam.so' 'libpamc.so' 'libpam_misc.so')
+backup=(etc/security/{access.conf,faillock.conf,group.conf,limits.conf,namespace.conf,namespace.init,pam_env.conf,time.conf}
 etc/environment)
+source=(https://github.com/linux-pam/linux-pam/releases/download/v$pkgver/Linux-PAM-$pkgver.tar.xz{,.asc}
+
CVE-2020-27780.patch::https://github.com/linux-pam/linux-pam/commit/30fdfb90d9864bcc254a62760aaa149d373fd4eb.patch
+$pkgname.tmpfiles)
+validpgpkeys=(
+'8C6BFD92EE0F42EDF91A6A736D1A7F052E5924BB' # Thorsten Kukuk
+'296D6F29A020808E8717A8842DB5BD89A340AEB7' #Dimitry V. Levin 

+)
+
+sha256sums=('02d39854b508fae9dc713f7733bbcdadbe17b50de965ae65bcb6cc7852c8'
+'SKIP'
+'b785b637e4bf4c0a1601c296b562ee2eed09916cc589dc4021fa1abc6c5394c8'
+'5631f224e90c4f0459361c2a5b250112e3a91ba849754bb6f67d69d683a2e5ac')
+
+options=('!emptydirs')
+
+prepare() {
+  cd Linux-PAM-$pkgver
+  patch -Np1 < ../CVE-2020-27780.patch
+}
+
+build() {
+  cd Linux-PAM-$pkgver
+  ./configure --libdir=/usr/lib --sbindir=/usr/bin --disable-db
+  make
+}
+
+package() {
+  install -Dm 644 $pkgname.tmpfiles "$pkgdir"/usr/lib/tmpfiles.d/$pkgname.conf
+  cd Linux-PAM-$pkgver
+  make DESTDIR="$pkgdir" SCONFIGDIR=/etc/security install
+
+  # set unix_chkpwd uid
+  chmod +s "$pkgdir"/usr/bin/unix_chkpwd
+
+  # remove doc which is not used anymore
+  # FS #40749
+  rm "$pkgdir"/usr/share/doc/Linux-PAM/sag-pam_userdb.html
+}

Copied: pam/repos/testing-x86_64/pam.tmpfiles (from rev 401836, 
pam/trunk/pam.tmpfiles)
===
--- testing-x86_64/pam.tmpfiles (rev 0)
+++ testing-x86_64/pam.tmpfiles 2020-11-24 19:04:46 UTC (rev 401837)
@@ -0,0 +1 @@
+d /run/faillock 0755 root root -


[arch-commits] Commit in pam/trunk (5 files)

2020-11-24 Thread Levente Polyak via arch-commits
Date: Tuesday, November 24, 2020 @ 19:04:33
  Author: anthraxx
Revision: 401836

upgpkg: pam 1.5.0-2: backport security fix fox CVE-2020-27780

- adding soname provides
- adding a transitive dependency

Modified:
  pam/trunk/PKGBUILD
Deleted:
  pam/trunk/0e9b286afe1224b91ff00936058b084ad4b776e4.patch
  pam/trunk/395915dae1571e10e2766c74de864655ea3a.patch
  pam/trunk/af0faf666c5008e54dfe43684f210e3581ff1bca.patch
  pam/trunk/other

+
 0e9b286afe1224b91ff00936058b084ad4b776e4.patch |   31 
 395915dae1571e10e2766c74de864655ea3a.patch |   47 
 PKGBUILD   |   21 ++---
 af0faf666c5008e54dfe43684f210e3581ff1bca.patch |   85 ---
 other  |5 -
 5 files changed, 11 insertions(+), 178 deletions(-)

Deleted: 0e9b286afe1224b91ff00936058b084ad4b776e4.patch
===
--- 0e9b286afe1224b91ff00936058b084ad4b776e4.patch  2020-11-24 18:02:37 UTC 
(rev 401835)
+++ 0e9b286afe1224b91ff00936058b084ad4b776e4.patch  2020-11-24 19:04:33 UTC 
(rev 401836)
@@ -1,31 +0,0 @@
-From 0e9b286afe1224b91ff00936058b084ad4b776e4 Mon Sep 17 00:00:00 2001
-From: ikerexxe 
-Date: Tue, 16 Jun 2020 14:44:04 +0200
-Subject: [PATCH] pam_usertype: avoid determining if user exists
-
-Taking a look at the time for the password prompt to appear it was
-possible to determine if a user existed in a system. Solved it by
-matching the runtime until the password prompt was shown by always
-checking the password hash for an existing and a non-existing user.
-
-Resolves: https://bugzilla.redhat.com/show_bug.cgi?id=1629598

- modules/pam_usertype/pam_usertype.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/modules/pam_usertype/pam_usertype.c 
b/modules/pam_usertype/pam_usertype.c
-index 2807c306..d03b73b5 100644
 a/modules/pam_usertype/pam_usertype.c
-+++ b/modules/pam_usertype/pam_usertype.c
-@@ -139,8 +139,11 @@ pam_usertype_get_uid(struct pam_usertype_opts *opts,
-"error retrieving information about user %s", 
username);
- }
- 
-+pam_modutil_getpwnam(pamh, "root");
-+
- return PAM_USER_UNKNOWN;
- }
-+pam_modutil_getpwnam(pamh, "pam_usertype_non_existent:");
- 
- *_uid = pwd->pw_uid;
- 

Deleted: 395915dae1571e10e2766c74de864655ea3a.patch
===
--- 395915dae1571e10e2766c74de864655ea3a.patch  2020-11-24 18:02:37 UTC 
(rev 401835)
+++ 395915dae1571e10e2766c74de864655ea3a.patch  2020-11-24 19:04:33 UTC 
(rev 401836)
@@ -1,47 +0,0 @@
-From 395915dae1571e10e2766c74de864655ea3a Mon Sep 17 00:00:00 2001
-From: ikerexxe 
-Date: Mon, 15 Jun 2020 09:52:11 +0200
-Subject: [PATCH] pam_faillock: change /run/faillock/$USER permissions to 0660
-
-Nowadays, /run/faillock/$USER files have user:root ownership and 0600
-permissions. This forces the process that writes to these files to have
-CAP_DAC_OVERRIDE capabilites. Just by changing the permissions to 0660
-the capability can be removed, which leads to a more secure system.
-
-Resolves: https://bugzilla.redhat.com/show_bug.cgi?id=1661822

- modules/pam_faillock/faillock.c | 14 +-
- 1 file changed, 13 insertions(+), 1 deletion(-)
-
-diff --git a/modules/pam_faillock/faillock.c b/modules/pam_faillock/faillock.c
-index e492f5f9..4ea94cbe 100644
 a/modules/pam_faillock/faillock.c
-+++ b/modules/pam_faillock/faillock.c
-@@ -76,7 +76,7 @@ open_tally (const char *dir, const char *user, uid_t uid, 
int create)
-   flags |= O_CREAT;
-   }
- 
--  fd = open(path, flags, 0600);
-+  fd = open(path, flags, 0660);
- 
-   free(path);
- 
-@@ -88,6 +88,18 @@ open_tally (const char *dir, const char *user, uid_t uid, 
int create)
-   if (st.st_uid != uid) {
-   ignore_return(fchown(fd, uid, -1));
-   }
-+
-+  /*
-+   * If umask is set to 022, as will probably in most 
systems, then the
-+   * group will not be able to write to the file. So, 
change the file
-+   * permissions just in case.
-+   * Note: owners of this file are user:root, so if the 
permissions are
-+   * not changed the root process writing to this file 
will require
-+   * CAP_DAC_OVERRIDE.
-+   */
-+  if (!(st.st_mode & S_IWGRP)) {
-+  ignore_return(fchmod(fd, 0660));
-+  }
-   }
-   }
- 

Modified: PKGBUILD
===
--- PKGBUILD2020-11-24 18:02:37 UTC (rev 401835)
+++ PKGBUILD2020-11-24 19:04:33 UTC (rev 401836)
@@ -3,19 +3,17 @@
 
 pkgname=pam
 

[arch-commits] Commit in linux-hardened/repos/extra-x86_64 (6 files)

2020-11-22 Thread Levente Polyak via arch-commits
Date: Sunday, November 22, 2020 @ 18:33:58
  Author: anthraxx
Revision: 401734

archrelease: copy trunk to extra-x86_64

Added:
  linux-hardened/repos/extra-x86_64/PKGBUILD
(from rev 401733, linux-hardened/trunk/PKGBUILD)
  linux-hardened/repos/extra-x86_64/config
(from rev 401733, linux-hardened/trunk/config)
  linux-hardened/repos/extra-x86_64/sphinx-workaround.patch
(from rev 401733, linux-hardened/trunk/sphinx-workaround.patch)
Deleted:
  linux-hardened/repos/extra-x86_64/PKGBUILD
  linux-hardened/repos/extra-x86_64/config
  linux-hardened/repos/extra-x86_64/sphinx-workaround.patch

-+
 PKGBUILD|  412 
 config  |22046 +++---
 sphinx-workaround.patch |   26 
 3 files changed, 11242 insertions(+), 11242 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 401733:401734 to see the changes.


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config)

2020-11-22 Thread Levente Polyak via arch-commits
Date: Sunday, November 22, 2020 @ 18:33:52
  Author: anthraxx
Revision: 401733

upgpkg: linux-hardened 5.9.10.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config

--+
 PKGBUILD |8 
 config   |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-11-22 18:12:48 UTC (rev 401732)
+++ PKGBUILD2020-11-22 18:33:52 UTC (rev 401733)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-pkgver=5.9.9.a
+pkgver=5.9.10.a
 pkgrel=1
 pkgdesc='Security-Hardened Linux'
 url='https://github.com/anthraxx/linux-hardened'
@@ -28,11 +28,11 @@
   '65EEFE022108E2B708CBFCF7F9E712E59AF5F22A'  # Daniel Micay
   'E240B57E2C4630BA768E2F26FC1B547C8D8172C8'  # Levente Polyak
 )
-sha256sums=('a302d386af1278e7a8c0c2cd9a3b2119a18620eccc1f069b0f23e405bcf61fad'
+sha256sums=('f591b2f2e939ae6bd35cae2dc3cb87f9472e439695df7f23ed0a341a2c66f030'
 'SKIP'
-'c2bff7c5da94832eee7f965982574402b23492e74d8564388394b12c84cea462'
+'930a97c8062b372bb42450ae59cc44791b81e5233c478bc055d4948075c9ed21'
 'SKIP'
-'125e7f0b87ac798713eeda01219d315942f1dc88d4668011aced6a573ba470e7'
+'743b0549e7bef86ba740c905d7d70b757d2edbad5072187e1e654c2e8f478293'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-11-22 18:12:48 UTC (rev 401732)
+++ config  2020-11-22 18:33:52 UTC (rev 401733)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.9.9 Kernel Configuration
+# Linux/x86 5.9.10 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0"
 CONFIG_CC_IS_GCC=y


[arch-commits] Commit in libbpf/repos/extra-x86_64 (PKGBUILD PKGBUILD)

2020-11-20 Thread Levente Polyak via arch-commits
Date: Friday, November 20, 2020 @ 20:37:49
  Author: anthraxx
Revision: 401588

archrelease: copy trunk to extra-x86_64

Added:
  libbpf/repos/extra-x86_64/PKGBUILD
(from rev 401587, libbpf/trunk/PKGBUILD)
Deleted:
  libbpf/repos/extra-x86_64/PKGBUILD

--+
 PKGBUILD |   60 ++--
 1 file changed, 30 insertions(+), 30 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-11-20 20:37:45 UTC (rev 401587)
+++ PKGBUILD2020-11-20 20:37:49 UTC (rev 401588)
@@ -1,30 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor:  Adrian Bacircea 
-
-pkgname=libbpf
-pkgver=0.1.1
-pkgrel=1
-pkgdesc='Library for loading eBPF programs and reading and manipulating eBPF 
objects from user-space'
-url='https://github.com/libbpf/libbpf'
-arch=('x86_64')
-license=('LGPL2.1')
-depends=('libelf' 'linux-api-headers')
-makedepends=('rsync')
-provides=('libbpf.so')
-source=(https://github.com/libbpf/libbpf/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('b9f68323a8f53b0fb0bf418b8a37685e7d74b6f5ad7aa2f266f65cd57199b3b9b5865bc4579758e5adcfbb027ced83e12ee87f3ff3bf159c7b54cbdcd50fd62f')
-b2sums=('0efb044b1dc02230d14a6e92c40d66f7cb28c7efbecc3d97d084a52dde581dbd02b02fb7fbbe8b4ca051f2f64497c6240c5dd9c992e6fe4629a1332311b7833c')
-
-build() {
-  cd ${pkgname}-${pkgver}
-  make -C src
-}
-
-package() {
-  cd ${pkgname}-${pkgver}
-  make -C src DESTDIR="${pkgdir}" LIBSUBDIR=lib install install_headers
-  install -Dm 644 LICENSE* -t "${pkgdir}/usr/share/licenses/${pkgname}"
-  install -Dm 644 README.md src/README.rst -t 
"${pkgdir}/usr/share/doc/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: libbpf/repos/extra-x86_64/PKGBUILD (from rev 401587, 
libbpf/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-11-20 20:37:49 UTC (rev 401588)
@@ -0,0 +1,30 @@
+# Maintainer: Levente Polyak 
+# Contributor:  Adrian Bacircea 
+
+pkgname=libbpf
+pkgver=0.2
+pkgrel=1
+pkgdesc='Library for loading eBPF programs and reading and manipulating eBPF 
objects from user-space'
+url='https://github.com/libbpf/libbpf'
+arch=('x86_64')
+license=('LGPL2.1')
+depends=('glibc' 'libelf' 'linux-api-headers')
+makedepends=('rsync')
+provides=('libbpf.so')
+source=(https://github.com/libbpf/libbpf/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('22fed87cd4da1765465d812979b39ee3126b444fd6b460472a0a7e2f4fb496d278c9d7d672c3fb15005a58d361fd87c5173c18dcf55664dfbb8e6cadb2eed33a')
+b2sums=('d3c7005e5c27f805a33b444267ee28c3fb143c809a8a3ac733d51c56e7ee310e089964844cd4f1f7519b20dea1f4e4d6b0e6acd7bbdd173c99af54fad3635771')
+
+build() {
+  cd ${pkgname}-${pkgver}
+  make -C src
+}
+
+package() {
+  cd ${pkgname}-${pkgver}
+  make -C src DESTDIR="${pkgdir}" LIBSUBDIR=lib install install_headers
+  install -Dm 644 LICENSE* -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md src/README.rst -t 
"${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:


[arch-commits] Commit in libbpf/trunk (PKGBUILD)

2020-11-20 Thread Levente Polyak via arch-commits
Date: Friday, November 20, 2020 @ 20:37:45
  Author: anthraxx
Revision: 401587

upgpkg: libbpf 0.2-1

Modified:
  libbpf/trunk/PKGBUILD

--+
 PKGBUILD |8 
 1 file changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-11-20 20:30:40 UTC (rev 401586)
+++ PKGBUILD2020-11-20 20:37:45 UTC (rev 401587)
@@ -2,18 +2,18 @@
 # Contributor:  Adrian Bacircea 
 
 pkgname=libbpf
-pkgver=0.1.1
+pkgver=0.2
 pkgrel=1
 pkgdesc='Library for loading eBPF programs and reading and manipulating eBPF 
objects from user-space'
 url='https://github.com/libbpf/libbpf'
 arch=('x86_64')
 license=('LGPL2.1')
-depends=('libelf' 'linux-api-headers')
+depends=('glibc' 'libelf' 'linux-api-headers')
 makedepends=('rsync')
 provides=('libbpf.so')
 
source=(https://github.com/libbpf/libbpf/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('b9f68323a8f53b0fb0bf418b8a37685e7d74b6f5ad7aa2f266f65cd57199b3b9b5865bc4579758e5adcfbb027ced83e12ee87f3ff3bf159c7b54cbdcd50fd62f')
-b2sums=('0efb044b1dc02230d14a6e92c40d66f7cb28c7efbecc3d97d084a52dde581dbd02b02fb7fbbe8b4ca051f2f64497c6240c5dd9c992e6fe4629a1332311b7833c')
+sha512sums=('22fed87cd4da1765465d812979b39ee3126b444fd6b460472a0a7e2f4fb496d278c9d7d672c3fb15005a58d361fd87c5173c18dcf55664dfbb8e6cadb2eed33a')
+b2sums=('d3c7005e5c27f805a33b444267ee28c3fb143c809a8a3ac733d51c56e7ee310e089964844cd4f1f7519b20dea1f4e4d6b0e6acd7bbdd173c99af54fad3635771')
 
 build() {
   cd ${pkgname}-${pkgver}


[arch-commits] Commit in bash/repos (7 files)

2020-11-20 Thread Levente Polyak via arch-commits
Date: Friday, November 20, 2020 @ 20:30:40
  Author: anthraxx
Revision: 401586

archrelease: copy trunk to testing-x86_64

Added:
  bash/repos/testing-x86_64/
  bash/repos/testing-x86_64/PKGBUILD
(from rev 401585, bash/trunk/PKGBUILD)
  bash/repos/testing-x86_64/dot.bash_logout
(from rev 401585, bash/trunk/dot.bash_logout)
  bash/repos/testing-x86_64/dot.bash_profile
(from rev 401585, bash/trunk/dot.bash_profile)
  bash/repos/testing-x86_64/dot.bashrc
(from rev 401585, bash/trunk/dot.bashrc)
  bash/repos/testing-x86_64/system.bash_logout
(from rev 401585, bash/trunk/system.bash_logout)
  bash/repos/testing-x86_64/system.bashrc
(from rev 401585, bash/trunk/system.bashrc)

+
 PKGBUILD   |  124 +++
 dot.bash_logout|3 +
 dot.bash_profile   |5 ++
 dot.bashrc |9 +++
 system.bash_logout |3 +
 system.bashrc  |   22 +
 6 files changed, 166 insertions(+)

Copied: bash/repos/testing-x86_64/PKGBUILD (from rev 401585, 
bash/trunk/PKGBUILD)
===
--- testing-x86_64/PKGBUILD (rev 0)
+++ testing-x86_64/PKGBUILD 2020-11-20 20:30:40 UTC (rev 401586)
@@ -0,0 +1,124 @@
+# Maintainer: Levente Polyak 
+# Contributor:  Bartłomiej Piotrowski 
+# Contributor: Allan McRae 
+# Contributor: Aaron Griffin 
+
+pkgname=bash
+_basever=5.0
+_patchlevel=018
+pkgver=${_basever}.${_patchlevel}
+pkgrel=2
+pkgdesc='The GNU Bourne Again shell'
+arch=(x86_64)
+license=(GPL)
+url='https://www.gnu.org/software/bash/bash.html'
+backup=(etc/bash.bash{rc,_logout} etc/skel/.bash{rc,_profile,_logout})
+depends=(readline libreadline.so glibc ncurses)
+optdepends=('bash-completion: for tab completion')
+provides=('sh')
+source=(https://ftp.gnu.org/gnu/bash/bash-$_basever.tar.gz{,.sig}
+dot.bashrc
+dot.bash_profile
+dot.bash_logout
+system.bashrc
+system.bash_logout)
+validpgpkeys=('7C0135FB088AAF6C66C650B9BB5869F064EA74AB') # Chet Ramey
+
+if [[ $((10#${_patchlevel})) -gt 0 ]]; then
+  for (( _p=1; _p<=$((10#${_patchlevel})); _p++ )); do
+source=(${source[@]} 
https://ftp.gnu.org/gnu/bash/bash-$_basever-patches/bash${_basever//.}-$(printf 
"%03d" $_p){,.sig})
+  done
+fi
+
+prepare() {
+  cd $pkgname-$_basever
+
+  for (( _p=1; _p<=$((10#${_patchlevel})); _p++ )); do
+echo "applying patch bash${_basever//.}-$(printf "%03d" $_p)"
+patch -p0 -i ../bash${_basever//.}-$(printf "%03d" $_p)
+  done
+}
+
+build() {
+  cd $pkgname-$_basever
+
+  
_bashconfig=(-DDEFAULT_PATH_VALUE=\'\"/usr/local/sbin:/usr/local/bin:/usr/bin\"\'
+   -DSTANDARD_UTILS_PATH=\'\"/usr/bin\"\'
+   -DSYS_BASHRC=\'\"/etc/bash.bashrc\"\'
+   -DSYS_BASH_LOGOUT=\'\"/etc/bash.bash_logout\"\'
+   -DNON_INTERACTIVE_LOGIN_SHELLS)
+  export CFLAGS="${CFLAGS} ${_bashconfig[@]}"
+
+  ./configure \
+--prefix=/usr \
+--with-curses \
+--enable-readline \
+--without-bash-malloc \
+--with-installed-readline
+  make
+}
+
+check() {
+  make -C $pkgname-$_basever check
+}
+
+package() {
+  make -C $pkgname-$_basever DESTDIR="$pkgdir" install
+  ln -s bash "$pkgdir/usr/bin/sh"
+
+  # system-wide configuration files
+  install -Dm644 system.bashrc "$pkgdir/etc/bash.bashrc"
+  install -Dm644 system.bash_logout "$pkgdir/etc/bash.bash_logout"
+
+  # user configuration file skeletons
+  install -dm755 "$pkgdir/etc/skel/"
+  install -m644 dot.bashrc "$pkgdir/etc/skel/.bashrc"
+  install -m644 dot.bash_profile "$pkgdir/etc/skel/.bash_profile"
+  install -m644 dot.bash_logout "$pkgdir/etc/skel/.bash_logout"
+}
+
+sha256sums=('b4a80f2ac66170b2913efbfb9f2594f1f76c7b1afd11f799e22035d63077fb4d'
+'SKIP'
+'3e22bf86ae6708df7a6bceb88c67a00118275f9c0b5268f453dd388af7c43b53'
+'e149407c2bee17779caec70a7edd3dd172e7e4347429b80cb4d55bcec9c2'
+'4330edf340394d0dae50afb04ac2a621f106fe67fb634ec81c4bfb98be2a1eb5'
+'5fdc20c44bc9058f728d1327f4dbb5598fec4d948dd5265211598667f9f0'
+'025bccfb374a3edce0ff8154d990689f30976b78f7a932dc9a6fcef81821811e'
+'f2fe9e1f0faddf14ab9bfa88d450a75e5d028fedafad23b88716bd657c737289'
+'SKIP'
+'87e87d3542e598799adb3e7e01c8165bc743e136a400ed0de015845f7ff68707'
+'SKIP'
+'4eebcdc37b13793a232c5f2f498a5fcbf7da0ecb3da2059391c096db620ec85b'
+'SKIP'
+'14447ad832add8ecfafdce5384badd933697b559c4688d6b9e3d36ff36c62f08'
+'SKIP'
+'5bf54dd9bd2c211d2bfb34a49e2c741f2ed5e338767e9ce9f4d41254bf9f8276'
+'SKIP'
+'d68529a6ff201b6ff5915318ab12fc16b8a0ebb77fda3308303fcc1e13398420'
+'SKIP'
+'17b41e7ee3673d8887dd25992417a398677533ab8827938aa41fad70df19af9b'
+'SKIP'
+

[arch-commits] Commit in bash/trunk (PKGBUILD)

2020-11-20 Thread Levente Polyak via arch-commits
Date: Friday, November 20, 2020 @ 20:30:34
  Author: anthraxx
Revision: 401585

upgpkg: bash 5.0.018-2: adding soname lib depends

Modified:
  bash/trunk/PKGBUILD

--+
 PKGBUILD |  105 -
 1 file changed, 56 insertions(+), 49 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-11-20 20:24:55 UTC (rev 401584)
+++ PKGBUILD2020-11-20 20:30:34 UTC (rev 401585)
@@ -1,4 +1,5 @@
-# Maintainer:  Bartłomiej Piotrowski 
+# Maintainer: Levente Polyak 
+# Contributor:  Bartłomiej Piotrowski 
 # Contributor: Allan McRae 
 # Contributor: Aaron Griffin 
 
@@ -6,13 +7,13 @@
 _basever=5.0
 _patchlevel=018
 pkgver=${_basever}.${_patchlevel}
-pkgrel=1
+pkgrel=2
 pkgdesc='The GNU Bourne Again shell'
 arch=(x86_64)
 license=(GPL)
 url='https://www.gnu.org/software/bash/bash.html'
 backup=(etc/bash.bash{rc,_logout} etc/skel/.bash{rc,_profile,_logout})
-depends=('readline>=7.0' glibc ncurses)
+depends=(readline libreadline.so glibc ncurses)
 optdepends=('bash-completion: for tab completion')
 provides=('sh')
 source=(https://ftp.gnu.org/gnu/bash/bash-$_basever.tar.gz{,.sig}
@@ -33,7 +34,7 @@
   cd $pkgname-$_basever
 
   for (( _p=1; _p<=$((10#${_patchlevel})); _p++ )); do
-msg "applying patch bash${_basever//.}-$(printf "%03d" $_p)"
+echo "applying patch bash${_basever//.}-$(printf "%03d" $_p)"
 patch -p0 -i ../bash${_basever//.}-$(printf "%03d" $_p)
   done
 }
@@ -48,8 +49,12 @@
-DNON_INTERACTIVE_LOGIN_SHELLS)
   export CFLAGS="${CFLAGS} ${_bashconfig[@]}"
 
-  ./configure --prefix=/usr --with-curses --enable-readline \
---without-bash-malloc --with-installed-readline
+  ./configure \
+--prefix=/usr \
+--with-curses \
+--enable-readline \
+--without-bash-malloc \
+--with-installed-readline
   make
 }
 
@@ -72,46 +77,48 @@
   install -m644 dot.bash_logout "$pkgdir/etc/skel/.bash_logout"
 }
 
-md5sums=('2b44b47b905be16f45709648f671820b'
- 'SKIP'
- '027d6bd8f5f6a06b75bb7698cb478089'
- '2902e0fee7a9168f3a4fd2ccd60ff047'
- '42f4400ed2314bd7519c020d0187edc5'
- 'd8f3f334e72c0e30032eae1a1229aef1'
- '472f536d7c9e8250dc4568ec4cfaf294'
- 'b026862ab596a5883bb4f0d1077a3819'
- 'SKIP'
- '2f4a7787365790ae57f36b311701ea7e'
- 'SKIP'
- 'af7f2dd93fd5429fb5e9a642ff74f87d'
- 'SKIP'
- 'b60545b273bfa4e00a760f2c648bed9c'
- 'SKIP'
- '875a0bedf48b74e453e3997c84b5d8a4'
- 'SKIP'
- '4a8ee95adb72c3aba03d9e8c9f96ece6'
- 'SKIP'
- '411560d81fde2dc5b17b83c3f3b58c6f'
- 'SKIP'
- 'dd7cf7a784d1838822cad8d419315991'
- 'SKIP'
- 'c1b3e937cd6dccbb7fd772f32812a0da'
- 'SKIP'
- '19b41e73b03602d0e261c471b53e670c'
- 'SKIP'
- '414339330a3634137081a97f2c8615a8'
- 'SKIP'
- '1870268f62b907221b078ad109e1fa94'
- 'SKIP'
- '40d923af4b952b01983ed4c889ae2653'
- 'SKIP'
- '57857b22053c8167677e5e5ac5c6669b'
- 'SKIP'
- 'c4c6ea23d09a74eaa9385438e48fdf02'
- 'SKIP'
- 'a682ed6fa2c2e7a7c3ba6bdeada07fb5'
- 'SKIP'
- 'd9dcaa1d8e7a24850449a1aac43a12a9'
- 'SKIP'
- 'a64d950d5de72ae590455b13e6afefcb'
- 'SKIP')
+sha256sums=('b4a80f2ac66170b2913efbfb9f2594f1f76c7b1afd11f799e22035d63077fb4d'
+'SKIP'
+'3e22bf86ae6708df7a6bceb88c67a00118275f9c0b5268f453dd388af7c43b53'
+'e149407c2bee17779caec70a7edd3dd172e7e4347429b80cb4d55bcec9c2'
+'4330edf340394d0dae50afb04ac2a621f106fe67fb634ec81c4bfb98be2a1eb5'
+'5fdc20c44bc9058f728d1327f4dbb5598fec4d948dd5265211598667f9f0'
+'025bccfb374a3edce0ff8154d990689f30976b78f7a932dc9a6fcef81821811e'
+'f2fe9e1f0faddf14ab9bfa88d450a75e5d028fedafad23b88716bd657c737289'
+'SKIP'
+'87e87d3542e598799adb3e7e01c8165bc743e136a400ed0de015845f7ff68707'
+'SKIP'
+'4eebcdc37b13793a232c5f2f498a5fcbf7da0ecb3da2059391c096db620ec85b'
+'SKIP'
+'14447ad832add8ecfafdce5384badd933697b559c4688d6b9e3d36ff36c62f08'
+'SKIP'
+'5bf54dd9bd2c211d2bfb34a49e2c741f2ed5e338767e9ce9f4d41254bf9f8276'
+'SKIP'
+'d68529a6ff201b6ff5915318ab12fc16b8a0ebb77fda3308303fcc1e13398420'
+'SKIP'
+'17b41e7ee3673d8887dd25992417a398677533ab8827938aa41fad70df19af9b'
+'SKIP'
+'eec64588622a82a5029b2776e218a75a3640bef4953f09d6ee1f4199670ad7e3'
+'SKIP'
+'ed3ca21767303fc3de93934aa524c2e920787c506b601cc40a4897d4b094d903'
+'SKIP'
+'d6fbc325f0b5dc54ddbe8ee43020bced8bd589ddffea59d128db14b2e52a8a11'
+'SKIP'
+'2c4de332b91eaf797abbbd6c79709690b5cbd48b12e8dfe748096dbd7bf474ea'
+

[arch-commits] Commit in libseccomp/trunk (PKGBUILD)

2020-11-20 Thread Levente Polyak via arch-commits
Date: Friday, November 20, 2020 @ 20:21:28
  Author: anthraxx
Revision: 401581

upgpkg: libseccomp 2.5.1-2: Python 3.9 rebuild

Modified:
  libseccomp/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-11-20 20:19:52 UTC (rev 401580)
+++ PKGBUILD2020-11-20 20:21:28 UTC (rev 401581)
@@ -6,7 +6,7 @@
 pkgbase=libseccomp
 pkgname=(libseccomp python-libseccomp)
 pkgver=2.5.1
-pkgrel=1
+pkgrel=2
 pkgdesc='Enhanced seccomp library'
 arch=('x86_64')
 license=('LGPL2.1')


[arch-commits] Commit in libseccomp/repos/staging-x86_64 (PKGBUILD PKGBUILD)

2020-11-20 Thread Levente Polyak via arch-commits
Date: Friday, November 20, 2020 @ 20:21:34
  Author: anthraxx
Revision: 401582

archrelease: copy trunk to staging-x86_64

Added:
  libseccomp/repos/staging-x86_64/PKGBUILD
(from rev 401581, libseccomp/trunk/PKGBUILD)
Deleted:
  libseccomp/repos/staging-x86_64/PKGBUILD

--+
 PKGBUILD |  116 ++---
 1 file changed, 58 insertions(+), 58 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-11-20 20:21:28 UTC (rev 401581)
+++ PKGBUILD2020-11-20 20:21:34 UTC (rev 401582)
@@ -1,58 +0,0 @@
-# Maintainer: Levente Polyak 
-# Maintainer: Tobias Powalowski 
-# Contributor: Daniel Micay 
-# Contributor: Patryk Kowalczyk < patryk at kowalczyk dot ws>
-
-pkgbase=libseccomp
-pkgname=(libseccomp python-libseccomp)
-pkgver=2.5.0
-pkgrel=4
-pkgdesc='Enhanced seccomp library'
-arch=('x86_64')
-license=('LGPL2.1')
-url="https://github.com/seccomp/libseccomp;
-depends=('glibc')
-checkdepends=('valgrind')
-makedepends=('gperf' 'cython' 'python-setuptools')
-source=(https://github.com/seccomp/${pkgname}/releases/download/v${pkgver}/${pkgname}-${pkgver}.tar.gz{,.asc})
-sha256sums=('1ffa7038d2720ad191919816db3479295a4bcca1ec14e02f672539f4983014f3'
-'SKIP')
-b2sums=('c1f30624e210d632175b734c49411ee3f95e8f0ee68819ad83a342434231baef10c292f23fca0127394365a37efb043f9f24ade9534deecd61f50e7111a6fbc8'
-'SKIP')
-validpgpkeys=(
-  '7100AADFAE6E6E940D2E0AD655E45A5AE8CA7C8A' # Paul Moore 
-  '47A68FCE37C7D7024FD65E11356CE62C2B524099' # Tom Hromatka 

-)
-
-prepare() {
-  cd ${pkgbase}-${pkgver}
-  autoreconf -fiv
-}
-
-build() {
-  cd ${pkgbase}-${pkgver}
-  ./configure --prefix=/usr
-  make
-  cd src/python
-  env VERSION_RELEASE=${pkgver} python setup.py build
-}
-
-check() {
-  cd ${pkgbase}-${pkgver}
-  make check
-}
-
-package_libseccomp() {
-  provides=('libseccomp.so')
-  cd ${pkgbase}-${pkgver}
-  make DESTDIR="${pkgdir}" install
-  install -Dm 644 CHANGELOG README.md SECURITY.md -t 
"${pkgdir}/usr/share/doc/${pkgname}"
-}
-
-package_python-libseccomp() {
-  depends=('python' 'libseccomp.so')
-  cd ${pkgbase}-${pkgver}/src/python
-  env VERSION_RELEASE=${pkgver} python setup.py install --root="${pkgdir}" 
--prefix=/usr -O1 --skip-build
-}
-
-# vim: ts=2 sw=2 et:

Copied: libseccomp/repos/staging-x86_64/PKGBUILD (from rev 401581, 
libseccomp/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-11-20 20:21:34 UTC (rev 401582)
@@ -0,0 +1,58 @@
+# Maintainer: Levente Polyak 
+# Maintainer: Tobias Powalowski 
+# Contributor: Daniel Micay 
+# Contributor: Patryk Kowalczyk < patryk at kowalczyk dot ws>
+
+pkgbase=libseccomp
+pkgname=(libseccomp python-libseccomp)
+pkgver=2.5.1
+pkgrel=2
+pkgdesc='Enhanced seccomp library'
+arch=('x86_64')
+license=('LGPL2.1')
+url="https://github.com/seccomp/libseccomp;
+depends=('glibc')
+checkdepends=('valgrind')
+makedepends=('gperf' 'cython' 'python-setuptools')
+source=(https://github.com/seccomp/${pkgname}/releases/download/v${pkgver}/${pkgname}-${pkgver}.tar.gz{,.asc})
+sha256sums=('ee307e383c77aa7995abc5ada544d51c9723ae399768a97667d4cdb3c3a30d55'
+'SKIP')
+b2sums=('683ae7536c0cba36f4d30640b42361171fc34b7cb04985ea56e64369df29c440361a0205385b14580cc0e481e0f9ffd0b0e8ebd4ac98817ed59298db6b274c35'
+'SKIP')
+validpgpkeys=(
+  '7100AADFAE6E6E940D2E0AD655E45A5AE8CA7C8A' # Paul Moore 
+  '47A68FCE37C7D7024FD65E11356CE62C2B524099' # Tom Hromatka 

+)
+
+prepare() {
+  cd ${pkgbase}-${pkgver}
+  autoreconf -fiv
+}
+
+build() {
+  cd ${pkgbase}-${pkgver}
+  ./configure --prefix=/usr
+  make
+  cd src/python
+  env VERSION_RELEASE=${pkgver} python setup.py build
+}
+
+check() {
+  cd ${pkgbase}-${pkgver}
+  make check
+}
+
+package_libseccomp() {
+  provides=('libseccomp.so')
+  cd ${pkgbase}-${pkgver}
+  make DESTDIR="${pkgdir}" install
+  install -Dm 644 CHANGELOG README.md SECURITY.md -t 
"${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+package_python-libseccomp() {
+  depends=('python' 'libseccomp.so')
+  cd ${pkgbase}-${pkgver}/src/python
+  env VERSION_RELEASE=${pkgver} python setup.py install --root="${pkgdir}" 
--prefix=/usr -O1 --skip-build
+}
+
+# vim: ts=2 sw=2 et:


[arch-commits] Commit in libseccomp/repos/testing-x86_64 (PKGBUILD PKGBUILD)

2020-11-20 Thread Levente Polyak via arch-commits
Date: Friday, November 20, 2020 @ 20:09:44
  Author: anthraxx
Revision: 401573

archrelease: copy trunk to testing-x86_64

Added:
  libseccomp/repos/testing-x86_64/PKGBUILD
(from rev 401572, libseccomp/trunk/PKGBUILD)
Deleted:
  libseccomp/repos/testing-x86_64/PKGBUILD

--+
 PKGBUILD |  116 ++---
 1 file changed, 58 insertions(+), 58 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-11-20 20:09:40 UTC (rev 401572)
+++ PKGBUILD2020-11-20 20:09:44 UTC (rev 401573)
@@ -1,58 +0,0 @@
-# Maintainer: Levente Polyak 
-# Maintainer: Tobias Powalowski 
-# Contributor: Daniel Micay 
-# Contributor: Patryk Kowalczyk < patryk at kowalczyk dot ws>
-
-pkgbase=libseccomp
-pkgname=(libseccomp python-libseccomp)
-pkgver=2.5.0
-pkgrel=2
-pkgdesc='Enhanced seccomp library'
-arch=('x86_64')
-license=('LGPL2.1')
-url="https://github.com/seccomp/libseccomp;
-depends=('glibc')
-checkdepends=('valgrind')
-makedepends=('gperf' 'cython' 'python-setuptools')
-source=(https://github.com/seccomp/${pkgname}/releases/download/v${pkgver}/${pkgname}-${pkgver}.tar.gz{,.asc})
-sha256sums=('1ffa7038d2720ad191919816db3479295a4bcca1ec14e02f672539f4983014f3'
-'SKIP')
-b2sums=('c1f30624e210d632175b734c49411ee3f95e8f0ee68819ad83a342434231baef10c292f23fca0127394365a37efb043f9f24ade9534deecd61f50e7111a6fbc8'
-'SKIP')
-validpgpkeys=(
-  '7100AADFAE6E6E940D2E0AD655E45A5AE8CA7C8A' # Paul Moore 
-  '47A68FCE37C7D7024FD65E11356CE62C2B524099' # Tom Hromatka 

-)
-
-prepare() {
-  cd ${pkgbase}-${pkgver}
-  autoreconf -fiv
-}
-
-build() {
-  cd ${pkgbase}-${pkgver}
-  ./configure --prefix=/usr
-  make
-  cd src/python
-  env VERSION_RELEASE=${pkgver} python setup.py build
-}
-
-check() {
-  cd ${pkgbase}-${pkgver}
-  make check
-}
-
-package_libseccomp() {
-  provides=('libseccomp.so')
-  cd ${pkgbase}-${pkgver}
-  make DESTDIR="${pkgdir}" install
-  install -Dm 644 CHANGELOG README.md SECURITY.md -t 
"${pkgdir}/usr/share/doc/${pkgname}"
-}
-
-package_python-libseccomp() {
-  depends=('python' 'libseccomp.so')
-  cd ${pkgbase}-${pkgver}/src/python
-  env VERSION_RELEASE=${pkgver} python setup.py install --root="${pkgdir}" 
--prefix=/usr -O1 --skip-build
-}
-
-# vim: ts=2 sw=2 et:

Copied: libseccomp/repos/testing-x86_64/PKGBUILD (from rev 401572, 
libseccomp/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2020-11-20 20:09:44 UTC (rev 401573)
@@ -0,0 +1,58 @@
+# Maintainer: Levente Polyak 
+# Maintainer: Tobias Powalowski 
+# Contributor: Daniel Micay 
+# Contributor: Patryk Kowalczyk < patryk at kowalczyk dot ws>
+
+pkgbase=libseccomp
+pkgname=(libseccomp python-libseccomp)
+pkgver=2.5.1
+pkgrel=1
+pkgdesc='Enhanced seccomp library'
+arch=('x86_64')
+license=('LGPL2.1')
+url="https://github.com/seccomp/libseccomp;
+depends=('glibc')
+checkdepends=('valgrind')
+makedepends=('gperf' 'cython' 'python-setuptools')
+source=(https://github.com/seccomp/${pkgname}/releases/download/v${pkgver}/${pkgname}-${pkgver}.tar.gz{,.asc})
+sha256sums=('ee307e383c77aa7995abc5ada544d51c9723ae399768a97667d4cdb3c3a30d55'
+'SKIP')
+b2sums=('683ae7536c0cba36f4d30640b42361171fc34b7cb04985ea56e64369df29c440361a0205385b14580cc0e481e0f9ffd0b0e8ebd4ac98817ed59298db6b274c35'
+'SKIP')
+validpgpkeys=(
+  '7100AADFAE6E6E940D2E0AD655E45A5AE8CA7C8A' # Paul Moore 
+  '47A68FCE37C7D7024FD65E11356CE62C2B524099' # Tom Hromatka 

+)
+
+prepare() {
+  cd ${pkgbase}-${pkgver}
+  autoreconf -fiv
+}
+
+build() {
+  cd ${pkgbase}-${pkgver}
+  ./configure --prefix=/usr
+  make
+  cd src/python
+  env VERSION_RELEASE=${pkgver} python setup.py build
+}
+
+check() {
+  cd ${pkgbase}-${pkgver}
+  make check
+}
+
+package_libseccomp() {
+  provides=('libseccomp.so')
+  cd ${pkgbase}-${pkgver}
+  make DESTDIR="${pkgdir}" install
+  install -Dm 644 CHANGELOG README.md SECURITY.md -t 
"${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+package_python-libseccomp() {
+  depends=('python' 'libseccomp.so')
+  cd ${pkgbase}-${pkgver}/src/python
+  env VERSION_RELEASE=${pkgver} python setup.py install --root="${pkgdir}" 
--prefix=/usr -O1 --skip-build
+}
+
+# vim: ts=2 sw=2 et:


[arch-commits] Commit in libseccomp/trunk (PKGBUILD)

2020-11-20 Thread Levente Polyak via arch-commits
Date: Friday, November 20, 2020 @ 20:09:40
  Author: anthraxx
Revision: 401572

upgpkg: libseccomp 2.5.1-1

Modified:
  libseccomp/trunk/PKGBUILD

--+
 PKGBUILD |8 
 1 file changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-11-20 19:54:59 UTC (rev 401571)
+++ PKGBUILD2020-11-20 20:09:40 UTC (rev 401572)
@@ -5,8 +5,8 @@
 
 pkgbase=libseccomp
 pkgname=(libseccomp python-libseccomp)
-pkgver=2.5.0
-pkgrel=4
+pkgver=2.5.1
+pkgrel=1
 pkgdesc='Enhanced seccomp library'
 arch=('x86_64')
 license=('LGPL2.1')
@@ -15,9 +15,9 @@
 checkdepends=('valgrind')
 makedepends=('gperf' 'cython' 'python-setuptools')
 
source=(https://github.com/seccomp/${pkgname}/releases/download/v${pkgver}/${pkgname}-${pkgver}.tar.gz{,.asc})
-sha256sums=('1ffa7038d2720ad191919816db3479295a4bcca1ec14e02f672539f4983014f3'
+sha256sums=('ee307e383c77aa7995abc5ada544d51c9723ae399768a97667d4cdb3c3a30d55'
 'SKIP')
-b2sums=('c1f30624e210d632175b734c49411ee3f95e8f0ee68819ad83a342434231baef10c292f23fca0127394365a37efb043f9f24ade9534deecd61f50e7111a6fbc8'
+b2sums=('683ae7536c0cba36f4d30640b42361171fc34b7cb04985ea56e64369df29c440361a0205385b14580cc0e481e0f9ffd0b0e8ebd4ac98817ed59298db6b274c35'
 'SKIP')
 validpgpkeys=(
   '7100AADFAE6E6E940D2E0AD655E45A5AE8CA7C8A' # Paul Moore 


[arch-commits] Commit in (thunderbird-i18n)

2020-11-19 Thread Levente Polyak via arch-commits
Date: Friday, November 20, 2020 @ 00:34:45
  Author: anthraxx
Revision: 401506

unified with thunderbird pkgbase

Deleted:
  thunderbird-i18n/


[arch-commits] Commit in xmobar/repos (2 files)

2020-11-19 Thread Levente Polyak via arch-commits
Date: Friday, November 20, 2020 @ 00:32:45
  Author: anthraxx
Revision: 757862

archrelease: copy trunk to community-staging-x86_64

Added:
  xmobar/repos/community-staging-x86_64/
  xmobar/repos/community-staging-x86_64/PKGBUILD
(from rev 757861, xmobar/trunk/PKGBUILD)

--+
 PKGBUILD |   64 +
 1 file changed, 64 insertions(+)

Copied: xmobar/repos/community-staging-x86_64/PKGBUILD (from rev 757861, 
xmobar/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2020-11-20 00:32:45 UTC (rev 757862)
@@ -0,0 +1,64 @@
+# Maintainer: Levente Polyak 
+# Maintainer: Jelle van der Waa 
+# Contributer: Sergej Pupykin 
+# Contributor: Arch Haskell Team 
+
+pkgname=xmobar
+pkgver=0.36
+pkgrel=36
+pkgdesc='Minimalistic Text Based Status Bar'
+url='https://hackage.haskell.org/package/xmobar'
+license=('BSD')
+arch=('x86_64')
+depends=('libxft' 'libxinerama' 'libxrandr' 'libxpm' 'ghc-libs' 'haskell-x11'
+ 'haskell-x11-xft' 'haskell-utf8-string' 'haskell-network-uri'
+ 'haskell-hinotify' 'haskell-stm' 'haskell-parsec' 
'haskell-parsec-numbers'
+ 'haskell-mtl' 'haskell-regex-base' 'haskell-regex-compat'
+ 'haskell-http' 'haskell-dbus' 'haskell-libmpd' 'haskell-cereal' 
'haskell-netlink'
+ 'haskell-text' 'haskell-async' 'haskell-aeson'
+ 'haskell-timezone-olson' 'haskell-timezone-series' 'alsa-lib'
+ 'haskell-extensible-exceptions' 'haskell-http-conduit'
+ 'haskell-http-types' 'haskell-http-client-tls' 'haskell-alsa-core' 
'haskell-alsa-mixer')
+makedepends=('ghc' 'haskell-hspec' 'haskell-temporary')
+source=(https://github.com/jaor/xmobar/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('15abb262187448cd71f93e67f04ab40989f541dd02f968924521f99727cd75cb92d650d495fc40ad4bed97fa552185daca7801aa2d5079aa47a39dce9b4ea4f7')
+
+build() {
+  cd xmobar-${pkgver}
+
+  _flags=(with_xft with_utf8 with_inotify with_mpd with_alsa with_nl80211
+  with_datezone with_mpris with_dbus with_xpm with_threaded
+  with_rtsopts with_weather)
+
+  runhaskell setup configure -O \
+--enable-shared \
+--enable-executable-dynamic \
+--disable-library-vanilla \
+--prefix=/usr \
+--dynlibdir=/usr/lib \
+--libsubdir=\$compiler/site-local/\$pkgid \
+--ghc-option=-optl-Wl\,-z\,relro\,-z\,now \
+--ghc-option='-pie' \
+--flags="${_flags[*]}" \
+--enable-tests
+  runhaskell setup build
+  runhaskell setup register --gen-script
+  runhaskell setup unregister --gen-script
+  sed -i -r -e "s|ghc-pkg.*update[^ ]* |&'--force' |" register.sh
+  sed -i -r -e "s|ghc-pkg.*unregister[^ ]* |&'--force' |" unregister.sh
+}
+
+check() {
+  cd xmobar-${pkgver}
+  runhaskell setup test
+}
+
+package() {
+  cd xmobar-${pkgver}
+  install -Dm 744 register.sh   
"${pkgdir}/usr/share/haskell/register/xmobar.sh"
+  install -Dm 744 unregister.sh 
"${pkgdir}/usr/share/haskell/unregister/xmobar.sh"
+  runhaskell setup copy --destdir="${pkgdir}"
+  install -Dm 644 license -t "${pkgdir}/usr/share/licenses/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:


  1   2   3   4   5   6   7   8   9   10   >