[gentoo-commits] repo/gentoo:master commit in: net-libs/gnutls/

2019-07-10 Thread Alon Bar-Lev
commit: eaa37024ec967acc6000f5fa21c8cb94f21d8966
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Wed Jul 10 17:52:16 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed Jul 10 17:58:40 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=eaa37024

net-libs/gnutls: fix license

Closes: https://bugs.gentoo.org/689604
Thanks: marinus.savoritias  tuta.io
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 net-libs/gnutls/gnutls-3.6.7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-libs/gnutls/gnutls-3.6.7.ebuild 
b/net-libs/gnutls/gnutls-3.6.7.ebuild
index 01bfcbd9d17..f4e177f5f37 100644
--- a/net-libs/gnutls/gnutls-3.6.7.ebuild
+++ b/net-libs/gnutls/gnutls-3.6.7.ebuild
@@ -9,7 +9,7 @@ DESCRIPTION="A TLS 1.2 and SSL 3.0 implementation for the GNU 
project"
 HOMEPAGE="http://www.gnutls.org/";
 SRC_URI="mirror://gnupg/gnutls/v$(ver_cut 1-2)/${P}.tar.xz"
 
-LICENSE="GPL-3 LGPL-2.1"
+LICENSE="GPL-3 LGPL-2.1+"
 SLOT="0/30" # libgnutls.so number
 KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~riscv s390 
~sh sparc x86 ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris 
~x86-solaris"
 IUSE="+cxx dane doc examples guile +idn nls +openssl pkcs11 seccomp sslv2 
sslv3 static-libs test test-full +tls-heartbeat tools valgrind"



[gentoo-commits] repo/gentoo:master commit in: sys-fs/loop-aes/

2019-07-08 Thread Alon Bar-Lev
commit: 4399f7c7e65f641190c7f932e52a56356b00b4ee
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Mon Jul  8 15:06:23 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon Jul  8 15:06:51 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4399f7c7

sys-fs/loop-aes: remove cpu_flags_x86_padlock local desc

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 sys-fs/loop-aes/metadata.xml | 2 --
 1 file changed, 2 deletions(-)

diff --git a/sys-fs/loop-aes/metadata.xml b/sys-fs/loop-aes/metadata.xml
index 40d08800ede..cf6f48a4973 100644
--- a/sys-fs/loop-aes/metadata.xml
+++ b/sys-fs/loop-aes/metadata.xml
@@ -9,8 +9,6 @@
Enable extra ciphers
Protects the encryption key in memory but 
takes
more cpu resources
-   Use VIA padlock instructions,
-   detected at run time, code still works on non-padlock 
processors


loop-aes



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nettle/

2019-07-08 Thread Alon Bar-Lev
commit: ebd359904856d99cbf2cbba6abc96ef183528e6f
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Mon Jul  8 13:38:49 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon Jul  8 13:42:49 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ebd35990

dev-libs/nettle: remove preview-cpu_flags_x86_sha

Bug: https://bugs.gentoo.org/show_bug.cgi?id=688858
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 dev-libs/nettle/metadata.xml| 3 ---
 dev-libs/nettle/nettle-3.5.1.ebuild | 4 ++--
 2 files changed, 2 insertions(+), 5 deletions(-)

diff --git a/dev-libs/nettle/metadata.xml b/dev-libs/nettle/metadata.xml
index 2afa9cc06f2..040cba5f7c5 100644
--- a/dev-libs/nettle/metadata.xml
+++ b/dev-libs/nettle/metadata.xml
@@ -5,7 +5,4 @@
cry...@gentoo.org
Crypto

-   
-   Enable support for 
Intel's SHA instruction set (SHA-NI)
-   
 

diff --git a/dev-libs/nettle/nettle-3.5.1.ebuild 
b/dev-libs/nettle/nettle-3.5.1.ebuild
index 75245bd15cd..45fc672b723 100644
--- a/dev-libs/nettle/nettle-3.5.1.ebuild
+++ b/dev-libs/nettle/nettle-3.5.1.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://gnu/${PN}/${P}.tar.gz"
 LICENSE="|| ( LGPL-3 LGPL-2.1 )"
 SLOT="0/7" # subslot = libnettle soname version
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
~sh ~sparc ~x86 ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris 
~x64-solaris ~x86-solaris"
-IUSE="doc +gmp neon static-libs test cpu_flags_x86_aes 
preview-cpu_flags_x86_sha"
+IUSE="doc +gmp neon static-libs test cpu_flags_x86_aes"
 
 DEPEND="gmp? ( >=dev-libs/gmp-6.0:0=[static-libs?,${MULTILIB_USEDEP}] )"
 RDEPEND="${DEPEND}"
@@ -50,7 +50,7 @@ multilib_src_configure() {
ECONF_SOURCE="${S}" econf \
$(tc-is-static-only && echo --disable-shared) \
$(use_enable cpu_flags_x86_aes x86-aesni) \
-   $(use_enable preview-cpu_flags_x86_sha x86-sha-ni) \
+   --disable-x86-sha-ni \
$(use_enable doc documentation) \
$(use_enable gmp public-key) \
$(use_enable neon arm-neon) \



[gentoo-commits] repo/gentoo:master commit in: dev-libs/crypto++/

2019-07-08 Thread Alon Bar-Lev
commit: a1cd4b52d4fcb499ea4416c17dd2638e2362b70e
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Mon Jul  8 13:41:47 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon Jul  8 13:42:53 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a1cd4b52

dev-libs/crypto++: remove preview-cpu_flags_x86_sha

Bug: https://bugs.gentoo.org/show_bug.cgi?id=689476
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 dev-libs/crypto++/crypto++-8.2.0-r2.ebuild | 4 ++--
 dev-libs/crypto++/metadata.xml | 1 -
 2 files changed, 2 insertions(+), 3 deletions(-)

diff --git a/dev-libs/crypto++/crypto++-8.2.0-r2.ebuild 
b/dev-libs/crypto++/crypto++-8.2.0-r2.ebuild
index 77fc17f4d98..17988c37722 100644
--- a/dev-libs/crypto++/crypto++-8.2.0-r2.ebuild
+++ b/dev-libs/crypto++/crypto++-8.2.0-r2.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://www.cryptopp.com/cryptopp${PV//.}.zip";
 LICENSE="Boost-1.0"
 SLOT="0/8" # subslot is so version
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x64-macos"
-IUSE="+asm cpu_flags_x86_aes cpu_flags_x86_avx cpu_flags_x86_avx2 
cpu_flags_x86_pclmul preview-cpu_flags_x86_sha cpu_flags_x86_sse2 
cpu_flags_x86_sse4_2 cpu_flags_x86_ssse3 static-libs"
+IUSE="+asm cpu_flags_x86_aes cpu_flags_x86_avx cpu_flags_x86_avx2 
cpu_flags_x86_pclmul cpu_flags_x86_sse2 cpu_flags_x86_sse4_2 
cpu_flags_x86_ssse3 static-libs"
 
 BDEPEND="app-arch/unzip"
 
@@ -40,7 +40,7 @@ src_prepare() {
use cpu_flags_x86_avx || config_add CRYPTOPP_DISABLE_AVX
use cpu_flags_x86_avx2 || config_add CRYPTOPP_DISABLE_AVX2
use cpu_flags_x86_pclmul || config_add CRYPTOPP_DISABLE_CLMUL
-   use preview-cpu_flags_x86_sha || config_add CRYPTOPP_DISABLE_SHANI
+   false || config_add CRYPTOPP_DISABLE_SHANI
use cpu_flags_x86_sse2 || config_add CRYPTOPP_DISABLE_SSE2
use cpu_flags_x86_sse4_2 || config_add CRYPTOPP_DISABLE_SSE4
use cpu_flags_x86_ssse3 || config_add CRYPTOPP_DISABLE_SSSE3

diff --git a/dev-libs/crypto++/metadata.xml b/dev-libs/crypto++/metadata.xml
index f2183896644..3227b3be7c7 100644
--- a/dev-libs/crypto++/metadata.xml
+++ b/dev-libs/crypto++/metadata.xml
@@ -11,7 +11,6 @@


Support assembly hand optimized crypto 
functions (i.e. faster run time)
-   Enable support for 
Intel's SHA instruction set (SHA-NI)


weidai11/cryptopp



[gentoo-commits] repo/gentoo:master commit in: dev-libs/crypto++/

2019-07-08 Thread Alon Bar-Lev
commit: 57980c409d0770cf99b2b9ab89e1b02220c5a4fa
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Mon Jul  8 13:21:25 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon Jul  8 13:31:14 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=57980c40

dev-libs/crypto++: USE cpu_flags_x86_sha->preview-cpu_flags_x86_sha

A temporary solution until cpu_flags_x86_sha available.

Closes: https://bugs.gentoo.org/show_bug.cgi?id=689476
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 dev-libs/crypto++/crypto++-8.2.0-r2.ebuild | 4 ++--
 dev-libs/crypto++/metadata.xml | 2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/dev-libs/crypto++/crypto++-8.2.0-r2.ebuild 
b/dev-libs/crypto++/crypto++-8.2.0-r2.ebuild
index 41b85ded021..77fc17f4d98 100644
--- a/dev-libs/crypto++/crypto++-8.2.0-r2.ebuild
+++ b/dev-libs/crypto++/crypto++-8.2.0-r2.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://www.cryptopp.com/cryptopp${PV//.}.zip";
 LICENSE="Boost-1.0"
 SLOT="0/8" # subslot is so version
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x64-macos"
-IUSE="+asm cpu_flags_x86_aes cpu_flags_x86_avx cpu_flags_x86_avx2 
cpu_flags_x86_pclmul cpu_flags_x86_sha cpu_flags_x86_sse2 cpu_flags_x86_sse4_2 
cpu_flags_x86_ssse3 static-libs"
+IUSE="+asm cpu_flags_x86_aes cpu_flags_x86_avx cpu_flags_x86_avx2 
cpu_flags_x86_pclmul preview-cpu_flags_x86_sha cpu_flags_x86_sse2 
cpu_flags_x86_sse4_2 cpu_flags_x86_ssse3 static-libs"
 
 BDEPEND="app-arch/unzip"
 
@@ -40,7 +40,7 @@ src_prepare() {
use cpu_flags_x86_avx || config_add CRYPTOPP_DISABLE_AVX
use cpu_flags_x86_avx2 || config_add CRYPTOPP_DISABLE_AVX2
use cpu_flags_x86_pclmul || config_add CRYPTOPP_DISABLE_CLMUL
-   use cpu_flags_x86_sha || config_add CRYPTOPP_DISABLE_SHANI
+   use preview-cpu_flags_x86_sha || config_add CRYPTOPP_DISABLE_SHANI
use cpu_flags_x86_sse2 || config_add CRYPTOPP_DISABLE_SSE2
use cpu_flags_x86_sse4_2 || config_add CRYPTOPP_DISABLE_SSE4
use cpu_flags_x86_ssse3 || config_add CRYPTOPP_DISABLE_SSSE3

diff --git a/dev-libs/crypto++/metadata.xml b/dev-libs/crypto++/metadata.xml
index 4ceb05b8abe..f2183896644 100644
--- a/dev-libs/crypto++/metadata.xml
+++ b/dev-libs/crypto++/metadata.xml
@@ -11,7 +11,7 @@


Support assembly hand optimized crypto 
functions (i.e. faster run time)
-   Enable support for Intel's SHA 
instruction set (SHA-NI)
+   Enable support for 
Intel's SHA instruction set (SHA-NI)


weidai11/cryptopp



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nettle/

2019-07-08 Thread Alon Bar-Lev
commit: d0c54ca151d04776d24da5ca81be96155659ce36
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Mon Jul  8 13:24:03 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon Jul  8 13:31:17 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d0c54ca1

dev-libs/nettle: USE cpu_flags_x86_sha->preview-cpu_flags_x86_sha

A temporary solution until cpu_flags_x86_sha available.

Bug: https://bugs.gentoo.org/show_bug.cgi?id=688858
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 dev-libs/nettle/metadata.xml| 2 +-
 dev-libs/nettle/nettle-3.5.1.ebuild | 4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/dev-libs/nettle/metadata.xml b/dev-libs/nettle/metadata.xml
index 2992d1b3df8..2afa9cc06f2 100644
--- a/dev-libs/nettle/metadata.xml
+++ b/dev-libs/nettle/metadata.xml
@@ -6,6 +6,6 @@
Crypto


-   Enable support for Intel's SHA 
instruction set (SHA-NI)
+   Enable support for 
Intel's SHA instruction set (SHA-NI)

 

diff --git a/dev-libs/nettle/nettle-3.5.1.ebuild 
b/dev-libs/nettle/nettle-3.5.1.ebuild
index 5bf45e8446d..75245bd15cd 100644
--- a/dev-libs/nettle/nettle-3.5.1.ebuild
+++ b/dev-libs/nettle/nettle-3.5.1.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://gnu/${PN}/${P}.tar.gz"
 LICENSE="|| ( LGPL-3 LGPL-2.1 )"
 SLOT="0/7" # subslot = libnettle soname version
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
~sh ~sparc ~x86 ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris 
~x64-solaris ~x86-solaris"
-IUSE="doc +gmp neon static-libs test cpu_flags_x86_aes cpu_flags_x86_sha"
+IUSE="doc +gmp neon static-libs test cpu_flags_x86_aes 
preview-cpu_flags_x86_sha"
 
 DEPEND="gmp? ( >=dev-libs/gmp-6.0:0=[static-libs?,${MULTILIB_USEDEP}] )"
 RDEPEND="${DEPEND}"
@@ -50,7 +50,7 @@ multilib_src_configure() {
ECONF_SOURCE="${S}" econf \
$(tc-is-static-only && echo --disable-shared) \
$(use_enable cpu_flags_x86_aes x86-aesni) \
-   $(use_enable cpu_flags_x86_sha x86-sha-ni) \
+   $(use_enable preview-cpu_flags_x86_sha x86-sha-ni) \
$(use_enable doc documentation) \
$(use_enable gmp public-key) \
$(use_enable neon arm-neon) \



[gentoo-commits] repo/gentoo:master commit in: dev-libs/botan/

2019-07-05 Thread Alon Bar-Lev
commit: f35590765220cad281cf04769bd7f0902a2980de
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Fri Jul  5 19:37:25 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Fri Jul  5 20:00:20 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f3559076

dev-libs/botan: version bump

Closes: https://bugs.gentoo.org/show_bug.cgi?id=689296
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 dev-libs/botan/Manifest|  1 +
 dev-libs/botan/botan-2.11.0.ebuild | 99 ++
 2 files changed, 100 insertions(+)

diff --git a/dev-libs/botan/Manifest b/dev-libs/botan/Manifest
index c2dc54f8d96..67a1a1d250b 100644
--- a/dev-libs/botan/Manifest
+++ b/dev-libs/botan/Manifest
@@ -1,2 +1,3 @@
 DIST Botan-1.10.17.tgz 2706678 BLAKE2B 
bce65493c702381aaa747c2b935c545f85704b93bb6be4bf225048cc14812999291bbbe86786c2b00865489ec47d63128b12ef1020be8651be57fa1c84006a7c
 SHA512 
a47cab3af113652247c8efc8b0f043eb62175eaa8554833d5fc3016ea94dbdd8aa722ab9b5226cc5f133afbcc088d54362111630eaa4594812c39925cc3c8649
+DIST Botan-2.11.0.tar.xz 5765712 BLAKE2B 
5602ef9485363b21f6f622f7370e486d834477730c2fc2f0bb9211db944d2b2a6a03d8ae14845cf871f648c76c77fd3e18804bd598f805a5754e3bfadb114d5d
 SHA512 
a697a7f29788afc561cde35431e65e2f37e40fd45af89a6d060bf9988d28089905c6a1c005f9b23fb377547cd7a96a41f62c8d2f61a7f80d1ca1b9ccf857a2ce
 DIST Botan-2.9.0.tgz 7216373 BLAKE2B 
5ad2e15db871ccc3a32b29b7f54a02d69f251f0aca2ce656b557dbbb3814a793053a54905371b3414ad72952a64bece43e2383da91f205f68b0fe31be2f9439c
 SHA512 
b88f3894a4a5b7b2fbff9be6eb0b774bf679a014bd2364811b7e63d4f323e22ca9ef916491afbc2cdf9db68727c1449fbeb6fd417e591560add0955517db3f65

diff --git a/dev-libs/botan/botan-2.11.0.ebuild 
b/dev-libs/botan/botan-2.11.0.ebuild
new file mode 100644
index 000..0b8587ddfd9
--- /dev/null
+++ b/dev-libs/botan/botan-2.11.0.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+PYTHON_COMPAT=( python{2_7,3_5,3_6} )
+
+inherit multilib python-r1 toolchain-funcs
+
+MY_PN="Botan"
+MY_P="${MY_PN}-${PV}"
+DESCRIPTION="A C++ crypto library"
+HOMEPAGE="https://botan.randombit.net/";
+SRC_URI="https://botan.randombit.net/releases/${MY_P}.tar.xz";
+
+KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~ppc-macos"
+SLOT="2/$(ver_cut 1-2)" # soname version
+LICENSE="BSD"
+IUSE="bindist doc boost python bzip2 libressl lzma sqlite ssl static-libs zlib"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+S="${WORKDIR}/${MY_P}"
+
+DEPEND="python? ( ${PYTHON_DEPS} )"
+RDEPEND="${DEPEND}
+   bzip2? ( >=app-arch/bzip2-1.0.5:= )
+   zlib? ( >=sys-libs/zlib-1.2.3:= )
+   boost? ( >=dev-libs/boost-1.48:= )
+   lzma? ( app-arch/xz-utils:= )
+   sqlite? ( dev-db/sqlite:3= )
+   ssl? (
+   !libressl? ( dev-libs/openssl:0=[bindist=] )
+   libressl? ( dev-libs/libressl:0= )
+   )"
+BDEPEND="dev-lang/python:*
+   doc? ( dev-python/sphinx )"
+
+src_configure() {
+   local disable_modules=()
+   use boost || disable_modules+=( "boost" )
+   use bindist && disable_modules+=( "ecdsa" )
+   elog "Disabling modules: ${disable_modules[@]}"
+
+   # Enable v9 instructions for sparc64
+   if [[ "${PROFILE_ARCH}" = "sparc64" ]]; then
+   CHOSTARCH="sparc32-v9"
+   else
+   CHOSTARCH="${CHOST%%-*}"
+   fi
+
+   local myos=
+   case ${CHOST} in
+   *-darwin*)  myos=darwin ;;
+   *)  myos=linux  ;;
+   esac
+
+   case ${CHOST} in
+   hppa*)  CHOSTARCH=parisc ;;
+   esac
+
+   local pythonvers=()
+   if use python; then
+   append() {
+   pythonvers+=( ${EPYTHON/python/} )
+   }
+   python_foreach_impl append
+   fi
+
+   CXX="$(tc-getCXX)" AR="$(tc-getAR)" ./configure.py \
+   $(use_enable static-libs static-library) \
+   $(use_with boost) \
+   $(use_with bzip2) \
+   $(use_with doc documentation) \
+   $(use_with doc sphinx) \
+   $(use_with lzma) \
+   $(use_with sqlite sqlite3) \
+   $(use_with ssl openssl) \
+   $(use_with zlib) \
+   $(usex hppa --without-stack-protector '') \
+   --cc=gcc \
+   --cpu=${CHOSTARCH} \
+   --disable-modules=$(IFS=","; echo "${disable_modules[*]}" ) \
+   --docdir=share/doc \
+   --libdir=$(get_libdir) \
+   

[gentoo-commits] repo/gentoo:master commit in: dev-libs/crypto++/, dev-libs/crypto++/files/

2019-07-03 Thread Alon Bar-Lev
commit: ac1362559f5f84d43e121b0899927e8b9a15b741
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Wed Jul  3 18:58:19 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed Jul  3 18:58:58 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ac136255

dev-libs/crypto++: fix amd64 asm

Closes: https://bugs.gentoo.org/show_bug.cgi?id=689162
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 ...++-8.2.0-r1.ebuild => crypto++-8.2.0-r2.ebuild} |   0
 dev-libs/crypto++/crypto++-8.2.0.ebuild|   4 +
 dev-libs/crypto++/files/crypto++-8.2.0-build.patch | 260 +
 3 files changed, 264 insertions(+)

diff --git a/dev-libs/crypto++/crypto++-8.2.0-r1.ebuild 
b/dev-libs/crypto++/crypto++-8.2.0-r2.ebuild
similarity index 100%
rename from dev-libs/crypto++/crypto++-8.2.0-r1.ebuild
rename to dev-libs/crypto++/crypto++-8.2.0-r2.ebuild

diff --git a/dev-libs/crypto++/crypto++-8.2.0.ebuild 
b/dev-libs/crypto++/crypto++-8.2.0.ebuild
index bc8c3cb23df..25541d774a7 100644
--- a/dev-libs/crypto++/crypto++-8.2.0.ebuild
+++ b/dev-libs/crypto++/crypto++-8.2.0.ebuild
@@ -18,6 +18,10 @@ BDEPEND="app-arch/unzip"
 
 S="${WORKDIR}"
 
+PATCHES=(
+   "${FILESDIR}/${P}-build.patch"
+)
+
 config_uncomment() {
sed -i -e "s://\s*\(#define\s*$1\):\1:" config.h || die
 }

diff --git a/dev-libs/crypto++/files/crypto++-8.2.0-build.patch 
b/dev-libs/crypto++/files/crypto++-8.2.0-build.patch
index 903c6817e86..7c7e8a9c1b6 100644
--- a/dev-libs/crypto++/files/crypto++-8.2.0-build.patch
+++ b/dev-libs/crypto++/files/crypto++-8.2.0-build.patch
@@ -9,3 +9,263 @@
#define CRYPTOPP_SSE2_INTRIN_AVAILABLE 1
  #endif
  
+From fbbf0a08e8cf4faca661b0f75f806ea652abea70 Mon Sep 17 00:00:00 2001
+From: Jeffrey Walton 
+Date: Tue, 2 Jul 2019 16:55:00 -0400
+Subject: [PATCH] Add missing XOP header for blake2b_simd.cpp (GH #859) The
+ Gentoo folks caught a bug at https://bugs.gentoo.org/689162. The 689162 bug
+ uses -march=bdver1 -msse4.1 on a AMD Bulldozer machine.
+
+Investigating the issue we are missing the XOP header blake2b_simd.cpp. 
However, adding the XOP header is not enough for this particular config. Four 
source files fail to compile with the expected headers. We are waiting on the 
GCC folks to get back to us with a fix.
+---
+ blake2b_simd.cpp  | 5 +
+ keccak_simd.cpp   | 5 +
+ simon128_simd.cpp | 1 +
+ speck128_simd.cpp | 1 +
+ 4 files changed, 12 insertions(+)
+
+diff --git a/blake2b_simd.cpp b/blake2b_simd.cpp
+index ff138321..b246824c 100644
+--- a/blake2b_simd.cpp
 b/blake2b_simd.cpp
+@@ -32,6 +32,11 @@
+ # undef CRYPTOPP_ALTIVEC_AVAILABLE
+ #endif
+ 
++#if defined(__XOP__)
++# include 
++# include 
++#endif
++
+ #if (CRYPTOPP_SSE41_AVAILABLE)
+ # include 
+ # include 
+diff --git a/keccak_simd.cpp b/keccak_simd.cpp
+index 45674ac2..ae2f2095 100644
+--- a/keccak_simd.cpp
 b/keccak_simd.cpp
+@@ -26,6 +26,11 @@
+ # include 
+ #endif
+ 
++#if defined(__XOP__)
++# include 
++# include 
++#endif
++
+ // Squash MS LNK4221 and libtool warnings
+ extern const char KECCAK_SIMD_FNAME[] = __FILE__;
+ 
+diff --git a/simon128_simd.cpp b/simon128_simd.cpp
+index 5331c351..4b551f8f 100644
+--- a/simon128_simd.cpp
 b/simon128_simd.cpp
+@@ -23,6 +23,7 @@
+ #endif
+ 
+ #if defined(__XOP__)
++# include 
+ # include 
+ #endif
+ 
+diff --git a/speck128_simd.cpp b/speck128_simd.cpp
+index 2c356346..fb3eb1e6 100644
+--- a/speck128_simd.cpp
 b/speck128_simd.cpp
+@@ -23,6 +23,7 @@
+ #endif
+ 
+ #if defined(__XOP__)
++# include 
+ # include 
+ #endif
+ 
+-- 
+2.21.0
+
+From eeb7dadc76572b7061922ca6ac5f247bdfd985ad Mon Sep 17 00:00:00 2001
+From: Jeffrey Walton 
+Date: Tue, 2 Jul 2019 19:10:11 -0400
+Subject: [PATCH] Fix missing _mm_roti_epi32 and _mm_roti_epi64 under GCC (GH
+ #859)
+
+---
+ blake2b_simd.cpp  | 4 +++-
+ blake2s_simd.cpp  | 7 +++
+ chacha_simd.cpp   | 3 +++
+ cham_simd.cpp | 3 +++
+ keccak_simd.cpp   | 4 +++-
+ lea_simd.cpp  | 3 +++
+ simeck_simd.cpp   | 3 +++
+ simon128_simd.cpp | 4 +++-
+ simon64_simd.cpp  | 3 +++
+ speck128_simd.cpp | 4 +++-
+ speck64_simd.cpp  | 3 +++
+ 11 files changed, 37 insertions(+), 4 deletions(-)
+
+diff --git a/blake2b_simd.cpp b/blake2b_simd.cpp
+index b246824c..6803d0ae 100644
+--- a/blake2b_simd.cpp
 b/blake2b_simd.cpp
+@@ -33,8 +33,10 @@
+ #endif
+ 
+ #if defined(__XOP__)
+-# include 
+ # include 
++# if defined(__GNUC__)
++#  include 
++# endif
+ #endif
+ 
+ #if (CRYPTOPP_SSE41_AVAILABLE)
+diff --git a/blake2s_simd.cpp b/blake2s_simd.cpp
+index f02b9771..4b6d1bd6 100644
+--- a/blake2s_simd.cpp
 b/blake2s_simd.cpp
+@@ -42,6 +42,13 @@
+ # undef CRYPTOPP_ALTIVEC_AVAILABLE
+ #endif
+ 
++#if defined(__XOP__)
++# include 
++# if defined(__GNUC__)
++#  include 
++# endif
++#endif
++
+ #if (CRYPTOPP_SSE41_AVAILABLE)
+ # include 
+ # include 
+diff --git a/chacha_simd.cpp b/chacha_simd.cpp
+index a98

[gentoo-commits] repo/gentoo:master commit in: dev-libs/crypto++/, dev-libs/crypto++/files/

2019-07-02 Thread Alon Bar-Lev
commit: d116b2a7d690b9a9717b7b97b8c67eda503756e3
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Jul  2 16:48:35 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Jul  2 16:49:59 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d116b2a7

dev-libs/crypto++: add explicit cpu_flags_x86 flag

Closes: https://bugs.gentoo.org/show_bug.cgi?id=689162
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 dev-libs/crypto++/crypto++-8.2.0-r1.ebuild | 60 ++
 dev-libs/crypto++/files/crypto++-8.2.0-build.patch | 11 
 dev-libs/crypto++/metadata.xml |  1 +
 3 files changed, 72 insertions(+)

diff --git a/dev-libs/crypto++/crypto++-8.2.0-r1.ebuild 
b/dev-libs/crypto++/crypto++-8.2.0-r1.ebuild
new file mode 100644
index 000..41b85ded021
--- /dev/null
+++ b/dev-libs/crypto++/crypto++-8.2.0-r1.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit flag-o-matic toolchain-funcs
+
+DESCRIPTION="C++ class library of cryptographic schemes"
+HOMEPAGE="https://cryptopp.com";
+SRC_URI="https://www.cryptopp.com/cryptopp${PV//.}.zip";
+
+LICENSE="Boost-1.0"
+SLOT="0/8" # subslot is so version
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x64-macos"
+IUSE="+asm cpu_flags_x86_aes cpu_flags_x86_avx cpu_flags_x86_avx2 
cpu_flags_x86_pclmul cpu_flags_x86_sha cpu_flags_x86_sse2 cpu_flags_x86_sse4_2 
cpu_flags_x86_ssse3 static-libs"
+
+BDEPEND="app-arch/unzip"
+
+S="${WORKDIR}"
+
+PATCHES=(
+   "${FILESDIR}/${P}-build.patch"
+)
+
+config_add() {
+   sed -i -e "/Important Settings/a#define $1 1" config.h || die
+}
+
+pkg_setup() {
+   export CXX="$(tc-getCXX)"
+   export LIBDIR="${EPREFIX}/usr/$(get_libdir)"
+   export PREFIX="${EPREFIX}/usr"
+}
+
+src_prepare() {
+   default
+
+   use asm || config_add CRYPTOPP_DISABLE_ASM
+   use cpu_flags_x86_aes || config_add CRYPTOPP_DISABLE_AESNI
+   use cpu_flags_x86_avx || config_add CRYPTOPP_DISABLE_AVX
+   use cpu_flags_x86_avx2 || config_add CRYPTOPP_DISABLE_AVX2
+   use cpu_flags_x86_pclmul || config_add CRYPTOPP_DISABLE_CLMUL
+   use cpu_flags_x86_sha || config_add CRYPTOPP_DISABLE_SHANI
+   use cpu_flags_x86_sse2 || config_add CRYPTOPP_DISABLE_SSE2
+   use cpu_flags_x86_sse4_2 || config_add CRYPTOPP_DISABLE_SSE4
+   use cpu_flags_x86_ssse3 || config_add CRYPTOPP_DISABLE_SSSE3
+
+   # ASM isn't Darwin/Mach-O ready, #479554, buildsys doesn't grok CPPFLAGS
+   [[ ${CHOST} == *-darwin* ]] && config_add CRYPTOPP_DISABLE_ASM
+}
+
+src_compile() {
+   emake -f GNUmakefile all shared libcryptopp.pc
+}
+
+src_install() {
+   default
+
+   use static-libs || rm -f "${ED}${EPREFIX}"/usr/$(get_libdir)/*.a
+}

diff --git a/dev-libs/crypto++/files/crypto++-8.2.0-build.patch 
b/dev-libs/crypto++/files/crypto++-8.2.0-build.patch
new file mode 100644
index 000..903c6817e86
--- /dev/null
+++ b/dev-libs/crypto++/files/crypto++-8.2.0-build.patch
@@ -0,0 +1,11 @@
+--- a/config.h 2019-07-02 19:25:10.448720035 +0300
 a/config.h 2019-07-02 19:25:25.785455586 +0300
+@@ -514,7 +514,7 @@ NAMESPACE_END
+ #endif
+ 
+ // 32-bit SunCC does not enable SSE2 by default.
+-#if !defined(CRYPTOPP_DISABLE_ASM) && (defined(_MSC_VER) || 
CRYPTOPP_GCC_VERSION >= 30300 || defined(__SSE2__) || (__SUNPRO_CC >= 0x5100))
++#if !defined(CRYPTOPP_DISABLE_ASM) && !defined(CRYPTOPP_DISABLE_SSE2) && 
(defined(_MSC_VER) || CRYPTOPP_GCC_VERSION >= 30300 || defined(__SSE2__) || 
(__SUNPRO_CC >= 0x5100))
+   #define CRYPTOPP_SSE2_INTRIN_AVAILABLE 1
+ #endif
+ 

diff --git a/dev-libs/crypto++/metadata.xml b/dev-libs/crypto++/metadata.xml
index 3227b3be7c7..4ceb05b8abe 100644
--- a/dev-libs/crypto++/metadata.xml
+++ b/dev-libs/crypto++/metadata.xml
@@ -11,6 +11,7 @@


Support assembly hand optimized crypto 
functions (i.e. faster run time)
+   Enable support for Intel's SHA 
instruction set (SHA-NI)


weidai11/cryptopp



[gentoo-commits] repo/gentoo:master commit in: app-crypt/p11-kit/files/, app-crypt/p11-kit/

2019-07-01 Thread Alon Bar-Lev
commit: a252cace3c34490668017794a229f6ddf6a3f7d8
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Jul  2 05:50:20 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Jul  2 05:50:56 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a252cace

app-crypt/p11-kit: fix date handling

Closes: https://bugs.gentoo.org/show_bug.cgi?id=688460
Thanks: Alexey
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11
RepoMan-Options: --force

 .../p11-kit/files/p11-kit-0.23.12-mktime.patch | 26 ++
 ...it-0.23.12.ebuild => p11-kit-0.23.12-r1.ebuild} |  4 
 23.16.1.ebuild => p11-kit-0.23.16.1-r1.ebuild} |  4 
 3 files changed, 34 insertions(+)

diff --git a/app-crypt/p11-kit/files/p11-kit-0.23.12-mktime.patch 
b/app-crypt/p11-kit/files/p11-kit-0.23.12-mktime.patch
new file mode 100644
index 000..7cc0baada97
--- /dev/null
+++ b/app-crypt/p11-kit/files/p11-kit-0.23.12-mktime.patch
@@ -0,0 +1,26 @@
+From 3d009fda4cb39157d6876e7d16cbc57f7b59bc86 Mon Sep 17 00:00:00 2001
+From: Alon Bar-Lev 
+Date: Mon, 1 Jul 2019 13:38:25 +0300
+Subject: [PATCH] trust: do not allow daylight to invalidate date validation
+
+Issue: 235
+Signed-off-by: Alon Bar-Lev 
+---
+ trust/builder.c | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/trust/builder.c b/trust/builder.c
+index d819dc8..2fc0c40 100644
+--- a/trust/builder.c
 b/trust/builder.c
+@@ -261,6 +261,7 @@ type_date (p11_builder *builder,
+   return false;
+ 
+   memcpy (&two, &tm, sizeof (tm));
++  two.tm_isdst = -1;  // do not perform tz fixup
+   if (mktime (&two) < 0)
+   return false;
+ 
+-- 
+2.21.0
+

diff --git a/app-crypt/p11-kit/p11-kit-0.23.12.ebuild 
b/app-crypt/p11-kit/p11-kit-0.23.12-r1.ebuild
similarity index 97%
rename from app-crypt/p11-kit/p11-kit-0.23.12.ebuild
rename to app-crypt/p11-kit/p11-kit-0.23.12-r1.ebuild
index 1e38188fa1a..acd2250428b 100644
--- a/app-crypt/p11-kit/p11-kit-0.23.12.ebuild
+++ b/app-crypt/p11-kit/p11-kit-0.23.12-r1.ebuild
@@ -21,6 +21,10 @@ RDEPEND="asn1? ( 
>=dev-libs/libtasn1-3.4:=[${MULTILIB_USEDEP}] )
 DEPEND="${RDEPEND}"
 BDEPEND="virtual/pkgconfig"
 
+PATCHES=(
+   "${FILESDIR}/${P}-mktime.patch"
+)
+
 pkg_setup() {
# disable unsafe tests, bug#502088
export FAKED_MODE=1

diff --git a/app-crypt/p11-kit/p11-kit-0.23.16.1.ebuild 
b/app-crypt/p11-kit/p11-kit-0.23.16.1-r1.ebuild
similarity index 97%
rename from app-crypt/p11-kit/p11-kit-0.23.16.1.ebuild
rename to app-crypt/p11-kit/p11-kit-0.23.16.1-r1.ebuild
index ec7c6c32971..6b1c88e6912 100644
--- a/app-crypt/p11-kit/p11-kit-0.23.16.1.ebuild
+++ b/app-crypt/p11-kit/p11-kit-0.23.16.1-r1.ebuild
@@ -21,6 +21,10 @@ RDEPEND="asn1? ( 
>=dev-libs/libtasn1-3.4:=[${MULTILIB_USEDEP}] )
 DEPEND="${RDEPEND}"
 BDEPEND="virtual/pkgconfig"
 
+PATCHES=(
+   "${FILESDIR}/${PN}-0.23.12-mktime.patch"
+)
+
 pkg_setup() {
# disable unsafe tests, bug#502088
export FAKED_MODE=1



[gentoo-commits] repo/gentoo:master commit in: dev-libs/libp11/

2019-07-01 Thread Alon Bar-Lev
commit: 633e09d5e266ff380e2e605aa64e3a309bb449e0
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Mon Jul  1 14:09:13 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon Jul  1 14:12:46 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=633e09d5

dev-libs/libp11: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 dev-libs/libp11/Manifest|  3 ---
 dev-libs/libp11/libp11-0.4.4.ebuild | 34 --
 dev-libs/libp11/libp11-0.4.7.ebuild | 32 
 dev-libs/libp11/libp11-0.4.9.ebuild | 32 
 4 files changed, 101 deletions(-)

diff --git a/dev-libs/libp11/Manifest b/dev-libs/libp11/Manifest
index c653ffc8030..6de23daa6f2 100644
--- a/dev-libs/libp11/Manifest
+++ b/dev-libs/libp11/Manifest
@@ -1,4 +1 @@
 DIST libp11-0.4.10.tar.gz 496891 BLAKE2B 
219f65f68ab6dbd4bbe5893ac0d520d7e4676afdd9f3891a3bc66fa006c353b2adad269708cee714985b495ed0b0d691f31964d7099125147ec630f3c63143e8
 SHA512 
7005dbbab170dff48bee99de67ab9ffbfd2004f4b5150a0a67717aabb30eb93a34495b6d084da5d05162dd8666e8ff4c451d0d153ee4dd5422b59f6f6ca2130c
-DIST libp11-0.4.4.tar.gz 450709 BLAKE2B 
4424c8dd8ee1f581c179c36b47bc03269f1c6b38bed2517a1209c8eaf2d8c2ab62da928b4cd20f1355b56dfbecbd2bd695118f7690c3eba2f5c188c6c4b5b169
 SHA512 
12d1e39981e62d758dc12a39c2ed5b6967a6e8c1db706c491db2c9aa0394fac278fa47dd4c64aa961e3b5ea98c1799b4ef7ef617ac076a414d88a6e29d5f0c4b
-DIST libp11-0.4.7.tar.gz 475538 BLAKE2B 
81d36f0795cae00a20be935790441b46257728cc5b1d9eb16d6c5df2609a795a68e12d0dc6b34b0348107fbd8c136d27dbadc42e0bc8970d5e491529e1903091
 SHA512 
8142b32bee9e6763b506b93be788a4df2b28ae8cb3ad6e11fc53ba3db770d77bdcc0362661c2f906cab1b5afc2828019f3d0f0b9d898414c0d6266201b7e08e6
-DIST libp11-0.4.9.tar.gz 492083 BLAKE2B 
df84d9303e6e143fbfeaaf2e8d0b57f3c4cd63356b15d629ab210196611ab42e396cf7efa69392ac81dd9fd591aea5580e0b38f545bf9bad9ec4748d08da90d2
 SHA512 
0c4a76ee7a5d98ec144dac1de8d4f52ad2515e6c578b3ee9705ef861bc06a27477b6ec42cf1d96944844f006992aef449b579b430b2e32d367f29d1a0d82f8ee

diff --git a/dev-libs/libp11/libp11-0.4.4.ebuild 
b/dev-libs/libp11/libp11-0.4.4.ebuild
deleted file mode 100644
index 544232ea39d..000
--- a/dev-libs/libp11/libp11-0.4.4.ebuild
+++ /dev/null
@@ -1,34 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit ltprune
-
-DESCRIPTION="Abstraction layer to simplify PKCS#11 API"
-HOMEPAGE="https://github.com/opensc/libp11/wiki";
-SRC_URI="https://github.com/OpenSC/${PN}/releases/download/${P}/${P}.tar.gz";
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 ppc ppc64 ~s390 ~sh sparc x86"
-IUSE="libressl bindist doc static-libs"
-
-RDEPEND="
-   !libressl? ( dev-libs/openssl:0=[bindist=] )
-   libressl? ( dev-libs/libressl:0= )"
-DEPEND="${RDEPEND}
-   virtual/pkgconfig
-   doc? ( app-doc/doxygen )"
-
-src_configure() {
-   econf \
-   --enable-shared \
-   $(use_enable static-libs static) \
-   $(use_enable doc api-doc)
-}
-
-src_install() {
-   default
-   prune_libtool_files --all
-}

diff --git a/dev-libs/libp11/libp11-0.4.7.ebuild 
b/dev-libs/libp11/libp11-0.4.7.ebuild
deleted file mode 100644
index 1feb03bf57e..000
--- a/dev-libs/libp11/libp11-0.4.7.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="Abstraction layer to simplify PKCS#11 API"
-HOMEPAGE="https://github.com/opensc/libp11/wiki";
-SRC_URI="https://github.com/OpenSC/${PN}/releases/download/${P}/${P}.tar.gz";
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
-IUSE="libressl bindist doc static-libs"
-
-RDEPEND="
-   !libressl? ( dev-libs/openssl:0=[bindist=] )
-   libressl? ( dev-libs/libressl:0= )"
-DEPEND="${RDEPEND}
-   virtual/pkgconfig
-   doc? ( app-doc/doxygen )"
-
-src_configure() {
-   econf \
-   --enable-shared \
-   $(use_enable static-libs static) \
-   $(use_enable doc api-doc)
-}
-
-src_install() {
-   default
-   find "${D}" -name '*.la' -delete || die
-}

diff --git a/dev-libs/libp11/libp11-0.4.9.ebuild 
b/dev-libs/libp11/libp11-0.4.9.ebuild
deleted file mode 100644
index 63a7d2537fc..000
--- a/dev-libs/libp11/libp11-0.4.9.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="Abstraction layer to simplify PKCS#11 API"

[gentoo-commits] repo/gentoo:master commit in: app-crypt/nwipe/

2019-07-01 Thread Alon Bar-Lev
commit: 78571b0c6814a6a65fa38304358cca66b0358a2e
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Mon Jul  1 14:06:51 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon Jul  1 14:12:43 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=78571b0c

app-crypt/nwipe: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 app-crypt/nwipe/Manifest  |  1 -
 app-crypt/nwipe/nwipe-0.21.ebuild | 25 -
 2 files changed, 26 deletions(-)

diff --git a/app-crypt/nwipe/Manifest b/app-crypt/nwipe/Manifest
index 8295cac9555..991f079d09d 100644
--- a/app-crypt/nwipe/Manifest
+++ b/app-crypt/nwipe/Manifest
@@ -1,2 +1 @@
-DIST nwipe-0.21.tar.gz 49298 BLAKE2B 
cec43ed196a215b4181446206d96cac4e72cb92a58e22588648bc28370de5d294944fbbcb94b96f42ebcef77b0fbc13356b94fb20e76963ac04903bc234c9b0a
 SHA512 
0d083ac903889602ea5bd889b97f3dd3f1ac8c3737612394a68e9cc1fe44d387819be2aca563005b13e61d3406f080bfb279adbeffb106d3b489ac4748189aa2
 DIST nwipe-0.25.tar.gz 49608 BLAKE2B 
3506093c3e93b4aa982dffdd2f922f525404b397d7b3469f9ccdbf6708f824e9d3a2e34590a34cb4e0411bb3a8a4555a1f5940b826d39d39c10c75b668a10d1d
 SHA512 
1051f2565ad7acaac7c289e2db91aa4dee40c3bb9a9dda97b2dec047e94cd91e7d59fd61603806628cabeb009932f011e734638fc9191c22bb812d7b4b661b46

diff --git a/app-crypt/nwipe/nwipe-0.21.ebuild 
b/app-crypt/nwipe/nwipe-0.21.ebuild
deleted file mode 100644
index 2a2860c392f..000
--- a/app-crypt/nwipe/nwipe-0.21.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-DESCRIPTION="Securely erase disks using a variety of recognized methods"
-HOMEPAGE="https://github.com/martijnvanbrummelen/nwipe/";
-SRC_URI="https://github.com/martijnvanbrummelen/${PN}/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-RDEPEND=">=sys-block/parted-2.3
-   >=sys-libs/ncurses-5.7-r7:="
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-src_prepare() {
-   default
-   eautoreconf
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/p11-kit/

2019-06-28 Thread Alon Bar-Lev
commit: 248fbb13053b00780b6e3a7356bc58435fdd2c86
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Fri Jun 28 23:21:56 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Fri Jun 28 23:22:49 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=248fbb13

app-crypt/p11-kit: version bump

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 app-crypt/p11-kit/Manifest |  1 +
 app-crypt/p11-kit/p11-kit-0.23.16.1.ebuild | 60 ++
 2 files changed, 61 insertions(+)

diff --git a/app-crypt/p11-kit/Manifest b/app-crypt/p11-kit/Manifest
index d03f2bd8500..46f4678f15a 100644
--- a/app-crypt/p11-kit/Manifest
+++ b/app-crypt/p11-kit/Manifest
@@ -1 +1,2 @@
 DIST p11-kit-0.23.12.tar.gz 1257028 BLAKE2B 
8add003ad298b7c4548c40f863835e9aae4234a66a4b216149be7c473f2b3b7ffb633b95883d58e5b039c974dd8571e56e23f6dcc77e484672605e6178d75ad2
 SHA512 
ae43b1f6ba5400cf5ae7b64b8c93aa47e5c7ee927196828600fd88beb6fdf6bcb6a63bc822d356757255638f9fbf10896e0604e32a1332a9a833836fa0468726
+DIST p11-kit-0.23.16.1.tar.gz 1292783 BLAKE2B 
60be56656156c86d6f0f3285bd691ed85ec1a992e8a789f0f21f9ada172a8cab0581cc42f89c3079a1bd7b3493f0d38cd952711fda50c2e80bf96e94fcd9ff87
 SHA512 
7d0bbd793b43dba081054b4d022a8dbd1d477a3bd6aced72a641087023cf020f1d898899a08e737880e6c810f924814c62497c5ecb19f8322cde42667426a9a7

diff --git a/app-crypt/p11-kit/p11-kit-0.23.16.1.ebuild 
b/app-crypt/p11-kit/p11-kit-0.23.16.1.ebuild
new file mode 100644
index 000..ec7c6c32971
--- /dev/null
+++ b/app-crypt/p11-kit/p11-kit-0.23.16.1.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit multilib-minimal
+
+DESCRIPTION="Provides a standard configuration setup for installing PKCS#11"
+HOMEPAGE="https://p11-glue.github.io/p11-glue/p11-kit.html";
+SRC_URI="https://github.com/p11-glue/${PN}/releases/download/${PV}/${P}.tar.gz";
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos 
~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="+asn1 debug +libffi +trust"
+REQUIRED_USE="trust? ( asn1 )"
+
+RDEPEND="asn1? ( >=dev-libs/libtasn1-3.4:=[${MULTILIB_USEDEP}] )
+   libffi? ( >=virtual/libffi-3.0.0:=[${MULTILIB_USEDEP}] )
+   trust? ( app-misc/ca-certificates )"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+pkg_setup() {
+   # disable unsafe tests, bug#502088
+   export FAKED_MODE=1
+}
+
+src_prepare() {
+   if [[ ${CHOST} == *-solaris2.* && ${CHOST##*-solaris2.} -lt 11 ]] ; then
+   # Solaris 10 and before doesn't know about XPG7 
(XOPEN_SOURCE=700)
+   # drop to XPG6 to make feature_tests.h happy
+   sed -i -e '/define _XOPEN_SOURCE/s/700/600/' common/compat.c || 
die
+   # paths.h isn't available, oddly enough also not used albeit 
included
+   sed -i -e '/#include /d' trust/test-trust.c || die
+   # we don't have SUN_LEN here
+   sed -i -e 's/SUN_LEN \(([^)]\+)\)/strlen (\1->sun_path)/' \
+   p11-kit/server.c || die
+   fi
+   default
+}
+
+multilib_src_configure() {
+   ECONF_SOURCE="${S}" econf \
+   $(use_enable trust trust-module) \
+   $(use_with trust trust-paths 
${EPREFIX}/etc/ssl/certs/ca-certificates.crt) \
+   $(use_enable debug) \
+   $(use_with libffi) \
+   $(use_with asn1 libtasn1)
+
+   if multilib_is_native_abi; then
+   # re-use provided documentation
+   ln -s "${S}"/doc/manual/html doc/manual/html || die
+   fi
+}
+
+multilib_src_install_all() {
+   einstalldocs
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: sys-auth/pam_p11/, sys-auth/pam_p11/files/

2019-06-27 Thread Alon Bar-Lev
commit: cee16c81ab7597ce05a1e0b985a533014653c234
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Thu Jun 27 10:08:09 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Thu Jun 27 10:08:52 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cee16c81

sys-auth/pam_p11: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 sys-auth/pam_p11/Manifest  |  1 -
 sys-auth/pam_p11/files/pam_p11-0.2.0-build.patch   | 26 
 .../pam_p11/files/pam_p11-0.2.0-openssl11.patch| 76 --
 sys-auth/pam_p11/pam_p11-0.2.0.ebuild  | 42 
 4 files changed, 145 deletions(-)

diff --git a/sys-auth/pam_p11/Manifest b/sys-auth/pam_p11/Manifest
index 55e93521a67..7b93d357274 100644
--- a/sys-auth/pam_p11/Manifest
+++ b/sys-auth/pam_p11/Manifest
@@ -1,2 +1 @@
-DIST pam_p11-0.2.0.tar.gz 417550 BLAKE2B 
e3c5bb32d6c7c84776341796ebdb9850a9561778aee820acb2a6c61112a2a5df5ee7c539cb5974439e565046e944f4710b87c3b51dea61fdb2cd9171daac3a0c
 SHA512 
2cadf6fe880c953554757099741f3cfe992067f251b7e7e977a6dda5f65cbe1f55b1de6d180638997eada0d3b760887091014b99f8ae4b6d31b25af8e555343c
 DIST pam_p11-0.3.0.tar.gz 422806 BLAKE2B 
60ac1cc0b8fff536553b2502f906f7730c1be760b2948389f5a6399979f994b3fcfa04226f1605c64d02bad47f46c9bd28fa076d819814b9121241b034407d4b
 SHA512 
f89cf57f6365c25e54830d18180aad7d14b7eaef82eb0d419bcc3d8b881e1e07993a2c4e635e90b4f2fb779fec24fa0d912388f898d726e387bc0db63d772d49

diff --git a/sys-auth/pam_p11/files/pam_p11-0.2.0-build.patch 
b/sys-auth/pam_p11/files/pam_p11-0.2.0-build.patch
deleted file mode 100644
index 813499acd3a..000
--- a/sys-auth/pam_p11/files/pam_p11-0.2.0-build.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-From 659a6eb5434039c27b41a9d06edc64923e5042b9 Mon Sep 17 00:00:00 2001
-From: Alon Bar-Lev 
-Date: Wed, 15 Aug 2018 18:30:51 +0300
-Subject: [PATCH] build: pam_p11: unsigned comparison
-
-Signed-off-by: Alon Bar-Lev 

- src/pam_p11.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/src/pam_p11.c b/src/pam_p11.c
-index 960c164..1cf6cb2 100644
 a/src/pam_p11.c
-+++ b/src/pam_p11.c
-@@ -553,7 +553,7 @@ static int randomize(pam_handle_t *pamh, unsigned char *r, 
unsigned int r_len)
- {
-   int ok = 0;
-   int fd = open("/dev/urandom", O_RDONLY);
--  if (0 <= fd && read(fd, r, r_len) == r_len) {
-+  if (0 <= fd && read(fd, r, r_len) == (ssize_t)r_len) {
-   ok = 1;
-   } else {
-   pam_syslog(pamh, LOG_CRIT, "Error reading from /dev/urandom: 
%s",
--- 
-2.16.4
-

diff --git a/sys-auth/pam_p11/files/pam_p11-0.2.0-openssl11.patch 
b/sys-auth/pam_p11/files/pam_p11-0.2.0-openssl11.patch
deleted file mode 100644
index 8c41e29bed1..000
--- a/sys-auth/pam_p11/files/pam_p11-0.2.0-openssl11.patch
+++ /dev/null
@@ -1,76 +0,0 @@
-From 46a6079817c67a09e5ac493af3381c655bd91c26 Mon Sep 17 00:00:00 2001
-From: Peter Popovec 
-Date: Tue, 21 Aug 2018 10:24:36 +0200
-Subject: [PATCH] Replacing deprecated OpenSSL API functions (#12)
-
-fixes https://github.com/OpenSC/pam_p11/issues/10

- configure.ac  |  5 +
- src/pam_p11.c | 17 ++---
- 2 files changed, 19 insertions(+), 3 deletions(-)
-
-diff --git a/configure.ac b/configure.ac
-index 5bcbdd6..2854a99 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -85,6 +85,11 @@ PKG_CHECK_MODULES(
-   )]
- )
- 
-+saved_LIBS="$LIBS"
-+LIBS="$OPENSSL_LIBS $LIBS"
-+AC_CHECK_FUNCS(EVP_MD_CTX_new EVP_MD_CTX_free EVP_MD_CTX_reset)
-+LIBS="$saved_LIBS"
-+
- if test -z "${PAM_LIBS}"; then
-   AC_ARG_VAR([PAM_CFLAGS], [C compiler flags for pam])
-   AC_ARG_VAR([PAM_LIBS], [linker flags for pam])
-diff --git a/src/pam_p11.c b/src/pam_p11.c
-index 2b4bfbe..60380e5 100644
 a/src/pam_p11.c
-+++ b/src/pam_p11.c
-@@ -31,6 +31,17 @@
- #include 
- #include 
- 
-+/* openssl deprecated API emulation */
-+#ifndef HAVE_EVP_MD_CTX_NEW
-+#define EVP_MD_CTX_new()  EVP_MD_CTX_create()
-+#endif
-+#ifndef HAVE_EVP_MD_CTX_FREE
-+#define EVP_MD_CTX_free(ctx)  EVP_MD_CTX_destroy((ctx))
-+#endif
-+#ifndef HAVE_EVP_MD_CTX_RESET
-+#define EVP_MD_CTX_reset(ctx) EVP_MD_CTX_cleanup((ctx))
-+#endif
-+
- #ifdef ENABLE_NLS
- #include 
- #include 
-@@ -578,7 +589,7 @@ static int key_verify(pam_handle_t *pamh, int flags, 
PKCS11_KEY *authkey)
-   unsigned char signature[256];
-   unsigned int siglen = sizeof signature;
-   const EVP_MD *md = EVP_sha1();
--  EVP_MD_CTX *md_ctx = EVP_MD_CTX_create();
-+  EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
-   EVP_PKEY *privkey = PKCS11_get_private_key(authkey);
-   EVP_PKEY *pubkey = PKCS11_get_public_key(authkey);
- 
-@@ -596,7 +607,7 @@ static int key_verify(pam_handle_t *pamh, int flags, 
PKCS11_KEY *authkey)
-   || !EVP_SignInit(md_ctx, md)
-   || !EVP_SignU

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nettle/

2019-06-27 Thread Alon Bar-Lev
commit: eb0f66f5f0a89cc4123011df33bc68d242dbb43d
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Thu Jun 27 10:01:49 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Thu Jun 27 10:08:48 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=eb0f66f5

dev-libs/nettle: version bump

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 dev-libs/nettle/Manifest   |  2 +-
 dev-libs/nettle/metadata.xml   | 11 +++
 dev-libs/nettle/{nettle-3.5.ebuild => nettle-3.5.1.ebuild} | 10 +-
 3 files changed, 13 insertions(+), 10 deletions(-)

diff --git a/dev-libs/nettle/Manifest b/dev-libs/nettle/Manifest
index 744d6c2368c..580f010e062 100644
--- a/dev-libs/nettle/Manifest
+++ b/dev-libs/nettle/Manifest
@@ -1,2 +1,2 @@
 DIST nettle-3.4.1.tar.gz 1947053 BLAKE2B 
354318c46c28aeaaca611abe70298024ec12ff70aed53c741e43c1b5373361e5cffb03df7b8e86ef103a3b7770b2b4fe39fbca00b128f2b7ec810b3a4d9fd0fd
 SHA512 
26aefbbe9927e90e28f271e56d2ba876611831222d0e1e1a58bdb75bbd50934fcd84418a4fe47b845f557e60a9786a72a4de2676c930447b104f2256aca7a54f
-DIST nettle-3.5.tar.gz 1989543 BLAKE2B 
db2a4c8deed2e99e746c702cc686385fc1ae87aab67d94ca67a4d9dfea4e10990f2a3fed81010c78364271c8a08e2208e5a479298ab5e9bc10a5c676fe7a3cbc
 SHA512 
0aaac4b678fede9f462e0c71e5926b02e82aa7a54b15ab34d159315a36b99bd8f17c3ad89a1ffae7bc8333668fe9793c041637ffe8000175bb20b14047bef907
+DIST nettle-3.5.1.tar.gz 1989593 BLAKE2B 
40e527a4cc541674acc39072f2ebbab4b6ed1b043687d88c776ce9c58374538b111d282e0eea5424059260b0876c5cf01f97470c850e082c167b05a57e6c591a
 SHA512 
f738121b9091cbe79435fb5d46b45cf6f10912320c233829356908127bab1cac6946ca56e022a832380c44f2c10f21d2feef64cb0f4f41e3da4a681dc0131784

diff --git a/dev-libs/nettle/metadata.xml b/dev-libs/nettle/metadata.xml
index f1c3d59fb21..2992d1b3df8 100644
--- a/dev-libs/nettle/metadata.xml
+++ b/dev-libs/nettle/metadata.xml
@@ -1,8 +1,11 @@
 
 http://www.gentoo.org/dtd/metadata.dtd";>
 
-
-   cry...@gentoo.org
-   Crypto
-
+   
+   cry...@gentoo.org
+   Crypto
+   
+   
+   Enable support for Intel's SHA 
instruction set (SHA-NI)
+   
 

diff --git a/dev-libs/nettle/nettle-3.5.ebuild 
b/dev-libs/nettle/nettle-3.5.1.ebuild
similarity index 85%
rename from dev-libs/nettle/nettle-3.5.ebuild
rename to dev-libs/nettle/nettle-3.5.1.ebuild
index dd968d505c0..5bf45e8446d 100644
--- a/dev-libs/nettle/nettle-3.5.ebuild
+++ b/dev-libs/nettle/nettle-3.5.1.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://gnu/${PN}/${P}.tar.gz"
 LICENSE="|| ( LGPL-3 LGPL-2.1 )"
 SLOT="0/7" # subslot = libnettle soname version
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
~sh ~sparc ~x86 ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris 
~x64-solaris ~x86-solaris"
-IUSE="doc +gmp neon static-libs test cpu_flags_x86_aes"
+IUSE="doc +gmp neon static-libs test cpu_flags_x86_aes cpu_flags_x86_sha"
 
 DEPEND="gmp? ( >=dev-libs/gmp-6.0:0=[static-libs?,${MULTILIB_USEDEP}] )"
 RDEPEND="${DEPEND}"
@@ -36,13 +36,12 @@ pkg_setup() {
 src_prepare() {
default
 
+   # I do not see in config.sub reference to sunldsolaris.
+   # if someone complains readd
+   # -e 's/solaris\*)/sunldsolaris*)/' \
sed -e '/CFLAGS=/s: -ggdb3::' \
-   -e 's/solaris\*)/sunldsolaris*)/' \
-i configure.ac || die
 
-   # conditionally build tests and examples required by tests
-   use test || sed -i '/SUBDIRS/s/testsuite examples//' Makefile.in || die
-
eautoreconf
 }
 
@@ -51,6 +50,7 @@ multilib_src_configure() {
ECONF_SOURCE="${S}" econf \
$(tc-is-static-only && echo --disable-shared) \
$(use_enable cpu_flags_x86_aes x86-aesni) \
+   $(use_enable cpu_flags_x86_sha x86-sha-ni) \
$(use_enable doc documentation) \
$(use_enable gmp public-key) \
$(use_enable neon arm-neon) \



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nettle/

2019-06-26 Thread Alon Bar-Lev
commit: be3b2aa0296aaa0b28bc4cd74ca4e5179a1d5299
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Wed Jun 26 08:05:11 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed Jun 26 08:05:29 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=be3b2aa0

dev-libs/nettle: enroce libdir as package overrides

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 dev-libs/nettle/nettle-3.5.ebuild | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/dev-libs/nettle/nettle-3.5.ebuild 
b/dev-libs/nettle/nettle-3.5.ebuild
index 8d7bd37af23..dd968d505c0 100644
--- a/dev-libs/nettle/nettle-3.5.ebuild
+++ b/dev-libs/nettle/nettle-3.5.ebuild
@@ -56,5 +56,6 @@ multilib_src_configure() {
$(use_enable neon arm-neon) \
$(use_enable static-libs static) \
--disable-fat \
-   --disable-openssl
+   --disable-openssl \
+   --libdir="${EPREFIX}"/usr/$(get_libdir)
 }



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nettle/

2019-06-26 Thread Alon Bar-Lev
commit: 72815a827be40ed89f738b6edc2d7aa4844a9bf7
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Wed Jun 26 07:40:30 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed Jun 26 07:43:59 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=72815a82

dev-libs/nettle: version bump

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 dev-libs/nettle/Manifest  |  1 +
 dev-libs/nettle/nettle-3.5.ebuild | 60 +++
 2 files changed, 61 insertions(+)

diff --git a/dev-libs/nettle/Manifest b/dev-libs/nettle/Manifest
index 725cd7de0f0..744d6c2368c 100644
--- a/dev-libs/nettle/Manifest
+++ b/dev-libs/nettle/Manifest
@@ -1 +1,2 @@
 DIST nettle-3.4.1.tar.gz 1947053 BLAKE2B 
354318c46c28aeaaca611abe70298024ec12ff70aed53c741e43c1b5373361e5cffb03df7b8e86ef103a3b7770b2b4fe39fbca00b128f2b7ec810b3a4d9fd0fd
 SHA512 
26aefbbe9927e90e28f271e56d2ba876611831222d0e1e1a58bdb75bbd50934fcd84418a4fe47b845f557e60a9786a72a4de2676c930447b104f2256aca7a54f
+DIST nettle-3.5.tar.gz 1989543 BLAKE2B 
db2a4c8deed2e99e746c702cc686385fc1ae87aab67d94ca67a4d9dfea4e10990f2a3fed81010c78364271c8a08e2208e5a479298ab5e9bc10a5c676fe7a3cbc
 SHA512 
0aaac4b678fede9f462e0c71e5926b02e82aa7a54b15ab34d159315a36b99bd8f17c3ad89a1ffae7bc8333668fe9793c041637ffe8000175bb20b14047bef907

diff --git a/dev-libs/nettle/nettle-3.5.ebuild 
b/dev-libs/nettle/nettle-3.5.ebuild
new file mode 100644
index 000..8d7bd37af23
--- /dev/null
+++ b/dev-libs/nettle/nettle-3.5.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools multilib-build multilib-minimal multilib toolchain-funcs
+
+DESCRIPTION="Low-level cryptographic library"
+HOMEPAGE="http://www.lysator.liu.se/~nisse/nettle/";
+SRC_URI="mirror://gnu/${PN}/${P}.tar.gz"
+
+LICENSE="|| ( LGPL-3 LGPL-2.1 )"
+SLOT="0/7" # subslot = libnettle soname version
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 
~sh ~sparc ~x86 ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris 
~x64-solaris ~x86-solaris"
+IUSE="doc +gmp neon static-libs test cpu_flags_x86_aes"
+
+DEPEND="gmp? ( >=dev-libs/gmp-6.0:0=[static-libs?,${MULTILIB_USEDEP}] )"
+RDEPEND="${DEPEND}"
+
+MULTILIB_WRAPPED_HEADERS=(
+   /usr/include/nettle/version.h
+)
+
+DOCS=()
+HTML_DOCS=()
+
+pkg_setup() {
+   use doc && DOCS+=(
+   nettle.pdf
+   )
+   use doc && HTML_DOCS+=(
+   nettle.html
+   )
+}
+
+src_prepare() {
+   default
+
+   sed -e '/CFLAGS=/s: -ggdb3::' \
+   -e 's/solaris\*)/sunldsolaris*)/' \
+   -i configure.ac || die
+
+   # conditionally build tests and examples required by tests
+   use test || sed -i '/SUBDIRS/s/testsuite examples//' Makefile.in || die
+
+   eautoreconf
+}
+
+multilib_src_configure() {
+   # --disable-openssl bug #427526
+   ECONF_SOURCE="${S}" econf \
+   $(tc-is-static-only && echo --disable-shared) \
+   $(use_enable cpu_flags_x86_aes x86-aesni) \
+   $(use_enable doc documentation) \
+   $(use_enable gmp public-key) \
+   $(use_enable neon arm-neon) \
+   $(use_enable static-libs static) \
+   --disable-fat \
+   --disable-openssl
+}



[gentoo-commits] repo/gentoo:master commit in: media-fonts/culmus/

2019-06-10 Thread Alon Bar-Lev
commit: 8d1381d043427827b107b48141773037a80995d5
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Mon Jun 10 14:53:07 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon Jun 10 14:56:45 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8d1381d0

media-fonts/culmus: eapi bump

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 media-fonts/culmus/culmus-0.120-r5.ebuild | 179 ++
 1 file changed, 179 insertions(+)

diff --git a/media-fonts/culmus/culmus-0.120-r5.ebuild 
b/media-fonts/culmus/culmus-0.120-r5.ebuild
new file mode 100644
index 000..ff86f58b23a
--- /dev/null
+++ b/media-fonts/culmus/culmus-0.120-r5.ebuild
@@ -0,0 +1,179 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+inherit font
+
+# Maintainer: also check culmus.conf file in ${P}.tar.gz
+
+MY_A_P=AncientSemiticFonts-0.06-1
+# The Type 1 fonts are just a stripped version of TrueType fonts and they are
+# not updated unless there is a meaningful change and we need them for
+# culmus-latex, see bug #350657
+TYPE1_PV=0.105
+
+DESCRIPTION="Hebrew Type1 fonts"
+HOMEPAGE="http://culmus.sourceforge.net/";
+
+FANCY_FONTS="journal hillel anka comix gan ozrad ktav-yad dorian gladia horev"
+FANCY_YG_FONTS="ShmuelCLM MakabiYG"
+TAAMEY_FONTS="TaameyDavidCLM TaameyFrankCLM KeterAramTsova KeterYG"
+
+SRC_URI="mirror://sourceforge/culmus/${P}.tar.gz
+   mirror://sourceforge/culmus/${PN}-type1-${TYPE1_PV}.tar.gz
+   fontforge? ( mirror://sourceforge/culmus/${PN}-src-${PV}.tar.gz )
+   ancient? ( !fontforge? ( mirror://sourceforge/culmus/${MY_A_P}.TTF.tgz )
+   fontforge? ( mirror://sourceforge/culmus/${MY_A_P}.tgz ) )"
+SRC_URI+=" fancy? ( $(printf "http://culmus.sourceforge.net/fancy/%s.tar.gz " 
${FANCY_FONTS}) )"
+SRC_URI+=" fancy? ( $(printf "http://culmus.sourceforge.net/fancy-yg/%s.zip " 
${FANCY_YG_FONTS}) )"
+SRC_URI+=" taamey? ( $(printf "http://culmus.sourceforge.net/taamim/%s.zip " 
${TAAMEY_FONTS}) )"
+
+# Some fonts are available in otf format too. Do we need them?
+#  http://culmus.sourceforge.net/fancy/anka-otf.zip
+#  http://culmus.sourceforge.net/fancy/hillel-otf.zip
+#  http://culmus.sourceforge.net/fancy/journal-otf.zip
+
+LICENSE="|| ( GPL-2 LICENSE-BITSTREAM ) ancient? ( MIT ) fancy? ( GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 
~x86-fbsd"
+IUSE="ancient fancy fontforge taamey"
+
+FONT_CONF=( "${T}/65-culmus.conf" )
+
+RDEPEND="!media-fonts/culmus-ancient"
+# >=x11-apps/mkfontscale-1.0.9-r1 as Heavy weight support is required
+DEPEND="${RDEPEND}
+   >=x11-apps/mkfontscale-1.0.9-r1
+   fontforge? ( media-gfx/fontforge )"
+
+S=${WORKDIR}
+# Put all fonts, generated or not here
+FONT_S=${S}/FONTS
+
+src_unpack() {
+   unpack ${P}.tar.gz # For type1 fonts...
+   unpack ${PN}-type1-${TYPE1_PV}.tar.gz
+   use fontforge && unpack ${PN}-src-${PV}.tar.gz
+
+   use ancient && unpack ${MY_A_P}$(use fontforge || echo .TTF).tgz
+
+   if use fancy; then
+   unpack $(printf "%s.tar.gz " ${FANCY_FONTS})
+   unpack $(printf "%s.zip " ${FANCY_YG_FONTS})
+   mv TTF/* .
+   fi
+
+   if use taamey; then
+   for font in ${TAAMEY_FONTS}; do
+   mkdir ${font}
+   pushd ${font}
+   unpack ${font}.zip
+   popd >/dev/null
+   done
+   fi
+}
+
+src_prepare() {
+   default
+   cp "${P}/culmus.conf" "${T}/65-culmus.conf" || die
+}
+
+src_compile() {
+   mkdir -p "${FONT_S}"
+   if use fontforge; then
+   pushd ${P}
+   mv *.afm *.pfa "${FONT_S}"
+   rm *.ttf
+   popd >/dev/null
+
+   pushd ${PN}-type1-${TYPE1_PV}
+   mv *.afm *.pfa "${FONT_S}"
+   popd >/dev/null
+
+   pushd ${PN}-src-${PV}
+   for f in *.sfd; do
+   "${WORKDIR}"/${PN}-src-${PV}/GenerateTTF.pe ${f} 
"${FONT_S}" || die
+   done
+   popd >/dev/null
+
+   if use ancient; then
+   pushd ${MY_A_P}/src
+   export FONTFORGE_LANGUAGE=ff
+   make clean
+   make all || die "Failed to build fonts"
+   mv *.ttf "${FONT_S}"
+   popd >/dev/null
+   fi
+
+   if use taamey; th

[gentoo-commits] repo/gentoo:master commit in: dev-libs/xmlsec/, dev-libs/xmlsec/files/

2019-06-04 Thread Alon Bar-Lev
commit: ec3f8d5dc3cf3748f0f93196088cdd12ae7e1b40
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Jun  4 15:28:10 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Jun  4 15:28:24 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ec3f8d5d

dev-libs/xmlsec: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 dev-libs/xmlsec/Manifest |  1 -
 dev-libs/xmlsec/files/xmlsec-1.2.27-gnutls.patch | 47 ---
 dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild  | 74 
 3 files changed, 122 deletions(-)

diff --git a/dev-libs/xmlsec/Manifest b/dev-libs/xmlsec/Manifest
index 8a0d3bf81fb..80e759b5df2 100644
--- a/dev-libs/xmlsec/Manifest
+++ b/dev-libs/xmlsec/Manifest
@@ -1,2 +1 @@
-DIST xmlsec1-1.2.27.tar.gz 2013651 BLAKE2B 
fa46a25e3aaef432134d1c98a0e7bf0aba83f2ef6d1aff3774d6d37c5f6f392d1c2c11a0fe433ee910c39b56400c96b74ab061577948622b14a1116fa1ec2947
 SHA512 
01f7231d7d7ac8037aecc1f922acc572cbfe0903abf5bd5879d836438c36684e23402b803d20806fff6b1cdc5ad9af114d1341b10b336f71c0bce28b4716f920
 DIST xmlsec1-1.2.28.tar.gz 1995599 BLAKE2B 
5d90646d9a72024856da2638adb6d0d00d5142f8d3eaa5b12a993e2e6ae78ad49aab69822ebe331191bf1fc5b98431b85e113545aec84e2bb7d5c5add9028df0
 SHA512 
17fa59e4ffee5e024caa4895e8ed21d1435f14e3a37d0ed781b1dd216333ae3b6099c460efd45d4a8097d0202522150b7b0ad543b47c1596d8473b6922270480

diff --git a/dev-libs/xmlsec/files/xmlsec-1.2.27-gnutls.patch 
b/dev-libs/xmlsec/files/xmlsec-1.2.27-gnutls.patch
deleted file mode 100644
index 2837420e0dc..000
--- a/dev-libs/xmlsec/files/xmlsec-1.2.27-gnutls.patch
+++ /dev/null
@@ -1,47 +0,0 @@
-From 321e62add243cf8f024d6278da4c5ff030bae3b9 Mon Sep 17 00:00:00 2001
-From: Alon Bar-Lev 
-Date: Mon, 1 Apr 2019 01:28:18 +0300
-Subject: [PATCH] gnutls: allow SHA-1 signed certificate when not in strict
- checks (#250) (#251)
-
-This is required for gnutls-3.6.x.
-
-Allow tests to use no strict checks until all certificates will be converted
-to stronger signature than SHA-1.
-
-Signed-off-by: Alon Bar-Lev 

- src/gnutls/x509vfy.c | 3 +++
- tests/testrun.sh | 2 +-
- 2 files changed, 4 insertions(+), 1 deletion(-)
-
-diff --git a/src/gnutls/x509vfy.c b/src/gnutls/x509vfy.c
-index a9c956a3..4c753344 100644
 a/src/gnutls/x509vfy.c
-+++ b/src/gnutls/x509vfy.c
-@@ -295,6 +295,9 @@ xmlSecGnuTLSX509StoreVerify(xmlSecKeyDataStorePtr store,
- if((keyInfoCtx->flags & XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS) 
!= 0) {
- flags |= GNUTLS_VERIFY_ALLOW_SIGN_RSA_MD2;
- flags |= GNUTLS_VERIFY_ALLOW_SIGN_RSA_MD5;
-+#if GNUTLS_VERSION_NUMBER >= 0x030600
-+flags |= GNUTLS_VERIFY_ALLOW_SIGN_WITH_SHA1;
-+#endif
- }
- 
- /* We are going to build all possible cert chains and try to verify them 
*/
-diff --git a/tests/testrun.sh b/tests/testrun.sh
-index 02484d09..ea65802b 100755
 a/tests/testrun.sh
-+++ b/tests/testrun.sh
-@@ -59,7 +59,7 @@ if [ "z$XMLSEC_DEFAULT_CRYPTO" != "z" ] ; then
- elif [ "z$crypto" != "z" ] ; then
- xmlsec_params="$xmlsec_params --crypto $crypto"
- fi
--xmlsec_params="$xmlsec_params --crypto-config $crypto_config"
-+xmlsec_params="$xmlsec_params --X509-skip-strict-checks --crypto-config 
$crypto_config"
- 
- #
- # Setup keys config
--- 
-2.21.0
-

diff --git a/dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild 
b/dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild
deleted file mode 100644
index 56460816acf..000
--- a/dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild
+++ /dev/null
@@ -1,74 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-DESCRIPTION="Command line tool for signing, verifying, encrypting and 
decrypting XML"
-HOMEPAGE="https://www.aleksey.com/xmlsec";
-SRC_URI="https://www.aleksey.com/xmlsec/download/${PN}1-${PV}.tar.gz";
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ppc ppc64 ~sparc x86"
-IUSE="doc gcrypt gnutls libressl nss +openssl static-libs test"
-REQUIRED_USE="|| ( gcrypt gnutls nss openssl )
-   gnutls? ( gcrypt )"
-
-RDEPEND=">=dev-libs/libxml2-2.7.4:=
-   >=dev-libs/libxslt-1.0.20:=
-   gcrypt? ( >=dev-libs/libgcrypt-1.4.0:0= )
-   gnutls? ( >=net-libs/gnutls-2.8.0:= )
-   nss? (
-   >=dev-libs/nspr-4.4.1:=
-   >=dev-libs/nss-3.9:=
-   )
-   openssl? (
-   !libressl? ( dev-libs/openssl:0= )
-   libressl? ( dev-libs/libressl:0= )
-   )"
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig
-   test? (
-   nss? (
-   >=dev-libs/nss-3.9[utils]
-   )
-   )"
-
-S="${WORKDIR}/${PN}1-${PV}"
-
-

[gentoo-commits] repo/gentoo:master commit in: app-crypt/tpm2-tss-engine/

2019-05-31 Thread Alon Bar-Lev
commit: c247b6e59f4133cdabde7539b5450eefc1f7c32c
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Fri May 31 17:15:54 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Fri May 31 17:43:41 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c247b6e5

app-crypt/tpm2-tss-engine: update tpm2-tss dependency

Thanks: Toralf Förster
Closes: https://bugs.gentoo.org/show_bug.cgi?id=687082
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.0.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.0.0.ebuild 
b/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.0.0.ebuild
index 6e1976c3cf4..ede034153e9 100644
--- a/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.0.0.ebuild
+++ b/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.0.0.ebuild
@@ -14,7 +14,7 @@ SLOT="0"
 KEYWORDS="~amd64"
 IUSE="libressl test"
 
-RDEPEND=">=app-crypt/tpm2-tss-2.0:=
+RDEPEND=">=app-crypt/tpm2-tss-2.2.2:=
!libressl? ( dev-libs/openssl:0= )
libressl? ( dev-libs/libressl:0= )"
 DEPEND="${RDEPEND}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/tpm2-tss-engine/, app-crypt/tpm2-tss-engine/files/

2019-05-31 Thread Alon Bar-Lev
commit: 068c8bdae6d0baa32ccd8f788b4a2bef2be8f74b
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Fri May 31 17:43:16 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Fri May 31 17:43:44 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=068c8bda

app-crypt/tpm2-tss-engine: fix libressl issue

Closes: https://bugs.gentoo.org/show_bug.cgi?id=687084
Thanks: Toralf Förster
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 .../files/tpm2-tss-engine-1.0.0-libressl.patch | 35 ++
 .../tpm2-tss-engine/tpm2-tss-engine-1.0.0.ebuild   |  1 +
 2 files changed, 36 insertions(+)

diff --git 
a/app-crypt/tpm2-tss-engine/files/tpm2-tss-engine-1.0.0-libressl.patch 
b/app-crypt/tpm2-tss-engine/files/tpm2-tss-engine-1.0.0-libressl.patch
new file mode 100644
index 000..66bb68e7694
--- /dev/null
+++ b/app-crypt/tpm2-tss-engine/files/tpm2-tss-engine-1.0.0-libressl.patch
@@ -0,0 +1,35 @@
+From deb2b6697babf99aaf3f64b342ce414b48638ea3 Mon Sep 17 00:00:00 2001
+From: Alon Bar-Lev 
+Date: Fri, 31 May 2019 20:36:47 +0300
+Subject: [PATCH] build: libressl fix incomplete type
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+src/tpm2-tss-engine-rand.c:90:1: error: variable ‘rand_methods’ has 
initializer but incomplete type
+   90 | static RAND_METHOD rand_methods = {
+  | ^~
+src/tpm2-tss-engine-rand.c:91:5: warning: excess elements in struct initializer
+
+Signed-off-by: Alon Bar-Lev 
+---
+ src/tpm2-tss-engine-rand.c | 1 +
+ 1 file changed, 1 insertion(+)
+
+https://github.com/tpm2-software/tpm2-tss-engine/pull/120
+
+diff --git a/src/tpm2-tss-engine-rand.c b/src/tpm2-tss-engine-rand.c
+index 50d5661..86980a5 100644
+--- a/src/tpm2-tss-engine-rand.c
 b/src/tpm2-tss-engine-rand.c
+@@ -32,6 +32,7 @@
+ #include 
+ 
+ #include 
++#include 
+ 
+ #include 
+ #include 
+-- 
+2.21.0
+

diff --git a/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.0.0.ebuild 
b/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.0.0.ebuild
index ede034153e9..b42ef4ae816 100644
--- a/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.0.0.ebuild
+++ b/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.0.0.ebuild
@@ -23,6 +23,7 @@ BDEPEND="virtual/pkgconfig"
 
 PATCHES=(
"${FILESDIR}/${P}-build.patch"
+   "${FILESDIR}/${P}-libressl.patch"
 )
 
 src_prepare() {



[gentoo-commits] repo/gentoo:master commit in: app-crypt/tpm2-tss/, app-crypt/tpm2-tss/files/

2019-05-30 Thread Alon Bar-Lev
commit: 9a3ca0cd4d6daaff4e90f65c6f484dde5c675ae4
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Thu May 30 21:24:44 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Thu May 30 23:46:06 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9a3ca0cd

app-crypt/tpm2-tss: version bump

Closes: https://bugs.gentoo.org/show_bug.cgi?id=687034
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 app-crypt/tpm2-tss/Manifest|  2 +-
 .../tpm2-tss/files/tpm2-tss-2.1.0-build.patch  | 88 --
 .../tpm2-tss/files/tpm2-tss-2.1.0-tests.patch  | 30 
 ...tpm2-tss-2.1.0.ebuild => tpm2-tss-2.2.3.ebuild} | 18 ++---
 4 files changed, 6 insertions(+), 132 deletions(-)

diff --git a/app-crypt/tpm2-tss/Manifest b/app-crypt/tpm2-tss/Manifest
index 50abb292c49..533d36c8bbe 100644
--- a/app-crypt/tpm2-tss/Manifest
+++ b/app-crypt/tpm2-tss/Manifest
@@ -1 +1 @@
-DIST tpm2-tss-2.1.0.tar.gz 922814 BLAKE2B 
06baa6b817b99c0955a5190b0f90f8a0c55987eb06feb827cb950b69992ec1623367db488617722712ce9932ad8310c1b743af038ac77508106fb8f6f4409b1c
 SHA512 
2aea80a4cb2be59a87de6eda74a2907a2832aa76c3c208f610172f4c5bd29133b24b0876286c40855a742d6068b8f843e32f6d995b0e51c2d1e0a752b92fff7c
+DIST tpm2-tss-2.2.3.tar.gz 912179 BLAKE2B 
36b2a462512822dccb3adab605ea9922132f027455a1d2895b6735f6200fe44f08288477c99afd0f6c06b4bff3090104b6412b12ea4a51cf756fb8ee53c4
 SHA512 
68087cbf2b7acc33788e90b3825bf2c91faa65cfc04b576790634c88876a8a6930d6943f83b7cf0858e37e5e7307703d0c975b9fc0b0ad1d87f66c74b65bd411

diff --git a/app-crypt/tpm2-tss/files/tpm2-tss-2.1.0-build.patch 
b/app-crypt/tpm2-tss/files/tpm2-tss-2.1.0-build.patch
deleted file mode 100644
index 85f84c38e1f..000
--- a/app-crypt/tpm2-tss/files/tpm2-tss-2.1.0-build.patch
+++ /dev/null
@@ -1,88 +0,0 @@
-Next version removes these using --disable-defaultflags
-

-
-diff --git a/configure.ac b/configure.ac
-index c42b487f..f9118642 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -189,19 +189,6 @@ AM_CONDITIONAL([ENABLE_INTEGRATION],[test 
"x$enable_integration" = "xyes"])
- 
- gl_LD_VERSION_SCRIPT
- 
--AX_ADD_COMPILER_FLAG([-std=c99])
--AX_ADD_COMPILER_FLAG([-Wall])
--AX_ADD_COMPILER_FLAG([-Wextra])
--AX_ADD_COMPILER_FLAG([-Wformat-security])
--AX_ADD_COMPILER_FLAG([-Werror])
--AX_ADD_COMPILER_FLAG([-fstack-protector-all])
--AX_ADD_COMPILER_FLAG([-fpic])
--AX_ADD_COMPILER_FLAG([-fPIC])
--
--AX_ADD_PREPROC_FLAG([-D_DEFAULT_SOURCE])
--AX_ADD_PREPROC_FLAG([-D_BSD_SOURCE])
--AX_ADD_PREPROC_FLAG([-D_POSIX_SOURCE])
--
- AC_ARG_WITH([maxloglevel],
- 
[AS_HELP_STRING([--with-maxloglevel={none,error,warning,info,debug,trace}],
- [sets the maximum log level (default is trace)])],
-@@ -227,20 +214,9 @@ AC_ARG_ENABLE([debug],
- [enable_debug=$enableval],
- [enable_debug=no])
- AS_IF([test "x$enable_debug" = "xyes"], AX_ADD_COMPILER_FLAG([-ggdb3 -Og]))
--AS_IF([test "x$enable_debug" = "xno"], 
[AX_ADD_PREPROC_FLAG([-U_FORTIFY_SOURCE])
--
AX_ADD_PREPROC_FLAG([-D_FORTIFY_SOURCE=2])
--AX_ADD_COMPILER_FLAG([-g -O2])])
--AX_ADD_LINK_FLAG([-Wl,--no-undefined])
--AX_ADD_LINK_FLAG([-Wl,-z,noexecstack])
--AX_ADD_LINK_FLAG([-Wl,-z,now])
--AX_ADD_LINK_FLAG([-Wl,-z,relro])
- 
- AC_SUBST([PATH])
- 
--# work around GCC bug #53119
--#   https://gcc.gnu.org/bugzilla/show_bug.cgi?id=53119
--AX_ADD_COMPILER_FLAG([-Wno-missing-braces])
--
- dnl -  Physical TPM device ---
- 
- AC_ARG_WITH([ptpm],
-From 74037d3c15b9f9d98f9b50ca4f1c1a99d239d751 Mon Sep 17 00:00:00 2001
-From: Philip Tricca 
-Date: Sun, 4 Nov 2018 16:17:19 -0800
-Subject: [PATCH] build: Fix breakage in generated configure script when CFLAGS
- is set.
-
-This fixes a bug introduced in 3980bad87fe18ad9d32914e9d21dba145eba973f.
-That patch references the documentation for AC_PROG_CC but it misread
-the recommended workaround. The leading colon (aka `:`) in the
-documentation is significant.
-
-The `:` is a shell 'builtin' command that is equivalent to invoking the
-'true' command. By placing the conditional substitution of the CFLAGS
-after this, the result of the substitution will be ignored and the
-script won't fail. Without this the contents of the CFLAGS variable set
-in the environment will be interpreted as a command and since they're
-not commands the configure script will abort.
-
-Signed-off-by: Philip Tricca 

- configure.ac | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/configure.ac b/configure.ac
-index c4e4592e..f88fe38b 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -31,7 +31,7 @@ AC_INIT([tpm2-tss],
- [],
- [https://github.com/tpm2-software/tpm2-tss])
- AC_CONFIG_MACRO_DIR([m4])
--${CFLAGS=""}
-

[gentoo-commits] repo/gentoo:master commit in: app-crypt/tpm2-tools/

2019-05-30 Thread Alon Bar-Lev
commit: 060e20d6da4ac0d03a991ad2f4e2f2ada752c52b
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Thu May 30 21:30:55 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Thu May 30 23:46:10 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=060e20d6

app-crypt/tpm2-tools: version bump

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 app-crypt/tpm2-tools/Manifest   | 2 +-
 .../tpm2-tools/{tpm2-tools-3.1.3.ebuild => tpm2-tools-3.1.4.ebuild} | 6 +++---
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/app-crypt/tpm2-tools/Manifest b/app-crypt/tpm2-tools/Manifest
index 7b96fcbbc30..fe23dab9fc3 100644
--- a/app-crypt/tpm2-tools/Manifest
+++ b/app-crypt/tpm2-tools/Manifest
@@ -1 +1 @@
-DIST tpm2-tools-3.1.3.tar.gz 544098 BLAKE2B 
4c22ae98ed444b7d5b5f99e6a7d4cc37fcf9d46979669a2225b6f2abf8ccaaff203ccc8c816169be215c6160ce2480e4c9a0197040764013ab362dd060c29bec
 SHA512 
37edf59e47168c42ffc66e948722753334ae3e00f3e258d9e801dffd259a763a1bf4f63b3feecf7728b4dade69ca5da15d631e1a606f68e10f7d314a1a757bdc
+DIST tpm2-tools-3.1.4.tar.gz 589388 BLAKE2B 
9a0158d0658dc2db4734b18ea1d49bd6c0aef84c4f1236f3134245165dccdb0bada69d92f0e5a59ecb1f2973e5cd25924d2b9c4cad2891d9e4f9fb94a84b
 SHA512 
c5e1be4ffab305ee42a8b4a9c9aa4373158259a58844e273465f97a74f913fb12098b9fd81127148be95ecba7378f6a45b96af256dde3101a237e5e33e8e8ccb

diff --git a/app-crypt/tpm2-tools/tpm2-tools-3.1.3.ebuild 
b/app-crypt/tpm2-tools/tpm2-tools-3.1.4.ebuild
similarity index 86%
rename from app-crypt/tpm2-tools/tpm2-tools-3.1.3.ebuild
rename to app-crypt/tpm2-tools/tpm2-tools-3.1.4.ebuild
index df27445aa2b..c9391925f76 100644
--- a/app-crypt/tpm2-tools/tpm2-tools-3.1.3.ebuild
+++ b/app-crypt/tpm2-tools/tpm2-tools-3.1.4.ebuild
@@ -12,8 +12,8 @@ SLOT="0"
 KEYWORDS="~amd64"
 IUSE="libressl test"
 
-RDEPEND=">=app-crypt/tpm2-tss-2.0
-   net-misc/curl
+RDEPEND=">=app-crypt/tpm2-tss-2.0:=
+   net-misc/curl:=
!libressl? ( dev-libs/openssl:0= )
libressl? ( dev-libs/libressl:0= )"
 DEPEND="${RDEPEND}
@@ -21,7 +21,7 @@ DEPEND="${RDEPEND}
 BDEPEND="virtual/pkgconfig"
 
 PATCHES=(
-   "${FILESDIR}/${P}-libressl.patch"
+   "${FILESDIR}/${PN}-3.1.3-libressl.patch"
 )
 
 src_configure() {



[gentoo-commits] repo/gentoo:master commit in: app-crypt/tpm2-totp/files/, app-crypt/tpm2-totp/

2019-05-30 Thread Alon Bar-Lev
commit: df00d09363e7669dc47f0e6ab0cc68aa41f2b8e2
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Thu May 30 23:11:29 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Thu May 30 23:46:17 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=df00d093

app-crypt/tpm2-totp: initial add

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 app-crypt/tpm2-totp/Manifest   |  1 +
 .../tpm2-totp/files/tpm2-totp-0.1.1-build.patch| 70 ++
 app-crypt/tpm2-totp/metadata.xml   | 11 
 app-crypt/tpm2-totp/tpm2-totp-0.1.1.ebuild | 38 
 4 files changed, 120 insertions(+)

diff --git a/app-crypt/tpm2-totp/Manifest b/app-crypt/tpm2-totp/Manifest
new file mode 100644
index 000..4c6b8deaba8
--- /dev/null
+++ b/app-crypt/tpm2-totp/Manifest
@@ -0,0 +1 @@
+DIST tpm2-totp-0.1.1.tar.gz 357787 BLAKE2B 
c7a24b30c155cfd5387180a2c8584497327eadd701068aa5eb3c385bbadf26f448f88c238849fbf68c4e7265f01d3783b3aa50a912070df1c2fd4485310f2299
 SHA512 
33a4af16a292ddd674a399bf12ce0b355d95de7014e8be11816a1d88edfd36ae222a8b7508f3aa1be3b46c7e04bf2712ee4839cf9f4f83fc308cb4f639ec5b9f

diff --git a/app-crypt/tpm2-totp/files/tpm2-totp-0.1.1-build.patch 
b/app-crypt/tpm2-totp/files/tpm2-totp-0.1.1-build.patch
new file mode 100644
index 000..232b4f9e868
--- /dev/null
+++ b/app-crypt/tpm2-totp/files/tpm2-totp-0.1.1-build.patch
@@ -0,0 +1,70 @@
+From 2652497a15572d2484f57fee8be252d0d5fe4f8c Mon Sep 17 00:00:00 2001
+From: Alon Bar-Lev 
+Date: Fri, 31 May 2019 01:39:29 +0300
+Subject: [PATCH] build: add --disable-defaultflags
+
+Align with tpm2-tss to allow downstream to provide flags.
+
+Signed-off-by: Alon Bar-Lev 
+---
+ configure.ac | 42 +-
+ 1 file changed, 25 insertions(+), 17 deletions(-)
+
+https://github.com/tpm2-software/tpm2-totp/pull/39
+
+diff --git a/configure.ac b/configure.ac
+index baf596b..ac11e1e 100644
+--- a/configure.ac
 b/configure.ac
+@@ -47,23 +47,31 @@ AC_SUBST([LIBEXECDIR])
+ 
+ AC_CONFIG_FILES([Makefile dist/tpm2-totp.pc dist/dracut/module-setup.sh 
dist/initcpio/install/plymouth-tpm2-totp])
+ 
+-AX_ADD_COMPILER_FLAG([-std=c99])
+-AX_ADD_COMPILER_FLAG([-Wall])
+-AX_ADD_COMPILER_FLAG([-Wextra])
+-AX_ADD_COMPILER_FLAG([-Wformat-security])
+-AX_ADD_COMPILER_FLAG([-Werror])
+-AX_ADD_COMPILER_FLAG([-fstack-protector-all])
+-AX_ADD_COMPILER_FLAG([-fpic])
+-AX_ADD_COMPILER_FLAG([-fPIC])
+-
+-# work around GCC bug #53119
+-#   https://gcc.gnu.org/bugzilla/show_bug.cgi?id=53119
+-AX_ADD_COMPILER_FLAG([-Wno-missing-braces])
+-
+-AX_ADD_LINK_FLAG([-Wl,--no-undefined])
+-AX_ADD_LINK_FLAG([-Wl,-z,noexecstack])
+-AX_ADD_LINK_FLAG([-Wl,-z,now])
+-AX_ADD_LINK_FLAG([-Wl,-z,relro])
++AC_ARG_ENABLE([defaultflags],
++  [AS_HELP_STRING([--disable-defaultflags],
++  [Disable default preprocessor, compiler, and 
linker flags.])],
++  [enable_defaultflags=$enableval],
++  [enable_defaultflags=yes])
++AS_IF([test "x$enable_defaultflags" = "xyes"],
++  [
++  AX_ADD_COMPILER_FLAG([-std=c99])
++  AX_ADD_COMPILER_FLAG([-Wall])
++  AX_ADD_COMPILER_FLAG([-Wextra])
++  AX_ADD_COMPILER_FLAG([-Wformat-security])
++  AX_ADD_COMPILER_FLAG([-Werror])
++  AX_ADD_COMPILER_FLAG([-fstack-protector-all])
++  AX_ADD_COMPILER_FLAG([-fpic])
++  AX_ADD_COMPILER_FLAG([-fPIC])
++
++  # work around GCC bug #53119
++  #   https://gcc.gnu.org/bugzilla/show_bug.cgi?id=53119
++  AX_ADD_COMPILER_FLAG([-Wno-missing-braces])
++
++  AX_ADD_LINK_FLAG([-Wl,--no-undefined])
++  AX_ADD_LINK_FLAG([-Wl,-z,noexecstack])
++  AX_ADD_LINK_FLAG([-Wl,-z,now])
++  AX_ADD_LINK_FLAG([-Wl,-z,relro])
++  ])
+ 
+ AX_CODE_COVERAGE
+ m4_ifdef([_AX_CODE_COVERAGE_RULES],
+-- 
+2.21.0
+

diff --git a/app-crypt/tpm2-totp/metadata.xml b/app-crypt/tpm2-totp/metadata.xml
new file mode 100644
index 000..0509d466372
--- /dev/null
+++ b/app-crypt/tpm2-totp/metadata.xml
@@ -0,0 +1,11 @@
+
+http://www.gentoo.org/dtd/metadata.dtd";>
+
+   
+   cry...@gentoo.org
+   Crypto
+   
+   
+   tpm2-software/tpm2-totp
+   
+

diff --git a/app-crypt/tpm2-totp/tpm2-totp-0.1.1.ebuild 
b/app-crypt/tpm2-totp/tpm2-totp-0.1.1.ebuild
new file mode 100644
index 000..8b2622c2586
--- /dev/null
+++ b/app-crypt/tpm2-totp/tpm2-totp-0.1.1.ebuild
@@ -0,0 +1,38 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools
+
+DESCRIPTION="Attest the trustworthiness of a device against a human using 
time-based OTP"
+HOMEPAGE="https://github.com/tpm2-software/tpm2-totp";
+SRC_URI="https://github.com/tpm2-software/${PN}/releases/download/v${PV}/${P}.tar.gz";
+
+LICENSE="BSD"
+SLO

[gentoo-commits] repo/gentoo:master commit in: app-crypt/tpm2-abrmd/files/, app-crypt/tpm2-abrmd/

2019-05-30 Thread Alon Bar-Lev
commit: 9f9a243c78d70f493469b40c4805940a1dcfe667
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Thu May 30 21:47:42 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Thu May 30 23:46:13 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9f9a243c

app-crypt/tpm2-abrmd: version bump

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 app-crypt/tpm2-abrmd/Manifest  |   2 +-
 .../tpm2-abrmd/files/tpm2-abrmd-2.0.3-build.patch  |  71 -
 .../tpm2-abrmd/files/tpm2-abrmd-2.1.1-build.patch  | 118 +
 ...-abrmd-2.0.3.ebuild => tpm2-abrmd-2.1.1.ebuild} |   3 +-
 4 files changed, 121 insertions(+), 73 deletions(-)

diff --git a/app-crypt/tpm2-abrmd/Manifest b/app-crypt/tpm2-abrmd/Manifest
index cee50e66439..d6514ef4745 100644
--- a/app-crypt/tpm2-abrmd/Manifest
+++ b/app-crypt/tpm2-abrmd/Manifest
@@ -1 +1 @@
-DIST tpm2-abrmd-2.0.3.tar.gz 563029 BLAKE2B 
89c20066b05818825a2addacaf123568ec095d021e9811b78d11c336af9a9e97fe280a08b4478331663efd1da9b2db54207ca53728398aefe4407bfe4b0c7efd
 SHA512 
70b431b9d09e1c1db819aabf6ca8e40a7553573339f43a6c872ad685b7822e5046bd8ede25dcd0608ce2d8fa32257f6c1dd7f234aa7d6a447ac795625d4e0fac
+DIST tpm2-abrmd-2.1.1.tar.gz 561352 BLAKE2B 
4106811b238fee7b503bf0afb4ed857371bab023d8e449d5864eebb2386779e2bc8fb0f2bf8e334ebd8d7abe5c569f2b2cc2ea60b07672b1d3294092e63c2a5a
 SHA512 
d685812c26a097190ced5a9e8ceb1544eb9e3858606123644d5496031706af91e5ba9fb54eb371bcb4eed4d236617f7a21a49a792196db9c5ebf277582ac7124

diff --git a/app-crypt/tpm2-abrmd/files/tpm2-abrmd-2.0.3-build.patch 
b/app-crypt/tpm2-abrmd/files/tpm2-abrmd-2.0.3-build.patch
deleted file mode 100644
index 07c607579f1..000
--- a/app-crypt/tpm2-abrmd/files/tpm2-abrmd-2.0.3-build.patch
+++ /dev/null
@@ -1,71 +0,0 @@
-diff --git a/configure.ac b/configure.ac
-index ecbc3bb..5973ff5 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -135,7 +135,6 @@ AM_CONDITIONAL([ENABLE_INTEGRATION],[test 
"x$enable_integration" = "xyes"])
- #   these macros are defined in m4/flags.m4
- AX_ADD_COMPILER_FLAG([-Wall])
- AX_ADD_COMPILER_FLAG([-Wextra])
--AX_ADD_COMPILER_FLAG([-Werror])
- AX_ADD_COMPILER_FLAG([-std=gnu99])
- AX_ADD_COMPILER_FLAG([-Wformat])
- AX_ADD_COMPILER_FLAG([-Wformat-security])
-@@ -143,19 +142,9 @@ AX_ADD_COMPILER_FLAG([-Wno-missing-braces])
- # work around for Glib usage of function pointers type casting
- #   https://bugzilla.gnome.org/show_bug.cgi?id=793272
- AX_ADD_COMPILER_FLAG([-Wno-cast-function-type])
--AX_ADD_COMPILER_FLAG([-fdata-sections])
--AX_ADD_COMPILER_FLAG([-ffunction-sections])
--AX_ADD_COMPILER_FLAG([-fstack-protector-all])
--AX_ADD_COMPILER_FLAG([-fpic])
--AX_ADD_COMPILER_FLAG([-fPIC])
- AX_ADD_PREPROC_FLAG([-D_GNU_SOURCE])
- AX_ADD_PREPROC_FLAG([-U_FORTIFY_SOURCE])
- AX_ADD_PREPROC_FLAG([-D_FORTIFY_SOURCE=2])
--AX_ADD_LINK_FLAG([-Wl,--gc-sections])
--AX_ADD_LINK_FLAG([-Wl,--no-undefined])
--AX_ADD_LINK_FLAG([-Wl,-z,noexecstack])
--AX_ADD_LINK_FLAG([-Wl,-z,now])
--AX_ADD_LINK_FLAG([-Wl,-z,relro])
- 
- AC_SUBST([PATH])
- 
-From 353c5e962f46e3739b1e92cbf6b1f3eb500157fc Mon Sep 17 00:00:00 2001
-From: Alon Bar-Lev 
-Date: Thu, 17 Jan 2019 23:56:50 +0200
-Subject: [PATCH] tests: run without X
-
-Solves:
-
-$ DISPLAY= make check
-
-FAIL: test/tss2-tcti-tabrmd_unit
-
-** (process:17633): CRITICAL **: 23:53:22.403: failed to allocate dbus proxy 
object:
-Error spawning command line ?dbus-launch --autolaunch=4f9189e347d5cdf343
-
-Signed-off-by: Alon Bar-Lev 
-
-https://github.com/tpm2-software/tpm2-abrmd/pull/577

- .travis.yml | 2 +-
- Makefile.am | 3 ++-
- 2 files changed, 3 insertions(+), 2 deletions(-)
-
-diff --git a/Makefile.am b/Makefile.am
-index b32a5fb..2598f13 100644
 a/Makefile.am
-+++ b/Makefile.am
-@@ -76,7 +76,8 @@ XFAIL_TESTS = \
- TEST_EXTENSIONS = .int
- AM_TESTS_ENVIRONMENT = \
- TEST_FUNC_LIB=$(srcdir)/scripts/int-test-funcs.sh \
--PATH=./src:$(PATH)
-+PATH=./src:$(PATH) \
-+dbus-launch
- INT_LOG_COMPILER = $(srcdir)/scripts/int-test-setup.sh
- INT_LOG_FLAGS = --tabrmd-tcti=$(TABRMD_TCTI)
- 
--- 
-2.19.2
-

diff --git a/app-crypt/tpm2-abrmd/files/tpm2-abrmd-2.1.1-build.patch 
b/app-crypt/tpm2-abrmd/files/tpm2-abrmd-2.1.1-build.patch
new file mode 100644
index 000..e58bb7f72ef
--- /dev/null
+++ b/app-crypt/tpm2-abrmd/files/tpm2-abrmd-2.1.1-build.patch
@@ -0,0 +1,118 @@
+From a0a961c05c8916863a67a61f469c717f617e1c58 Mon Sep 17 00:00:00 2001
+From: Alon Bar-Lev 
+Date: Fri, 31 May 2019 01:03:03 +0300
+Subject: [PATCH 1/2] build: let autoconf detect system extensions
+
+Signed-off-by: Alon Bar-Lev 
+---
+ configure.ac | 4 +---
+ 1 file changed, 1 insertion(+), 3 deletions(-)
+
+https://github.com/tpm2-software/tpm2-abrmd/pull/632
+
+diff --git a/configure.ac b/configure.ac
+index 35a0c21..0cc8ce8 100644
+--- a/configure.ac
 b/configure.ac
+@@ -7,6 +7,7 @@ AC_INIT([tpm2-abrmd],
+ AC_CONFIG_MACRO_DIR([

[gentoo-commits] repo/gentoo:master commit in: app-crypt/tpm2-tss-engine/files/, app-crypt/tpm2-tss-engine/

2019-05-30 Thread Alon Bar-Lev
commit: 44ea3f2cf84291bb935da145f17515678b59cec5
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Thu May 30 23:33:26 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Thu May 30 23:46:20 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=44ea3f2c

app-crypt/tpm2-tss-engine: initial add

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 app-crypt/tpm2-tss-engine/Manifest |  1 +
 .../files/tpm2-tss-engine-1.0.0-build.patch| 70 ++
 app-crypt/tpm2-tss-engine/metadata.xml | 11 
 .../tpm2-tss-engine/tpm2-tss-engine-1.0.0.ebuild   | 38 
 4 files changed, 120 insertions(+)

diff --git a/app-crypt/tpm2-tss-engine/Manifest 
b/app-crypt/tpm2-tss-engine/Manifest
new file mode 100644
index 000..97d8452f2e5
--- /dev/null
+++ b/app-crypt/tpm2-tss-engine/Manifest
@@ -0,0 +1 @@
+DIST tpm2-tss-engine-1.0.0.tar.gz 382277 BLAKE2B 
6580eb83f4e9391a12df2fb9cb86ace385a9e29004a64f6ca9378d9b8f60572a7761f4f486e1010d435487fed28858737d2bb71b08e400e9551a7b83c198bbe7
 SHA512 
b06722c82c9cefd5184125b26fb46bd7b20d62631c21c51a028348833c4786b41ff64f2c1cb7d53f749a6cf35b8fae02ae02285fc43d1d044e2d2b6e2e7048a3

diff --git a/app-crypt/tpm2-tss-engine/files/tpm2-tss-engine-1.0.0-build.patch 
b/app-crypt/tpm2-tss-engine/files/tpm2-tss-engine-1.0.0-build.patch
new file mode 100644
index 000..aa2b2e4e4fd
--- /dev/null
+++ b/app-crypt/tpm2-tss-engine/files/tpm2-tss-engine-1.0.0-build.patch
@@ -0,0 +1,70 @@
+From 92aee12fbd246461a22925dd054c4d6394c4fdf5 Mon Sep 17 00:00:00 2001
+From: Alon Bar-Lev 
+Date: Fri, 31 May 2019 02:30:37 +0300
+Subject: [PATCH] build: add --disable-defaultflags
+
+Align with tpm2-tss to allow downstream to provide flags.
+
+Signed-off-by: Alon Bar-Lev 
+---
+ configure.ac | 42 +-
+ 1 file changed, 25 insertions(+), 17 deletions(-)
+
+https://github.com/tpm2-software/tpm2-tss-engine/pull/117
+
+diff --git a/configure.ac b/configure.ac
+index f3a399c..f59cfaf 100644
+--- a/configure.ac
 b/configure.ac
+@@ -80,23 +80,31 @@ AS_IF([test "x$enable_tctienvvar" = xyes], 
[AC_DEFINE([ENABLE_TCTIENVVAR], [1])]
+ 
+ AC_CONFIG_FILES([Makefile])
+ 
+-AX_ADD_COMPILER_FLAG([-std=c99])
+-AX_ADD_COMPILER_FLAG([-Wall])
+-AX_ADD_COMPILER_FLAG([-Wextra])
+-AX_ADD_COMPILER_FLAG([-Wformat-security])
+-AX_ADD_COMPILER_FLAG([-Werror])
+-AX_ADD_COMPILER_FLAG([-fstack-protector-all])
+-AX_ADD_COMPILER_FLAG([-fpic])
+-AX_ADD_COMPILER_FLAG([-fPIC])
+-
+-# work around GCC bug #53119
+-#   https://gcc.gnu.org/bugzilla/show_bug.cgi?id=53119
+-AX_ADD_COMPILER_FLAG([-Wno-missing-braces])
+-
+-AX_ADD_LINK_FLAG([-Wl,--no-undefined])
+-AX_ADD_LINK_FLAG([-Wl,-z,noexecstack])
+-AX_ADD_LINK_FLAG([-Wl,-z,now])
+-AX_ADD_LINK_FLAG([-Wl,-z,relro])
++AC_ARG_ENABLE([defaultflags],
++  [AS_HELP_STRING([--disable-defaultflags],
++  [Disable default preprocessor, compiler, and 
linker flags.])],
++  [enable_defaultflags=$enableval],
++  [enable_defaultflags=yes])
++AS_IF([test "x$enable_defaultflags" = "xyes"],
++  [
++  AX_ADD_COMPILER_FLAG([-std=c99])
++  AX_ADD_COMPILER_FLAG([-Wall])
++  AX_ADD_COMPILER_FLAG([-Wextra])
++  AX_ADD_COMPILER_FLAG([-Wformat-security])
++  AX_ADD_COMPILER_FLAG([-Werror])
++  AX_ADD_COMPILER_FLAG([-fstack-protector-all])
++  AX_ADD_COMPILER_FLAG([-fpic])
++  AX_ADD_COMPILER_FLAG([-fPIC])
++
++  # work around GCC bug #53119
++  #   https://gcc.gnu.org/bugzilla/show_bug.cgi?id=53119
++  AX_ADD_COMPILER_FLAG([-Wno-missing-braces])
++
++  AX_ADD_LINK_FLAG([-Wl,--no-undefined])
++  AX_ADD_LINK_FLAG([-Wl,-z,noexecstack])
++  AX_ADD_LINK_FLAG([-Wl,-z,now])
++  AX_ADD_LINK_FLAG([-Wl,-z,relro])
++  ])
+ 
+ AX_CODE_COVERAGE
+ m4_ifdef([_AX_CODE_COVERAGE_RULES],
+-- 
+2.21.0
+

diff --git a/app-crypt/tpm2-tss-engine/metadata.xml 
b/app-crypt/tpm2-tss-engine/metadata.xml
new file mode 100644
index 000..7931bebd0b3
--- /dev/null
+++ b/app-crypt/tpm2-tss-engine/metadata.xml
@@ -0,0 +1,11 @@
+
+http://www.gentoo.org/dtd/metadata.dtd";>
+
+   
+   cry...@gentoo.org
+   Crypto
+   
+   
+   tpm2-software/tpm2-tss-engine
+   
+

diff --git a/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.0.0.ebuild 
b/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.0.0.ebuild
new file mode 100644
index 000..6e1976c3cf4
--- /dev/null
+++ b/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.0.0.ebuild
@@ -0,0 +1,38 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools
+
+DESCRIPTION="OpenSSL Engine for TPM2 devices"
+HOMEPAGE="https://github.com/tpm2-software/tpm2-tools";
+SRC_URI="https://github.com/tpm2-software/${PN}/rel

[gentoo-commits] repo/gentoo:master commit in: dev-libs/crypto++/

2019-05-26 Thread Alon Bar-Lev
commit: c8f1ae5eaf754e555fcab2455f2f89662d8cd747
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Mon May 27 05:08:49 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon May 27 05:10:10 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c8f1ae5e

dev-libs/crypto++: fix subslot number

Closes: https://bugs.gentoo.org/show_bug.cgi?id=686820
Thanks: polynomial-c
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 dev-libs/crypto++/crypto++-8.2.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/crypto++/crypto++-8.2.0.ebuild 
b/dev-libs/crypto++/crypto++-8.2.0.ebuild
index 2ee0f84db4b..be40704c5f3 100644
--- a/dev-libs/crypto++/crypto++-8.2.0.ebuild
+++ b/dev-libs/crypto++/crypto++-8.2.0.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://cryptopp.com";
 SRC_URI="https://www.cryptopp.com/cryptopp${PV//.}.zip";
 
 LICENSE="Boost-1.0"
-SLOT="0/7" # subslot is so version
+SLOT="0/8" # subslot is so version
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x64-macos"
 IUSE="+asm static-libs"
 



[gentoo-commits] repo/gentoo:master commit in: dev-libs/crypto++/

2019-05-26 Thread Alon Bar-Lev
commit: 4b2ec9c3d31a0fc63e58fb53029c2901b0ea68f0
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sun May 26 17:15:09 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sun May 26 17:16:02 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4b2ec9c3

dev-libs/crypto++: version bump

Closes: https://bugs.gentoo.org/686792
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 dev-libs/crypto++/Manifest  |  1 +
 dev-libs/crypto++/crypto++-8.2.0.ebuild | 48 +
 2 files changed, 49 insertions(+)

diff --git a/dev-libs/crypto++/Manifest b/dev-libs/crypto++/Manifest
index ddba9587a28..cc7d5a7d796 100644
--- a/dev-libs/crypto++/Manifest
+++ b/dev-libs/crypto++/Manifest
@@ -1,2 +1,3 @@
 DIST cryptopp565.zip 4220843 BLAKE2B 
0c42da3564cdd175c2f2c5c4272caf826f21e47d2271c7f54acab86f5f79dcdad8d6cb946bc88f55fde6189bb2d24ad8fb03dda6b3b8c6f105434b55b8b217d0
 SHA512 
f13718d02ca69b0129aaf9e767c9d2e0333aa7538355f9c63d9eaf1ff369062084a18dc01489439ebf37797b3ea81b01beb072057d47ec962bfb824ddc72abc7
 DIST cryptopp700.zip 7296665 BLAKE2B 
1b1a60e240a9d94b4edfea16beef0ec48ec26c61f7f9a3d89d29bd2e77b13a83ce942f81467bb90d3086253560a3c4acd6b89178dcb416ed4328340ad5222dfd
 SHA512 
8fd8d680e5ceaf10b3c32cb1504bda4b32abc9fcaa2c6e61e3b5e67aca805c792579884bc6a749c29a99105304c421d03d7fe7909fc58f750b3155c7c5cec8ec
+DIST cryptopp820.zip 8859815 BLAKE2B 
67aa850b887ae7aa869c9485bb18784492f6eec6cb12bf7c7cf84c776731eabf3c31965b47a60287e4e5a79dd3e9f0928dcfb185a0010a76f7cb96d2c3e8c6ae
 SHA512 
753513a4ec8dd0fff2f551853ce6bd265d82219c28b033565b565b5e567fbee17adb419f4cde58a97e62b7d6533f4099aa4996cd0ba4775c6a2e7ae63a879da5

diff --git a/dev-libs/crypto++/crypto++-8.2.0.ebuild 
b/dev-libs/crypto++/crypto++-8.2.0.ebuild
new file mode 100644
index 000..2ee0f84db4b
--- /dev/null
+++ b/dev-libs/crypto++/crypto++-8.2.0.ebuild
@@ -0,0 +1,48 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit flag-o-matic toolchain-funcs
+
+DESCRIPTION="C++ class library of cryptographic schemes"
+HOMEPAGE="https://cryptopp.com";
+SRC_URI="https://www.cryptopp.com/cryptopp${PV//.}.zip";
+
+LICENSE="Boost-1.0"
+SLOT="0/7" # subslot is so version
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x64-macos"
+IUSE="+asm static-libs"
+
+BDEPEND="app-arch/unzip"
+
+S="${WORKDIR}"
+
+config_uncomment() {
+   sed -i -e "s://\s*\(#define\s*$1\):\1:" config.h || die
+}
+
+pkg_setup() {
+   export CXX="$(tc-getCXX)"
+   export LIBDIR="${EPREFIX}/usr/$(get_libdir)"
+   export PREFIX="${EPREFIX}/usr"
+}
+
+src_prepare() {
+   default
+
+   use asm || config_uncomment CRYPTOPP_DISABLE_ASM
+
+   # ASM isn't Darwin/Mach-O ready, #479554, buildsys doesn't grok CPPFLAGS
+   [[ ${CHOST} == *-darwin* ]] && config_uncomment CRYPTOPP_DISABLE_ASM
+}
+
+src_compile() {
+   emake -f GNUmakefile all shared libcryptopp.pc
+}
+
+src_install() {
+   default
+
+   use static-libs || rm -f "${ED}${EPREFIX}"/usr/$(get_libdir)/*.a
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/signing-party/

2019-05-26 Thread Alon Bar-Lev
commit: 3bfaf3b123368844f13589b3afaec10ec60112fa
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sun May 26 16:56:19 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sun May 26 17:15:59 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3bfaf3b1

app-crypt/signing-party: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 app-crypt/signing-party/Manifest |   1 -
 app-crypt/signing-party/signing-party-2.7.ebuild | 117 ---
 2 files changed, 118 deletions(-)

diff --git a/app-crypt/signing-party/Manifest b/app-crypt/signing-party/Manifest
index 29f753d2464..3031c517e24 100644
--- a/app-crypt/signing-party/Manifest
+++ b/app-crypt/signing-party/Manifest
@@ -1,2 +1 @@
-DIST signing-party_2.7.orig.tar.gz 201320 BLAKE2B 
4fe5781b610dc8acd5166fc7ce7daa1b856f6617952d5eb226cae0c8c6fcaa196b88ffe313b2d71b8f11423a81e84f2124d9adea86edbfb0d22808473d1c36fe
 SHA512 
d1599ca0cb2dd554b4688bc8c77f4a1dd907d00539bb11abe147300dd2184f8548ebe9fdf793e83e2956a220b1c4bf9e19bd543b77f724b0c8ea4794ac945985
 DIST signing-party_2.9.orig.tar.gz 222606 BLAKE2B 
5c7fd8fdb4945f3155d5dc146716ae402c72ec3cc728feb5b3d009878d88313ed26dbf4461820346bd3340ec84d9a439dfd52950452ad796bf1fbc98a342ff6a
 SHA512 
31a0f15f679c0339753bafbac645609e9e16f3da2c5105c33e87e0f258453b3101f188398a7c1509fe5c005339289ac5465ccb18631a526d231c714f9ed61d96

diff --git a/app-crypt/signing-party/signing-party-2.7.ebuild 
b/app-crypt/signing-party/signing-party-2.7.ebuild
deleted file mode 100644
index 4e555984e3e..000
--- a/app-crypt/signing-party/signing-party-2.7.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 1999-2019 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs autotools
-
-DESCRIPTION="A collection of several tools related to OpenPGP"
-HOMEPAGE="https://salsa.debian.org/signing-party-team/signing-party";
-SRC_URI="mirror://debian/pool/main/s/signing-party/${PN}_${PV}.orig.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 ppc x86"
-
-DEPEND="dev-lang/perl
-   app-crypt/libmd"
-RDEPEND="${DEPEND}
-   >=app-crypt/gnupg-1.3.92
-   dev-perl/GnuPG-Interface
-   dev-perl/Text-Template
-   dev-perl/MIME-tools
-   net-mail/qprint
-   >=dev-perl/MailTools-1.62
-   dev-perl/Net-IDN-Encode
-   virtual/mailx
-   virtual/mta
-   || (
-   dev-perl/libintl-perl
-   dev-perl/Text-Iconv
-   app-text/recode
-   )"
-S="${WORKDIR}"
-
-src_prepare() {
-   default
-
-   # app-crypt/keylookup
-   rm -r keylookup || die
-   # media-gfx/springgraph
-   rm -r springgraph || die
-
-   cd keyanalyze/pgpring || die
-   sed -i 's/AM_C_PROTOTYPES//' configure.ac || die
-   eautoreconf
-   cd "${WORKDIR}" || die
-
-   find . -name Makefile | xargs sed -i -e 's/CFLAGS:=/CFLAGS=/' -e 
's/CPPFLAGS:=/CPPFLAGS=/' -e 's/LDFLAGS:=/LDFLAGS=/'
-
-   sed -i 
"s:/usr/share/doc/signing-party/caff/caffrc.sample:${EPREFIX}/usr/share/doc/${P}/caff/caffrc.sample.gz:g"
 \
-   caff/caff || die
-   sed -i -e 's/automake[^ ]*/true/g' -e 's/autoconf[^ ]*/true/g' 
keyanalyze/Makefile || die
-   sed -i 's/make /\$(MAKE) /' keyanalyze/Makefile || die
-}
-
-src_compile() {
-   emake \
-   CC="$(tc-getCC)" \
-   CPPFLAGS="${CPPFLAGS}" \
-   CFLAGS="${CFLAGS}" \
-   LDFLAGS="${LDFLAGS}" \
-   STRIP=true
-}
-
-src_install() {
-   einstalldocs
-
-   # Check Makefile when a new tool is introduced to this package.
-   # caff
-   dobin caff/caff caff/pgp-clean caff/pgp-fixkey
-   docinto caff
-   dodoc caff/{README*,THANKS,TODO,caffrc.sample}
-   # gpgdir
-   dobin gpgdir/gpgdir
-   docinto gpgdir
-   dodoc gpgdir/{VERSION,LICENSE,README,INSTALL,CREDITS,ChangeLog*}
-   # gpg-key2ps
-   dobin gpg-key2ps/gpg-key2ps
-   docinto gpg-key2ps
-   dodoc gpg-key2ps/README
-   # gpglist
-   dobin gpglist/gpglist
-   # gpg-mailkeys
-   dobin gpg-mailkeys/gpg-mailkeys
-   docinto gpg-mailkeys
-   dodoc gpg-mailkeys/{example.gpg-mailkeysrc,README}
-   # gpgparticipants
-   dobin gpgparticipants/gpgparticipants
-   # gpgwrap
-   dobin gpgwrap/bin/gpgwrap
-   docinto gpgwrap
-   dodoc gpgwrap/{LICENSE,NEWS,README}
-   doman gpgwrap/doc/gpgwrap.1
-   # gpgsigs
-   dobin gpgsigs/gpgsigs
-   insinto /usr/share/signing-party
-   # keyanalyze
-   # TODO: some of the scripts are intended for webpages, and not really
-   # packaging, so they are NOT inst

[gentoo-commits] repo/gentoo:master commit in: dev-libs/opensc/, dev-libs/opensc/files/

2019-05-19 Thread Alon Bar-Lev
commit: a91c516026b868da71fdd187beb8ca6a6f104161
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sun May 19 16:03:11 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sun May 19 16:03:11 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a91c5160

dev-libs/opensc: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/opensc/Manifest   |   1 -
 dev-libs/opensc/files/opensc-0.18.0-build.patch| 100 -
 dev-libs/opensc/files/opensc-0.18.0-libressl.patch |  79 
 dev-libs/opensc/opensc-0.18.0.ebuild   |  61 -
 4 files changed, 241 deletions(-)

diff --git a/dev-libs/opensc/Manifest b/dev-libs/opensc/Manifest
index ebe4b6b70a0..0ac21a4400f 100644
--- a/dev-libs/opensc/Manifest
+++ b/dev-libs/opensc/Manifest
@@ -1,2 +1 @@
-DIST opensc-0.18.0.tar.gz 2037073 BLAKE2B 
f2b339d1f9c616f6f706acb3c55289deb5b1749a8b5561142c69db4ed1c7dee554ce1f8d820e6e69bb9e462ca460379badf3017ed35fa6cd395702c995326c3e
 SHA512 
dc90cff3e0e639c14bfb11d1d0455964d24d08aa27728592ab0d8b487a1ffee1ca71cb9bbf5d0f101b2ebd85cf9478988f686d45effa72315e6ffc843d398768
 DIST opensc-0.19.0.tar.gz 2080320 BLAKE2B 
c07df317f26562107680ed586e9a1ea83252c10a7dd227cffe51de709d9c74963f6835a68f83f212d83f264b0231ea7428ed8d3ecce74cb9265d8191040a
 SHA512 
90659133fb593cbf82ed6502e3858f34119bff051e3090489b7622659dcb1c26d389a4715892aa60a5606bc0ce115bd6c504521abfb965de9ad46441e4ed2b8e

diff --git a/dev-libs/opensc/files/opensc-0.18.0-build.patch 
b/dev-libs/opensc/files/opensc-0.18.0-build.patch
deleted file mode 100644
index 1db749ca654..000
--- a/dev-libs/opensc/files/opensc-0.18.0-build.patch
+++ /dev/null
@@ -1,100 +0,0 @@
-From 1f1de5ae9a43e845431dc43af96ec61e910ad789 Mon Sep 17 00:00:00 2001
-From: Alon Bar-Lev 
-Date: Wed, 16 May 2018 21:30:15 +0300
-Subject: [PATCH] build: fix --disable-sm
-

- src/libopensc/card-sc-hsm.c | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/src/libopensc/card-sc-hsm.c b/src/libopensc/card-sc-hsm.c
-index e2af52b9..a609f612 100644
 a/src/libopensc/card-sc-hsm.c
-+++ b/src/libopensc/card-sc-hsm.c
-@@ -451,6 +451,7 @@ static int sc_hsm_soc_biomatch(sc_card_t *card, struct 
sc_pin_cmd_data *data,
- 
- 
- 
-+#ifdef ENABLE_SM
- #ifdef ENABLE_OPENPACE
- #include "sm/sm-eac.h"
- #include 
-@@ -573,6 +574,7 @@ static int sc_hsm_perform_chip_authentication(sc_card_t 
*card)
-   return SC_ERROR_NOT_SUPPORTED;
- }
- #endif
-+#endif
- 
- 
- 
--- 
-2.16.1
-
-From a6b4605b863d45978ebd681c4bbaa3aaf0ab90e7 Mon Sep 17 00:00:00 2001
-From: Gianfranco Costamagna 
-Date: Tue, 10 Jul 2018 14:49:42 +0200
-Subject: [PATCH] card-piv.c: initialize variable to fix a ppc64el build
- failure
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-This fixes a build failure with optimized ppc64el and new gcc builds
-card-piv.c: In function ‘piv_validate_general_authentication.isra.3’:
-card-piv.c:2390:9: error: ‘rbuflen’ may be used uninitialized in this function 
[-Werror=maybe-uninitialized]
-body = sc_asn1_find_tag(card->ctx, rbuf, rbuflen, 0x7c, &bodylen);
-~^~~~

- src/libopensc/card-piv.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/src/libopensc/card-piv.c b/src/libopensc/card-piv.c
-index e85dfc45..13b0cc21 100644
 a/src/libopensc/card-piv.c
-+++ b/src/libopensc/card-piv.c
-@@ -2334,7 +2334,7 @@ static int piv_validate_general_authentication(sc_card_t 
*card,
- 
-   u8 sbuf[4096]; /* needs work. for 3072 keys, needs 384+10 or so */
-   u8 *rbuf = NULL;
--  size_t rbuflen;
-+  size_t rbuflen = 0;
- 
-   SC_FUNC_CALLED(card->ctx, SC_LOG_DEBUG_VERBOSE);
- 
--- 
-2.16.4
-
-From 0f7af8a647a8fca6b1f1ee2327c3d26bed38c8f6 Mon Sep 17 00:00:00 2001
-From: Alon Bar-Lev 
-Date: Sat, 8 Sep 2018 00:16:57 +0300
-Subject: [PATCH] reader-ctapi: ctapi_connect: remove unused variable
-
-from day 1 return value of _sc_parse_atr was ignored.

- src/libopensc/reader-ctapi.c | 3 +--
- 1 file changed, 1 insertion(+), 2 deletions(-)
-
-diff --git a/src/libopensc/reader-ctapi.c b/src/libopensc/reader-ctapi.c
-index 8d4c1c24..4b94337f 100644
 a/src/libopensc/reader-ctapi.c
-+++ b/src/libopensc/reader-ctapi.c
-@@ -239,7 +239,6 @@ static int ctapi_connect(sc_reader_t *reader)
-   char rv;
-   u8 cmd[9], rbuf[256], sad, dad;
-   unsigned short lr;
--  int r;
- 
-   if (reader->ctx->flags & SC_CTX_FLAG_TERMINATE)
-   return SC_ERROR_NOT_ALLOWED;
-@@ -265,7 +264,7 @@ static int ctapi_connect(sc_reader_t *reader)
-   return SC_ERROR_INTERNAL;
-   reader->atr.len = lr;
-   memcpy(reader->atr.value, rbuf, lr);
--  r = _sc_parse_atr(reader);
-+  _sc_parse_atr(reader);
- 
-   return 0;
- }
--- 

[gentoo-commits] repo/gentoo:master commit in: sys-auth/pam_p11/

2019-05-17 Thread Alon Bar-Lev
commit: 77378ffef5ca28c1c4f9c1da7c245b0b31424a87
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Fri May 17 19:14:24 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Fri May 17 19:15:22 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=77378ffe

sys-auth/pam_p11: version bump

Closes: https://bugs.gentoo.org/show_bug.cgi?id=686088
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 sys-auth/pam_p11/Manifest |  1 +
 sys-auth/pam_p11/pam_p11-0.3.0.ebuild | 30 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-auth/pam_p11/Manifest b/sys-auth/pam_p11/Manifest
index 824bcd823bc..55e93521a67 100644
--- a/sys-auth/pam_p11/Manifest
+++ b/sys-auth/pam_p11/Manifest
@@ -1 +1,2 @@
 DIST pam_p11-0.2.0.tar.gz 417550 BLAKE2B 
e3c5bb32d6c7c84776341796ebdb9850a9561778aee820acb2a6c61112a2a5df5ee7c539cb5974439e565046e944f4710b87c3b51dea61fdb2cd9171daac3a0c
 SHA512 
2cadf6fe880c953554757099741f3cfe992067f251b7e7e977a6dda5f65cbe1f55b1de6d180638997eada0d3b760887091014b99f8ae4b6d31b25af8e555343c
+DIST pam_p11-0.3.0.tar.gz 422806 BLAKE2B 
60ac1cc0b8fff536553b2502f906f7730c1be760b2948389f5a6399979f994b3fcfa04226f1605c64d02bad47f46c9bd28fa076d819814b9121241b034407d4b
 SHA512 
f89cf57f6365c25e54830d18180aad7d14b7eaef82eb0d419bcc3d8b881e1e07993a2c4e635e90b4f2fb779fec24fa0d912388f898d726e387bc0db63d772d49

diff --git a/sys-auth/pam_p11/pam_p11-0.3.0.ebuild 
b/sys-auth/pam_p11/pam_p11-0.3.0.ebuild
new file mode 100644
index 000..0bcd0d26665
--- /dev/null
+++ b/sys-auth/pam_p11/pam_p11-0.3.0.ebuild
@@ -0,0 +1,30 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools pam
+
+DESCRIPTION="PAM module for authenticating against PKCS#11 tokens"
+HOMEPAGE="https://github.com/opensc/pam_p11/wiki";
+SRC_URI="https://github.com/OpenSC/${PN}/releases/download/${P}/${P}.tar.gz";
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+
+RDEPEND="virtual/pam
+   dev-libs/libp11:=
+   dev-libs/openssl:0="
+
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+src_configure() {
+   econf --with-pamdir="$(getpam_mod_dir)"
+}
+
+src_install() {
+   default
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/tpm-tools/

2019-05-12 Thread Alon Bar-Lev
commit: f2e386cff1df54fe2d0ecdea5f4a0a3c1f05e779
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Mon May 13 04:16:48 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon May 13 04:16:48 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f2e386cf

app-crypt/tpm-tools: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/tpm-tools/tpm-tools-1.3.9.1.ebuild | 47 
 1 file changed, 47 deletions(-)

diff --git a/app-crypt/tpm-tools/tpm-tools-1.3.9.1.ebuild 
b/app-crypt/tpm-tools/tpm-tools-1.3.9.1.ebuild
deleted file mode 100644
index 3be16cf93ed..000
--- a/app-crypt/tpm-tools/tpm-tools-1.3.9.1.ebuild
+++ /dev/null
@@ -1,47 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools flag-o-matic
-
-DESCRIPTION="TrouSerS' support tools for the Trusted Platform Modules"
-HOMEPAGE="http://trousers.sourceforge.net";
-SRC_URI="mirror://sourceforge/trousers/${PN}/${P}.tar.gz"
-
-LICENSE="CPL-1.0"
-SLOT="0"
-KEYWORDS="amd64 ~arm arm64 ~m68k ~s390 ~sh x86"
-IUSE="libressl nls pkcs11 debug"
-
-DEPEND=">=app-crypt/trousers-0.3.0
-   !libressl? ( dev-libs/openssl:0= )
-   libressl? ( dev-libs/libressl:0= )
-   pkcs11? ( dev-libs/opencryptoki )"
-RDEPEND="${DEPEND}"
-BDEPEND="nls? ( sys-devel/gettext )"
-
-S="${WORKDIR}"
-
-src_prepare() {
-   default
-
-   sed -i -r \
-   -e '/CFLAGS/s/ -m64//' \
-   configure.ac || die
-
-   eautoreconf
-}
-
-src_configure() {
-   append-cppflags $(usex debug -DDEBUG -DNDEBUG)
-
-   econf \
-   $(use_enable nls) \
-   $(use pkcs11 || echo --disable-pkcs11-support)
-}
-
-src_install() {
-   default
-   find "${D}" -name '*.la' -delete || die
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/gpa/

2019-05-12 Thread Alon Bar-Lev
commit: 2cd1d71aceeac046a6f9eb1a416ab956b965c54d
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Mon May 13 04:15:00 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon May 13 04:15:00 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2cd1d71a

app-crypt/gpa: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/gpa/Manifest  |  1 -
 app-crypt/gpa/gpa-0.9.10.ebuild | 37 -
 2 files changed, 38 deletions(-)

diff --git a/app-crypt/gpa/Manifest b/app-crypt/gpa/Manifest
index 5048b5206d9..9d3a5209796 100644
--- a/app-crypt/gpa/Manifest
+++ b/app-crypt/gpa/Manifest
@@ -1,2 +1 @@
 DIST gpa-0.10.0.tar.bz2 782455 BLAKE2B 
ef663432cbe20fb5c543696627f448b3970099b6a0f8f68b57e3d87af03550597adcfe4c27c2774d1f278cfc9d07a089652f42ef4f8c3cbc0192b645c465ac0e
 SHA512 
87004fb0806e76012bc194f95afe9ef6044aec890b26e845f45c314e1bd8864f056ba5e32f9ef2e15b24b50840235e6e548a5e3006b255b4f1c20e0fd7710a3b
-DIST gpa-0.9.10.tar.bz2 763239 BLAKE2B 
60763d63c39ca73c5f36d569e27388650060989386df10a867b0235d1b37ce3a46f1526668a1975b9e8c9ebd1c98ffaedab0fe92e55c80787a24dd412939e6a4
 SHA512 
ff81a78e6b7c46307af6648a2e691a5e8185db229ccc5e259f2c3c05a3c86b337dde492069e7e9510c155fbc64d71cc4e2f109a00400bfb7560c558b753c42a9

diff --git a/app-crypt/gpa/gpa-0.9.10.ebuild b/app-crypt/gpa/gpa-0.9.10.ebuild
deleted file mode 100644
index c75d84bdf0b..000
--- a/app-crypt/gpa/gpa-0.9.10.ebuild
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="The GNU Privacy Assistant (GPA) is a graphical user interface for 
GnuPG"
-HOMEPAGE="http://gpa.wald.intevation.org";
-SRC_URI="mirror://gnupg/${PN}/${P}.tar.bz2"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="alpha amd64 ppc ppc64 sparc x86"
-IUSE="nls"
-
-RDEPEND="
-   >=app-crypt/gnupg-2:=
-   >=app-crypt/gpgme-1.5.0:=
-   >=dev-libs/libassuan-1.1.0
-   >=dev-libs/libgpg-error-1.4
-   >=x11-libs/gtk+-2.10.0:2
-"
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig
-   nls? ( sys-devel/gettext )"
-
-src_prepare() {
-   default
-   sed -i 's/Application;//' gpa.desktop
-}
-
-src_configure() {
-   econf \
-   --with-gpgme-prefix=/usr \
-   --with-libassuan-prefix=/usr \
-   $(use_enable nls) \
-   GPGKEYS_LDAP="/usr/libexec/gpgkeys_ldap"
-}



[gentoo-commits] repo/gentoo:master commit in: dev-libs/botan/, dev-libs/botan/files/

2019-05-08 Thread Alon Bar-Lev
commit: 6c16b775799acf5408158d39326d24d5b2af097e
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Wed May  8 05:51:31 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed May  8 09:34:53 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6c16b775

dev-libs/botan: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/botan/Manifest  |   2 -
 dev-libs/botan/botan-2.7.0.ebuild|  99 -
 dev-libs/botan/botan-2.8.0.ebuild| 103 ---
 dev-libs/botan/files/botan-2.8.0-build.patch |  22 --
 4 files changed, 226 deletions(-)

diff --git a/dev-libs/botan/Manifest b/dev-libs/botan/Manifest
index 77af7e1b3c7..c2dc54f8d96 100644
--- a/dev-libs/botan/Manifest
+++ b/dev-libs/botan/Manifest
@@ -1,4 +1,2 @@
 DIST Botan-1.10.17.tgz 2706678 BLAKE2B 
bce65493c702381aaa747c2b935c545f85704b93bb6be4bf225048cc14812999291bbbe86786c2b00865489ec47d63128b12ef1020be8651be57fa1c84006a7c
 SHA512 
a47cab3af113652247c8efc8b0f043eb62175eaa8554833d5fc3016ea94dbdd8aa722ab9b5226cc5f133afbcc088d54362111630eaa4594812c39925cc3c8649
-DIST Botan-2.7.0.tgz 7021654 BLAKE2B 
3f18b7ba660a72a409beeaba8bd1b1bd021f645c135bed56d75b6ba906b7c28d1e14eac9550862500dda9c4b3ac3135cfc9c340e073c573deb66b236e09f8054
 SHA512 
992138d83e18aedf80337d825f80c34dd3d2177eb30967573c57cf9fb7e7f9a9965ae3d75f23635f4c93b4efb7bb5adbb3423702663c78a5eb905dd567561858
-DIST Botan-2.8.0.tgz 7152674 BLAKE2B 
7838423fc7cc3521b3feb95ab3958f8cd4df86534f1ef30d717b47e54a9a7ae0d2ed6618370b9adfd0a178b509750e5aacda8457caa89f408292837fe3426de0
 SHA512 
12f734eea3e60a956f75a5b58e9bd83fac7b0dbcd71fb9577b025d171702d87a9a11e2e73162320bdefb2d25f3900757d89dd7fe13089321c88d948efc2ba214
 DIST Botan-2.9.0.tgz 7216373 BLAKE2B 
5ad2e15db871ccc3a32b29b7f54a02d69f251f0aca2ce656b557dbbb3814a793053a54905371b3414ad72952a64bece43e2383da91f205f68b0fe31be2f9439c
 SHA512 
b88f3894a4a5b7b2fbff9be6eb0b774bf679a014bd2364811b7e63d4f323e22ca9ef916491afbc2cdf9db68727c1449fbeb6fd417e591560add0955517db3f65

diff --git a/dev-libs/botan/botan-2.7.0.ebuild 
b/dev-libs/botan/botan-2.7.0.ebuild
deleted file mode 100644
index dbd4d804dc0..000
--- a/dev-libs/botan/botan-2.7.0.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python{2_7,3_5,3_6} )
-
-inherit multilib python-r1 toolchain-funcs
-
-MY_PN="Botan"
-MY_P="${MY_PN}-${PV}"
-DESCRIPTION="A C++ crypto library"
-HOMEPAGE="https://botan.randombit.net/";
-SRC_URI="https://botan.randombit.net/releases/${MY_P}.tgz";
-
-KEYWORDS="amd64 ~arm hppa ~ia64 ppc ppc64 ~sparc x86 ~ppc-macos"
-SLOT="2/$(ver_cut 1-2)" # soname version
-LICENSE="BSD"
-IUSE="bindist doc boost python bzip2 libressl lzma sqlite ssl static-libs zlib"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-S="${WORKDIR}/${MY_P}"
-
-DEPEND="python? ( ${PYTHON_DEPS} )"
-RDEPEND="${DEPEND}
-   bzip2? ( >=app-arch/bzip2-1.0.5 )
-   zlib? ( >=sys-libs/zlib-1.2.3 )
-   boost? ( >=dev-libs/boost-1.48 )
-   lzma? ( app-arch/xz-utils )
-   sqlite? ( dev-db/sqlite:3 )
-   ssl? (
-   !libressl? ( dev-libs/openssl:0=[bindist=] )
-   libressl? ( dev-libs/libressl:0= )
-   )"
-BDEPEND="dev-lang/python:*
-   doc? ( dev-python/sphinx )"
-
-src_configure() {
-   local disable_modules=()
-   use boost || disable_modules+=( "boost" )
-   use bindist && disable_modules+=( "ecdsa" )
-   elog "Disabling modules: ${disable_modules[@]}"
-
-   # Enable v9 instructions for sparc64
-   if [[ "${PROFILE_ARCH}" = "sparc64" ]]; then
-   CHOSTARCH="sparc32-v9"
-   else
-   CHOSTARCH="${CHOST%%-*}"
-   fi
-
-   local myos=
-   case ${CHOST} in
-   *-darwin*)  myos=darwin ;;
-   *)  myos=linux  ;;
-   esac
-
-   case ${CHOST} in
-   hppa*)  CHOSTARCH=parisc ;;
-   esac
-
-   local pythonvers=()
-   if use python; then
-   append() {
-   pythonvers+=( ${EPYTHON/python/} )
-   }
-   python_foreach_impl append
-   fi
-
-   CXX="$(tc-getCXX)" AR="$(tc-getAR)" ./configure.py \
-   $(use_enable static-libs static-library) \
-   $(use_with boost) \
-   $(use_with bzip2) \
-   $(use_with doc documentation) \
-   $(use_with doc sphinx) \
-   $(use_with lzma) \
-   $(use_with sqlite sqlite3) \
-

[gentoo-commits] repo/gentoo:master commit in: sys-apps/pcsc-lite/files/

2019-05-08 Thread Alon Bar-Lev
commit: 4d58d36ec6209bc820cb72c946df0d0d6556e616
Author: Lars Wendler  gentoo  org>
AuthorDate: Wed May  8 07:43:11 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed May  8 09:35:38 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4d58d36e

sys-apps/pcsc-lite: Silence checkpath call in init script

Package-Manager: Portage-2.3.66, Repoman-2.3.12
Signed-off-by: Lars Wendler  gentoo.org>
Signed-off-by: Alon Bar-Lev  gentoo.org>

 sys-apps/pcsc-lite/files/pcscd-init.7 | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-apps/pcsc-lite/files/pcscd-init.7 
b/sys-apps/pcsc-lite/files/pcscd-init.7
index f971cdbceaf..daf880f0e75 100644
--- a/sys-apps/pcsc-lite/files/pcscd-init.7
+++ b/sys-apps/pcsc-lite/files/pcscd-init.7
@@ -1,5 +1,5 @@
 #!/sbin/openrc-run
-# Copyright 1999-2014 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 name="PC/SC Daemon"
@@ -18,5 +18,5 @@ depend() {
 }
 
 start_pre() {
-   checkpath -d -m 0755 -o pcscd:pcscd /run/pcscd
+   checkpath -q -d -m 0755 -o pcscd:pcscd /run/pcscd
 }



[gentoo-commits] repo/gentoo:master commit in: sys-apps/pcsc-lite/

2019-05-08 Thread Alon Bar-Lev
commit: ee8fc7069ce196ea4801c7c0b57a7f8b9a3fb604
Author: Lars Wendler  gentoo  org>
AuthorDate: Wed May  8 07:42:25 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed May  8 09:35:31 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ee8fc706

sys-apps/pcsc-lite: Bump to version 1.8.25

Closes: https://bugs.gentoo.org/685334
Closes: https://github.com/gentoo/gentoo/pull/11937
Package-Manager: Portage-2.3.66, Repoman-2.3.12
Signed-off-by: Alon Bar-Lev  gentoo.org>
Signed-off-by: Lars Wendler  gentoo.org>

 sys-apps/pcsc-lite/Manifest|   1 +
 sys-apps/pcsc-lite/pcsc-lite-1.8.25.ebuild | 104 +
 2 files changed, 105 insertions(+)

diff --git a/sys-apps/pcsc-lite/Manifest b/sys-apps/pcsc-lite/Manifest
index ce22791fc3b..512f42f167f 100644
--- a/sys-apps/pcsc-lite/Manifest
+++ b/sys-apps/pcsc-lite/Manifest
@@ -1 +1,2 @@
 DIST pcsc-lite-1.8.24.tar.bz2 755670 BLAKE2B 
22cc072978e221d455373e1fdeb21ae8f3dacdd188a4e8a69ef44202924e6c17c4282d424c88ac32b04c62af6e67787f2d2ba936bd3e3667452b32c40254de28
 SHA512 
df2e6a7a8179563a6dbf654ab75cf78a4b297b0562214a081d7d2b5d00fd4adf92fd892bd16aacf9d5e2867f3ad46c88a88e5834e311011f37556dd7e8936a0c
+DIST pcsc-lite-1.8.25.tar.bz2 757099 BLAKE2B 
c34727833206b4c868e4f0cd6f8bcaf6899695a92488df8e2fc815c00771ea2f248d9d5fa457c02fc437b8350cbfa37390e07f45b90d08630c8afc34b247034a
 SHA512 
0da63cefd70d9524b2afabd62c5f404758c805b84bbe9ef64fb801ef91a8934c38495513022565ea31bd8550b23bc95b9e9b098ddc76930e3d0643c1fbfb5deb

diff --git a/sys-apps/pcsc-lite/pcsc-lite-1.8.25.ebuild 
b/sys-apps/pcsc-lite/pcsc-lite-1.8.25.ebuild
new file mode 100644
index 000..77ffad5c232
--- /dev/null
+++ b/sys-apps/pcsc-lite/pcsc-lite-1.8.25.ebuild
@@ -0,0 +1,104 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+PYTHON_COMPAT=( python{2_7,3_{5,6,7}} )
+
+inherit python-single-r1 systemd udev user multilib-minimal
+
+DESCRIPTION="PC/SC Architecture smartcard middleware library"
+HOMEPAGE="https://pcsclite.apdu.fr/";
+
+SRC_URI="https://pcsclite.apdu.fr/files/${P}.tar.bz2";
+
+# GPL-2 is there for the init script; everything else comes from
+# upstream.
+LICENSE="BSD ISC MIT GPL-3+ GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos"
+
+# This is called libusb so that it doesn't fool people in thinking that
+# it is _required_ for USB support. Otherwise they'll disable udev and
+# that's going to be worse.
+IUSE="python libusb policykit selinux systemd +udev"
+
+REQUIRED_USE="^^ ( udev libusb )
+   python? ( ${PYTHON_REQUIRED_USE} )"
+
+# No dependencies need the MULTILIB_DEPS because the libraries are actually
+# standalone, the deps are only needed for the daemon itself.
+DEPEND="libusb? ( virtual/libusb:1 )
+   udev? ( virtual/udev )
+   policykit? ( >=sys-auth/polkit-0.111 )
+   python? ( ${PYTHON_DEPS} )"
+RDEPEND="${DEPEND}
+   !

[gentoo-commits] repo/gentoo:master commit in: app-crypt/ssdeep/

2019-05-06 Thread Alon Bar-Lev
commit: b9b05e04fb6025d003e29c6e62f7786ddccd3ccb
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Mon May  6 17:11:46 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon May  6 17:27:32 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b9b05e04

app-crypt/ssdeep: update HOMEPAGE, use HTTPS

Signed-off-by: Michael Mair-Keimberger  gmail.com>
Signed-off-by: Alon Bar-Lev  gentoo.org>

 app-crypt/ssdeep/ssdeep-2.14.1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-crypt/ssdeep/ssdeep-2.14.1.ebuild 
b/app-crypt/ssdeep/ssdeep-2.14.1.ebuild
index 306ea16efa2..6c177a3d426 100644
--- a/app-crypt/ssdeep/ssdeep-2.14.1.ebuild
+++ b/app-crypt/ssdeep/ssdeep-2.14.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -6,7 +6,7 @@ EAPI=7
 inherit autotools multilib-minimal
 
 DESCRIPTION="Computes context triggered piecewise hashes (fuzzy hashes)"
-HOMEPAGE="http://ssdeep.sourceforge.net/";
+HOMEPAGE="https://ssdeep-project.github.io/ssdeep/";
 
SRC_URI="https://github.com/${PN}-project/${PN}/releases/download/release-${PV}/${P}.tar.gz";
 
 LICENSE="GPL-2"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/p11-kit/

2019-05-06 Thread Alon Bar-Lev
commit: 224198e612890364113eb21a9d072058985043a6
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Mon May  6 17:11:05 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon May  6 17:27:31 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=224198e6

app-crypt/p11-kit: update HOMEPAGE

Signed-off-by: Michael Mair-Keimberger  gmail.com>
Signed-off-by: Alon Bar-Lev  gentoo.org>

 app-crypt/p11-kit/p11-kit-0.23.12.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/p11-kit/p11-kit-0.23.12.ebuild 
b/app-crypt/p11-kit/p11-kit-0.23.12.ebuild
index fc93abcc97d..cce5c647a22 100644
--- a/app-crypt/p11-kit/p11-kit-0.23.12.ebuild
+++ b/app-crypt/p11-kit/p11-kit-0.23.12.ebuild
@@ -6,7 +6,7 @@ EAPI=7
 inherit multilib-minimal
 
 DESCRIPTION="Provides a standard configuration setup for installing PKCS#11"
-HOMEPAGE="https://p11-glue.freedesktop.org/p11-kit.html 
https://github.com/p11-glue/p11-kit";
+HOMEPAGE="https://p11-glue.github.io/p11-glue/p11-kit.html";
 SRC_URI="https://github.com/p11-glue/${PN}/releases/download/${PV}/${P}.tar.gz";
 
 LICENSE="MIT"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/gpgme/

2019-05-04 Thread Alon Bar-Lev
commit: b232a54345a60634c3cbcf8168263c9b792a5651
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sat May  4 15:06:19 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sat May  4 15:06:34 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b232a543

app-crypt/gpgme: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/gpgme/Manifest|   2 -
 app-crypt/gpgme/gpgme-1.11.1.ebuild | 117 
 app-crypt/gpgme/gpgme-1.12.0.ebuild | 117 
 3 files changed, 236 deletions(-)

diff --git a/app-crypt/gpgme/Manifest b/app-crypt/gpgme/Manifest
index 38d7c6bfffa..2341a8d4569 100644
--- a/app-crypt/gpgme/Manifest
+++ b/app-crypt/gpgme/Manifest
@@ -1,3 +1 @@
-DIST gpgme-1.11.1.tar.bz2 1419232 BLAKE2B 
93980c24e6d692f35105db23a02db891ef022addd583d5bda8e55ec3552dfebb87c9feebb74fdd59fa353a3b08571e51537f8dcaf63af018beff467a848e97e9
 SHA512 
42fa6f5d6217aaad9b44b969de9603167d179af9a1573342187718ff123cd88c686211c3dc5f2d9cacc20226ab5b8fef85cb66a19ada71d267c397d8ba52cf1a
-DIST gpgme-1.12.0.tar.bz2 1658803 BLAKE2B 
630646af597074c06a99c1170c4f8170ad0fe4ba643a27a87a61dd8df681ca14f023b07817657bb049eaeaef01df3975bd1fe1b75a026634a62f832c6c311b56
 SHA512 
c228b3df28377df882be536ada56dc9c73150048a58e591aa4495f89c854af95820152cd60139840f994c249e9c7df50d8b89eb9d6dc4ce02aa80bbfebcdd014
 DIST gpgme-1.13.0.tar.bz2 1820504 BLAKE2B 
71fbb034e3c5939d1953554ccbe0e89e2089c53a4c79e90ee51bdf96500bf4be8a5e1633772ab8dadd44616dde7be551ad7d3af0a59d7e1df10a19cd9cf56baa
 SHA512 
47a7a67dcc6d111cddd805d288d42e870948114a6dc09ce0675ad8b3d1580bbc2a683e1e70cb2f416919cf2129c72a9ff30e2e3b9527809d04e863cc1f87267b

diff --git a/app-crypt/gpgme/gpgme-1.11.1.ebuild 
b/app-crypt/gpgme/gpgme-1.11.1.ebuild
deleted file mode 100644
index e8510ed6bc6..000
--- a/app-crypt/gpgme/gpgme-1.11.1.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python2_7 python3_{5,6} )
-DISTUTILS_OPTIONAL=1
-
-inherit distutils-r1 flag-o-matic libtool qmake-utils toolchain-funcs
-
-DESCRIPTION="GnuPG Made Easy is a library for making GnuPG easier to use"
-HOMEPAGE="http://www.gnupg.org/related_software/gpgme";
-SRC_URI="mirror://gnupg/gpgme/${P}.tar.bz2"
-
-LICENSE="GPL-2 LGPL-2.1"
-SLOT="1/11" # subslot = soname major version
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 sparc x86 ~x86-fbsd 
~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris 
~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="common-lisp static-libs cxx python qt5"
-
-COMMON_DEPEND=">=app-crypt/gnupg-2
-   >=dev-libs/libassuan-2.0.2:=
-   >=dev-libs/libgpg-error-1.29:=
-   python? ( ${PYTHON_DEPS} )
-   qt5? ( dev-qt/qtcore:5 )"
-   #doc? ( app-doc/doxygen[dot] )
-DEPEND="${COMMON_DEPEND}
-   qt5? ( dev-qt/qttest:5 )"
-RDEPEND="${COMMON_DEPEND}
-   cxx? (
-   ! /dev/null || die
-   top_builddir="../.." srcdir="." CPP=$(tc-getCPP) 
distutils-r1_src_${EBUILD_PHASE}
-   popd > /dev/null
-   fi
-}
-
-pkg_setup() {
-   addpredict /run/user/$(id -u)/gnupg
-
-   local MAX_WORKDIR=66
-   if [[ "${#WORKDIR}" -gt "${MAX_WORKDIR}" ]]; then
-   ewarn "Disabling tests as WORKDIR '${WORKDIR}' is longer than 
${MAX_WORKDIR} which will fail tests"
-   SKIP_TESTS=1
-   fi
-}
-
-src_prepare() {
-   default
-   elibtoolize
-
-   # Make best effort to allow longer PORTAGE_TMPDIR
-   # as usock limitation fails build/tests
-   ln -s "${P}" "${WORKDIR}/b"
-   S="${WORKDIR}/b"
-}
-
-src_configure() {
-   local languages=()
-   use common-lisp && languages+=( "cl" )
-   use cxx && languages+=( "cpp" )
-   if use qt5; then
-   languages+=( "qt" )
-   #use doc ||
-   export DOXYGEN=true
-   export MOC="$(qt5_get_bindir)/moc"
-   fi
-
-   econf \
-   $([[ -n "${SKIP_TESTS}" ]] && echo "--disable-gpg-test 
--disable-gpgsm-test") \
-   --enable-languages="${languages[*]}" \
-   $(use_enable static-libs static)
-
-   use python && make -C lang/python prepare
-
-   do_python
-}
-
-src_compile() {
-   default
-   do_python
-}
-
-src_test() {
-   [[ -z "${SKIP_TESTS}" ]] || return
-
-   default
-   if use python; then
-   test_python() {
-   emake -C lang/python/tests check \
-   

[gentoo-commits] repo/gentoo:master commit in: dev-libs/crypto++/files/, dev-libs/crypto++/

2019-04-29 Thread Alon Bar-Lev
commit: 34abb7faf744a76561db0e7c922e2c6f409da053
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Apr 30 06:01:29 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Apr 30 06:03:25 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=34abb7fa

Revert "dev-libs/crypto++: cleanup old"

This reverts commit 756f4a7c8eaf896507c32131037492bd1e26e2e5.

Used by  gentoo.org>

 dev-libs/crypto++/Manifest |  1 +
 dev-libs/crypto++/crypto++-5.6.5-r1.ebuild | 60 ++
 .../crypto++/files/crypto++-5.6.4-nonative.patch   | 28 ++
 .../files/crypto++-5.6.5-CVE-2017-9434.patch   | 45 
 4 files changed, 134 insertions(+)

diff --git a/dev-libs/crypto++/Manifest b/dev-libs/crypto++/Manifest
index afb0e40685e..ddba9587a28 100644
--- a/dev-libs/crypto++/Manifest
+++ b/dev-libs/crypto++/Manifest
@@ -1 +1,2 @@
+DIST cryptopp565.zip 4220843 BLAKE2B 
0c42da3564cdd175c2f2c5c4272caf826f21e47d2271c7f54acab86f5f79dcdad8d6cb946bc88f55fde6189bb2d24ad8fb03dda6b3b8c6f105434b55b8b217d0
 SHA512 
f13718d02ca69b0129aaf9e767c9d2e0333aa7538355f9c63d9eaf1ff369062084a18dc01489439ebf37797b3ea81b01beb072057d47ec962bfb824ddc72abc7
 DIST cryptopp700.zip 7296665 BLAKE2B 
1b1a60e240a9d94b4edfea16beef0ec48ec26c61f7f9a3d89d29bd2e77b13a83ce942f81467bb90d3086253560a3c4acd6b89178dcb416ed4328340ad5222dfd
 SHA512 
8fd8d680e5ceaf10b3c32cb1504bda4b32abc9fcaa2c6e61e3b5e67aca805c792579884bc6a749c29a99105304c421d03d7fe7909fc58f750b3155c7c5cec8ec

diff --git a/dev-libs/crypto++/crypto++-5.6.5-r1.ebuild 
b/dev-libs/crypto++/crypto++-5.6.5-r1.ebuild
new file mode 100644
index 000..03281fc6285
--- /dev/null
+++ b/dev-libs/crypto++/crypto++-5.6.5-r1.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit flag-o-matic toolchain-funcs
+
+DESCRIPTION="C++ class library of cryptographic schemes"
+HOMEPAGE="https://cryptopp.com";
+SRC_URI="https://www.cryptopp.com/cryptopp${PV//.}.zip";
+
+LICENSE="Boost-1.0"
+SLOT="0/5.6" # subslot is so version
+KEYWORDS="alpha amd64 ~arm arm64 hppa ppc ppc64 sparc x86 ~x64-macos"
+IUSE="static-libs"
+
+BDEPEND="app-arch/unzip"
+
+S="${WORKDIR}"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-5.6.4-nonative.patch"
+   "${FILESDIR}/${P}-CVE-2017-9434.patch"
+)
+
+pkg_setup() {
+   export CXX="$(tc-getCXX)"
+   export LIBDIR="${EPREFIX}/usr/$(get_libdir)"
+   export PREFIX="${EPREFIX}/usr"
+}
+
+src_compile() {
+   # higher optimizations cause problems
+   replace-flags -O3 -O2
+   # ASM isn't Darwin/Mach-O ready, #479554, buildsys doesn't grok CPPFLAGS
+   [[ ${CHOST} == *-darwin* ]] && append-cxxflags -DCRYPTOPP_DISABLE_ASM
+
+   emake -f GNUmakefile all shared
+}
+
+src_install() {
+   default
+
+   # remove leftovers as build system sucks
+   rm -fr "${ED}"/usr/bin "${ED}"/usr/share/cryptopp
+   use static-libs || rm -f "${ED}${EPREFIX}"/usr/$(get_libdir)/*.a
+
+   # compatibility
+   dosym cryptopp "${EPREFIX}"/usr/include/crypto++
+   for f in "${ED}${EPREFIX}"/usr/$(get_libdir)/*; do
+   ln -s "$(basename "${f}")" "$(echo "${f}" | sed 
's/cryptopp/crypto++/')" || die
+   done
+}
+
+pkg_preinst() {
+   # we switched directory to symlink
+   # make sure portage digests that
+   rm -fr "${EROOT}/usr/include/crypto++"
+   rm -fr "${EROOT}/usr/include/cryptopp"
+}

diff --git a/dev-libs/crypto++/files/crypto++-5.6.4-nonative.patch 
b/dev-libs/crypto++/files/crypto++-5.6.4-nonative.patch
new file mode 100644
index 000..77d74ee729e
--- /dev/null
+++ b/dev-libs/crypto++/files/crypto++-5.6.4-nonative.patch
@@ -0,0 +1,28 @@
+Index: work/GNUmakefile
+===
+--- work.orig/GNUmakefile
 work/GNUmakefile
+@@ -125,23 +125,6 @@ ifeq ($(IS_X86)$(IS_X32)$(IS_CYGWIN)$(IS
+  endif
+ endif
+ 
+-# Guard use of -march=native
+-ifeq ($(GCC42_OR_LATER)$(IS_NETBSD),10)
+-   CXXFLAGS += -march=native
+-else ifneq ($(CLANG_COMPILER)$(INTEL_COMPILER),00)
+-   CXXFLAGS += -march=native
+-else
+-  # GCC 3.3 and "unknown option -march="
+-  # Ubuntu GCC 4.1 compiler crash with -march=native
+-  # NetBSD GCC 4.8 compiler and "bad value (native) for -march= switch"
+-  # Sun compiler is handled below
+-  ifeq ($(SUN_COMPILER)$(IS_X64),01)
+-CXXFLAGS += -m64
+-  else ifeq ($(SUN_COMPILER)$(IS_X86),01)
+-CXXFLAGS += -m32
+-  endif # X86/X32/X64
+-endif
+-
+ # Aligned access required for -O3 and above due to vectorization
+ UNALIGNED_ACCESS := $(shell $(EGREP

[gentoo-commits] repo/gentoo:master commit in: dev-libs/xmlsec/

2019-04-29 Thread Alon Bar-Lev
commit: 1a713b758219ea34a0ad90089e4113956b54aea5
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Apr 30 05:22:38 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Apr 30 05:23:08 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1a713b75

dev-libs/xmlsec: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/xmlsec/Manifest |  1 -
 dev-libs/xmlsec/xmlsec-1.2.26.ebuild | 70 
 2 files changed, 71 deletions(-)

diff --git a/dev-libs/xmlsec/Manifest b/dev-libs/xmlsec/Manifest
index e8c42b63e1d..8a0d3bf81fb 100644
--- a/dev-libs/xmlsec/Manifest
+++ b/dev-libs/xmlsec/Manifest
@@ -1,3 +1,2 @@
-DIST xmlsec1-1.2.26.tar.gz 1922183 BLAKE2B 
8cb8557a7d24df756655a7dfa45091445adc89cb67169a7620d9d1116f3fb3d982ea45199a53475e29300478c07e8e1168cec79cf9c3b5ff1dd6c840123b982b
 SHA512 
1e3dc3c8c192eefee7b055787bef52ce3bcfafa786224f68af065aa45f4d7da93232da973359b3135615c5981ad4df7c124047d3934e552ab78439472685a7a4
 DIST xmlsec1-1.2.27.tar.gz 2013651 BLAKE2B 
fa46a25e3aaef432134d1c98a0e7bf0aba83f2ef6d1aff3774d6d37c5f6f392d1c2c11a0fe433ee910c39b56400c96b74ab061577948622b14a1116fa1ec2947
 SHA512 
01f7231d7d7ac8037aecc1f922acc572cbfe0903abf5bd5879d836438c36684e23402b803d20806fff6b1cdc5ad9af114d1341b10b336f71c0bce28b4716f920
 DIST xmlsec1-1.2.28.tar.gz 1995599 BLAKE2B 
5d90646d9a72024856da2638adb6d0d00d5142f8d3eaa5b12a993e2e6ae78ad49aab69822ebe331191bf1fc5b98431b85e113545aec84e2bb7d5c5add9028df0
 SHA512 
17fa59e4ffee5e024caa4895e8ed21d1435f14e3a37d0ed781b1dd216333ae3b6099c460efd45d4a8097d0202522150b7b0ad543b47c1596d8473b6922270480

diff --git a/dev-libs/xmlsec/xmlsec-1.2.26.ebuild 
b/dev-libs/xmlsec/xmlsec-1.2.26.ebuild
deleted file mode 100644
index 16f8db947c1..000
--- a/dev-libs/xmlsec/xmlsec-1.2.26.ebuild
+++ /dev/null
@@ -1,70 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-DESCRIPTION="Command line tool for signing, verifying, encrypting and 
decrypting XML"
-HOMEPAGE="https://www.aleksey.com/xmlsec";
-SRC_URI="https://www.aleksey.com/xmlsec/download/${PN}1-${PV}.tar.gz";
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ppc ~ppc64 ~sparc x86"
-IUSE="doc gcrypt gnutls libressl nss +openssl static-libs test"
-REQUIRED_USE="|| ( gcrypt gnutls nss openssl )
-   gnutls? ( gcrypt )"
-
-RDEPEND=">=dev-libs/libxml2-2.7.4
-   >=dev-libs/libxslt-1.0.20
-   gcrypt? ( >=dev-libs/libgcrypt-1.4.0:0 )
-   gnutls? ( >=net-libs/gnutls-2.8.0 )
-   nss? (
-   >=dev-libs/nspr-4.4.1
-   >=dev-libs/nss-3.9
-   )
-   openssl? (
-   !libressl? ( dev-libs/openssl:0= )
-   libressl? ( dev-libs/libressl:0= )
-   )"
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig
-   test? (
-   nss? (
-   >=dev-libs/nss-3.9[utils]
-   )
-   )"
-
-S="${WORKDIR}/${PN}1-${PV}"
-
-src_prepare() {
-   default
-   # conditionally install extra documentation
-   if ! use doc ; then
-   sed -i '/^SUBDIRS/s/docs//' Makefile.am || die
-   eautoreconf
-   fi
-}
-
-src_configure() {
-   econf \
-   --enable-pkgconfig \
-   --with-html-dir=/usr/share/doc/${PF}/html \
-   $(use_enable static-libs static) \
-   $(use_with gcrypt gcrypt "") \
-   $(use_with gnutls gnutls "") \
-   $(use_with nss nspr "") \
-   $(use_with nss nss "") \
-   $(use_with openssl openssl "") \
-   $(use_enable openssl aes)
-}
-
-src_test() {
-   emake TMPFOLDER="${T}" check
-}
-
-src_install() {
-   default
-   find "${D}" -name '*.la' -delete || die
-}



[gentoo-commits] repo/gentoo:master commit in: dev-libs/crypto++/, dev-libs/crypto++/files/

2019-04-29 Thread Alon Bar-Lev
commit: 756f4a7c8eaf896507c32131037492bd1e26e2e5
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Apr 30 05:25:56 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Apr 30 05:25:56 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=756f4a7c

dev-libs/crypto++: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/crypto++/Manifest |  1 -
 dev-libs/crypto++/crypto++-5.6.5-r1.ebuild | 60 --
 .../crypto++/files/crypto++-5.6.4-nonative.patch   | 28 --
 .../files/crypto++-5.6.5-CVE-2017-9434.patch   | 45 
 4 files changed, 134 deletions(-)

diff --git a/dev-libs/crypto++/Manifest b/dev-libs/crypto++/Manifest
index ddba9587a28..afb0e40685e 100644
--- a/dev-libs/crypto++/Manifest
+++ b/dev-libs/crypto++/Manifest
@@ -1,2 +1 @@
-DIST cryptopp565.zip 4220843 BLAKE2B 
0c42da3564cdd175c2f2c5c4272caf826f21e47d2271c7f54acab86f5f79dcdad8d6cb946bc88f55fde6189bb2d24ad8fb03dda6b3b8c6f105434b55b8b217d0
 SHA512 
f13718d02ca69b0129aaf9e767c9d2e0333aa7538355f9c63d9eaf1ff369062084a18dc01489439ebf37797b3ea81b01beb072057d47ec962bfb824ddc72abc7
 DIST cryptopp700.zip 7296665 BLAKE2B 
1b1a60e240a9d94b4edfea16beef0ec48ec26c61f7f9a3d89d29bd2e77b13a83ce942f81467bb90d3086253560a3c4acd6b89178dcb416ed4328340ad5222dfd
 SHA512 
8fd8d680e5ceaf10b3c32cb1504bda4b32abc9fcaa2c6e61e3b5e67aca805c792579884bc6a749c29a99105304c421d03d7fe7909fc58f750b3155c7c5cec8ec

diff --git a/dev-libs/crypto++/crypto++-5.6.5-r1.ebuild 
b/dev-libs/crypto++/crypto++-5.6.5-r1.ebuild
deleted file mode 100644
index 03281fc6285..000
--- a/dev-libs/crypto++/crypto++-5.6.5-r1.ebuild
+++ /dev/null
@@ -1,60 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit flag-o-matic toolchain-funcs
-
-DESCRIPTION="C++ class library of cryptographic schemes"
-HOMEPAGE="https://cryptopp.com";
-SRC_URI="https://www.cryptopp.com/cryptopp${PV//.}.zip";
-
-LICENSE="Boost-1.0"
-SLOT="0/5.6" # subslot is so version
-KEYWORDS="alpha amd64 ~arm arm64 hppa ppc ppc64 sparc x86 ~x64-macos"
-IUSE="static-libs"
-
-BDEPEND="app-arch/unzip"
-
-S="${WORKDIR}"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-5.6.4-nonative.patch"
-   "${FILESDIR}/${P}-CVE-2017-9434.patch"
-)
-
-pkg_setup() {
-   export CXX="$(tc-getCXX)"
-   export LIBDIR="${EPREFIX}/usr/$(get_libdir)"
-   export PREFIX="${EPREFIX}/usr"
-}
-
-src_compile() {
-   # higher optimizations cause problems
-   replace-flags -O3 -O2
-   # ASM isn't Darwin/Mach-O ready, #479554, buildsys doesn't grok CPPFLAGS
-   [[ ${CHOST} == *-darwin* ]] && append-cxxflags -DCRYPTOPP_DISABLE_ASM
-
-   emake -f GNUmakefile all shared
-}
-
-src_install() {
-   default
-
-   # remove leftovers as build system sucks
-   rm -fr "${ED}"/usr/bin "${ED}"/usr/share/cryptopp
-   use static-libs || rm -f "${ED}${EPREFIX}"/usr/$(get_libdir)/*.a
-
-   # compatibility
-   dosym cryptopp "${EPREFIX}"/usr/include/crypto++
-   for f in "${ED}${EPREFIX}"/usr/$(get_libdir)/*; do
-   ln -s "$(basename "${f}")" "$(echo "${f}" | sed 
's/cryptopp/crypto++/')" || die
-   done
-}
-
-pkg_preinst() {
-   # we switched directory to symlink
-   # make sure portage digests that
-   rm -fr "${EROOT}/usr/include/crypto++"
-   rm -fr "${EROOT}/usr/include/cryptopp"
-}

diff --git a/dev-libs/crypto++/files/crypto++-5.6.4-nonative.patch 
b/dev-libs/crypto++/files/crypto++-5.6.4-nonative.patch
deleted file mode 100644
index 77d74ee729e..000
--- a/dev-libs/crypto++/files/crypto++-5.6.4-nonative.patch
+++ /dev/null
@@ -1,28 +0,0 @@
-Index: work/GNUmakefile
-===
 work.orig/GNUmakefile
-+++ work/GNUmakefile
-@@ -125,23 +125,6 @@ ifeq ($(IS_X86)$(IS_X32)$(IS_CYGWIN)$(IS
-  endif
- endif
- 
--# Guard use of -march=native
--ifeq ($(GCC42_OR_LATER)$(IS_NETBSD),10)
--   CXXFLAGS += -march=native
--else ifneq ($(CLANG_COMPILER)$(INTEL_COMPILER),00)
--   CXXFLAGS += -march=native
--else
--  # GCC 3.3 and "unknown option -march="
--  # Ubuntu GCC 4.1 compiler crash with -march=native
--  # NetBSD GCC 4.8 compiler and "bad value (native) for -march= switch"
--  # Sun compiler is handled below
--  ifeq ($(SUN_COMPILER)$(IS_X64),01)
--CXXFLAGS += -m64
--  else ifeq ($(SUN_COMPILER)$(IS_X86),01)
--CXXFLAGS += -m32
--  endif # X86/X32/X64
--endif
--
- # Aligned access required for -O3 and above due to vectorization
- UNALIGNED_ACCESS := $(shell $(EGREP) -c 
"^[

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nettle/

2019-04-28 Thread Alon Bar-Lev
commit: 12fac16bc45423897d77edd27739f02c35664f89
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sun Apr 28 18:19:50 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon Apr 29 05:29:49 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=12fac16b

dev-libs/nettle: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/nettle/Manifest  |  1 -
 dev-libs/nettle/nettle-3.4.ebuild | 62 ---
 2 files changed, 63 deletions(-)

diff --git a/dev-libs/nettle/Manifest b/dev-libs/nettle/Manifest
index 24e18b9a432..725cd7de0f0 100644
--- a/dev-libs/nettle/Manifest
+++ b/dev-libs/nettle/Manifest
@@ -1,2 +1 @@
 DIST nettle-3.4.1.tar.gz 1947053 BLAKE2B 
354318c46c28aeaaca611abe70298024ec12ff70aed53c741e43c1b5373361e5cffb03df7b8e86ef103a3b7770b2b4fe39fbca00b128f2b7ec810b3a4d9fd0fd
 SHA512 
26aefbbe9927e90e28f271e56d2ba876611831222d0e1e1a58bdb75bbd50934fcd84418a4fe47b845f557e60a9786a72a4de2676c930447b104f2256aca7a54f
-DIST nettle-3.4.tar.gz 1935069 BLAKE2B 
b73c88236c8233360607a6ed65cd4f6d19bfbbf683b46149326ce3440bf0a42b8add69de5c64145720163b1095fdab3cb8bf410c2ef727d0ea4fb58391ff0f14
 SHA512 
3bea3aabd2c99cc42d084a94fd6b0b5dbdb24cd6c7020271a6ee87a81a904b21b21756f590cb1afdf2e85fd1cb59e5c3651c5c4032e30204e7ea6f8801d1ea3b

diff --git a/dev-libs/nettle/nettle-3.4.ebuild 
b/dev-libs/nettle/nettle-3.4.ebuild
deleted file mode 100644
index 40a536e8736..000
--- a/dev-libs/nettle/nettle-3.4.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools multilib-build multilib-minimal multilib toolchain-funcs
-
-DESCRIPTION="Low-level cryptographic library"
-HOMEPAGE="http://www.lysator.liu.se/~nisse/nettle/";
-SRC_URI="mirror://gnu/${PN}/${P}.tar.gz"
-
-LICENSE="|| ( LGPL-3 LGPL-2.1 )"
-SLOT="0/6.2" # subslot = libnettle soname version, .2 as broke ABI bug#601512 
then fixed
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 s390 ~sh sparc x86 
~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos 
~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="doc +gmp neon static-libs test cpu_flags_x86_aes"
-
-DEPEND="gmp? ( >=dev-libs/gmp-5.0:0=[${MULTILIB_USEDEP}] )"
-RDEPEND="${DEPEND}"
-
-MULTILIB_WRAPPED_HEADERS=(
-   /usr/include/nettle/nettle-stdint.h
-   /usr/include/nettle/version.h
-)
-
-DOCS=()
-HTML_DOCS=()
-
-pkg_setup() {
-   use doc && DOCS+=(
-   nettle.pdf
-   )
-   use doc && HTML_DOCS+=(
-   nettle.html
-   )
-}
-
-src_prepare() {
-   default
-
-   sed -e '/CFLAGS=/s: -ggdb3::' \
-   -e 's/solaris\*)/sunldsolaris*)/' \
-   -i configure.ac || die
-
-   # conditionally build tests and examples required by tests
-   use test || sed -i '/SUBDIRS/s/testsuite examples//' Makefile.in || die
-
-   eautoreconf
-}
-
-multilib_src_configure() {
-   # --disable-openssl bug #427526
-   ECONF_SOURCE="${S}" econf \
-   --libdir="${EPREFIX}"/usr/$(get_libdir) \
-   --disable-openssl \
-   --disable-fat \
-   $(use_enable gmp public-key) \
-   $(use_enable static-libs static) \
-   $(tc-is-static-only && echo --disable-shared) \
-   $(use_enable doc documentation) \
-   $(use_enable neon arm-neon) \
-   $(use_enable cpu_flags_x86_aes x86-aesni)
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/gnupg-pkcs11-scd/

2019-04-28 Thread Alon Bar-Lev
commit: 48712dc68075ed4276faf4ad8eda58e66966b15a
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sun Apr 28 18:00:10 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon Apr 29 05:29:44 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=48712dc6

app-crypt/gnupg-pkcs11-scd: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/gnupg-pkcs11-scd/Manifest|  1 -
 .../gnupg-pkcs11-scd/gnupg-pkcs11-scd-0.9.1.ebuild | 47 --
 2 files changed, 48 deletions(-)

diff --git a/app-crypt/gnupg-pkcs11-scd/Manifest 
b/app-crypt/gnupg-pkcs11-scd/Manifest
index 46fe389307d..b1890f6316c 100644
--- a/app-crypt/gnupg-pkcs11-scd/Manifest
+++ b/app-crypt/gnupg-pkcs11-scd/Manifest
@@ -1,2 +1 @@
-DIST gnupg-pkcs11-scd-0.9.1.tar.bz2 145814 BLAKE2B 
53f0c11d401071dc9beef10630c07f2da6c9a70a0cb020c4430613c1c2f6ba7447bd95c490098ec688e5c73260c42a0285ed045a54d8397018611f00d5406b27
 SHA512 
66ac4b2d4ed2106bb0bfe40bac00cdffc36f7f10ace15a232ba475d1a152439fca2bde3f7a6eaaae8b9f17fb3e6371207f2e689d3d9557817ef54984858a3489
 DIST gnupg-pkcs11-scd-0.9.2.tar.bz2 147337 BLAKE2B 
52784721bd91929c9d6efdae599893f5425d02e5621ded69d5bc2b5dfa5dd56ca6e0989d99879a2de245e53ba7add3fdacd58fb3b1200135b0a0e618163ade2d
 SHA512 
6afb9f0c50976636df611a0204edb0ec75aa194ba332314e3c2d7228ecf798e5f79923202f8f189b1e4aefa236a46165a5e3f0e0d98320dc4fac2bd9ac38249e

diff --git a/app-crypt/gnupg-pkcs11-scd/gnupg-pkcs11-scd-0.9.1.ebuild 
b/app-crypt/gnupg-pkcs11-scd/gnupg-pkcs11-scd-0.9.1.ebuild
deleted file mode 100644
index 10f220d7536..000
--- a/app-crypt/gnupg-pkcs11-scd/gnupg-pkcs11-scd-0.9.1.ebuild
+++ /dev/null
@@ -1,47 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit user
-
-DESCRIPTION="PKCS#11 support for GnuPG"
-HOMEPAGE="http://gnupg-pkcs11.sourceforge.net";
-SRC_URI="https://github.com/alonbl/${PN}/releases/download/${P}/${P}.tar.bz2";
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="libressl proxy"
-
-RDEPEND="
-   !libressl? ( dev-libs/openssl:0= )
-   libressl? ( dev-libs/libressl:0= )
-   dev-libs/libassuan:=
-   >=dev-libs/libgcrypt-1.2.2:=
-   >=dev-libs/libgpg-error-1.3:=
-   >=dev-libs/pkcs11-helper-1.02:="
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-pkg_setup() {
-   if use proxy; then
-   enewgroup gnupg-pkcs11
-   enewgroup gnupg-pkcs11-scd-proxy
-   enewuser gnupg-pkcs11-scd-proxy -1 -1 / 
gnupg-pkcs11-scd-proxy,gnupg-pkcs11
-   fi
-}
-
-src_configure() {
-   econf \
-   $(use_enable proxy) \
-   --with-proxy-socket=/run/gnupg-pkcs11-scd-proxy/cmd
-}
-
-src_install() {
-   default
-   if use proxy; then
-   newinitd "${FILESDIR}/gnupg-pkcs11-scd-proxy.initd" 
gnupg-pkcs11-scd-proxy
-   newconfd "${FILESDIR}/gnupg-pkcs11-scd-proxy.confd" 
gnupg-pkcs11-scd-proxy
-   fi
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/ccrypt/

2019-04-28 Thread Alon Bar-Lev
commit: c49ea7fdd0bb50525d4966715b5bca28a2f68d55
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Mon Apr 29 05:30:51 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon Apr 29 05:30:51 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c49ea7fd

app-crypt/ccrypt: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/ccrypt/Manifest   |  1 -
 app-crypt/ccrypt/ccrypt-1.10.ebuild | 11 ---
 2 files changed, 12 deletions(-)

diff --git a/app-crypt/ccrypt/Manifest b/app-crypt/ccrypt/Manifest
index 6907e257b0f..ec18de44236 100644
--- a/app-crypt/ccrypt/Manifest
+++ b/app-crypt/ccrypt/Manifest
@@ -1,2 +1 @@
-DIST ccrypt-1.10.tar.gz 669491 BLAKE2B 
61aabe48fd3e368c4915697acc4a63837cb97246e31c2268385e419fc6912a1d0bf3f3773c78266bde0d648bb10f739628a55560e0eedbd397c5826b5019b602
 SHA512 
b0130998f9830f63e8181340b3138260ab3c2014174e74fbcca77299dc9e0f807471fbfb7cc403dec7d0809f136e8afcb4c9bfd4ee5e43a1b3cc7185e14c3188
 DIST ccrypt-1.11.tar.gz 834575 BLAKE2B 
6b3441f6b1c58ed63db43ddc999ee64e67afc3ce0de2a41562bc066aad0f076e75ab496d94e7f3f1a9554b1382c083f3af04074904c1110f610cb5ac19b3
 SHA512 
75c2b93e855d36e717d3b7cabee7ce43ce372a21c8291beb43f24fd69e4bb0e19e6dd03ec5d901e7e60eac9351afab65c346b7304b16054b91d392050313

diff --git a/app-crypt/ccrypt/ccrypt-1.10.ebuild 
b/app-crypt/ccrypt/ccrypt-1.10.ebuild
deleted file mode 100644
index 279e8559ec7..000
--- a/app-crypt/ccrypt/ccrypt-1.10.ebuild
+++ /dev/null
@@ -1,11 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-DESCRIPTION="Encryption and decryption"
-HOMEPAGE="https://sourceforge.net/projects/ccrypt/";
-SRC_URI="mirror://sourceforge/${PN}/${PV}/${P}.tar.gz"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 ppc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos"



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nettle/

2019-04-28 Thread Alon Bar-Lev
commit: 6db5f32718ef6fa86e8047f4029e563b95917efb
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sun Apr 28 14:32:42 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sun Apr 28 14:34:01 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6db5f327

dev-libs/nettle: convert [static-libs(+)]->[static-libs?]

Thanks: Marc Vinyals
Closes: https://bugs.gentoo.org/show_bug.cgi?id=684558
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/nettle/nettle-3.4.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nettle/nettle-3.4.1.ebuild 
b/dev-libs/nettle/nettle-3.4.1.ebuild
index 6f82a9c98f8..9dfa69caef3 100644
--- a/dev-libs/nettle/nettle-3.4.1.ebuild
+++ b/dev-libs/nettle/nettle-3.4.1.ebuild
@@ -14,7 +14,7 @@ SLOT="0/6.2" # subslot = libnettle soname version, .2 as 
broke ABI bug#601512 th
 KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 s390 ~sh sparc x86 
~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos 
~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
 IUSE="doc +gmp neon static-libs test cpu_flags_x86_aes"
 
-DEPEND="gmp? ( >=dev-libs/gmp-6.0:0=[static-libs(+),${MULTILIB_USEDEP}] )"
+DEPEND="gmp? ( >=dev-libs/gmp-6.0:0=[static-libs?,${MULTILIB_USEDEP}] )"
 RDEPEND="${DEPEND}"
 
 MULTILIB_WRAPPED_HEADERS=(



[gentoo-commits] repo/gentoo:master commit in: app-crypt/ccrypt/

2019-04-28 Thread Alon Bar-Lev
commit: 748f56f90516847cb4c787f522593ebe1d95ae65
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sun Apr 28 14:14:12 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sun Apr 28 14:16:20 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=748f56f9

app-crypt/ccrypt: add emacs USE

Bug: https://bugs.gentoo.org/show_bug.cgi?id=684542
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/ccrypt/ccrypt-1.11-r1.ebuild | 19 +++
 1 file changed, 19 insertions(+)

diff --git a/app-crypt/ccrypt/ccrypt-1.11-r1.ebuild 
b/app-crypt/ccrypt/ccrypt-1.11-r1.ebuild
new file mode 100644
index 000..c3c7458e6a6
--- /dev/null
+++ b/app-crypt/ccrypt/ccrypt-1.11-r1.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+DESCRIPTION="Encryption and decryption"
+HOMEPAGE="https://sourceforge.net/projects/ccrypt/";
+SRC_URI="mirror://sourceforge/${PN}/${PV}/${P}.tar.gz"
+IUSE="emacs"
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos"
+
+BEPEND="emacs? ( virtual/emacs )"
+
+src_configure() {
+   econf \
+   $(use_enable emacs)
+}



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nettle/

2019-04-28 Thread Alon Bar-Lev
commit: 569a09de06338d93a79a82d8d4de78e65913b445
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sun Apr 28 13:20:25 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sun Apr 28 13:20:46 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=569a09de

dev-libs/nettle: convert [static-libs=]->[static-libs(+)]

Thanks: Marc Vinyals
Closes: https://bugs.gentoo.org/show_bug.cgi?id=684558
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/nettle/nettle-3.4.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nettle/nettle-3.4.1.ebuild 
b/dev-libs/nettle/nettle-3.4.1.ebuild
index 0c477712dd3..6f82a9c98f8 100644
--- a/dev-libs/nettle/nettle-3.4.1.ebuild
+++ b/dev-libs/nettle/nettle-3.4.1.ebuild
@@ -14,7 +14,7 @@ SLOT="0/6.2" # subslot = libnettle soname version, .2 as 
broke ABI bug#601512 th
 KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 s390 ~sh sparc x86 
~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos 
~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
 IUSE="doc +gmp neon static-libs test cpu_flags_x86_aes"
 
-DEPEND="gmp? ( >=dev-libs/gmp-6.0:0=[static-libs=,${MULTILIB_USEDEP}] )"
+DEPEND="gmp? ( >=dev-libs/gmp-6.0:0=[static-libs(+),${MULTILIB_USEDEP}] )"
 RDEPEND="${DEPEND}"
 
 MULTILIB_WRAPPED_HEADERS=(



[gentoo-commits] repo/gentoo:master commit in: dev-libs/libp11/

2019-04-24 Thread Alon Bar-Lev
commit: b3773cd14df1a2e6f493acb4405f02e8ddc2261e
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Thu Apr 25 05:11:01 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Thu Apr 25 05:11:01 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b3773cd1

dev-libs/libp11: version bump

Closes: https://bugs.gentoo.org/show_bug.cgi?id=598410
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/libp11/Manifest |  1 +
 dev-libs/libp11/libp11-0.4.10.ebuild | 32 
 2 files changed, 33 insertions(+)

diff --git a/dev-libs/libp11/Manifest b/dev-libs/libp11/Manifest
index 162fa2e7770..c653ffc8030 100644
--- a/dev-libs/libp11/Manifest
+++ b/dev-libs/libp11/Manifest
@@ -1,3 +1,4 @@
+DIST libp11-0.4.10.tar.gz 496891 BLAKE2B 
219f65f68ab6dbd4bbe5893ac0d520d7e4676afdd9f3891a3bc66fa006c353b2adad269708cee714985b495ed0b0d691f31964d7099125147ec630f3c63143e8
 SHA512 
7005dbbab170dff48bee99de67ab9ffbfd2004f4b5150a0a67717aabb30eb93a34495b6d084da5d05162dd8666e8ff4c451d0d153ee4dd5422b59f6f6ca2130c
 DIST libp11-0.4.4.tar.gz 450709 BLAKE2B 
4424c8dd8ee1f581c179c36b47bc03269f1c6b38bed2517a1209c8eaf2d8c2ab62da928b4cd20f1355b56dfbecbd2bd695118f7690c3eba2f5c188c6c4b5b169
 SHA512 
12d1e39981e62d758dc12a39c2ed5b6967a6e8c1db706c491db2c9aa0394fac278fa47dd4c64aa961e3b5ea98c1799b4ef7ef617ac076a414d88a6e29d5f0c4b
 DIST libp11-0.4.7.tar.gz 475538 BLAKE2B 
81d36f0795cae00a20be935790441b46257728cc5b1d9eb16d6c5df2609a795a68e12d0dc6b34b0348107fbd8c136d27dbadc42e0bc8970d5e491529e1903091
 SHA512 
8142b32bee9e6763b506b93be788a4df2b28ae8cb3ad6e11fc53ba3db770d77bdcc0362661c2f906cab1b5afc2828019f3d0f0b9d898414c0d6266201b7e08e6
 DIST libp11-0.4.9.tar.gz 492083 BLAKE2B 
df84d9303e6e143fbfeaaf2e8d0b57f3c4cd63356b15d629ab210196611ab42e396cf7efa69392ac81dd9fd591aea5580e0b38f545bf9bad9ec4748d08da90d2
 SHA512 
0c4a76ee7a5d98ec144dac1de8d4f52ad2515e6c578b3ee9705ef861bc06a27477b6ec42cf1d96944844f006992aef449b579b430b2e32d367f29d1a0d82f8ee

diff --git a/dev-libs/libp11/libp11-0.4.10.ebuild 
b/dev-libs/libp11/libp11-0.4.10.ebuild
new file mode 100644
index 000..b0fc86145a3
--- /dev/null
+++ b/dev-libs/libp11/libp11-0.4.10.ebuild
@@ -0,0 +1,32 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DESCRIPTION="Abstraction layer to simplify PKCS#11 API"
+HOMEPAGE="https://github.com/opensc/libp11/wiki";
+SRC_URI="https://github.com/OpenSC/${PN}/releases/download/${P}/${P}.tar.gz";
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="libressl bindist doc static-libs"
+
+RDEPEND="
+   !libressl? ( dev-libs/openssl:0=[bindist=] )
+   libressl? ( >=dev-libs/libressl-2.8:0= )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   doc? ( app-doc/doxygen )"
+
+src_configure() {
+   econf \
+   --enable-shared \
+   $(use_enable static-libs static) \
+   $(use_enable doc api-doc)
+}
+
+src_install() {
+   default
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: profiles/

2019-04-24 Thread Alon Bar-Lev
commit: 1e07ed82359a77ced77503698cf3e60e8cff6b28
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Wed Apr 24 13:25:33 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed Apr 24 13:26:14 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1e07ed82

package.mask: Last rite app-crypt/bestcrypt

Bug: https://bugs.gentoo.org/show_bug.cgi?id=684268
Signed-off-by: Alon Bar-Lev  gentoo.org>

 profiles/package.mask | 6 ++
 1 file changed, 6 insertions(+)

diff --git a/profiles/package.mask b/profiles/package.mask
index 9fda861f3e9..4f4fd063d36 100644
--- a/profiles/package.mask
+++ b/profiles/package.mask
@@ -29,6 +29,12 @@
 
 #--- END OF EXAMPLES ---
 
+# Alon Bar-Lev  (24 Apr 2019)
+# Commercial. Upstream does not provide sources any more.
+# Tend to break per kernel upgrades.
+# Removal in 30 days. Bug#684268.
+app-crypt/bestcrypt
+
 # Michał Górny  (24 Apr 2019)
 # Unmaintained.  Vulnerable init.d script.  Missing dependencies causing
 # build failures (#514412, #544942).  Insecure format strings (#520574).



[gentoo-commits] repo/gentoo:master commit in: app-crypt/bcwipe/

2019-04-21 Thread Alon Bar-Lev
commit: 50aa79e72641efc41e3fed29f6e975d574e9d1e0
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Mon Apr 22 06:05:30 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon Apr 22 06:10:48 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=50aa79e7

app-crypt/bcwipe: fix digest

Closes: https://bugs.gentoo.org/show_bug.cgi?id=684062
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/bcwipe/Manifest |  3 +--
 app-crypt/bcwipe/bcwipe-1.9.13.ebuild | 11 +--
 2 files changed, 2 insertions(+), 12 deletions(-)

diff --git a/app-crypt/bcwipe/Manifest b/app-crypt/bcwipe/Manifest
index 37bd53f5636..fc90de7a4b0 100644
--- a/app-crypt/bcwipe/Manifest
+++ b/app-crypt/bcwipe/Manifest
@@ -1,2 +1 @@
-DIST BCWipe-1.9-13.tar.gz 141092 BLAKE2B 
0d7e8f5841b388bb9e200ae533f8706d951e017923a69314173d44fcbec2ac2f3ab8c0c97de9054e12f1560f075e5af0e32ddac855df8f9bc28fb1bb637edbc6
 SHA512 
801b6d3c55d82915da14b3136c9ddba7fc947b40c07ba135c410e1e2703f74735d32ebb043d44325f615005631930ce48b4075885f1a928cf8f4a2d4c67ca5cc
-DIST BCWipe.doc.tgz 21218 BLAKE2B 
02ce8b5c767ed9d45615fa26b5c0172c5431209cbd7ca94bfed4345206b401db50e02a163eef14359a01d16cc4a1b26b121081611cc7854833e7cbd917ae947c
 SHA512 
5aa402669ded46b6dc680293f18aea4ab20a7d6b7d9d7bf8e63003e557b953e8f8019431ea69d96d2236121e754bc456b3700a0895f4fff0573d2e9bac2e2ee3
+DIST BCWipe-1.9-13.tar.gz 147634 BLAKE2B 
b6fd6e166c5a97d5b453f4f263384b5b76b273b8e98651d993b83d97c1a97d8adf1fda9acc9d2dcae5ef46bf7c15d517b81384959f62ee938d94546411f05d0b
 SHA512 
3044423b291a6802bb1cab75b9d2b2b74ebe01a1318fad0360c9d6fe8f5afc6e446112fd323f02d56275f6595eb6afb7ad09c02fdc25e74d217a5a687a663275

diff --git a/app-crypt/bcwipe/bcwipe-1.9.13.ebuild 
b/app-crypt/bcwipe/bcwipe-1.9.13.ebuild
index e85e1d5109c..76d29704349 100644
--- a/app-crypt/bcwipe/bcwipe-1.9.13.ebuild
+++ b/app-crypt/bcwipe/bcwipe-1.9.13.ebuild
@@ -7,12 +7,10 @@ MY_PV="$(ver_rs 2- -)"
 
 DESCRIPTION="Secure file removal utility"
 HOMEPAGE="https://www.jetico.com/";
-SRC_URI="https://www.jetico.com/linux/BCWipe-${MY_PV}.tar.gz
-   doc? ( https://www.jetico.com/linux/BCWipe.doc.tgz )"
+SRC_URI="https://www.jetico.com/linux/BCWipe-${MY_PV}.tar.gz";
 
 LICENSE="bestcrypt"
 SLOT="0"
-IUSE="doc"
 KEYWORDS="amd64 ~arm ppc x86"
 RESTRICT="mirror bindist"
 
@@ -29,14 +27,7 @@ src_test() {
[[ -f testfile ]] && die "test file still exists. bcwipe should have 
deleted it"
 }
 
-src_install() {
-   default
-
-   use doc && dodoc -r ../bcwipe-help
-}
-
 pkg_postinst() {
ewarn "The BestCrypt drivers are not free - Please purchace a license 
from "
ewarn "http://www.jetico.com/";
-   ewarn "full details /usr/share/doc/${PF}/bcwipe-help/wu_licen.htm"
 }



[gentoo-commits] repo/gentoo:master commit in: app-crypt/bestcrypt/

2019-04-21 Thread Alon Bar-Lev
commit: 5452e13d1d27aab861a6a2cb37d2b163ef2e54d1
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sun Apr 21 17:49:42 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sun Apr 21 17:54:27 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5452e13d

app-crypt/bestcrypt: add RESTRICT

Closes: https://bugs.gentoo.org/show_bug.cgi?id=683956
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/bestcrypt/bestcrypt-2.0.14.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/app-crypt/bestcrypt/bestcrypt-2.0.14.ebuild 
b/app-crypt/bestcrypt/bestcrypt-2.0.14.ebuild
index d78350c9d4c..afaa12d6d91 100644
--- a/app-crypt/bestcrypt/bestcrypt-2.0.14.ebuild
+++ b/app-crypt/bestcrypt/bestcrypt-2.0.14.ebuild
@@ -13,6 +13,7 @@ SRC_URI="https://www.jetico.com/linux/${MY_PN}-${PV}.tar.gz";
 LICENSE="bestcrypt"
 SLOT="0"
 KEYWORDS="~amd64 ~x86"
+RESTRICT="mirror bindist"
 
 DEPEND="virtual/linux-sources
app-shells/bash"



[gentoo-commits] repo/gentoo:master commit in: profiles/

2019-04-21 Thread Alon Bar-Lev
commit: e5900a3c46c249236a0f27284b6f75c60704da77
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sun Apr 21 17:53:26 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sun Apr 21 17:54:28 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e5900a3c

profiles/license_groups: add EULA::bestcrypt

Bug: https://bugs.gentoo.org/show_bug.cgi?id=683956
Signed-off-by: Alon Bar-Lev  gentoo.org>

 profiles/license_groups | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/profiles/license_groups b/profiles/license_groups
index c4f9e073901..7a1c70f977c 100644
--- a/profiles/license_groups
+++ b/profiles/license_groups
@@ -71,7 +71,7 @@ BINARY-REDISTRIBUTABLE @FREE bh-luxi Broadcom Dina 
intel-ucode ipw2100-fw ipw220
 
 # License agreements that try to take away your rights. These are more
 # restrictive than "all-rights-reserved" or require explicit approval.
-EULA AdobeFlash-11.x AMD-GPU-PRO-EULA AnyDesk-TOS ArxFatalis-EULA-JoWooD 
baudline BCS bf1942-lnxded CAPYBARA-EULA Coherent-Graphics CROSSOVER-2 DOOM3 
ETQW f.lux FAH-EULA-2014 FraunhoferFDK GameFront Gameplay-Group-EULA geekbench 
genymotion GIMPS GOG-EULA google-chrome Google-TOS Intel-SDP Introversion 
LastPass LOKI-EULA LRCTF MakeMKV-EULA Mendeley-terms Microsemi Mojang MTA-0.5 
NVIDIA-CODEC-SDK NVIDIA-CUDA OPERA-12 OPERA-2014 Oracle-BCLA-JavaSE 
PAPERS-PLEASE POMPOM postal2 Primate-Plunge protonmail-bridge-EULA PUEL Q3AEULA 
Q3AEULA-2111 QUAKE4 Quartus-prime-megacore RAR RTCW RTCW-ETEULA 
RuneScape-EULA SJ-Labs Sourcetrail SPS Steam supermicro teamspeak3 TeamViewer 
THINKTANKS TIK ubiquiti ut2003 ut2003-demo Vivaldi worklog-assistant zi-labone
+EULA AdobeFlash-11.x AMD-GPU-PRO-EULA AnyDesk-TOS ArxFatalis-EULA-JoWooD 
baudline BCS bestcrypt bf1942-lnxded CAPYBARA-EULA Coherent-Graphics 
CROSSOVER-2 DOOM3 ETQW f.lux FAH-EULA-2014 FraunhoferFDK GameFront 
Gameplay-Group-EULA geekbench genymotion GIMPS GOG-EULA google-chrome 
Google-TOS Intel-SDP Introversion LastPass LOKI-EULA LRCTF MakeMKV-EULA 
Mendeley-terms Microsemi Mojang MTA-0.5 NVIDIA-CODEC-SDK NVIDIA-CUDA OPERA-12 
OPERA-2014 Oracle-BCLA-JavaSE PAPERS-PLEASE POMPOM postal2 Primate-Plunge 
protonmail-bridge-EULA PUEL Q3AEULA Q3AEULA-2111 QUAKE4 
Quartus-prime-megacore RAR RTCW RTCW-ETEULA RuneScape-EULA SJ-Labs Sourcetrail 
SPS Steam supermicro teamspeak3 TeamViewer THINKTANKS TIK ubiquiti ut2003 
ut2003-demo Vivaldi worklog-assistant zi-labone
 
 # Local Variables:
 # mode: conf-space



[gentoo-commits] repo/gentoo:master commit in: app-crypt/bcwipe/

2019-04-21 Thread Alon Bar-Lev
commit: 89700a3d2fe3624c8ec3c58f5293030c060d641b
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sun Apr 21 17:47:18 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sun Apr 21 17:54:26 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=89700a3d

app-crypt/bcwipe: add RESTRICT

Closes: https://bugs.gentoo.org/show_bug.cgi?id=683956
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/bcwipe/bcwipe-1.9.13.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/app-crypt/bcwipe/bcwipe-1.9.13.ebuild 
b/app-crypt/bcwipe/bcwipe-1.9.13.ebuild
index 2b76c45f52b..e85e1d5109c 100644
--- a/app-crypt/bcwipe/bcwipe-1.9.13.ebuild
+++ b/app-crypt/bcwipe/bcwipe-1.9.13.ebuild
@@ -14,6 +14,7 @@ LICENSE="bestcrypt"
 SLOT="0"
 IUSE="doc"
 KEYWORDS="amd64 ~arm ppc x86"
+RESTRICT="mirror bindist"
 
 PATCHES=(
"${FILESDIR}/${PN}-1.9.7-fix_warnings.patch"



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nettle/

2019-04-21 Thread Alon Bar-Lev
commit: 0c339bcb1fffd74d9b31c85e0164cf278c70a1a2
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sun Apr 21 10:38:04 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sun Apr 21 10:38:22 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0c339bcb

dev-libs/nettle: force gmp static-libs in case we provide our own

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/nettle/nettle-3.4.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nettle/nettle-3.4.1.ebuild 
b/dev-libs/nettle/nettle-3.4.1.ebuild
index 2fff9c6d49a..0c477712dd3 100644
--- a/dev-libs/nettle/nettle-3.4.1.ebuild
+++ b/dev-libs/nettle/nettle-3.4.1.ebuild
@@ -14,7 +14,7 @@ SLOT="0/6.2" # subslot = libnettle soname version, .2 as 
broke ABI bug#601512 th
 KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 s390 ~sh sparc x86 
~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos 
~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
 IUSE="doc +gmp neon static-libs test cpu_flags_x86_aes"
 
-DEPEND="gmp? ( >=dev-libs/gmp-6.0:0=[${MULTILIB_USEDEP}] )"
+DEPEND="gmp? ( >=dev-libs/gmp-6.0:0=[static-libs=,${MULTILIB_USEDEP}] )"
 RDEPEND="${DEPEND}"
 
 MULTILIB_WRAPPED_HEADERS=(



[gentoo-commits] repo/gentoo:master commit in: sys-apps/fakechroot/

2019-04-20 Thread Alon Bar-Lev
commit: 7176fa6c3846786cb9303060b3d2cc74523c377d
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Fri Apr 19 09:28:37 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Fri Apr 19 09:33:31 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7176fa6c

sys-apps/fakechroot: version bump

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 sys-apps/fakechroot/Manifest |  1 +
 sys-apps/fakechroot/fakechroot-2.20.1.ebuild | 23 +++
 2 files changed, 24 insertions(+)

diff --git a/sys-apps/fakechroot/Manifest b/sys-apps/fakechroot/Manifest
index 39e73564e3d..2e1daebc38f 100644
--- a/sys-apps/fakechroot/Manifest
+++ b/sys-apps/fakechroot/Manifest
@@ -1 +1,2 @@
 DIST fakechroot-2.19.tar.gz 492346 BLAKE2B 
9ad9d6515756e867f5e936deec3f6a020f2d8937000f1b7ea9f0f915db68efc4a8f1075d9ee1932c1f20d1c20db04f97de22574f6c51905a070dc1d130a435c4
 SHA512 
3f1846360dac2ebf9430949651ab0e4b232218cb576a3408b7199dac1e8b555d550ec281eacc65890e79f079f558308c9d56c10a6c7ff38e1419bb45ada7450a
+DIST fakechroot-2.20.1.tar.gz 504343 BLAKE2B 
73459895319c1fd6297ab455e0d15f4b9985f433d958598d8581a35268e4df0f631b39d026061fe5c00ec6b805f3bf4f5f261039b93176db460b6f936c0de1b8
 SHA512 
9ddc715ff5c550b700c2384284c9f0cf6c2a99353a06d8e4c3b8363f4affdf9a11757ed5d1c9b85c83499b3bec054544290508a20f2ee16d46e66dc824a924ed

diff --git a/sys-apps/fakechroot/fakechroot-2.20.1.ebuild 
b/sys-apps/fakechroot/fakechroot-2.20.1.ebuild
new file mode 100644
index 000..4657276f544
--- /dev/null
+++ b/sys-apps/fakechroot/fakechroot-2.20.1.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DESCRIPTION="Provide a faked chroot environment without requiring root 
privileges"
+HOMEPAGE="https://github.com/dex4er/fakechroot";
+SRC_URI="https://github.com/dex4er/${PN}/releases/download/${PV}/${P}.tar.gz";
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86"
+
+RESTRICT="test"
+
+src_configure() {
+   econf --disable-static
+}
+
+src_install() {
+   default
+   find "${D}" -name '*.la' -exec rm -f '{}' +
+}



[gentoo-commits] repo/gentoo:master commit in: sys-apps/fakechroot/

2019-04-20 Thread Alon Bar-Lev
commit: f837053f24c4398dfac767ffdcad554b7e7690c6
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Fri Apr 19 09:19:47 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Fri Apr 19 09:33:22 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f837053f

sys-apps/fakechroot: update HOMEPAGE, metadata

Closes: https://github.com/gentoo/gentoo/pull/11736
Thanks: Wim Muskee  gmail.com>
Signed-off-by: Wim Muskee  gmail.com>
Signed-off-by: Alon Bar-Lev  gentoo.org>

 sys-apps/fakechroot/Manifest   | 2 +-
 sys-apps/fakechroot/fakechroot-2.19.ebuild | 4 ++--
 sys-apps/fakechroot/metadata.xml   | 3 +++
 3 files changed, 6 insertions(+), 3 deletions(-)

diff --git a/sys-apps/fakechroot/Manifest b/sys-apps/fakechroot/Manifest
index 2cf9dedf11b..39e73564e3d 100644
--- a/sys-apps/fakechroot/Manifest
+++ b/sys-apps/fakechroot/Manifest
@@ -1 +1 @@
-DIST fakechroot_2.19.orig.tar.gz 492346 BLAKE2B 
9ad9d6515756e867f5e936deec3f6a020f2d8937000f1b7ea9f0f915db68efc4a8f1075d9ee1932c1f20d1c20db04f97de22574f6c51905a070dc1d130a435c4
 SHA512 
3f1846360dac2ebf9430949651ab0e4b232218cb576a3408b7199dac1e8b555d550ec281eacc65890e79f079f558308c9d56c10a6c7ff38e1419bb45ada7450a
+DIST fakechroot-2.19.tar.gz 492346 BLAKE2B 
9ad9d6515756e867f5e936deec3f6a020f2d8937000f1b7ea9f0f915db68efc4a8f1075d9ee1932c1f20d1c20db04f97de22574f6c51905a070dc1d130a435c4
 SHA512 
3f1846360dac2ebf9430949651ab0e4b232218cb576a3408b7199dac1e8b555d550ec281eacc65890e79f079f558308c9d56c10a6c7ff38e1419bb45ada7450a

diff --git a/sys-apps/fakechroot/fakechroot-2.19.ebuild 
b/sys-apps/fakechroot/fakechroot-2.19.ebuild
index 04a280336ab..93702f3f87d 100644
--- a/sys-apps/fakechroot/fakechroot-2.19.ebuild
+++ b/sys-apps/fakechroot/fakechroot-2.19.ebuild
@@ -4,8 +4,8 @@
 EAPI=7
 
 DESCRIPTION="Provide a faked chroot environment without requiring root 
privileges"
-HOMEPAGE="http://fakechroot.alioth.debian.org/";
-SRC_URI="mirror://debian/pool/main/f/${PN}/${PN}_${PV}.orig.tar.gz"
+HOMEPAGE="https://github.com/dex4er/fakechroot";
+SRC_URI="https://github.com/dex4er/${PN}/releases/download/${PV}/${P}.tar.gz";
 
 LICENSE="LGPL-2.1"
 SLOT="0"

diff --git a/sys-apps/fakechroot/metadata.xml b/sys-apps/fakechroot/metadata.xml
index 041c1966b76..e20ccf3259f 100644
--- a/sys-apps/fakechroot/metadata.xml
+++ b/sys-apps/fakechroot/metadata.xml
@@ -4,4 +4,7 @@

alo...@gentoo.org

+   
+   dex4er/fakechroot
+   
 



[gentoo-commits] repo/gentoo:master commit in: net-firewall/firehol/

2019-04-20 Thread Alon Bar-Lev
commit: 0f2405bc0854b274f272c039e196361fb66ddb51
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Fri Apr 19 20:01:42 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Fri Apr 19 20:01:53 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0f2405bc

net-firewall/firehol: cleanup old

ppc goes unstable as ipset is not stabilized

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 net-firewall/firehol/Manifest|  2 -
 net-firewall/firehol/firehol-3.1.3-r1.ebuild | 64 
 net-firewall/firehol/firehol-3.1.3.ebuild| 61 --
 net-firewall/firehol/firehol-3.1.4.ebuild| 64 
 4 files changed, 191 deletions(-)

diff --git a/net-firewall/firehol/Manifest b/net-firewall/firehol/Manifest
index 7419c1e9478..7547639c83b 100644
--- a/net-firewall/firehol/Manifest
+++ b/net-firewall/firehol/Manifest
@@ -1,3 +1 @@
-DIST firehol-3.1.3.tar.xz 1476220 BLAKE2B 
19ac9db805fc4452b447a45a7ed35c781bc8595f3ede0af7de0ff5a89ab50a9f8a634e0754869774d767b50d720019a5ac466e9d1726a75a34a283473b17a94b
 SHA512 
6c75b57650d918cfc485f6eb01d69694acd5c7b487a10a566fc26b8d5e0cd6a6a9a09bd8d3219bf4e78aa4fe47f83e5ac399107a07770b787e1ccba3078c5f3f
-DIST firehol-3.1.4.tar.xz 1481320 BLAKE2B 
0fabef4a853aece966a8f273cc82947a6e63ac44ccac2494d5d6a2f0916658a78cfe0c28cc2414e797411e4795216400b1fa95193a619f7e26fe545182a5fc44
 SHA512 
1a17b6e810274b346f66788c4c4736421583e6a4ed76df7a1d7f46dcb99e434460998c05755c8342941413d23c02e2ca0d0bf2123cb555a6c7513d24983a13ed
 DIST firehol-3.1.6.tar.xz 1484424 BLAKE2B 
aea45aa424b7b43ed0576916f52a785601a21489263c1b5c6abbf3b2b97db80bf2a2420ae8176cd55e335ab93c18a8209a47f467dba80a63cf2c319b3e3e27d8
 SHA512 
5ffa7e59d3f10a6c7d3f5b5ef9d93f1b2138063374a10cb0c1ac4e75578d6cf7755e154b51febf546563ba003f100af13f89bca3843b66a8d22b8fc2da3fadfe

diff --git a/net-firewall/firehol/firehol-3.1.3-r1.ebuild 
b/net-firewall/firehol/firehol-3.1.3-r1.ebuild
deleted file mode 100644
index db92d61855d..000
--- a/net-firewall/firehol/firehol-3.1.3-r1.ebuild
+++ /dev/null
@@ -1,64 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit linux-info
-
-DESCRIPTION="iptables firewall generator"
-HOMEPAGE="https://firehol.org/ https://github.com/firehol/firehol";
-SRC_URI="https://github.com/firehol/firehol/releases/download/v${PV}/${P}.tar.xz";
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="doc ipv6 ipset"
-KEYWORDS="~amd64 ~arm ~ppc ~x86"
-
-RDEPEND="net-firewall/iptables
-   sys-apps/iproute2[-minimal,ipv6?]
-   net-misc/iputils[ipv6?]
-   net-misc/iprange
-   net-analyzer/traceroute
-   virtual/modutils
-   app-arch/gzip
-   ipset? (
-   net-firewall/ipset
-   )"
-DEPEND="${RDEPEND}"
-
-pkg_setup() {
-   local CONFIG_CHECK=" \
-   ~IP_NF_FILTER \
-   ~IP_NF_IPTABLES \
-   ~IP_NF_MANGLE \
-   ~IP_NF_TARGET_MASQUERADE
-   ~IP_NF_TARGET_REDIRECT \
-   ~IP_NF_TARGET_REJECT \
-   ~NETFILTER_XT_MATCH_LIMIT \
-   ~NETFILTER_XT_MATCH_OWNER \
-   ~NETFILTER_XT_MATCH_STATE \
-   ~NF_CONNTRACK \
-   ~NF_CONNTRACK_IPV4 \
-   ~NF_CONNTRACK_MARK \
-   ~NF_NAT \
-   ~NF_NAT_FTP \
-   ~NF_NAT_IRC \
-   "
-   linux-info_pkg_setup
-}
-
-src_configure() {
-   econf \
-   --disable-vnetbuild \
-   $(use_enable ipset update-ipsets) \
-   $(use_enable doc) \
-   $(use_enable ipv6)
-}
-
-src_install() {
-   default
-
-   newconfd "${FILESDIR}"/firehol.confd firehol
-   newinitd "${FILESDIR}"/firehol.initd firehol
-   newconfd "${FILESDIR}"/fireqos.confd fireqos
-   newinitd "${FILESDIR}"/fireqos.initd fireqos
-}

diff --git a/net-firewall/firehol/firehol-3.1.3.ebuild 
b/net-firewall/firehol/firehol-3.1.3.ebuild
deleted file mode 100644
index 11a79fd5b62..000
--- a/net-firewall/firehol/firehol-3.1.3.ebuild
+++ /dev/null
@@ -1,61 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit linux-info
-
-DESCRIPTION="iptables firewall generator"
-HOMEPAGE="https://firehol.org/ https://github.com/firehol/firehol";
-SRC_URI="https://github.com/firehol/firehol/releases/download/v${PV}/${P}.tar.xz";
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="doc ipv6"
-KEYWORDS="amd64 arm ppc ~x86"
-
-RDEPEND="net-firewall/iptables
-   sys-apps/iproute2[-minimal,ipv6?]
-   net-misc/iputils[ipv6?]
-   net-misc/iprange
-   net-analyzer

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nettle/files/, dev-libs/nettle/

2019-04-20 Thread Alon Bar-Lev
commit: e066e778a6f4dc94090d03d703c29459de25d78f
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Fri Apr 19 08:56:14 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Fri Apr 19 08:56:33 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e066e778

dev-libs/nettle: fix C89 issue

Thanks: Daniel M. Weeks
Closes: https://bugs.gentoo.org/show_bug.cgi?id=683812
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/nettle/files/nettle-3.4.1-build.patch | 53 ++
 dev-libs/nettle/nettle-3.4.1.ebuild|  4 ++
 2 files changed, 57 insertions(+)

diff --git a/dev-libs/nettle/files/nettle-3.4.1-build.patch 
b/dev-libs/nettle/files/nettle-3.4.1-build.patch
new file mode 100644
index 000..4351dfeb5bc
--- /dev/null
+++ b/dev-libs/nettle/files/nettle-3.4.1-build.patch
@@ -0,0 +1,53 @@
+From f5a3a224bf00bef5669366d2ae23c2b2b13b8016 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Niels=20M=C3=B6ller?= 
+Date: Wed, 26 Dec 2018 11:04:31 +0100
+Subject: [PATCH] Fix accidental use of C99 for loop.
+
+* rsa-sign-tr.c (sec_equal): Fix accidental use of C99 for loop.
+Reported by Andreas Gustafsson.
+* testsuite/rsa-sec-decrypt-test.c (test_main): Likewise.
+---
+ ChangeLog| 6 ++
+ rsa-sign-tr.c| 3 ++-
+ testsuite/rsa-sec-decrypt-test.c | 3 ++-
+ 3 files changed, 10 insertions(+), 2 deletions(-)
+
+diff --git a/rsa-sign-tr.c b/rsa-sign-tr.c
+index 59c9bd07..f824c4ca 100644
+--- a/rsa-sign-tr.c
 b/rsa-sign-tr.c
+@@ -239,8 +239,9 @@ static int
+ sec_equal(const mp_limb_t *a, const mp_limb_t *b, size_t limbs)
+ {
+   volatile mp_limb_t z = 0;
++  size_t i;
+ 
+-  for (size_t i = 0; i < limbs; i++)
++  for (i = 0; i < limbs; i++)
+ {
+   z |= (a[i] ^ b[i]);
+ }
+diff --git a/testsuite/rsa-sec-decrypt-test.c 
b/testsuite/rsa-sec-decrypt-test.c
+index 64f0b13c..fb0ed3a1 100644
+--- a/testsuite/rsa-sec-decrypt-test.c
 b/testsuite/rsa-sec-decrypt-test.c
+@@ -68,6 +68,7 @@ test_main(void)
+   unsigned n_size = 1024;
+   mpz_t gibberish;
+   mpz_t garbage;
++  size_t size;
+ 
+   rsa_private_key_init(&key);
+   rsa_public_key_init(&pub);
+@@ -78,7 +79,7 @@ test_main(void)
+ 
+   memset(verifybad, 'A', PAYLOAD_SIZE);
+ 
+-  for (size_t size = 1; size < 51; size++)
++  for (size = 1; size < 51; size++)
+ {
+   ASSERT (rsa_generate_keypair(&pub, &key, &random_ctx,
+  (nettle_random_func *) knuth_lfib_random,
+-- 
+2.18.1
+

diff --git a/dev-libs/nettle/nettle-3.4.1.ebuild 
b/dev-libs/nettle/nettle-3.4.1.ebuild
index 6541764cd8b..2fff9c6d49a 100644
--- a/dev-libs/nettle/nettle-3.4.1.ebuild
+++ b/dev-libs/nettle/nettle-3.4.1.ebuild
@@ -25,6 +25,10 @@ MULTILIB_WRAPPED_HEADERS=(
 DOCS=()
 HTML_DOCS=()
 
+PATCHES=(
+   "${FILESDIR}/${P}-build.patch"
+)
+
 pkg_setup() {
use doc && DOCS+=(
nettle.pdf



[gentoo-commits] repo/gentoo:master commit in: net-libs/gnutls/files/, net-libs/gnutls/

2019-04-17 Thread Alon Bar-Lev
commit: 31dd00f6488dc707074208b71c8e0997faf6e1f2
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Wed Apr 17 11:47:04 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed Apr 17 11:48:01 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=31dd00f6

net-libs/gnutls: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 net-libs/gnutls/Manifest  |   3 -
 net-libs/gnutls/files/gnutls-3.5.19-idn2.patch|  47 
 net-libs/gnutls/files/gnutls-3.6.5-build.patch|  31 -
 net-libs/gnutls/files/gnutls-3.6.5-libressl.patch |  53 -
 net-libs/gnutls/gnutls-3.5.19-r1.ebuild   | 135 -
 net-libs/gnutls/gnutls-3.5.19.ebuild  | 137 --
 net-libs/gnutls/gnutls-3.6.5.ebuild   | 137 --
 net-libs/gnutls/gnutls-3.6.6.ebuild   | 132 -
 net-libs/gnutls/metadata.xml  |   3 -
 9 files changed, 678 deletions(-)

diff --git a/net-libs/gnutls/Manifest b/net-libs/gnutls/Manifest
index b47e8e66dce..6dbf4d22866 100644
--- a/net-libs/gnutls/Manifest
+++ b/net-libs/gnutls/Manifest
@@ -1,4 +1 @@
-DIST gnutls-3.5.19.tar.xz 7239744 BLAKE2B 
c12578e79d3e96e1df7a5dc5f05fe9bc4bce4150f7440a73fda8e69d3f137a9ad1ace28b56e976bc319bd7be7305bf93af9c20087229e0b8fefee85b64e8261d
 SHA512 
a78a59505e59c62ca671b34eacaeadcf070a943b12d964b7362962ba05636136638063491c37bb1883807014b8b6cf4f83f7d5b918ed02d5fbb52155679ce52f
-DIST gnutls-3.6.5.tar.xz 8192888 BLAKE2B 
1d305d49c461657b921a51e6c3577e8aea76ba2a4ecbb0ba165ca1f452560b691f12733e3b3ef6d1206096a7393a6fdd05bedb5d5653c7e18e14c5c2f5993de2
 SHA512 
127f053ce45c63cd745fa5a654a2d8e4fbc322f5e17dcc3740fb2e7b376dd18dad59318d66e6e93e37d6a179fca4b35cf2ae62d13be5645cd2d06badd79d4dce
-DIST gnutls-3.6.6.tar.xz 8257612 BLAKE2B 
1b201eedcad7e4424cc6f53d21de5c8105fdea3f0bbc2ea1eceac6fed20a45ad8009fc0f4d9bd7c3e8e3a4cd261d6c32a180a273b22494c4b2f1982244bd4698
 SHA512 
4ff34f38d7dc543bc5750d8fdfe9be84af60c66e8d41da45f6cffc11d6c6c726784fd2d471b3416604ca1f3f9efb22ff7a290d5c92c96deda38df6ae3e794cc1
 DIST gnutls-3.6.7.tar.xz 8153728 BLAKE2B 
993a45edff335e75f36de27373d5db01094c81ebc5eb13d9e04a01f7f32ce6189f71f05a18c90c2e57aec688750e917ee948261726acdd7752d9d7d42a9c7ac2
 SHA512 
ae9b8996eb9b7269d28213f0aca3a4a17890ba8d47e3dc3b8e754ab8e2b4251e9412161a8bf56167f04cc169b4cada46f55a7bde92b955eb36cd717a99f3

diff --git a/net-libs/gnutls/files/gnutls-3.5.19-idn2.patch 
b/net-libs/gnutls/files/gnutls-3.5.19-idn2.patch
deleted file mode 100644
index 1f16302c81b..000
--- a/net-libs/gnutls/files/gnutls-3.5.19-idn2.patch
+++ /dev/null
@@ -1,47 +0,0 @@
-From b0dfccd2149086cf5d2db44c329664a56b126216 Mon Sep 17 00:00:00 2001
-From: Alon Bar-Lev 
-Date: Sun, 6 Jan 2019 20:02:50 +0200
-Subject: [PATCH] idn2: do not use deprecated idn2_to_unicode_8z8z in
- idn2-2.1.0
-
-Signed-off-by: Alon Bar-Lev 

- lib/str-idna.c | 6 +++---
- 1 file changed, 3 insertions(+), 3 deletions(-)
-
-https://gitlab.com/gnutls/gnutls/merge_requests/864
-
-diff --git a/lib/str-idna.c b/lib/str-idna.c
-index 3bf2db877..95ca9b769 100644
 a/lib/str-idna.c
-+++ b/lib/str-idna.c
-@@ -145,7 +145,7 @@ int gnutls_idna_map(const char *input, unsigned ilen, 
gnutls_datum_t *out, unsig
-   return ret;
- }
- 
--#ifdef HAVE_LIBIDN2
-+#if defined(HAVE_LIBIDN2) && IDN2_VERSION_NUMBER < 0x0200
- int _idn2_punycode_decode(
-   size_t input_length,
-   const char input[],
-@@ -153,7 +153,7 @@ int _idn2_punycode_decode(
-   uint32_t output[],
-   unsigned char case_flags[]);
- 
--static int _idn2_to_unicode_8z8z(const char *src, char **dst)
-+static int idn2_to_unicode_8z8z(const char *src, char **dst, int flags)
- {
-   int rc, run;
-   size_t out_len = 0;
-@@ -253,7 +253,7 @@ int gnutls_idna_reverse_map(const char *input, unsigned 
ilen, gnutls_datum_t *ou
- 
- #ifdef HAVE_LIBIDN2
-   /* currently libidn2 just converts single labels, thus a wrapper 
function */
--  rc = _idn2_to_unicode_8z8z((char*)istr.data, &u8);
-+  rc = idn2_to_unicode_8z8z((char*)istr.data, &u8, 0);
-   if (rc != IDN2_OK) {
-   gnutls_assert();
-   _gnutls_debug_log("unable to convert ACE name '%s' to UTF-8 
format: %s\n", istr.data, idn2_strerror(rc));
--- 
-2.19.2
-

diff --git a/net-libs/gnutls/files/gnutls-3.6.5-build.patch 
b/net-libs/gnutls/files/gnutls-3.6.5-build.patch
deleted file mode 100644
index 00c11da4ae7..000
--- a/net-libs/gnutls/files/gnutls-3.6.5-build.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-From b7fdb4125e4eebc5af2155b6d36cf17339a3abf5 Mon Sep 17 00:00:00 2001
-From: Dmitry Eremin-Solenikov 
-Date: Tue, 25 Dec 2018 14:44:11 +0300
-Subject: [PATCH] tests: cipher-openssl-compat: don't call
- EVP_CIPHER_CTX_init()
-
-There is no need to call EVP_CIPHER_CTX_init() after
-EVP_CIP

[gentoo-commits] repo/gentoo:master commit in: dev-libs/xmlsec/files/

2019-04-16 Thread Alon Bar-Lev
commit: 6ef21c07141f752b13217a0b3f2f9fc34959114b
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Apr 16 21:52:17 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Apr 16 21:52:41 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6ef21c07

dev-libs/xmlsec: simplify test patch

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/xmlsec/files/xmlsec-1.2.28-test.patch | 96 --
 1 file changed, 13 insertions(+), 83 deletions(-)

diff --git a/dev-libs/xmlsec/files/xmlsec-1.2.28-test.patch 
b/dev-libs/xmlsec/files/xmlsec-1.2.28-test.patch
index fa1fa60a6df..ae80e1fa5f3 100644
--- a/dev-libs/xmlsec/files/xmlsec-1.2.28-test.patch
+++ b/dev-libs/xmlsec/files/xmlsec-1.2.28-test.patch
@@ -1,121 +1,51 @@
-From 9d5f2d172ab91fd9fb2c2eddaee86ba62eab2d67 Mon Sep 17 00:00:00 2001
+From 3d5c9e38d9576aea252ba186dd2913c57a7a8dd8 Mon Sep 17 00:00:00 2001
 From: Alon Bar-Lev 
 Date: Tue, 16 Apr 2019 23:07:08 +0300
 Subject: [PATCH] tests: workout test --X509-skip-strict-checks
 
-The --X509-skip-strict-checks parameter is not accepted by all commands,
-result of skipping many tests.
+Apply --X509-skip-strict-checks parameter to verify commands.
 
-Reduce impact of the --X509-skip-strict-checks to a workaround to gnutls only.
-
-Filter double --X509-skip-strict-checks commands as cli does not accept
-multiple instances.
+[PORT]
 
 Signed-off-by: Alon Bar-Lev 
 ---
- tests/testrun.sh | 37 ++---
- 1 file changed, 22 insertions(+), 15 deletions(-)
-
 diff --git a/tests/testrun.sh b/tests/testrun.sh
-index ea65802b..35f4a780 100755
+index ea65802b..9950d4fb 100755
 --- a/tests/testrun.sh
 +++ b/tests/testrun.sh
-@@ -59,7 +59,11 @@ if [ "z$XMLSEC_DEFAULT_CRYPTO" != "z" ] ; then
+@@ -59,7 +59,7 @@ if [ "z$XMLSEC_DEFAULT_CRYPTO" != "z" ] ; then
  elif [ "z$crypto" != "z" ] ; then
  xmlsec_params="$xmlsec_params --crypto $crypto"
  fi
 -xmlsec_params="$xmlsec_params --X509-skip-strict-checks --crypto-config 
$crypto_config"
 +xmlsec_params="$xmlsec_params --crypto-config $crypto_config"
-+xmlsec_x509_params=
-+if [ "z${crypto}" = zgnutls ]; then
-+xmlsec_x509_params="--X509-skip-strict-checks"
-+fi
  
  #
  # Setup keys config
-@@ -218,8 +222,8 @@ execKeysTest() {
- if [ -f $keysfile ] ; then
- params="$params --keys-file $keysfile"
- fi
--echo "$VALGRIND $xmlsec_app keys $params $xmlsec_params $keysfile" >>  
$curlogfile 
--$VALGRIND $xmlsec_app keys $params $xmlsec_params $keysfile >> 
$curlogfile 2>> $curlogfile
-+echo "$VALGRIND $xmlsec_app keys $params $xmlsec_x509_params 
$xmlsec_params $keysfile" >>  $curlogfile
-+$VALGRIND $xmlsec_app keys $params $xmlsec_x509_params $xmlsec_params 
$keysfile >> $curlogfile 2>> $curlogfile
- printRes $expected_res $?
- if [ $? != 0 ]; then
- failures=`expr $failures + 1`
-@@ -307,9 +311,10 @@ execDSigTest() {
- 
+@@ -308,8 +308,9 @@ execDSigTest() {
  # run tests
  if [ -n "$params1" ] ; then
-+echo "$params1" | grep -q -- "$xmlsec_x509_params" && 
_xmlsec_x509_params= || _xmlsec_x509_params="$xmlsec_x509_params"
  printf "Verify existing signature"
 -echo "$VALGRIND $xmlsec_app verify $xmlsec_params $params1 
$full_file.xml" >> $curlogfile
 -$VALGRIND $xmlsec_app verify $xmlsec_params $params1 $full_file.xml 
>> $curlogfile 2>> $curlogfile
-+echo "$VALGRIND $xmlsec_app verify $_xmlsec_x509_params 
$xmlsec_params $params1 $full_file.xml" >> $curlogfile
-+$VALGRIND $xmlsec_app verify $_xmlsec_x509_params $xmlsec_params 
$params1 $full_file.xml >> $curlogfile 2>> $curlogfile
++params1="$(echo $params1 | sed 's/--X509-skip-strict-checks//')"
++echo "$VALGRIND $xmlsec_app verify --X509-skip-strict-checks 
$xmlsec_params $params1 $full_file.xml" >> $curlogfile
++$VALGRIND $xmlsec_app verify --X509-skip-strict-checks $xmlsec_params 
$params1 $full_file.xml >> $curlogfile 2>> $curlogfile
  printRes $expected_res $?
  if [ $? != 0 ]; then
  failures=`expr $failures + 1`
-@@ -317,9 +322,10 @@ execDSigTest() {
- fi
- 
- if [ -n "$params2" -a -z "$PERF_TEST" ] ; then
-+echo "$params2" | grep -q -- "$xmlsec_x509_params" && 
_xmlsec_x509_params= || _xmlsec_x509_params="$xmlsec_x509_params"
- printf "Create new signature "
--echo "$VALGRIND $xmlsec_app sign $xmlsec_params $params2

[gentoo-commits] repo/gentoo:master commit in: dev-libs/xmlsec/

2019-04-16 Thread Alon Bar-Lev
commit: 39bac3ef9d5155ad74b16255db0a71421410485f
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Apr 16 21:01:54 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Apr 16 21:02:06 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=39bac3ef

dev-libs/xmlsec: cleanup ebuild

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/xmlsec/xmlsec-1.2.28.ebuild | 17 -
 1 file changed, 4 insertions(+), 13 deletions(-)

diff --git a/dev-libs/xmlsec/xmlsec-1.2.28.ebuild 
b/dev-libs/xmlsec/xmlsec-1.2.28.ebuild
index 1e5834c6fbb..50ec11983a8 100644
--- a/dev-libs/xmlsec/xmlsec-1.2.28.ebuild
+++ b/dev-libs/xmlsec/xmlsec-1.2.28.ebuild
@@ -42,26 +42,17 @@ PATCHES=(
"${FILESDIR}/${P}-test.patch"
 )
 
-src_prepare() {
-   default
-   # conditionally install extra documentation
-   if ! use doc ; then
-   sed -i '/^SUBDIRS/s/docs//' Makefile.am || die
-   eautoreconf
-   fi
-}
-
 src_configure() {
econf \
-   --enable-pkgconfig \
-   --with-html-dir=/usr/share/doc/${PF}/html \
+   $(use_enable doc docs) \
$(use_enable static-libs static) \
$(use_with gcrypt) \
$(use_with gnutls) \
-   $(use_with nss) \
$(use_with nss nspr) \
+   $(use_with nss) \
$(use_with openssl) \
-   $(use_enable openssl aes)
+   --enable-mans \
+   --enable-pkgconfig
 }
 
 src_test() {



[gentoo-commits] repo/gentoo:master commit in: dev-libs/botan/files/, dev-libs/botan/

2019-04-16 Thread Alon Bar-Lev
commit: 812f60f2b8ceea08fbf418c73e49059d0ee6a21f
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Apr 16 20:27:43 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Apr 16 20:28:18 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=812f60f2

dev-libs/botan: fix >=dev-libs/boost-1.70.0

Closes: https://bugs.gentoo.org/show_bug.cgi?id=683376
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/botan/botan-2.9.0.ebuild|  4 ++
 dev-libs/botan/files/botan-2.9.0-build.patch | 63 
 2 files changed, 67 insertions(+)

diff --git a/dev-libs/botan/botan-2.9.0.ebuild 
b/dev-libs/botan/botan-2.9.0.ebuild
index 8f92905d738..4f995a89686 100644
--- a/dev-libs/botan/botan-2.9.0.ebuild
+++ b/dev-libs/botan/botan-2.9.0.ebuild
@@ -34,6 +34,10 @@ RDEPEND="${DEPEND}
 BDEPEND="dev-lang/python:*
doc? ( dev-python/sphinx )"
 
+PATCHES=(
+   "${FILESDIR}/${P}-build.patch"
+)
+
 src_configure() {
local disable_modules=()
use boost || disable_modules+=( "boost" )

diff --git a/dev-libs/botan/files/botan-2.9.0-build.patch 
b/dev-libs/botan/files/botan-2.9.0-build.patch
new file mode 100755
index 000..6208ffdbf0a
--- /dev/null
+++ b/dev-libs/botan/files/botan-2.9.0-build.patch
@@ -0,0 +1,63 @@
+From 86df247e4f090f984e050962ed5a4a536ec63b33 Mon Sep 17 00:00:00 2001
+From: Ralf van der Enden 
+Date: Fri, 5 Apr 2019 14:58:14 +0200
+Subject: [PATCH] boost 1.70 compatibility
+
+Fixes issue #82
+---
+ src/cli/tls_http_server.cpp | 8 +++-
+ src/cli/tls_proxy.cpp   | 8 +++-
+ 2 files changed, 14 insertions(+), 2 deletions(-)
+
+diff --git a/src/cli/tls_http_server.cpp b/src/cli/tls_http_server.cpp
+index cc59a71c33..0a6428cd65 100644
+--- a/src/cli/tls_http_server.cpp
 b/src/cli/tls_http_server.cpp
+@@ -41,6 +41,12 @@
+ 
+ #include "credentials.h"
+ 
++#if BOOST_VERSION >= 107000
++#define GET_IO_SERVICE(s) 
((boost::asio::io_context&)(s).get_executor().context())
++#else
++#define GET_IO_SERVICE(s) ((s).get_io_service())
++#endif
++
+ namespace Botan_CLI {
+ 
+ namespace {
+@@ -435,7 +441,7 @@ class TLS_Asio_HTTP_Server final
+   session::pointer make_session()
+  {
+  return session::create(
+-   m_acceptor.get_io_service(),
++   GET_IO_SERVICE(m_acceptor),
+m_session_manager,
+m_creds,
+m_policy);
+diff --git a/src/cli/tls_proxy.cpp b/src/cli/tls_proxy.cpp
+index 49ffbe3766..42ce156b12 100644
+--- a/src/cli/tls_proxy.cpp
 b/src/cli/tls_proxy.cpp
+@@ -33,6 +33,12 @@
+ 
+ #include "credentials.h"
+ 
++#if BOOST_VERSION >= 107000
++#define GET_IO_SERVICE(s) 
((boost::asio::io_context&)(s).get_executor().context())
++#else
++#define GET_IO_SERVICE(s) ((s).get_io_service())
++#endif
++
+ namespace Botan_CLI {
+ 
+ namespace {
+@@ -370,7 +376,7 @@ class tls_proxy_server final
+   session::pointer make_session()
+  {
+  return session::create(
+-   m_acceptor.get_io_service(),
++   GET_IO_SERVICE(m_acceptor),
+m_session_manager,
+m_creds,
+m_policy,



[gentoo-commits] repo/gentoo:master commit in: dev-libs/xmlsec/, dev-libs/xmlsec/files/

2019-04-16 Thread Alon Bar-Lev
commit: 82c2c9b4e9de553e3eaefeb1e2a378aec55af893
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Apr 16 20:23:29 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Apr 16 20:24:59 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=82c2c9b4

dev-libs/xmlsec: version bump

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/xmlsec/Manifest   |   1 +
 dev-libs/xmlsec/files/xmlsec-1.2.28-test.patch | 121 +
 dev-libs/xmlsec/xmlsec-1.2.26.ebuild   |   2 +-
 .../{xmlsec-1.2.26.ebuild => xmlsec-1.2.28.ebuild} |  30 ++---
 4 files changed, 140 insertions(+), 14 deletions(-)

diff --git a/dev-libs/xmlsec/Manifest b/dev-libs/xmlsec/Manifest
index 7b78da91ee1..e8c42b63e1d 100644
--- a/dev-libs/xmlsec/Manifest
+++ b/dev-libs/xmlsec/Manifest
@@ -1,2 +1,3 @@
 DIST xmlsec1-1.2.26.tar.gz 1922183 BLAKE2B 
8cb8557a7d24df756655a7dfa45091445adc89cb67169a7620d9d1116f3fb3d982ea45199a53475e29300478c07e8e1168cec79cf9c3b5ff1dd6c840123b982b
 SHA512 
1e3dc3c8c192eefee7b055787bef52ce3bcfafa786224f68af065aa45f4d7da93232da973359b3135615c5981ad4df7c124047d3934e552ab78439472685a7a4
 DIST xmlsec1-1.2.27.tar.gz 2013651 BLAKE2B 
fa46a25e3aaef432134d1c98a0e7bf0aba83f2ef6d1aff3774d6d37c5f6f392d1c2c11a0fe433ee910c39b56400c96b74ab061577948622b14a1116fa1ec2947
 SHA512 
01f7231d7d7ac8037aecc1f922acc572cbfe0903abf5bd5879d836438c36684e23402b803d20806fff6b1cdc5ad9af114d1341b10b336f71c0bce28b4716f920
+DIST xmlsec1-1.2.28.tar.gz 1995599 BLAKE2B 
5d90646d9a72024856da2638adb6d0d00d5142f8d3eaa5b12a993e2e6ae78ad49aab69822ebe331191bf1fc5b98431b85e113545aec84e2bb7d5c5add9028df0
 SHA512 
17fa59e4ffee5e024caa4895e8ed21d1435f14e3a37d0ed781b1dd216333ae3b6099c460efd45d4a8097d0202522150b7b0ad543b47c1596d8473b6922270480

diff --git a/dev-libs/xmlsec/files/xmlsec-1.2.28-test.patch 
b/dev-libs/xmlsec/files/xmlsec-1.2.28-test.patch
new file mode 100644
index 000..fa1fa60a6df
--- /dev/null
+++ b/dev-libs/xmlsec/files/xmlsec-1.2.28-test.patch
@@ -0,0 +1,121 @@
+From 9d5f2d172ab91fd9fb2c2eddaee86ba62eab2d67 Mon Sep 17 00:00:00 2001
+From: Alon Bar-Lev 
+Date: Tue, 16 Apr 2019 23:07:08 +0300
+Subject: [PATCH] tests: workout test --X509-skip-strict-checks
+
+The --X509-skip-strict-checks parameter is not accepted by all commands,
+result of skipping many tests.
+
+Reduce impact of the --X509-skip-strict-checks to a workaround to gnutls only.
+
+Filter double --X509-skip-strict-checks commands as cli does not accept
+multiple instances.
+
+Signed-off-by: Alon Bar-Lev 
+---
+ tests/testrun.sh | 37 ++---
+ 1 file changed, 22 insertions(+), 15 deletions(-)
+
+diff --git a/tests/testrun.sh b/tests/testrun.sh
+index ea65802b..35f4a780 100755
+--- a/tests/testrun.sh
 b/tests/testrun.sh
+@@ -59,7 +59,11 @@ if [ "z$XMLSEC_DEFAULT_CRYPTO" != "z" ] ; then
+ elif [ "z$crypto" != "z" ] ; then
+ xmlsec_params="$xmlsec_params --crypto $crypto"
+ fi
+-xmlsec_params="$xmlsec_params --X509-skip-strict-checks --crypto-config 
$crypto_config"
++xmlsec_params="$xmlsec_params --crypto-config $crypto_config"
++xmlsec_x509_params=
++if [ "z${crypto}" = zgnutls ]; then
++xmlsec_x509_params="--X509-skip-strict-checks"
++fi
+ 
+ #
+ # Setup keys config
+@@ -218,8 +222,8 @@ execKeysTest() {
+ if [ -f $keysfile ] ; then
+ params="$params --keys-file $keysfile"
+ fi
+-echo "$VALGRIND $xmlsec_app keys $params $xmlsec_params $keysfile" >>  
$curlogfile 
+-$VALGRIND $xmlsec_app keys $params $xmlsec_params $keysfile >> 
$curlogfile 2>> $curlogfile
++echo "$VALGRIND $xmlsec_app keys $params $xmlsec_x509_params 
$xmlsec_params $keysfile" >>  $curlogfile
++$VALGRIND $xmlsec_app keys $params $xmlsec_x509_params $xmlsec_params 
$keysfile >> $curlogfile 2>> $curlogfile
+ printRes $expected_res $?
+ if [ $? != 0 ]; then
+ failures=`expr $failures + 1`
+@@ -307,9 +311,10 @@ execDSigTest() {
+ 
+ # run tests
+ if [ -n "$params1" ] ; then
++echo "$params1" | grep -q -- "$xmlsec_x509_params" && 
_xmlsec_x509_params= || _xmlsec_x509_params="$xmlsec_x509_params"
+ printf "Verify existing signature"
+-echo "$VALGRIND $xmlsec_app verify $xmlsec_params $params1 
$full_file.xml" >> $curlogfile
+-$VALGRIND $xmlsec_app verify $xmlsec_params $params1 $full_file.xml 
>> $curlogfile 2>> $curlogfile
++echo "$VALGRIND $xmlsec_app verify $_xmlsec_x509_params 
$xmlsec_params $params1 $full_file.xml" >> $curlogfile
++$VALGRIND $xmlsec_app verify $_xmlsec_x509_params $xmlsec_params 
$params1 $full_file.xml >> $c

[gentoo-commits] repo/gentoo:master commit in: app-crypt/signing-party/

2019-04-13 Thread Alon Bar-Lev
commit: 5d439c08c47e8ef6b05d924799a5910f99bb9a88
Author: Wim Muskee  gmail  com>
AuthorDate: Sat Apr 13 07:57:54 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sat Apr 13 08:06:59 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5d439c08

app-crypt/signing-party: update HOMEPAGE

Closes: https://bugs.gentoo.org/683186
Signed-off-by: Wim Muskee  gmail.com>
Signed-off-by: Alon Bar-Lev  gentoo.org>

 app-crypt/signing-party/signing-party-2.7.ebuild | 4 ++--
 app-crypt/signing-party/signing-party-2.9.ebuild | 4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/app-crypt/signing-party/signing-party-2.7.ebuild 
b/app-crypt/signing-party/signing-party-2.7.ebuild
index 80217c2b8ab..4e555984e3e 100644
--- a/app-crypt/signing-party/signing-party-2.7.ebuild
+++ b/app-crypt/signing-party/signing-party-2.7.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -6,7 +6,7 @@ EAPI=7
 inherit toolchain-funcs autotools
 
 DESCRIPTION="A collection of several tools related to OpenPGP"
-HOMEPAGE="http://pgp-tools.alioth.debian.org/";
+HOMEPAGE="https://salsa.debian.org/signing-party-team/signing-party";
 SRC_URI="mirror://debian/pool/main/s/signing-party/${PN}_${PV}.orig.tar.gz"
 
 LICENSE="GPL-2"

diff --git a/app-crypt/signing-party/signing-party-2.9.ebuild 
b/app-crypt/signing-party/signing-party-2.9.ebuild
index f1181a3c174..5f53d40d3de 100644
--- a/app-crypt/signing-party/signing-party-2.9.ebuild
+++ b/app-crypt/signing-party/signing-party-2.9.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -6,7 +6,7 @@ EAPI=7
 inherit toolchain-funcs autotools
 
 DESCRIPTION="A collection of several tools related to OpenPGP"
-HOMEPAGE="http://pgp-tools.alioth.debian.org/";
+HOMEPAGE="https://salsa.debian.org/signing-party-team/signing-party";
 SRC_URI="mirror://debian/pool/main/s/signing-party/${PN}_${PV}.orig.tar.gz"
 
 LICENSE="GPL-2"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/signing-party/

2019-04-10 Thread Alon Bar-Lev
commit: 7447951a1db952fa2ffc2484ebc6b9172936412c
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Wed Apr 10 18:51:37 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed Apr 10 18:54:21 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7447951a

app-crypt/signing-party: version bump

Thanks: Sergey Alirzaev  gmail.com>
Signed-off-by: Sergey Alirzaev  gmail.com>
Signed-off-by: Alon Bar-Lev  gentoo.org>

 app-crypt/signing-party/Manifest |   1 +
 app-crypt/signing-party/signing-party-2.9.ebuild | 113 +++
 2 files changed, 114 insertions(+)

diff --git a/app-crypt/signing-party/Manifest b/app-crypt/signing-party/Manifest
index 5f511e9a96c..29f753d2464 100644
--- a/app-crypt/signing-party/Manifest
+++ b/app-crypt/signing-party/Manifest
@@ -1 +1,2 @@
 DIST signing-party_2.7.orig.tar.gz 201320 BLAKE2B 
4fe5781b610dc8acd5166fc7ce7daa1b856f6617952d5eb226cae0c8c6fcaa196b88ffe313b2d71b8f11423a81e84f2124d9adea86edbfb0d22808473d1c36fe
 SHA512 
d1599ca0cb2dd554b4688bc8c77f4a1dd907d00539bb11abe147300dd2184f8548ebe9fdf793e83e2956a220b1c4bf9e19bd543b77f724b0c8ea4794ac945985
+DIST signing-party_2.9.orig.tar.gz 222606 BLAKE2B 
5c7fd8fdb4945f3155d5dc146716ae402c72ec3cc728feb5b3d009878d88313ed26dbf4461820346bd3340ec84d9a439dfd52950452ad796bf1fbc98a342ff6a
 SHA512 
31a0f15f679c0339753bafbac645609e9e16f3da2c5105c33e87e0f258453b3101f188398a7c1509fe5c005339289ac5465ccb18631a526d231c714f9ed61d96

diff --git a/app-crypt/signing-party/signing-party-2.9.ebuild 
b/app-crypt/signing-party/signing-party-2.9.ebuild
new file mode 100644
index 000..f1181a3c174
--- /dev/null
+++ b/app-crypt/signing-party/signing-party-2.9.ebuild
@@ -0,0 +1,113 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit toolchain-funcs autotools
+
+DESCRIPTION="A collection of several tools related to OpenPGP"
+HOMEPAGE="http://pgp-tools.alioth.debian.org/";
+SRC_URI="mirror://debian/pool/main/s/signing-party/${PN}_${PV}.orig.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~x86"
+
+DEPEND="dev-lang/perl
+   app-crypt/libmd"
+RDEPEND="${DEPEND}
+   >=app-crypt/gnupg-1.3.92
+   dev-perl/GnuPG-Interface
+   dev-perl/Text-Template
+   dev-perl/MIME-tools
+   net-mail/qprint
+   >=dev-perl/MailTools-1.62
+   dev-perl/Net-IDN-Encode
+   virtual/mailx
+   virtual/mta
+   || (
+   dev-perl/libintl-perl
+   dev-perl/Text-Iconv
+   app-text/recode
+   )"
+
+src_prepare() {
+   default
+
+   # app-crypt/keylookup
+   rm -r keylookup || die
+   sed -i -e 's#keylookup/keylookup##' Makefile || die
+
+   # media-gfx/springgraph
+   rm -r springgraph || die
+
+   find . -name Makefile | xargs sed -i -e 's/CFLAGS:=/CFLAGS=/' -e 
's/CPPFLAGS:=/CPPFLAGS=/' -e 's/LDFLAGS:=/LDFLAGS=/'
+
+   sed -i -e 's/autoreconf/true/g' keyanalyze/Makefile || die
+   pushd keyanalyze/pgpring
+   eautoreconf
+   popd
+}
+
+src_compile() {
+   emake \
+   CC="$(tc-getCC)" \
+   CPPFLAGS="${CPPFLAGS}" \
+   CFLAGS="${CFLAGS}" \
+   LDFLAGS="${LDFLAGS}" \
+   STRIP=true
+}
+
+src_install() {
+   einstalldocs
+
+   # Check Makefile when a new tool is introduced to this package.
+   # caff
+   dobin caff/caff caff/pgp-clean caff/pgp-fixkey
+   docinto caff
+   dodoc caff/{README*,THANKS,TODO,caffrc.sample}
+   # gpgdir
+   dobin gpgdir/gpgdir
+   docinto gpgdir
+   dodoc gpgdir/{VERSION,LICENSE,README,INSTALL,CREDITS,ChangeLog*}
+   # gpg-key2ps
+   dobin gpg-key2ps/gpg-key2ps
+   docinto gpg-key2ps
+   dodoc gpg-key2ps/README
+   # gpglist
+   dobin gpglist/gpglist
+   # gpg-mailkeys
+   dobin gpg-mailkeys/gpg-mailkeys
+   docinto gpg-mailkeys
+   dodoc gpg-mailkeys/{example.gpg-mailkeysrc,README}
+   # gpgparticipants
+   dobin gpgparticipants/gpgparticipants
+   # gpgwrap
+   dobin gpgwrap/bin/gpgwrap
+   docinto gpgwrap
+   dodoc gpgwrap/{LICENSE,NEWS,README}
+   doman gpgwrap/doc/gpgwrap.1
+   # gpgsigs
+   dobin gpgsigs/gpgsigs
+   insinto /usr/share/signing-party
+   # keyanalyze
+   # TODO: some of the scripts are intended for webpages, and not really
+   # packaging, so they are NOT installed yet.
+   newbin keyanalyze/pgpring/pgpring pgpring-keyanalyze
+   dobin keyanalyze/{keyanalyze,process_keys}
+   docinto keyanalyze
+   dodoc keyanalyze/{README,Changelog}
+   # See app-crypt/keylookup instead
+   #dobin keylookup/keylookup
+   #docinto keylookup
+   #dodoc keylookup/NEWS
+  

[gentoo-commits] repo/gentoo:master commit in: dev-libs/xmlsec/

2019-04-03 Thread Alon Bar-Lev
commit: 1d3e5e9593be991eeb34d37820ce724fbbaf2073
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Wed Apr  3 20:23:04 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed Apr  3 20:23:19 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1d3e5e95

dev-libs/xmlsec: add subslot operators

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild 
b/dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild
index e538a9b24f5..85612507941 100644
--- a/dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild
+++ b/dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild
@@ -16,13 +16,13 @@ IUSE="doc gcrypt gnutls libressl nss +openssl static-libs 
test"
 REQUIRED_USE="|| ( gcrypt gnutls nss openssl )
gnutls? ( gcrypt )"
 
-RDEPEND=">=dev-libs/libxml2-2.7.4
-   >=dev-libs/libxslt-1.0.20
-   gcrypt? ( >=dev-libs/libgcrypt-1.4.0:0 )
-   gnutls? ( >=net-libs/gnutls-2.8.0 )
+RDEPEND=">=dev-libs/libxml2-2.7.4:=
+   >=dev-libs/libxslt-1.0.20:=
+   gcrypt? ( >=dev-libs/libgcrypt-1.4.0:0= )
+   gnutls? ( >=net-libs/gnutls-2.8.0:= )
nss? (
-   >=dev-libs/nspr-4.4.1
-   >=dev-libs/nss-3.9
+   >=dev-libs/nspr-4.4.1:=
+   >=dev-libs/nss-3.9:=
)
openssl? (
!libressl? ( dev-libs/openssl:0= )



[gentoo-commits] repo/gentoo:master commit in: dev-libs/opensc/

2019-04-02 Thread Alon Bar-Lev
commit: 8f7093361bd5d0227000fb17627e1bc2d365c993
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Apr  2 18:10:40 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Apr  2 18:10:40 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8f709336

dev-libs/opensc: disable strict build

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/opensc/opensc-0.19.0-r2.ebuild | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/dev-libs/opensc/opensc-0.19.0-r2.ebuild 
b/dev-libs/opensc/opensc-0.19.0-r2.ebuild
index 8e68f032878..dff2daa814c 100644
--- a/dev-libs/opensc/opensc-0.19.0-r2.ebuild
+++ b/dev-libs/opensc/opensc-0.19.0-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -44,6 +44,7 @@ src_configure() {
--with-completiondir="$(get_bashcompdir)" \
--disable-openpace \
--disable-static \
+   --disable-strict \
--enable-man \
$(use_enable ctapi) \
$(use_enable doc) \



[gentoo-commits] repo/gentoo:master commit in: dev-libs/opensc/, dev-libs/opensc/files/

2019-04-02 Thread Alon Bar-Lev
commit: 3e84ac178222a92c3bf3cc3ed1dbca0fc64a0d95
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Apr  2 18:04:28 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Apr  2 18:04:28 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3e84ac17

dev-libs/opensc: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/opensc/Manifest|   2 -
 dev-libs/opensc/files/opensc-0.17.0-build.patch | 100 
 dev-libs/opensc/opensc-0.16.0.ebuild|  55 -
 dev-libs/opensc/opensc-0.17.0.ebuild|  60 --
 4 files changed, 217 deletions(-)

diff --git a/dev-libs/opensc/Manifest b/dev-libs/opensc/Manifest
index 6ebb2d0a9e6..ebe4b6b70a0 100644
--- a/dev-libs/opensc/Manifest
+++ b/dev-libs/opensc/Manifest
@@ -1,4 +1,2 @@
-DIST opensc-0.16.0.tar.gz 1760418 BLAKE2B 
7f5799445e285010392f315fa57919c7f0b038170a19e83dbda664d5d73898f075cccad4304275402c900b9fc50564ed5515a10d31156a6c76a68f170ca3e439
 SHA512 
15f7d62388dde6dad226acab3cd54f8e2f2f53684dc0cb976c6fc6fbdb4487be931ca69bf965ab07c51efd16be64d5411f10bacea11a07fc823c92dd7bb25139
-DIST opensc-0.17.0.tar.gz 1950547 BLAKE2B 
861dbb60e211d503332228c9d75d667f70cb9e15883c571821bb2f7703ca62dd4ce56c5ea7965e2d5e8c6a81b5063fc689013670294426baf1bfaec88282e20e
 SHA512 
8991c1724d187d3c34a2ed591b21f0085f767c0d866edc2decfda85a2b3dedf717838f4937d1dda3e1bbc17f02e6eca6740299660128bc448a29e8bfc2962922
 DIST opensc-0.18.0.tar.gz 2037073 BLAKE2B 
f2b339d1f9c616f6f706acb3c55289deb5b1749a8b5561142c69db4ed1c7dee554ce1f8d820e6e69bb9e462ca460379badf3017ed35fa6cd395702c995326c3e
 SHA512 
dc90cff3e0e639c14bfb11d1d0455964d24d08aa27728592ab0d8b487a1ffee1ca71cb9bbf5d0f101b2ebd85cf9478988f686d45effa72315e6ffc843d398768
 DIST opensc-0.19.0.tar.gz 2080320 BLAKE2B 
c07df317f26562107680ed586e9a1ea83252c10a7dd227cffe51de709d9c74963f6835a68f83f212d83f264b0231ea7428ed8d3ecce74cb9265d8191040a
 SHA512 
90659133fb593cbf82ed6502e3858f34119bff051e3090489b7622659dcb1c26d389a4715892aa60a5606bc0ce115bd6c504521abfb965de9ad46441e4ed2b8e

diff --git a/dev-libs/opensc/files/opensc-0.17.0-build.patch 
b/dev-libs/opensc/files/opensc-0.17.0-build.patch
deleted file mode 100644
index 8a51d7ac445..000
--- a/dev-libs/opensc/files/opensc-0.17.0-build.patch
+++ /dev/null
@@ -1,100 +0,0 @@
-From 65b302e33b710833d4d14bf8eaf00acdaa436c39 Mon Sep 17 00:00:00 2001
-From: Frank Morgner 
-Date: Wed, 19 Jul 2017 00:09:36 +0200
-Subject: [PATCH] sc-hsm: fixed building with --disable-sm
-
-Closes https://github.com/OpenSC/OpenSC/pull/1103

- src/libopensc/card-sc-hsm.c | 21 -
- 1 file changed, 20 insertions(+), 1 deletion(-)
-
-diff --git a/src/libopensc/card-sc-hsm.c b/src/libopensc/card-sc-hsm.c
-index cfa084a06..1f61e0138 100644
 a/src/libopensc/card-sc-hsm.c
-+++ b/src/libopensc/card-sc-hsm.c
-@@ -284,7 +284,9 @@ static int sc_hsm_soc_select_minbioclient(sc_card_t *card)
-   };
- 
-   /* Select MinBioClient */
-+#ifdef ENABLE_SM
-   sc_sm_stop(card);
-+#endif
-   sc_format_apdu(card, &apdu, SC_APDU_CASE_3_SHORT, 0xA4, 0x04, 0x0C);
-   apdu.data = minBioClient_aid.value;
-   apdu.datalen = minBioClient_aid.len;
-@@ -533,7 +535,9 @@ static int sc_hsm_pin_cmd(sc_card_t *card, struct 
sc_pin_cmd_data *data,
-   sc_hsm_private_data_t *priv = (sc_hsm_private_data_t *) card->drv_data;
-   sc_apdu_t apdu;
-   u8 cmdbuff[16];
-+#ifdef ENABLE_SM
-   u8 rbuf[SC_MAX_APDU_BUFFER_SIZE];
-+#endif
-   int r;
-   int cmd = data->cmd;
-   size_t pin2_len = data->pin2.len;
-@@ -563,7 +567,10 @@ static int sc_hsm_pin_cmd(sc_card_t *card, struct 
sc_pin_cmd_data *data,
-   if ((card->type == SC_CARD_TYPE_SC_HSM_SOC || card->reader->uid.len
-   || cmd == SC_PIN_CMD_GET_SESSION_PIN)
-   && (data->cmd != SC_PIN_CMD_GET_INFO)
--  && card->sm_ctx.sm_mode != SM_MODE_TRANSMIT) {
-+#ifdef ENABLE_SM
-+  && card->sm_ctx.sm_mode != SM_MODE_TRANSMIT
-+#endif
-+  ) {
-   LOG_TEST_RET(card->ctx,
-   sc_hsm_perform_chip_authentication(card),
-   "Could not perform chip authentication");
-@@ -604,6 +611,7 @@ static int sc_hsm_pin_cmd(sc_card_t *card, struct 
sc_pin_cmd_data *data,
-   data->apdu = &apdu;
-   }
- 
-+#ifdef ENABLE_SM
-   if ((data->cmd == SC_PIN_CMD_GET_INFO)
-   && (card->sm_ctx.sm_mode == SM_MODE_TRANSMIT)) {
-   /* JCOP's SM accelerator is incapable of using case 1 
APDU in SM */
-@@ -612,6 +620,7 @@ static int sc_hsm_pin_cmd(sc_card_t *card, struct 
sc_pin_cmd_data *data,
-  

[gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/, net-wireless/aircrack-ng/files/

2019-04-02 Thread Alon Bar-Lev
commit: fa69420b6bde916fe20f6fb0fe16d2986caffe2a
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Apr  2 10:30:17 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Apr  2 10:31:35 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fa69420b

net-wireless/aircrack-ng: clean old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 net-wireless/aircrack-ng/Manifest  |   3 -
 .../aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild  | 137 
 net-wireless/aircrack-ng/aircrack-ng-1.3-r3.ebuild | 119 --
 net-wireless/aircrack-ng/aircrack-ng-1.4.ebuild| 116 --
 .../aircrack-ng/files/aircrack-ng-1.3-8812au.patch | 245 -
 net-wireless/aircrack-ng/metadata.xml  |   1 -
 6 files changed, 621 deletions(-)

diff --git a/net-wireless/aircrack-ng/Manifest 
b/net-wireless/aircrack-ng/Manifest
index da49239d733..b5f3291b13d 100644
--- a/net-wireless/aircrack-ng/Manifest
+++ b/net-wireless/aircrack-ng/Manifest
@@ -1,4 +1 @@
-DIST aircrack-ng-1.2-rc1.tar.gz 2046476 BLAKE2B 
aec848a3dedae564cc29fc94475d0dec9cfb33af5185a4bceb9f88c1a3cce7a910439405fd76390ca352e52393b9094e570bf54980af27a50709a36ffab33752
 SHA512 
897427c535846c0ede58b2f99ed469bc01f50f9b38fc70d5711261fca7342339192cc0c71a724fc04c99114db7534d825a44f09e7bc5754286ec44933a33e40d
-DIST aircrack-ng-1.3.tar.gz 4501507 BLAKE2B 
ae73303fbc0c632faa2468d5fbf0daa318767633bf92571cc53fd79d8df518c1fc03ad83397e12585a804f0171e3fe3865c070ccdb39cb43ae46edbfc880b37e
 SHA512 
0c2376ac702cd36021b9017b40c5af9466c5689832a0e40debcb8c0a2cd13ec942170930903c4e2e06678c429a89cd4d78ab43e925b707f816bf48d6c9514ec9
-DIST aircrack-ng-1.4.tar.gz 7138756 BLAKE2B 
35a499877671be99271116eb4c5a26c7c803485e46d5e8e429b5beafe900455e88d52350107f96f5fb1f46643120a1ad63c96ab45672efdcbd23bdcc54aeedf4
 SHA512 
cad82b6fcd64c094d427a985cd1f5bc95434f83db1811e2c8798932983759e0846cf66034e444ba8ec861547d3107560e0f1430ec03e3d3a080c5fb1207a2a09
 DIST aircrack-ng-1.5.2.tar.gz 7138360 BLAKE2B 
cfc178d76273bb1cf6c34b1656a710d046a094f9c772a562f19ae783c30810cf7b6aa8668566ef6998af79090266771aeea8037b446eb0b9755b602ddcebc0d2
 SHA512 
72c249782dda3a875fbec98e4fe0e6044a6f123ebd36341a5f42733dfe6c26d96b5c74f67c0547b81c5dd5e2f52a6f475b424885f8e6fa21279ac539228038f5

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild 
b/net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild
deleted file mode 100644
index 9354eacf13e..000
--- a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild
+++ /dev/null
@@ -1,137 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-
-PYTHON_COMPAT=( python2_7 )
-DISTUTILS_OPTIONAL=1
-
-inherit toolchain-funcs distutils-r1 flag-o-matic
-
-DESCRIPTION="WLAN tools for breaking 802.11 WEP/WPA keys"
-HOMEPAGE="http://www.aircrack-ng.org";
-
-if [[ ${PV} == "" ]] ; then
-   inherit subversion
-   ESVN_REPO_URI="http://svn.aircrack-ng.org/trunk";
-   KEYWORDS=""
-   S="${WORKDIR}/${PN}"
-else
-   MY_PV=${PV/_/-}
-   SRC_URI="http://download.${PN}.org/${PN}-${MY_PV}.tar.gz";
-   KEYWORDS="amd64 arm ~ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux"
-   S="${WORKDIR}/${PN}-${MY_PV}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-
-IUSE="+airdrop-ng +airgraph-ng kernel_linux kernel_FreeBSD +netlink +pcre 
+sqlite +unstable"
-
-DEPEND="net-libs/libpcap
-   dev-libs/openssl:*
-   netlink? ( dev-libs/libnl:3 )
-   pcre? ( dev-libs/libpcre )
-   airdrop-ng? ( ${PYTHON_DEPS} )
-   airgraph-ng? ( ${PYTHON_DEPS} )
-   sqlite? ( >=dev-db/sqlite-3.4 )
-   unstable? ( sys-libs/zlib )"
-RDEPEND="${DEPEND}
-   kernel_linux? (
-   net-wireless/iw
-   net-wireless/wireless-tools
-   sys-apps/ethtool
-   sys-apps/usbutils
-   sys-apps/pciutils )
-   sys-apps/hwids
-   airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )"
-
-REQUIRED_USE="airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
-   airgraph-ng? ( ${PYTHON_REQUIRED_USE} )"
-
-src_compile() {
-   if [[ $($(tc-getCC) --version) == clang* ]] ; then
-   die "Please use gcc, upstream bug 
http://trac.aircrack-ng.org/ticket/1144";
-   fi
-
-   if [[ ${PV} == "" ]] ; then
-   liveflags=REVFLAGS=-D_REVISION="${ESVN_WC_REVISION}"
-   fi
-
-   emake \
-   CC="$(tc-getCC)" \
-   AR="$(tc-getAR)" \
-   LD="$(tc-getLD)" \
-   RANLIB="$(tc-getRANLIB)" \
-   libnl=$(usex netlink true false) \
-   pcre=$(usex pcre true false) \
-   sqlite=$(usex sqlite true false) \
-   unstable=$(usex unstable t

[gentoo-commits] repo/gentoo:master commit in: app-crypt/xca/

2019-04-02 Thread Alon Bar-Lev
commit: c820ae8c0e35a10e23380d97347192dc57ee6f58
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Apr  2 10:31:26 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Apr  2 10:31:35 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c820ae8c

app-crypt/xca: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/xca/Manifest |  1 -
 app-crypt/xca/xca-1.4.1.ebuild | 60 --
 2 files changed, 61 deletions(-)

diff --git a/app-crypt/xca/Manifest b/app-crypt/xca/Manifest
index a1f00f730b1..43fb629c555 100644
--- a/app-crypt/xca/Manifest
+++ b/app-crypt/xca/Manifest
@@ -1,2 +1 @@
-DIST xca-1.4.1.tar.gz 959107 BLAKE2B 
7437cdbaa5277998de200e9a5ad3a7d44aed9ae8af8fd926d7ed1917d49bec79562455ca2e82557149d748840f299ffd66edfc7f265be7d5bdcd6e4fe8dbaf9b
 SHA512 
8294669c4887ba7a9060c3c2c06014b8a1807898569842ed61c066e8a864de014fba51a2ff867b579048083fdd4934cc7f97c92268de4944bf4aafea9c2e7b42
 DIST xca-2.1.2.tar.gz 1086563 BLAKE2B 
d48727fffad16d840633af6e0ee38a279978a5b865eb6f391a3d852a0105817254ea0a4780875f2956e1f7e9931e6930c6ffbe82b117dbf8ad0058ec9d6f5c88
 SHA512 
1f104a22b83b802576b4820b7139971da50f9b3dd70aca8e1199e996bad4379b8681bb31b197b84a3dfa49cef4ae093f6622d15fac9667547ff47af43c1e5f07

diff --git a/app-crypt/xca/xca-1.4.1.ebuild b/app-crypt/xca/xca-1.4.1.ebuild
deleted file mode 100644
index 27a4d7c8af8..000
--- a/app-crypt/xca/xca-1.4.1.ebuild
+++ /dev/null
@@ -1,60 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit xdg-utils
-
-DESCRIPTION="A GUI to OpenSSL, RSA public keys, certificates, signing requests 
etc"
-HOMEPAGE="https://hohnstaedt.de/xca/";
-SRC_URI="https://github.com/chris2511/${PN}/releases/download/RELEASE.${PV}/${P}.tar.gz";
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 ppc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos"
-IUSE="bindist doc libressl"
-
-RDEPEND="
-   dev-libs/libltdl:0=
-   dev-qt/qtgui:5
-   dev-qt/qtwidgets:5
-   !libressl? ( dev-libs/openssl:0=[bindist=] )
-   libressl? ( dev-libs/libressl:0= )
-   doc? ( app-text/linuxdoc-tools )"
-DEPEND="${RDEPEND}
-   dev-qt/linguist-tools:5"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-1.0.0-desktop.patch"
-)
-
-src_configure() {
-   econf \
-   --with-qt-version=5 \
-   $(use_enable doc) \
-   STRIP=true
-}
-
-src_compile() {
-   # enforce all to avoid the automatic silent rules
-   emake all
-}
-
-src_install() {
-   # non standard destdir
-   emake install destdir="${ED}"
-   einstalldocs
-
-   insinto /etc/xca
-   doins misc/*.txt
-}
-
-pkg_postinst() {
-   xdg_desktop_database_update
-   xdg_mimeinfo_database_update
-}
-
-pkg_postrm() {
-   xdg_desktop_database_update
-   xdg_mimeinfo_database_update
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/ccid/

2019-04-02 Thread Alon Bar-Lev
commit: 84c6fbdc1c550c1475ce803c334e7426430e3a9d
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Apr  2 10:23:40 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Apr  2 10:31:34 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=84c6fbdc

app-crypt/ccid: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/ccid/Manifest   |  1 -
 app-crypt/ccid/ccid-1.4.29.ebuild | 61 ---
 2 files changed, 62 deletions(-)

diff --git a/app-crypt/ccid/Manifest b/app-crypt/ccid/Manifest
index a65d1b5a476..e8ad3dcb372 100644
--- a/app-crypt/ccid/Manifest
+++ b/app-crypt/ccid/Manifest
@@ -1,2 +1 @@
-DIST ccid-1.4.29.tar.bz2 635761 BLAKE2B 
ff14bc6e181a6d44b8ef463a2255d0362842f6e1e7c79e0a01caaba0a88892f7b0f2bd9d2dadae7be8b0655d2502e5471cff29e582928d62235fa070f2eb1ba8
 SHA512 
9ff37acad086e959f660069b245fe06ecada140623025a19dfbff55edec71e1e72bce09ac4fc506ad985dd0831dafc6b12f5a5b109b38bf9ba7583856eb19418
 DIST ccid-1.4.30.tar.bz2 642342 BLAKE2B 
fd43aa2a4c8840abb0545760f6ceb31bb9d7dc22d7283888c9a142e0c3b34310ec4530d18986451b21c6b1a3975b1212ab653a4c8d58466b28713f0f72ce1cdb
 SHA512 
1761a4053a99eb28184d0ffece951aec5d4b646080597b4ae36b18a31fb7a76c55fabfa57ee8e5d7f2db1a6e13d209f7fa995fe6ed067f44558bea34a26d46da

diff --git a/app-crypt/ccid/ccid-1.4.29.ebuild 
b/app-crypt/ccid/ccid-1.4.29.ebuild
deleted file mode 100644
index 55071f60063..000
--- a/app-crypt/ccid/ccid-1.4.29.ebuild
+++ /dev/null
@@ -1,61 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs udev
-
-DESCRIPTION="CCID free software driver"
-HOMEPAGE="https://ccid.apdu.fr/";
-SRC_URI="https://ccid.apdu.fr/files/${P}.tar.bz2";
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ppc ppc64 ~sparc x86"
-IUSE="twinserial kobil-midentity +usb"
-
-RDEPEND=">=sys-apps/pcsc-lite-1.8.3
-   usb? ( virtual/libusb:1 )"
-DEPEND="${RDEPEND}"
-BDEPEND="kernel_linux? ( virtual/pkgconfig )"
-
-DOCS=( README AUTHORS )
-
-src_configure() {
-   econf \
-   LEX=: \
-   $(use_enable twinserial) \
-   $(use_enable usb libusb)
-}
-
-src_compile() {
-   default
-   use kobil-midentity && emake -C contrib/Kobil_mIDentity_switch
-}
-
-src_install() {
-   default
-
-   if use kobil-midentity; then
-   dosbin contrib/Kobil_mIDentity_switch/Kobil_mIDentity_switch
-   doman contrib/Kobil_mIDentity_switch/Kobil_mIDentity_switch.8
-   fi
-
-   if use kernel_linux; then
-   # note: for eudev support, rules probably will always need to be
-   # installed to /usr
-
-   # ccid >=1.4.11 version changed the rules drastically in a minor
-   # release to no longer use the pcscd group. Using the old ones 
in
-   # the mean time.
-   udev_newrules "${FILESDIR}"/92_pcscd_ccid-2.rules 
92-pcsc-ccid.rules
-
-   # disable Kobil_mIDentity_switch udev rule with 
USE=-kobil-midentity
-   if ! use kobil-midentity; then
-   sed \
-   -e '/Kobil_mIDentity_switch/s/^/#/' \
-   -i 
"${D}/$(get_udevdir)"/rules.d/92-pcsc-ccid.rules || die
-   fi
-
-   fi
-}



[gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/

2019-04-02 Thread Alon Bar-Lev
commit: e08b3c5d949a6863ff144a3ef88df4f786e4669c
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Apr  2 10:27:56 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Apr  2 10:31:35 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e08b3c5d

net-wireless/aircrack-ng: drop ppc stable keyword

There is a bug with big endian which is blocking stabilization for long time.

Upstream should have access to an environment to resolve.

Not entirely clear if the problem is in test or in application.

Dropping the stable keyword for now.

Bug: https://bugs.gentoo.org/show_bug.cgi?id=668062
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild 
b/net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild
index ccdbd649e1e..9354eacf13e 100644
--- a/net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild
+++ b/net-wireless/aircrack-ng/aircrack-ng-1.2_rc1-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="5"
@@ -19,7 +19,7 @@ if [[ ${PV} == "" ]] ; then
 else
MY_PV=${PV/_/-}
SRC_URI="http://download.${PN}.org/${PN}-${MY_PV}.tar.gz";
-   KEYWORDS="amd64 arm ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux"
+   KEYWORDS="amd64 arm ~ppc x86 ~x86-fbsd ~amd64-linux ~x86-linux"
S="${WORKDIR}/${PN}-${MY_PV}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: dev-libs/xmlsec/

2019-04-01 Thread Alon Bar-Lev
commit: 8e43b11af18ca7e45d168e75f89f9934401c18b4
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Mon Apr  1 17:56:03 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon Apr  1 17:57:47 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8e43b11a

dev-libs/xmlsec: remove past workaround of with/without

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild 
b/dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild
index e56570b8002..004152c336a 100644
--- a/dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild
+++ b/dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild
@@ -56,11 +56,11 @@ src_configure() {
--enable-pkgconfig \
--with-html-dir=/usr/share/doc/${PF}/html \
$(use_enable static-libs static) \
-   $(use_with gcrypt gcrypt "") \
-   $(use_with gnutls gnutls "") \
-   $(use_with nss nspr "") \
-   $(use_with nss nss "") \
-   $(use_with openssl openssl "") \
+   $(use_with gcrypt) \
+   $(use_with gnutls) \
+   $(use_with nss) \
+   $(use_with nss nspr) \
+   $(use_with openssl) \
$(use_enable openssl aes)
 }
 



[gentoo-commits] repo/gentoo:master commit in: dev-libs/xmlsec/, dev-libs/xmlsec/files/

2019-03-31 Thread Alon Bar-Lev
commit: 4ee1e630aca57b00bfaaa1e1b1c8921c4a6e25b5
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Mon Apr  1 04:09:15 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon Apr  1 04:11:49 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4ee1e630

dev-libs/xmlsec: support SHA-1 signed certificates with gnutls-3.6

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11
RepoMan-Options: --force

 dev-libs/xmlsec/files/xmlsec-1.2.27-gnutls.patch   | 47 ++
 ...mlsec-1.2.27.ebuild => xmlsec-1.2.27-r1.ebuild} |  4 ++
 2 files changed, 51 insertions(+)

diff --git a/dev-libs/xmlsec/files/xmlsec-1.2.27-gnutls.patch 
b/dev-libs/xmlsec/files/xmlsec-1.2.27-gnutls.patch
new file mode 100644
index 000..2837420e0dc
--- /dev/null
+++ b/dev-libs/xmlsec/files/xmlsec-1.2.27-gnutls.patch
@@ -0,0 +1,47 @@
+From 321e62add243cf8f024d6278da4c5ff030bae3b9 Mon Sep 17 00:00:00 2001
+From: Alon Bar-Lev 
+Date: Mon, 1 Apr 2019 01:28:18 +0300
+Subject: [PATCH] gnutls: allow SHA-1 signed certificate when not in strict
+ checks (#250) (#251)
+
+This is required for gnutls-3.6.x.
+
+Allow tests to use no strict checks until all certificates will be converted
+to stronger signature than SHA-1.
+
+Signed-off-by: Alon Bar-Lev 
+---
+ src/gnutls/x509vfy.c | 3 +++
+ tests/testrun.sh | 2 +-
+ 2 files changed, 4 insertions(+), 1 deletion(-)
+
+diff --git a/src/gnutls/x509vfy.c b/src/gnutls/x509vfy.c
+index a9c956a3..4c753344 100644
+--- a/src/gnutls/x509vfy.c
 b/src/gnutls/x509vfy.c
+@@ -295,6 +295,9 @@ xmlSecGnuTLSX509StoreVerify(xmlSecKeyDataStorePtr store,
+ if((keyInfoCtx->flags & XMLSEC_KEYINFO_FLAGS_X509DATA_SKIP_STRICT_CHECKS) 
!= 0) {
+ flags |= GNUTLS_VERIFY_ALLOW_SIGN_RSA_MD2;
+ flags |= GNUTLS_VERIFY_ALLOW_SIGN_RSA_MD5;
++#if GNUTLS_VERSION_NUMBER >= 0x030600
++flags |= GNUTLS_VERIFY_ALLOW_SIGN_WITH_SHA1;
++#endif
+ }
+ 
+ /* We are going to build all possible cert chains and try to verify them 
*/
+diff --git a/tests/testrun.sh b/tests/testrun.sh
+index 02484d09..ea65802b 100755
+--- a/tests/testrun.sh
 b/tests/testrun.sh
+@@ -59,7 +59,7 @@ if [ "z$XMLSEC_DEFAULT_CRYPTO" != "z" ] ; then
+ elif [ "z$crypto" != "z" ] ; then
+ xmlsec_params="$xmlsec_params --crypto $crypto"
+ fi
+-xmlsec_params="$xmlsec_params --crypto-config $crypto_config"
++xmlsec_params="$xmlsec_params --X509-skip-strict-checks --crypto-config 
$crypto_config"
+ 
+ #
+ # Setup keys config
+-- 
+2.21.0
+

diff --git a/dev-libs/xmlsec/xmlsec-1.2.27.ebuild 
b/dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild
similarity index 97%
rename from dev-libs/xmlsec/xmlsec-1.2.27.ebuild
rename to dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild
index 80b76456dd6..e56570b8002 100644
--- a/dev-libs/xmlsec/xmlsec-1.2.27.ebuild
+++ b/dev-libs/xmlsec/xmlsec-1.2.27-r1.ebuild
@@ -38,6 +38,10 @@ BDEPEND="virtual/pkgconfig
 
 S="${WORKDIR}/${PN}1-${PV}"
 
+PATCHES=(
+   "${FILESDIR}/${P}-gnutls.patch"
+)
+
 src_prepare() {
default
# conditionally install extra documentation



[gentoo-commits] repo/gentoo:master commit in: net-libs/gnutls/

2019-03-27 Thread Alon Bar-Lev
commit: fa17556e152e8dc3387dd888355711d0e02fb077
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Wed Mar 27 11:34:34 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed Mar 27 11:35:14 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fa17556e

net-libs/gnutls: version bump

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 net-libs/gnutls/Manifest|   1 +
 net-libs/gnutls/gnutls-3.6.7.ebuild | 127 
 2 files changed, 128 insertions(+)

diff --git a/net-libs/gnutls/Manifest b/net-libs/gnutls/Manifest
index 370083c42eb..b47e8e66dce 100644
--- a/net-libs/gnutls/Manifest
+++ b/net-libs/gnutls/Manifest
@@ -1,3 +1,4 @@
 DIST gnutls-3.5.19.tar.xz 7239744 BLAKE2B 
c12578e79d3e96e1df7a5dc5f05fe9bc4bce4150f7440a73fda8e69d3f137a9ad1ace28b56e976bc319bd7be7305bf93af9c20087229e0b8fefee85b64e8261d
 SHA512 
a78a59505e59c62ca671b34eacaeadcf070a943b12d964b7362962ba05636136638063491c37bb1883807014b8b6cf4f83f7d5b918ed02d5fbb52155679ce52f
 DIST gnutls-3.6.5.tar.xz 8192888 BLAKE2B 
1d305d49c461657b921a51e6c3577e8aea76ba2a4ecbb0ba165ca1f452560b691f12733e3b3ef6d1206096a7393a6fdd05bedb5d5653c7e18e14c5c2f5993de2
 SHA512 
127f053ce45c63cd745fa5a654a2d8e4fbc322f5e17dcc3740fb2e7b376dd18dad59318d66e6e93e37d6a179fca4b35cf2ae62d13be5645cd2d06badd79d4dce
 DIST gnutls-3.6.6.tar.xz 8257612 BLAKE2B 
1b201eedcad7e4424cc6f53d21de5c8105fdea3f0bbc2ea1eceac6fed20a45ad8009fc0f4d9bd7c3e8e3a4cd261d6c32a180a273b22494c4b2f1982244bd4698
 SHA512 
4ff34f38d7dc543bc5750d8fdfe9be84af60c66e8d41da45f6cffc11d6c6c726784fd2d471b3416604ca1f3f9efb22ff7a290d5c92c96deda38df6ae3e794cc1
+DIST gnutls-3.6.7.tar.xz 8153728 BLAKE2B 
993a45edff335e75f36de27373d5db01094c81ebc5eb13d9e04a01f7f32ce6189f71f05a18c90c2e57aec688750e917ee948261726acdd7752d9d7d42a9c7ac2
 SHA512 
ae9b8996eb9b7269d28213f0aca3a4a17890ba8d47e3dc3b8e754ab8e2b4251e9412161a8bf56167f04cc169b4cada46f55a7bde92b955eb36cd717a99f3

diff --git a/net-libs/gnutls/gnutls-3.6.7.ebuild 
b/net-libs/gnutls/gnutls-3.6.7.ebuild
new file mode 100644
index 000..ac7757d717a
--- /dev/null
+++ b/net-libs/gnutls/gnutls-3.6.7.ebuild
@@ -0,0 +1,127 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit libtool multilib-minimal
+
+DESCRIPTION="A TLS 1.2 and SSL 3.0 implementation for the GNU project"
+HOMEPAGE="http://www.gnutls.org/";
+SRC_URI="mirror://gnupg/gnutls/v$(ver_cut 1-2)/${P}.tar.xz"
+
+LICENSE="GPL-3 LGPL-2.1"
+SLOT="0/30" # libgnutls.so number
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris 
~x86-solaris"
+IUSE="+cxx dane doc examples guile +idn nls +openssl pkcs11 seccomp sslv2 
sslv3 static-libs test test-full +tls-heartbeat tools valgrind"
+
+REQUIRED_USE="
+   test-full? ( cxx dane doc examples guile idn nls openssl pkcs11 seccomp 
tls-heartbeat tools )"
+
+# NOTICE: sys-devel/autogen is required at runtime as we
+# use system libopts
+RDEPEND=">=dev-libs/libtasn1-4.9:=[${MULTILIB_USEDEP}]
+   dev-libs/libunistring:=[${MULTILIB_USEDEP}]
+   >=dev-libs/nettle-3.4.1:=[gmp,${MULTILIB_USEDEP}]
+   >=dev-libs/gmp-5.1.3-r1:=[${MULTILIB_USEDEP}]
+   tools? ( sys-devel/autogen:= )
+   dane? ( >=net-dns/unbound-1.4.20:=[${MULTILIB_USEDEP}] )
+   guile? ( >=dev-scheme/guile-2:=[networking] )
+   nls? ( >=virtual/libintl-0-r1:=[${MULTILIB_USEDEP}] )
+   pkcs11? ( >=app-crypt/p11-kit-0.23.1:=[${MULTILIB_USEDEP}] )
+   idn? ( >=net-dns/libidn2-0.16-r1:=[${MULTILIB_USEDEP}] )"
+DEPEND="${RDEPEND}
+   test? (
+   seccomp? ( sys-libs/libseccomp )
+   )"
+BDEPEND=">=virtual/pkgconfig-0-r1
+   doc? ( dev-util/gtk-doc )
+   nls? ( sys-devel/gettext )
+   tools? ( sys-devel/autogen )
+   valgrind? ( dev-util/valgrind )
+   test-full? (
+   app-crypt/dieharder
+   >=app-misc/datefudge-1.22
+   dev-libs/softhsm:2[-bindist]
+   net-dialup/ppp
+   net-misc/socat
+   )"
+
+DOCS=(
+   README.md
+   doc/certtool.cfg
+)
+
+HTML_DOCS=()
+
+pkg_setup() {
+   # bug#520818
+   export TZ=UTC
+
+   use doc && HTML_DOCS+=(
+   doc/gnutls.html
+   )
+}
+
+src_prepare() {
+   default
+
+   # force regeneration of autogen-ed files
+   local file
+   for file in $(grep -l AutoGen-ed src/*.c) ; do
+   rm src/$(basename ${file} .c).{c,h} || die
+   done
+
+   # Use sane .so versioning on FreeBSD.
+   elibtoolize
+}
+
+multilib_src_configure() {
+   LINGUAS="${LINGUAS//

[gentoo-commits] repo/gentoo:master commit in: app-crypt/gpgme/

2019-03-26 Thread Alon Bar-Lev
commit: f036d4359db282404131a2f97c0824c4f2a8f2cf
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Mar 26 18:20:47 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Mar 26 18:21:35 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f036d435

app-crypt/gpgme: version bump

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/gpgme/Manifest|   1 +
 app-crypt/gpgme/gpgme-1.13.0.ebuild | 117 
 2 files changed, 118 insertions(+)

diff --git a/app-crypt/gpgme/Manifest b/app-crypt/gpgme/Manifest
index 940cef61b32..38d7c6bfffa 100644
--- a/app-crypt/gpgme/Manifest
+++ b/app-crypt/gpgme/Manifest
@@ -1,2 +1,3 @@
 DIST gpgme-1.11.1.tar.bz2 1419232 BLAKE2B 
93980c24e6d692f35105db23a02db891ef022addd583d5bda8e55ec3552dfebb87c9feebb74fdd59fa353a3b08571e51537f8dcaf63af018beff467a848e97e9
 SHA512 
42fa6f5d6217aaad9b44b969de9603167d179af9a1573342187718ff123cd88c686211c3dc5f2d9cacc20226ab5b8fef85cb66a19ada71d267c397d8ba52cf1a
 DIST gpgme-1.12.0.tar.bz2 1658803 BLAKE2B 
630646af597074c06a99c1170c4f8170ad0fe4ba643a27a87a61dd8df681ca14f023b07817657bb049eaeaef01df3975bd1fe1b75a026634a62f832c6c311b56
 SHA512 
c228b3df28377df882be536ada56dc9c73150048a58e591aa4495f89c854af95820152cd60139840f994c249e9c7df50d8b89eb9d6dc4ce02aa80bbfebcdd014
+DIST gpgme-1.13.0.tar.bz2 1820504 BLAKE2B 
71fbb034e3c5939d1953554ccbe0e89e2089c53a4c79e90ee51bdf96500bf4be8a5e1633772ab8dadd44616dde7be551ad7d3af0a59d7e1df10a19cd9cf56baa
 SHA512 
47a7a67dcc6d111cddd805d288d42e870948114a6dc09ce0675ad8b3d1580bbc2a683e1e70cb2f416919cf2129c72a9ff30e2e3b9527809d04e863cc1f87267b

diff --git a/app-crypt/gpgme/gpgme-1.13.0.ebuild 
b/app-crypt/gpgme/gpgme-1.13.0.ebuild
new file mode 100644
index 000..cf832f721a8
--- /dev/null
+++ b/app-crypt/gpgme/gpgme-1.13.0.ebuild
@@ -0,0 +1,117 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python2_7 python3_{4,5,6,7} )
+DISTUTILS_OPTIONAL=1
+
+inherit distutils-r1 flag-o-matic libtool qmake-utils toolchain-funcs
+
+DESCRIPTION="GnuPG Made Easy is a library for making GnuPG easier to use"
+HOMEPAGE="http://www.gnupg.org/related_software/gpgme";
+SRC_URI="mirror://gnupg/gpgme/${P}.tar.bz2"
+
+LICENSE="GPL-2 LGPL-2.1"
+SLOT="1/11" # subslot = soname major version
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 
~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos 
~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="common-lisp static-libs cxx python qt5"
+
+COMMON_DEPEND=">=app-crypt/gnupg-2
+   >=dev-libs/libassuan-2.0.2:=
+   >=dev-libs/libgpg-error-1.29:=
+   python? ( ${PYTHON_DEPS} )
+   qt5? ( dev-qt/qtcore:5 )"
+   #doc? ( app-doc/doxygen[dot] )
+DEPEND="${COMMON_DEPEND}
+   qt5? ( dev-qt/qttest:5 )"
+RDEPEND="${COMMON_DEPEND}
+   cxx? (
+   ! /dev/null || die
+   top_builddir="../.." srcdir="." CPP=$(tc-getCPP) 
distutils-r1_src_${EBUILD_PHASE}
+   popd > /dev/null
+   fi
+}
+
+pkg_setup() {
+   addpredict /run/user/$(id -u)/gnupg
+
+   local MAX_WORKDIR=66
+   if [[ "${#WORKDIR}" -gt "${MAX_WORKDIR}" ]]; then
+   ewarn "Disabling tests as WORKDIR '${WORKDIR}' is longer than 
${MAX_WORKDIR} which will fail tests"
+   SKIP_TESTS=1
+   fi
+}
+
+src_prepare() {
+   default
+   elibtoolize
+
+   # Make best effort to allow longer PORTAGE_TMPDIR
+   # as usock limitation fails build/tests
+   ln -s "${P}" "${WORKDIR}/b"
+   S="${WORKDIR}/b"
+}
+
+src_configure() {
+   local languages=()
+   use common-lisp && languages+=( "cl" )
+   use cxx && languages+=( "cpp" )
+   if use qt5; then
+   languages+=( "qt" )
+   #use doc ||
+   export DOXYGEN=true
+   export MOC="$(qt5_get_bindir)/moc"
+   fi
+
+   econf \
+   $([[ -n "${SKIP_TESTS}" ]] && echo "--disable-gpg-test 
--disable-gpgsm-test") \
+   --enable-languages="${languages[*]}" \
+   $(use_enable static-libs static)
+
+   use python && make -C lang/python prepare
+
+   do_python
+}
+
+src_compile() {
+   default
+   do_python
+}
+
+src_test() {
+   [[ -z "${SKIP_TESTS}" ]] || return
+
+   default
+   if use python; then
+   test_python() {
+   emake -C lang/python/tests check \
+   PYTHON=${EPYTHON} \
+   PYTHON

[gentoo-commits] repo/gentoo:master commit in: sys-fs/loop-aes/

2019-03-20 Thread Alon Bar-Lev
commit: 243878b82602447beced5ae982e605e489d8422d
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Wed Mar 20 21:51:05 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed Mar 20 22:00:24 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=243878b8

sys-fs/loop-aes: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 sys-fs/loop-aes/Manifest |  1 -
 sys-fs/loop-aes/loop-aes-3.7m.ebuild | 76 
 2 files changed, 77 deletions(-)

diff --git a/sys-fs/loop-aes/Manifest b/sys-fs/loop-aes/Manifest
index aba35c716d5..5e37fa21dfb 100644
--- a/sys-fs/loop-aes/Manifest
+++ b/sys-fs/loop-aes/Manifest
@@ -1,2 +1 @@
-DIST loop-AES-v3.7m.tar.bz2 329763 BLAKE2B 
eed2590ed7b23dbb5ffb07143f8c89a693cfa8741337e7620b2c0e9a7426bf48a11a219f24996636000c07f3bbedabd75a3cf31d95ebb463b108919f9aea314a
 SHA512 
22cdf301e12d185789fe00a5e5b750e33ae4280dc45c98e71193504b7b46899bb973a083ba526657a62c5e3ab641b3d2f03ebf28e424d50caedad2c7a5f87be5
 DIST loop-AES-v3.7n.tar.bz2 373901 BLAKE2B 
5cac9bd55f35a6cf0c056a6a2e75a48f49c1d23b7ebe1821e10dab522508e64ed23e5993dbcc19dbdeaab6c315ee4e71c8ecc17d9da41a5ad0794abc92563d7e
 SHA512 
d190561f92a47292285e44c728bf1fcf9b7dd9c54f970ebc11a2988686f409515687a22028187756baaa4622903564e2646971a63eba13557c6ce78dc1f0bb96

diff --git a/sys-fs/loop-aes/loop-aes-3.7m.ebuild 
b/sys-fs/loop-aes/loop-aes-3.7m.ebuild
deleted file mode 100644
index 426c9f5d7fd..000
--- a/sys-fs/loop-aes/loop-aes-3.7m.ebuild
+++ /dev/null
@@ -1,76 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit linux-mod
-
-MY_P="${PN/aes/AES}-v${PV}"
-
-DESCRIPTION="Linux kernel module to encrypt disk partitions with AES cipher"
-HOMEPAGE="http://loop-aes.sourceforge.net/loop-AES.README";
-SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~hppa ~ppc ~sparc ~x86"
-IUSE="cpu_flags_x86_aes extra-ciphers keyscrub cpu_flags_x86_padlock"
-
-REPEND="app-crypt/loop-aes-losetup"
-
-S="${WORKDIR}/${MY_P}"
-
-pkg_setup() {
-   linux-mod_pkg_setup
-
-   CONFIG_CHECK="!BLK_DEV_LOOP"
-   MODULE_NAMES="loop(block::tmp-d-kbuild)"
-   BUILD_TARGETS="all"
-
-   BUILD_PARAMS=" \
-   V=1 \
-   LINUX_SOURCE=\"${KERNEL_DIR}\" \
-   KBUILD_OUTPUT=\"${KBUILD_OUTPUT}\" \
-   USE_KBUILD=y MODINST=n RUNDM=n"
-   use cpu_flags_x86_aes && BUILD_PARAMS="${BUILD_PARAMS} INTELAES=y"
-   use keyscrub && BUILD_PARAMS="${BUILD_PARAMS} KEYSCRUB=y"
-   use cpu_flags_x86_padlock && BUILD_PARAMS="${BUILD_PARAMS} PADLOCK=y"
-
-   if use extra-ciphers; then
-   MODULE_NAMES="${MODULE_NAMES}
-   loop_blowfish(block::tmp-d-kbuild)
-   loop_serpent(block::tmp-d-kbuild)
-   loop_twofish(block::tmp-d-kbuild)"
-   BUILD_PARAMS="${BUILD_PARAMS} EXTRA_CIPHERS=y"
-   fi
-}
-
-src_install() {
-   linux-mod_src_install
-
-   dodoc README
-   dobin loop-aes-keygen
-   doman loop-aes-keygen.1
-}
-
-pkg_postinst() {
-   linux-mod_pkg_postinst
-
-   einfo
-   einfo "For more instructions take a look at examples in README at:"
-   einfo "'${EPREFIX}/usr/share/doc/${PF}'"
-   einfo
-   einfo "If you have a newer Intel processor (i5, i7), and you use AES"
-   einfo "you may want to consider using the aes-ni use flag. It will"
-   einfo "use your processors native AES instructions giving quite a speed"
-   einfo "increase."
-   einfo
-
-   ewarn
-   ewarn "Please consider using loop-aes-losetup package instead of"
-   ewarn "util-linux[loop-aes], it will enable all loop-aes services"
-   ewarn "without patching util-linux package"
-   ewarn
-   ewarn "In future only loop-aes-losetup will be available in portage"
-   ewarn
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/rainbowcrack/

2019-03-20 Thread Alon Bar-Lev
commit: ab9dfc273fd86648762071bd12a68d7d4f0adf5f
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Wed Mar 20 21:11:48 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed Mar 20 22:00:23 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ab9dfc27

app-crypt/rainbowcrack: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/rainbowcrack/Manifest  |  2 -
 app-crypt/rainbowcrack/rainbowcrack-1.6.1.ebuild | 50 
 2 files changed, 52 deletions(-)

diff --git a/app-crypt/rainbowcrack/Manifest b/app-crypt/rainbowcrack/Manifest
index a2e122253f0..d5245f6c9e5 100644
--- a/app-crypt/rainbowcrack/Manifest
+++ b/app-crypt/rainbowcrack/Manifest
@@ -1,3 +1 @@
-DIST rainbowcrack-1.6.1-linux32.zip 138833 BLAKE2B 
1c4143aa4dcbe644c4d6f436d6624cd9b4b714c2efd95387fe3657251d05c214f2126a7f6f396ddd83eeb8ea83fdf8e758513609b082abee308d94aea5bfbf82
 SHA512 
0fc163c4a8a875149b479d74fbabbfbb5247b9e621e5362a27a8fb6d5dd64263ce89213b5f5a578ce09018cb2c93f2af51eae954e19fd448c490bcd0524612dd
-DIST rainbowcrack-1.6.1-linux64.zip 134268 BLAKE2B 
3c3e8d1a385a3c973839d19a19ce8f16a12540ba2d461197e8363b2feb3380d931728761b3404de9e80b5c6a9df9e51d5463476088cffdc1fbccd5888bb85231
 SHA512 
6fd5a0356b76ed5e8062888aeb26755588d11aa5dab7fbb54ea92dbeac02e606b082e00b93a44203c158ee620d61c0f9051ecf62b60d8a83c4fca852af22144d
 DIST rainbowcrack-1.7-linux64.zip 208726 BLAKE2B 
842e0a3ee74a8576a5331cc86259178b382e82f465f3093e7d1fa1b44907c1c30a73f53c2f7f527e052bc6266ceffd350c42b9b80b1298072a02c0cbd25e660d
 SHA512 
068fe9d31004e08c0fcbe5a11500bd6248eca2f204a8d99a7343824ebc1dd847a01eb459f28d77fdd84eae98b05169a69e10b8893b9b5dd027381965c19b7bdb

diff --git a/app-crypt/rainbowcrack/rainbowcrack-1.6.1.ebuild 
b/app-crypt/rainbowcrack/rainbowcrack-1.6.1.ebuild
deleted file mode 100644
index ec95cda05ca..000
--- a/app-crypt/rainbowcrack/rainbowcrack-1.6.1.ebuild
+++ /dev/null
@@ -1,50 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit eutils
-
-DESCRIPTION="Hash cracker that precomputes plaintext - ciphertext pairs in 
advance"
-HOMEPAGE="http://project-rainbowcrack.com/";
-SRC_URI="amd64? ( http://project-${PN}.com/${P}-linux64.zip )
-   x86? ( http://project-${PN}.com/${P}-linux32.zip )"
-
-LICENSE="all-rights-reserved"
-SLOT="0"
-KEYWORDS="-* ~amd64 ~x86"
-IUSE=""
-
-RESTRICT="bindist mirror" #26
-
-RAINBOW_DESTDIR="opt/${PN}"
-
-QA_FLAGS_IGNORED="${RAINBOW_DESTDIR}/.*"
-QA_PRESTRIPPED="${RAINBOW_DESTDIR}/.*"
-
-DEPEND="app-arch/unzip"
-
-DOCS=(
-   readme.txt
-)
-
-src_unpack() {
-   default
-   mv ${P}-linux* "${S}"
-}
-
-src_install() {
-   einstalldocs
-
-   local bin bins="rcrack rt2rtc rtc2rt rtgen rtsort"
-
-   exeinto "/${RAINBOW_DESTDIR}"
-   doexe alglib0.so ${bins}
-
-   for bin in ${bins}; do
-   make_wrapper ${bin} ./${bin} "/${RAINBOW_DESTDIR}" 
"/${RAINBOW_DESTDIR}"
-   done
-
-   insinto "/${RAINBOW_DESTDIR}"
-   doins charset.txt
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/tpm-emulator/

2019-03-20 Thread Alon Bar-Lev
commit: 2523251b4d2988fd461a3e4dd44bc8d5242adf68
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Wed Mar 20 21:13:19 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed Mar 20 22:00:23 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2523251b

app-crypt/tpm-emulator: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/tpm-emulator/tpm-emulator-0.7.5.ebuild | 82 
 1 file changed, 82 deletions(-)

diff --git a/app-crypt/tpm-emulator/tpm-emulator-0.7.5.ebuild 
b/app-crypt/tpm-emulator/tpm-emulator-0.7.5.ebuild
deleted file mode 100644
index 97b70a4785f..000
--- a/app-crypt/tpm-emulator/tpm-emulator-0.7.5.ebuild
+++ /dev/null
@@ -1,82 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-MODULES_OPTIONAL_USE="modules"
-inherit user linux-mod cmake-utils udev
-
-MY_P=${P/-/_}
-DESCRIPTION="Emulator driver for tpm"
-HOMEPAGE="https://github.com/PeterHuewe/tpm-emulator";
-SRC_URI="https://github.com/PeterHuewe/${PN}/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-LICENSE="GPL-2"
-
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-IUSE="libressl mtm-emulator ssl"
-RDEPEND="ssl? (
-   !libressl? ( dev-libs/openssl:0= )
-   libressl? ( dev-libs/libressl:0= )
-   )"
-DEPEND="${RDEPEND}
-   !ssl? ( dev-libs/gmp )"
-
-PATCHES=(
-   "${FILESDIR}/${P}-build.patch"
-)
-
-pkg_setup() {
-   enewgroup tss
-   enewuser tss -1 -1 /var/lib/tpm tss
-   if use modules; then
-   CONFIG_CHECK="MODULES"
-   MODULE_NAMES="tpmd_dev(extra:tpmd_dev/linux:)"
-   BUILD_TARGETS="all tpmd_dev.rules"
-   BUILD_PARAMS="KERNEL_BUILD=${KERNEL_DIR}"
-   linux-mod_pkg_setup
-   fi
-}
-
-src_configure() {
-   local mycmakeargs=(
-   -DUSE_OPENSSL=$(usex ssl ON OFF)
-   -DMTM_EMULATOR=$(usex mtm-emulator ON OFF)
-   -DBUILD_DEV=OFF
-   )
-   cmake-utils_src_configure
-
-   use modules && ln -s "${BUILD_DIR}/config.h" tpmd_dev/linux
-}
-
-src_compile() {
-   cmake-utils_src_compile
-   use modules && linux-mod_src_compile
-}
-
-src_install() {
-   cmake-utils_src_install
-   if use modules; then
-   linux-mod_src_install
-   udev_newrules "tpmd_dev/linux/tpmd_dev.rules" 60-tpmd_dev.rules
-   fi
-
-   newinitd "${FILESDIR}/${PN}.initd" "${PN}"
-   newconfd "${FILESDIR}/${PN}.confd" "${PN}"
-
-   keepdir /var/log/tpm
-   fowners tss:tss /var/log/tpm
-}
-
-pkg_postinst() {
-   if use modules; then
-   linux-mod_pkg_postinst
-
-   ewarn ""
-   ewarn "The new init.d script does not load the tpmd_dev any 
more as it is optional."
-   ewarn "If you use the tpmd_dev, please load it explicitly in 
/etc/conf.d/modules"
-   ewarn ""
-   fi
-
-   einfo "tpmd socket is located at /var/run/tpm/tpmd_socket:0"
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/xca/

2019-03-20 Thread Alon Bar-Lev
commit: 623affb79e043ca446bc9be5fdfb724cc03a8c2d
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Wed Mar 20 21:18:37 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed Mar 20 22:00:23 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=623affb7

app-crypt/xca: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/xca/Manifest |  2 --
 app-crypt/xca/xca-2.1.0.ebuild | 65 --
 app-crypt/xca/xca-2.1.1.ebuild | 65 --
 3 files changed, 132 deletions(-)

diff --git a/app-crypt/xca/Manifest b/app-crypt/xca/Manifest
index 2e4ef77ece8..a1f00f730b1 100644
--- a/app-crypt/xca/Manifest
+++ b/app-crypt/xca/Manifest
@@ -1,4 +1,2 @@
 DIST xca-1.4.1.tar.gz 959107 BLAKE2B 
7437cdbaa5277998de200e9a5ad3a7d44aed9ae8af8fd926d7ed1917d49bec79562455ca2e82557149d748840f299ffd66edfc7f265be7d5bdcd6e4fe8dbaf9b
 SHA512 
8294669c4887ba7a9060c3c2c06014b8a1807898569842ed61c066e8a864de014fba51a2ff867b579048083fdd4934cc7f97c92268de4944bf4aafea9c2e7b42
-DIST xca-2.1.0.tar.gz 1055745 BLAKE2B 
c3ea2953be7cacb8c4c6fb6911f2e51806d40f294d8c9daef1d47da4f3e6ffa4933d199b8b92cab828286ececab2ea7195d5a46455e4d4703f0a67d0d7861db9
 SHA512 
ad46b290067b0a22bb6baeb0d065879bea74cd2c853f67c2be3d0c2bdaa5ca4ebef606c0f08bd0b130df4ec13418d470062b708ab479800eab7c18dffa46af03
-DIST xca-2.1.1.tar.gz 1055613 BLAKE2B 
bb6d6b4742c7a799bf1a65e1ed2f8ab8b4d695e717e630600bc22f0e0d4a9ae95d5d98d3e85ccfbdd07eb08cf7dba6b94c702790e21fe4899fce8fc33e4f7154
 SHA512 
e7c3fdb515bb7a719a775b97efcabe71dc1ccc31a7ddd7cb1a9543fb16d131bce180917418091927334a4dd169daef919a4d9476a29ab4355688c961e3340dd3
 DIST xca-2.1.2.tar.gz 1086563 BLAKE2B 
d48727fffad16d840633af6e0ee38a279978a5b865eb6f391a3d852a0105817254ea0a4780875f2956e1f7e9931e6930c6ffbe82b117dbf8ad0058ec9d6f5c88
 SHA512 
1f104a22b83b802576b4820b7139971da50f9b3dd70aca8e1199e996bad4379b8681bb31b197b84a3dfa49cef4ae093f6622d15fac9667547ff47af43c1e5f07

diff --git a/app-crypt/xca/xca-2.1.0.ebuild b/app-crypt/xca/xca-2.1.0.ebuild
deleted file mode 100644
index 083396d5b9e..000
--- a/app-crypt/xca/xca-2.1.0.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit xdg-utils
-
-DESCRIPTION="A GUI to OpenSSL, RSA public keys, certificates, signing requests 
etc"
-HOMEPAGE="https://hohnstaedt.de/xca/";
-SRC_URI="https://github.com/chris2511/${PN}/releases/download/RELEASE.${PV}/${P}.tar.gz";
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos"
-IUSE="bindist doc libressl"
-
-RDEPEND="
-   dev-libs/libltdl:0=
-   dev-qt/qtgui:5
-   dev-qt/qtsql:5[sqlite]
-   dev-qt/qtwidgets:5
-   !libressl? ( dev-libs/openssl:0=[bindist=] )
-   libressl? ( dev-libs/libressl:0= )
-   doc? ( app-text/linuxdoc-tools )"
-DEPEND="${RDEPEND}
-   dev-qt/linguist-tools:5"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-1.0.0-desktop.patch"
-)
-
-src_configure() {
-   econf \
-   --with-qt-version=5 \
-   $(use_enable doc) \
-   STRIP=true
-}
-
-src_compile() {
-   # enforce all to avoid the automatic silent rules
-   emake all
-}
-
-src_install() {
-   # non standard destdir
-   emake install destdir="${ED}"
-   einstalldocs
-
-   insinto /etc/xca
-   doins misc/*.txt
-
-   ewarn "Make a backup copy of your database!"
-   ewarn "This version completely changes the database format to SQL(ite)"
-   ewarn "Don't try to open it with older versions of XCA (< 1.4.0). They 
will corrupt the database."
-}
-
-pkg_postinst() {
-   xdg_desktop_database_update
-   xdg_mimeinfo_database_update
-}
-
-pkg_postrm() {
-   xdg_desktop_database_update
-   xdg_mimeinfo_database_update
-}

diff --git a/app-crypt/xca/xca-2.1.1.ebuild b/app-crypt/xca/xca-2.1.1.ebuild
deleted file mode 100644
index 34566357ce3..000
--- a/app-crypt/xca/xca-2.1.1.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-inherit xdg-utils
-
-DESCRIPTION="A GUI to OpenSSL, RSA public keys, certificates, signing requests 
etc"
-HOMEPAGE="https://hohnstaedt.de/xca/";
-SRC_URI="https://github.com/chris2511/${PN}/releases/download/RELEASE.${PV}/${P}.tar.gz";
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos"
-IUSE="bindist doc libressl"
-
-RDEPEND="
-   dev-libs/libltdl:0=
-   dev-qt/qtgui:5
-   dev-qt/qtsql:5[sqlite]
-   

[gentoo-commits] repo/gentoo:master commit in: dev-libs/softhsm/

2019-03-20 Thread Alon Bar-Lev
commit: 7e7f6299568a68ec9655fc7c7bbbcd85cc61b9f1
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Wed Mar 20 21:35:40 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed Mar 20 22:00:24 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7e7f6299

dev-libs/softhsm: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/softhsm/Manifest |  1 -
 dev-libs/softhsm/softhsm-2.4.0.ebuild | 45 ---
 2 files changed, 46 deletions(-)

diff --git a/dev-libs/softhsm/Manifest b/dev-libs/softhsm/Manifest
index 3e5d79284f9..fd32042b455 100644
--- a/dev-libs/softhsm/Manifest
+++ b/dev-libs/softhsm/Manifest
@@ -1,2 +1 @@
-DIST softhsm-2.4.0.tar.gz 1042566 BLAKE2B 
01a0f4bdc589847c4a1f860c3e3f572644d874b11d7ab8e149e598fc123b75e898de9a46f73f5f2a107edcaeabdda29e4b9b6d54af5b95ad79a3c7b7b77b8bbf
 SHA512 
f14f65de32206500f708523ee88d8d5e3d1fd40175f1a9cd24c7760c829e2de9dbcb05453022df8186836c49a57e4eae7f2e75ce6a5346a426114f4d610a8a84
 DIST softhsm-2.5.0.tar.gz 1078439 BLAKE2B 
f96f9e08f3ea568daccb64a5de94ac91b5efcee3dea09f460e98491e7fcdca1277ed52c339a2ec10dac2f78c9e7e44fe5c4a7d36c58e97afba6e749979d4d7e0
 SHA512 
a1e686729196dc25591eb3da57c2c8ea8494ed274ba711842b2dcae696f477a202acda13a975b8fb1eb68e8e44a79e839dbbc6ba500cab02ad13072c660752d9

diff --git a/dev-libs/softhsm/softhsm-2.4.0.ebuild 
b/dev-libs/softhsm/softhsm-2.4.0.ebuild
deleted file mode 100644
index 70b3e1b0f08..000
--- a/dev-libs/softhsm/softhsm-2.4.0.ebuild
+++ /dev/null
@@ -1,45 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="A software PKCS#11 implementation"
-HOMEPAGE="https://www.opendnssec.org/";
-SRC_URI="https://www.opendnssec.org/files/source/${P}.tar.gz";
-
-KEYWORDS="~alpha ~amd64 ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
-IUSE="bindist gost libressl migration-tool test"
-SLOT="2"
-LICENSE="BSD"
-
-RDEPEND="migration-tool? ( dev-db/sqlite:3 )
-   !libressl? ( dev-libs/openssl:0=[bindist=] )
-   libressl? ( dev-libs/libressl )
-   !~dev-libs/softhsm-2.0.0:0"
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig
-   sys-devel/gcc:=[cxx]
-   test? ( dev-util/cppunit )"
-
-DOCS=(
-   NEWS
-   README.md
-)
-
-src_configure() {
-   econf \
-   --disable-static \
-   --with-crypto-backend=openssl \
-   --disable-p11-kit \
-   --localstatedir="${EROOT}/var" \
-   $(use_enable !bindist ecc) \
-   $(use_enable gost) \
-   $(use_with migration-tool migrate)
-}
-
-src_install() {
-   default
-   find "${D}" -name '*.la' -delete || die
-
-   keepdir "${EROOT}/var/lib/softhsm/tokens"
-}



[gentoo-commits] repo/gentoo:master commit in: dev-python/pyscard/

2019-03-20 Thread Alon Bar-Lev
commit: eaff6ef10f628972912dc954017539a2895b1e90
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Wed Mar 20 21:38:58 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed Mar 20 22:00:24 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=eaff6ef1

dev-python/pyscard: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-python/pyscard/Manifest |  1 -
 dev-python/pyscard/pyscard-1.9.5.ebuild | 37 -
 2 files changed, 38 deletions(-)

diff --git a/dev-python/pyscard/Manifest b/dev-python/pyscard/Manifest
index c26a5252ac0..c4cd86b9fe5 100644
--- a/dev-python/pyscard/Manifest
+++ b/dev-python/pyscard/Manifest
@@ -1,2 +1 @@
-DIST pyscard-1.9.5.tar.gz 146010 BLAKE2B 
04569422bef66839ab1e8420b37741ebb5591732f1b88d75d8348465d3c7758febdc5722ac0329d5722d1609abe2aaa39ce507087fd551d760f9fd0f69b06d50
 SHA512 
a0c5cd4ccbe8437ffd37afcf95c71f7d1d6c3ae364063cf81907095625d2062da8e7335ebfd15d1f952e8a8d9395e990b351b1308ab07fa456a7ee10658db4f9
 DIST pyscard-1.9.7.tar.gz 144692 BLAKE2B 
5a842b790e01ff5461c462d6fe2d7763a79725cd1bcb841c1aaa49f2b17decb251446adb908fa8b525b91f418a6df6a76ddf779a67b7e8547211993837aed2bd
 SHA512 
339d6efd5fcaa361e30029e736d4e2e98e05acd701c39574b40960b4bcec4782ca9c1d6927cea0b3641c5e6a137d0b9fbd961b58422a4151cfbdfa067dcd4b4a

diff --git a/dev-python/pyscard/pyscard-1.9.5.ebuild 
b/dev-python/pyscard/pyscard-1.9.5.ebuild
deleted file mode 100644
index 4cf0792d4de..000
--- a/dev-python/pyscard/pyscard-1.9.5.ebuild
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python{2_7,3_{4,5,6}} )
-
-inherit distutils-r1 eutils
-
-DESCRIPTION="Smart cards support in python"
-HOMEPAGE="https://pyscard.sourceforge.io/
-   https://github.com/LudovicRousseau/pyscard
-   https://pypi.org/project/pyscard/";
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-
-RDEPEND="${PYTHON_DEP}
-   sys-apps/pcsc-lite"
-DEPEND="${RDEPEND}
-   dev-python/setuptools[${PYTHON_USEDEP}]"
-BDEPEND="${PYTHON_DEP}
-   dev-lang/swig"
-
-# Fails
-RESTRICT=test
-
-python_test() {
-   esetup.py test
-}
-
-pkg_postinst() {
-   optfeature "Gui support" dev-python/wxpython
-   optfeature "Support of remote readers with Pyro" dev-python/pyro
-}



[gentoo-commits] repo/gentoo:master commit in: dev-libs/botan/

2019-03-18 Thread Alon Bar-Lev
commit: 01b1039a8b8f184410573fa502b12afc58c74ee5
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Mon Mar 18 18:41:01 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Mon Mar 18 18:42:03 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=01b1039a

dev-libs/botan: verison bump

Closes: https://bugs.gentoo.org/show_bug.cgi?id=680830
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 dev-libs/botan/Manifest   |  1 +
 dev-libs/botan/botan-2.9.0.ebuild | 99 +++
 2 files changed, 100 insertions(+)

diff --git a/dev-libs/botan/Manifest b/dev-libs/botan/Manifest
index 8868471c103..77af7e1b3c7 100644
--- a/dev-libs/botan/Manifest
+++ b/dev-libs/botan/Manifest
@@ -1,3 +1,4 @@
 DIST Botan-1.10.17.tgz 2706678 BLAKE2B 
bce65493c702381aaa747c2b935c545f85704b93bb6be4bf225048cc14812999291bbbe86786c2b00865489ec47d63128b12ef1020be8651be57fa1c84006a7c
 SHA512 
a47cab3af113652247c8efc8b0f043eb62175eaa8554833d5fc3016ea94dbdd8aa722ab9b5226cc5f133afbcc088d54362111630eaa4594812c39925cc3c8649
 DIST Botan-2.7.0.tgz 7021654 BLAKE2B 
3f18b7ba660a72a409beeaba8bd1b1bd021f645c135bed56d75b6ba906b7c28d1e14eac9550862500dda9c4b3ac3135cfc9c340e073c573deb66b236e09f8054
 SHA512 
992138d83e18aedf80337d825f80c34dd3d2177eb30967573c57cf9fb7e7f9a9965ae3d75f23635f4c93b4efb7bb5adbb3423702663c78a5eb905dd567561858
 DIST Botan-2.8.0.tgz 7152674 BLAKE2B 
7838423fc7cc3521b3feb95ab3958f8cd4df86534f1ef30d717b47e54a9a7ae0d2ed6618370b9adfd0a178b509750e5aacda8457caa89f408292837fe3426de0
 SHA512 
12f734eea3e60a956f75a5b58e9bd83fac7b0dbcd71fb9577b025d171702d87a9a11e2e73162320bdefb2d25f3900757d89dd7fe13089321c88d948efc2ba214
+DIST Botan-2.9.0.tgz 7216373 BLAKE2B 
5ad2e15db871ccc3a32b29b7f54a02d69f251f0aca2ce656b557dbbb3814a793053a54905371b3414ad72952a64bece43e2383da91f205f68b0fe31be2f9439c
 SHA512 
b88f3894a4a5b7b2fbff9be6eb0b774bf679a014bd2364811b7e63d4f323e22ca9ef916491afbc2cdf9db68727c1449fbeb6fd417e591560add0955517db3f65

diff --git a/dev-libs/botan/botan-2.9.0.ebuild 
b/dev-libs/botan/botan-2.9.0.ebuild
new file mode 100644
index 000..8f92905d738
--- /dev/null
+++ b/dev-libs/botan/botan-2.9.0.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
+
+inherit multilib python-r1 toolchain-funcs
+
+MY_PN="Botan"
+MY_P="${MY_PN}-${PV}"
+DESCRIPTION="A C++ crypto library"
+HOMEPAGE="https://botan.randombit.net/";
+SRC_URI="https://botan.randombit.net/releases/${MY_P}.tgz";
+
+KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~ppc-macos"
+SLOT="2/$(ver_cut 1-2)" # soname version
+LICENSE="BSD"
+IUSE="bindist doc boost python bzip2 libressl lzma sqlite ssl static-libs zlib"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+S="${WORKDIR}/${MY_P}"
+
+DEPEND="python? ( ${PYTHON_DEPS} )"
+RDEPEND="${DEPEND}
+   bzip2? ( >=app-arch/bzip2-1.0.5:= )
+   zlib? ( >=sys-libs/zlib-1.2.3:= )
+   boost? ( >=dev-libs/boost-1.48:= )
+   lzma? ( app-arch/xz-utils:= )
+   sqlite? ( dev-db/sqlite:3= )
+   ssl? (
+   !libressl? ( dev-libs/openssl:0=[bindist=] )
+   libressl? ( dev-libs/libressl:0= )
+   )"
+BDEPEND="dev-lang/python:*
+   doc? ( dev-python/sphinx )"
+
+src_configure() {
+   local disable_modules=()
+   use boost || disable_modules+=( "boost" )
+   use bindist && disable_modules+=( "ecdsa" )
+   elog "Disabling modules: ${disable_modules[@]}"
+
+   # Enable v9 instructions for sparc64
+   if [[ "${PROFILE_ARCH}" = "sparc64" ]]; then
+   CHOSTARCH="sparc32-v9"
+   else
+   CHOSTARCH="${CHOST%%-*}"
+   fi
+
+   local myos=
+   case ${CHOST} in
+   *-darwin*)  myos=darwin ;;
+   *)  myos=linux  ;;
+   esac
+
+   case ${CHOST} in
+   hppa*)  CHOSTARCH=parisc ;;
+   esac
+
+   local pythonvers=()
+   if use python; then
+   append() {
+   pythonvers+=( ${EPYTHON/python/} )
+   }
+   python_foreach_impl append
+   fi
+
+   CXX="$(tc-getCXX)" AR="$(tc-getAR)" ./configure.py \
+   $(use_enable static-libs static-library) \
+   $(use_with boost) \
+   $(use_with bzip2) \
+   $(use_with doc documentation) \
+   $(use_with doc sphinx) \
+   $(use_with lzma) \
+   $(use_with sqlite sqlite3) \
+   $(use_with ssl openssl) \
+   $(use_with zlib) \
+   $(us

[gentoo-commits] repo/gentoo:master commit in: app-crypt/ccrypt/

2019-03-16 Thread Alon Bar-Lev
commit: 2a9442cb504178b847eb84987f65a9a9d4ad4c0a
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sat Mar 16 18:22:48 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sat Mar 16 18:28:06 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2a9442cb

app-crypt/ccrypt: fix URLs

Closes: https://bugs.gentoo.org/show_bug.cgi?id=680474
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/ccrypt/ccrypt-1.10.ebuild | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/app-crypt/ccrypt/ccrypt-1.10.ebuild 
b/app-crypt/ccrypt/ccrypt-1.10.ebuild
index 1b3edd99dce..279e8559ec7 100644
--- a/app-crypt/ccrypt/ccrypt-1.10.ebuild
+++ b/app-crypt/ccrypt/ccrypt-1.10.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="7"
 
 DESCRIPTION="Encryption and decryption"
-HOMEPAGE="https://ccrypt.sourceforge.net";
-SRC_URI="http://ccrypt.sourceforge.net/download/${P}.tar.gz";
+HOMEPAGE="https://sourceforge.net/projects/ccrypt/";
+SRC_URI="mirror://sourceforge/${PN}/${PV}/${P}.tar.gz"
 LICENSE="GPL-2"
 SLOT="0"
 KEYWORDS="amd64 ppc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/ccrypt/

2019-03-16 Thread Alon Bar-Lev
commit: 67d495b3670df97109bd87d6603ed286d671
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sat Mar 16 18:31:08 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sat Mar 16 18:31:08 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=67d49ccc

app-crypt/ccrypt: version bump

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 app-crypt/ccrypt/Manifest   |  1 +
 app-crypt/ccrypt/ccrypt-1.11.ebuild | 11 +++
 2 files changed, 12 insertions(+)

diff --git a/app-crypt/ccrypt/Manifest b/app-crypt/ccrypt/Manifest
index 9a252e71c4a..6907e257b0f 100644
--- a/app-crypt/ccrypt/Manifest
+++ b/app-crypt/ccrypt/Manifest
@@ -1 +1,2 @@
 DIST ccrypt-1.10.tar.gz 669491 BLAKE2B 
61aabe48fd3e368c4915697acc4a63837cb97246e31c2268385e419fc6912a1d0bf3f3773c78266bde0d648bb10f739628a55560e0eedbd397c5826b5019b602
 SHA512 
b0130998f9830f63e8181340b3138260ab3c2014174e74fbcca77299dc9e0f807471fbfb7cc403dec7d0809f136e8afcb4c9bfd4ee5e43a1b3cc7185e14c3188
+DIST ccrypt-1.11.tar.gz 834575 BLAKE2B 
6b3441f6b1c58ed63db43ddc999ee64e67afc3ce0de2a41562bc066aad0f076e75ab496d94e7f3f1a9554b1382c083f3af04074904c1110f610cb5ac19b3
 SHA512 
75c2b93e855d36e717d3b7cabee7ce43ce372a21c8291beb43f24fd69e4bb0e19e6dd03ec5d901e7e60eac9351afab65c346b7304b16054b91d392050313

diff --git a/app-crypt/ccrypt/ccrypt-1.11.ebuild 
b/app-crypt/ccrypt/ccrypt-1.11.ebuild
new file mode 100644
index 000..140cb93941e
--- /dev/null
+++ b/app-crypt/ccrypt/ccrypt-1.11.ebuild
@@ -0,0 +1,11 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+DESCRIPTION="Encryption and decryption"
+HOMEPAGE="https://sourceforge.net/projects/ccrypt/";
+SRC_URI="mirror://sourceforge/${PN}/${PV}/${P}.tar.gz"
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos"



[gentoo-commits] repo/gentoo:master commit in: sys-fs/loop-aes/

2019-03-14 Thread Alon Bar-Lev
commit: 8a12dd46a1463ad4aae314752e314aa80dc5d8ff
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Thu Mar 14 17:28:39 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Thu Mar 14 17:29:15 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8a12dd46

sys-fs/loop-aes: version bump

Closes: https://bugs.gentoo.org/show_bug.cgi?id=680336
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-fs/loop-aes/Manifest |  1 +
 sys-fs/loop-aes/loop-aes-3.7n.ebuild | 76 
 2 files changed, 77 insertions(+)

diff --git a/sys-fs/loop-aes/Manifest b/sys-fs/loop-aes/Manifest
index 9a9054e12df..aba35c716d5 100644
--- a/sys-fs/loop-aes/Manifest
+++ b/sys-fs/loop-aes/Manifest
@@ -1 +1,2 @@
 DIST loop-AES-v3.7m.tar.bz2 329763 BLAKE2B 
eed2590ed7b23dbb5ffb07143f8c89a693cfa8741337e7620b2c0e9a7426bf48a11a219f24996636000c07f3bbedabd75a3cf31d95ebb463b108919f9aea314a
 SHA512 
22cdf301e12d185789fe00a5e5b750e33ae4280dc45c98e71193504b7b46899bb973a083ba526657a62c5e3ab641b3d2f03ebf28e424d50caedad2c7a5f87be5
+DIST loop-AES-v3.7n.tar.bz2 373901 BLAKE2B 
5cac9bd55f35a6cf0c056a6a2e75a48f49c1d23b7ebe1821e10dab522508e64ed23e5993dbcc19dbdeaab6c315ee4e71c8ecc17d9da41a5ad0794abc92563d7e
 SHA512 
d190561f92a47292285e44c728bf1fcf9b7dd9c54f970ebc11a2988686f409515687a22028187756baaa4622903564e2646971a63eba13557c6ce78dc1f0bb96

diff --git a/sys-fs/loop-aes/loop-aes-3.7n.ebuild 
b/sys-fs/loop-aes/loop-aes-3.7n.ebuild
new file mode 100644
index 000..715db29486c
--- /dev/null
+++ b/sys-fs/loop-aes/loop-aes-3.7n.ebuild
@@ -0,0 +1,76 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit linux-mod
+
+MY_P="${PN/aes/AES}-v${PV}"
+
+DESCRIPTION="Linux kernel module to encrypt disk partitions with AES cipher"
+HOMEPAGE="http://loop-aes.sourceforge.net/loop-AES.README";
+SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~hppa ~ppc ~sparc ~x86"
+IUSE="cpu_flags_x86_aes extra-ciphers keyscrub cpu_flags_x86_padlock"
+
+REPEND="app-crypt/loop-aes-losetup"
+
+S="${WORKDIR}/${MY_P}"
+
+pkg_setup() {
+   linux-mod_pkg_setup
+
+   CONFIG_CHECK="!BLK_DEV_LOOP"
+   MODULE_NAMES="loop(block::tmp-d-kbuild)"
+   BUILD_TARGETS="all"
+
+   BUILD_PARAMS=" \
+   V=1 \
+   LINUX_SOURCE=\"${KERNEL_DIR}\" \
+   KBUILD_OUTPUT=\"${KBUILD_OUTPUT}\" \
+   USE_KBUILD=y MODINST=n RUNDM=n"
+   use cpu_flags_x86_aes && BUILD_PARAMS="${BUILD_PARAMS} INTELAES=y"
+   use keyscrub && BUILD_PARAMS="${BUILD_PARAMS} KEYSCRUB=y"
+   use cpu_flags_x86_padlock && BUILD_PARAMS="${BUILD_PARAMS} PADLOCK=y"
+
+   if use extra-ciphers; then
+   MODULE_NAMES="${MODULE_NAMES}
+   loop_blowfish(block::tmp-d-kbuild)
+   loop_serpent(block::tmp-d-kbuild)
+   loop_twofish(block::tmp-d-kbuild)"
+   BUILD_PARAMS="${BUILD_PARAMS} EXTRA_CIPHERS=y"
+   fi
+}
+
+src_install() {
+   linux-mod_src_install
+
+   dodoc README
+   dobin loop-aes-keygen
+   doman loop-aes-keygen.1
+}
+
+pkg_postinst() {
+   linux-mod_pkg_postinst
+
+   einfo
+   einfo "For more instructions take a look at examples in README at:"
+   einfo "'${EPREFIX}/usr/share/doc/${PF}'"
+   einfo
+   einfo "If you have a newer Intel processor (i5, i7), and you use AES"
+   einfo "you may want to consider using the aes-ni use flag. It will"
+   einfo "use your processors native AES instructions giving quite a speed"
+   einfo "increase."
+   einfo
+
+   ewarn
+   ewarn "Please consider using loop-aes-losetup package instead of"
+   ewarn "util-linux[loop-aes], it will enable all loop-aes services"
+   ewarn "without patching util-linux package"
+   ewarn
+   ewarn "In future only loop-aes-losetup will be available in portage"
+   ewarn
+}



[gentoo-commits] repo/gentoo:master commit in: sys-apps/pcsc-lite/

2019-03-10 Thread Alon Bar-Lev
commit: ce861dcb7c5f7d72a12c7b5e9f15f3f834ac5e9d
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sun Mar 10 15:34:57 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sun Mar 10 15:35:45 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ce861dcb

sys-apps/pcsc-lite: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-apps/pcsc-lite/Manifest|   1 -
 sys-apps/pcsc-lite/pcsc-lite-1.8.23.ebuild | 104 -
 2 files changed, 105 deletions(-)

diff --git a/sys-apps/pcsc-lite/Manifest b/sys-apps/pcsc-lite/Manifest
index 4843e3193c1..ce22791fc3b 100644
--- a/sys-apps/pcsc-lite/Manifest
+++ b/sys-apps/pcsc-lite/Manifest
@@ -1,2 +1 @@
-DIST pcsc-lite-1.8.23.tar.bz2 749922 BLAKE2B 
62c7fb931735bf5fba55e75141a3e4216a126c56ae47833168b154abacd3294dba4afc47b74814a474ca9e52c7ca62a532a0e6ae9fb88b635592e8c545f68e76
 SHA512 
fef9f40376660bc9de938608cfdbf12ca764be1ebb59c7a1065cb74a21ecc7333f86add25028bd47ec55b2227a9e2d15e1afcb6d0aeb510636d2aadef254bec4
 DIST pcsc-lite-1.8.24.tar.bz2 755670 BLAKE2B 
22cc072978e221d455373e1fdeb21ae8f3dacdd188a4e8a69ef44202924e6c17c4282d424c88ac32b04c62af6e67787f2d2ba936bd3e3667452b32c40254de28
 SHA512 
df2e6a7a8179563a6dbf654ab75cf78a4b297b0562214a081d7d2b5d00fd4adf92fd892bd16aacf9d5e2867f3ad46c88a88e5834e311011f37556dd7e8936a0c

diff --git a/sys-apps/pcsc-lite/pcsc-lite-1.8.23.ebuild 
b/sys-apps/pcsc-lite/pcsc-lite-1.8.23.ebuild
deleted file mode 100644
index c2ab8676d5b..000
--- a/sys-apps/pcsc-lite/pcsc-lite-1.8.23.ebuild
+++ /dev/null
@@ -1,104 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python2_7 python3_{4,5,6} )
-
-inherit python-single-r1 systemd udev user multilib-minimal
-
-DESCRIPTION="PC/SC Architecture smartcard middleware library"
-HOMEPAGE="https://pcsclite.apdu.fr/";
-
-SRC_URI="https://pcsclite.apdu.fr/files/${P}.tar.bz2";
-
-# GPL-2 is there for the init script; everything else comes from
-# upstream.
-LICENSE="BSD ISC MIT GPL-3+ GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ~m68k ppc ppc64 s390 ~sh sparc x86 
~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos"
-
-# This is called libusb so that it doesn't fool people in thinking that
-# it is _required_ for USB support. Otherwise they'll disable udev and
-# that's going to be worse.
-IUSE="python libusb policykit selinux systemd +udev"
-
-REQUIRED_USE="^^ ( udev libusb ) \
-   python? ( ${PYTHON_REQUIRED_USE} )"
-
-# No dependencies need the MULTILIB_DEPS because the libraries are actually
-# standalone, the deps are only needed for the daemon itself.
-DEPEND="libusb? ( virtual/libusb:1 )
-   udev? ( virtual/udev )
-   policykit? ( >=sys-auth/polkit-0.111 )
-   python? ( ${PYTHON_DEPS} )"
-RDEPEND="${DEPEND}
-   !

[gentoo-commits] repo/gentoo:master commit in: app-text/xournal/

2019-03-09 Thread Alon Bar-Lev
commit: 13dd02949c8a68b03f1d1d642bbc124bd106fd9d
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sat Mar  9 19:17:54 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sat Mar  9 19:27:30 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=13dd0294

app-text/xournal: minor cleanups

patch is not required any more.
minor eapi-6 cleanups.

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 app-text/xournal/xournal-.ebuild | 14 +++---
 1 file changed, 3 insertions(+), 11 deletions(-)

diff --git a/app-text/xournal/xournal-.ebuild 
b/app-text/xournal/xournal-.ebuild
index 50477f8a453..5afafb130f7 100644
--- a/app-text/xournal/xournal-.ebuild
+++ b/app-text/xournal/xournal-.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6
@@ -21,7 +21,7 @@ HOMEPAGE="http://xournal.sourceforge.net/";
 
 LICENSE="GPL-2"
 SLOT="0"
-IUSE="+pdf vanilla"
+IUSE="+pdf"
 
 COMMONDEPEND="
app-text/poppler[cairo]
@@ -43,17 +43,9 @@ DEPEND="${COMMONDEPEND}
virtual/pkgconfig
 "
 
-src_prepare() {
-   default_src_prepare
-   if ! use vanilla; then
-   eapply "${FILESDIR}"/xournal-0.4.8-aspectratio.patch
-   fi
-}
-
 src_install() {
-   emake DESTDIR="${D}" install
+   default
emake DESTDIR="${D}" desktop-install
 
-   dodoc ChangeLog AUTHORS README
dodoc -r html-doc/*
 }



[gentoo-commits] repo/gentoo:master commit in: dev-libs/libp11/

2019-03-04 Thread Alon Bar-Lev
commit: 2801f162470e38bd8d17968a9c89572832bb0d08
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Tue Mar  5 07:42:47 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Tue Mar  5 07:42:47 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2801f162

dev-libs/libp11: version bump

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 dev-libs/libp11/Manifest|  1 +
 dev-libs/libp11/libp11-0.4.9.ebuild | 32 
 2 files changed, 33 insertions(+)

diff --git a/dev-libs/libp11/Manifest b/dev-libs/libp11/Manifest
index 8a234e011e8..162fa2e7770 100644
--- a/dev-libs/libp11/Manifest
+++ b/dev-libs/libp11/Manifest
@@ -1,2 +1,3 @@
 DIST libp11-0.4.4.tar.gz 450709 BLAKE2B 
4424c8dd8ee1f581c179c36b47bc03269f1c6b38bed2517a1209c8eaf2d8c2ab62da928b4cd20f1355b56dfbecbd2bd695118f7690c3eba2f5c188c6c4b5b169
 SHA512 
12d1e39981e62d758dc12a39c2ed5b6967a6e8c1db706c491db2c9aa0394fac278fa47dd4c64aa961e3b5ea98c1799b4ef7ef617ac076a414d88a6e29d5f0c4b
 DIST libp11-0.4.7.tar.gz 475538 BLAKE2B 
81d36f0795cae00a20be935790441b46257728cc5b1d9eb16d6c5df2609a795a68e12d0dc6b34b0348107fbd8c136d27dbadc42e0bc8970d5e491529e1903091
 SHA512 
8142b32bee9e6763b506b93be788a4df2b28ae8cb3ad6e11fc53ba3db770d77bdcc0362661c2f906cab1b5afc2828019f3d0f0b9d898414c0d6266201b7e08e6
+DIST libp11-0.4.9.tar.gz 492083 BLAKE2B 
df84d9303e6e143fbfeaaf2e8d0b57f3c4cd63356b15d629ab210196611ab42e396cf7efa69392ac81dd9fd591aea5580e0b38f545bf9bad9ec4748d08da90d2
 SHA512 
0c4a76ee7a5d98ec144dac1de8d4f52ad2515e6c578b3ee9705ef861bc06a27477b6ec42cf1d96944844f006992aef449b579b430b2e32d367f29d1a0d82f8ee

diff --git a/dev-libs/libp11/libp11-0.4.9.ebuild 
b/dev-libs/libp11/libp11-0.4.9.ebuild
new file mode 100644
index 000..75e1ca5a431
--- /dev/null
+++ b/dev-libs/libp11/libp11-0.4.9.ebuild
@@ -0,0 +1,32 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DESCRIPTION="Abstraction layer to simplify PKCS#11 API"
+HOMEPAGE="https://github.com/opensc/libp11/wiki";
+SRC_URI="https://github.com/OpenSC/${PN}/releases/download/${P}/${P}.tar.gz";
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="libressl bindist doc static-libs"
+
+RDEPEND="
+   !libressl? ( dev-libs/openssl:0=[bindist=] )
+   libressl? ( dev-libs/libressl:0= )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   doc? ( app-doc/doxygen )"
+
+src_configure() {
+   econf \
+   --enable-shared \
+   $(use_enable static-libs static) \
+   $(use_enable doc api-doc)
+}
+
+src_install() {
+   default
+   find "${D}" -name '*.la' -delete || die
+}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/dieharder/

2019-02-23 Thread Alon Bar-Lev
commit: 0e2ad5c790ea4d5ad40cfb622bd20a148a8797c5
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sat Feb 23 22:06:32 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sat Feb 23 22:21:28 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0e2ad5c7

app-crypt/dieharder: remove old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 app-crypt/dieharder/dieharder-3.31.1-r1.ebuild | 50 --
 1 file changed, 50 deletions(-)

diff --git a/app-crypt/dieharder/dieharder-3.31.1-r1.ebuild 
b/app-crypt/dieharder/dieharder-3.31.1-r1.ebuild
deleted file mode 100644
index cf12a7824f6..000
--- a/app-crypt/dieharder/dieharder-3.31.1-r1.ebuild
+++ /dev/null
@@ -1,50 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="An advanced suite for testing the randomness of RNG's"
-HOMEPAGE="http://www.phy.duke.edu/~rgb/General/dieharder.php";
-SRC_URI="http://www.phy.duke.edu/~rgb/General/${PN}/${P}.tgz";
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
-IUSE="doc"
-
-RDEPEND="sci-libs/gsl"
-DEPEND="${RDEPEND}
-   doc? ( dev-tex/latex2html )"
-
-DOCS=(
-   NOTES
-)
-HTML_DOCS=()
-
-PATCHES=(
-   "${FILESDIR}/${P}-build.patch"
-)
-
-pkg_setup() {
-   use doc && DOCS+=(
-   ChangeLog
-   manual/dieharder.pdf manual/dieharder.ps
-   )
-   use doc && HTML_DOCS+=(
-   dieharder.html
-   )
-}
-
-src_compile() {
-   emake -j1
-   use doc && emake -C manual
-}
-
-src_install() {
-   default
-
-   docinto "dieharder"
-   dodoc dieharder/README dieharder/NOTES
-   docinto "libdieharder"
-   dodoc libdieharder/README libdieharder/NOTES
-}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/dieharder/, app-crypt/dieharder/files/

2019-02-23 Thread Alon Bar-Lev
commit: e0851dfe8e3bc56f435fc0a71fdf562794df903d
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sat Feb 23 22:20:39 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sat Feb 23 22:21:28 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e0851dfe

app-crypt/dieharder: resolve undefined symbols

Closes: https://bugs.gentoo.org/show_bug.cgi?id=678300
Thanks: Ben Kohler
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 ...3.31.1-r2.ebuild => dieharder-3.31.1-r3.ebuild} |   2 +-
 .../dieharder/files/dieharder-3.31.1-build.patch   | 158 +
 2 files changed, 159 insertions(+), 1 deletion(-)

diff --git a/app-crypt/dieharder/dieharder-3.31.1-r2.ebuild 
b/app-crypt/dieharder/dieharder-3.31.1-r3.ebuild
similarity index 97%
rename from app-crypt/dieharder/dieharder-3.31.1-r2.ebuild
rename to app-crypt/dieharder/dieharder-3.31.1-r3.ebuild
index 5a949f9d035..8fd1209bd49 100644
--- a/app-crypt/dieharder/dieharder-3.31.1-r2.ebuild
+++ b/app-crypt/dieharder/dieharder-3.31.1-r3.ebuild
@@ -11,7 +11,7 @@ LICENSE="GPL-2"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
 IUSE="doc"
-RESTRICT="test"
+RESTRICT="test" # Way too long
 
 RDEPEND="sci-libs/gsl"
 DEPEND="${RDEPEND}

diff --git a/app-crypt/dieharder/files/dieharder-3.31.1-build.patch 
b/app-crypt/dieharder/files/dieharder-3.31.1-build.patch
index 4cbd5021c77..50e2119030c 100644
--- a/app-crypt/dieharder/files/dieharder-3.31.1-build.patch
+++ b/app-crypt/dieharder/files/dieharder-3.31.1-build.patch
@@ -25,3 +25,161 @@ index 2138ebf..f6d471b 100644
  #include 
  #include 
  #include 
+From aee56b67080a5a8732c12216ef4415f315f35e4a Mon Sep 17 00:00:00 2001
+From: Alon Bar-Lev 
+Date: Sun, 24 Feb 2019 00:04:55 +0200
+Subject: [PATCH 1/2] rgb_operm: convert to noop as implementation missing
+
+---
+ include/dieharder/rgb_operm.h | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/include/dieharder/rgb_operm.h b/include/dieharder/rgb_operm.h
+index c48fa37..f33fc1f 100644
+--- a/include/dieharder/rgb_operm.h
 b/include/dieharder/rgb_operm.h
+@@ -1,3 +1,4 @@
++#if 0
+ /*
+  * rgb_operm test header.
+  */
+@@ -36,3 +37,4 @@ static Dtest rgb_operm_dtest __attribute__((unused)) = {
+  * a data stream of rands from x_i to x_{i+k} to compute c[][].
+  */
+ unsigned int rgb_operm_k;
++#endif
+-- 
+2.19.2
+
+From b1140059cab9a5b2847dd312087d44d58fe61263 Mon Sep 17 00:00:00 2001
+From: Alon Bar-Lev 
+Date: Sun, 24 Feb 2019 00:10:00 +0200
+Subject: [PATCH 2/2] dab_filltree2: inline cannot have prototype nor can it be
+ non static
+
+---
+ libdieharder/dab_filltree.c  | 37 ++-
+ libdieharder/dab_filltree2.c | 48 +---
+ 2 files changed, 41 insertions(+), 44 deletions(-)
+
+diff --git a/libdieharder/dab_filltree.c b/libdieharder/dab_filltree.c
+index 9cc5ce7..3ed6b00 100644
+--- a/libdieharder/dab_filltree.c
 b/libdieharder/dab_filltree.c
+@@ -34,7 +34,24 @@ static double targetData[] = {
+ 0.0, 0.0, 0.0, 0.0, 0.1333, 0.2000, 0.20634921, 0.17857143, 
0.13007085, 0.08183633, 0.04338395, 0.01851828, 0.00617270, 0.00151193, 
0.00023520, 0.1680, 0., 0., 0., 0.
+ };
+ 
+-inline int insert(double x, double *array, unsigned int startVal);
++static inline int insert(double x, double *array, unsigned int startVal) {
++ uint d = (startVal + 1) / 2;
++ uint i = startVal;
++ while (d > 0) {
++   if (array[i] == 0) {
++ array[i] = x;
++ return -1;
++   }
++   if (array[i] < x) {
++ i += d;
++   } else {
++ i -= d;
++   }
++   d /= 2;
++ }
++ return i;
++}
++
+ 
+ int dab_filltree(Test **test,int irun) {
+  int size = (ntuple == 0) ? 32 : ntuple;
+@@ -105,24 +122,6 @@ int dab_filltree(Test **test,int irun) {
+ }
+ 
+ 
+-inline int insert(double x, double *array, unsigned int startVal) {
+- uint d = (startVal + 1) / 2;
+- uint i = startVal;
+- while (d > 0) {
+-   if (array[i] == 0) {
+- array[i] = x;
+- return -1;
+-   }
+-   if (array[i] < x) {
+- i += d;
+-   } else {
+- i -= d;
+-   }
+-   d /= 2;
+- }
+- return i;
+-}
+-
+ #include
+ 
+ int main_filltree(int argc, char **argv) {
+diff --git a/libdieharder/dab_filltree2.c b/libdieharder/dab_filltree2.c
+index 1e33af2..7102d3c 100644
+--- a/libdieharder/dab_filltree2.c
 b/libdieharder/dab_filltree2.c
+@@ -92,7 +92,29 @@ static double targetData[128] = {  // size=128, generated 
from 6e9 samples
+ 0.000e+00,0.000e+00,0.000e+00,0.000e+00,
+ };
+ 
+-inline int insertBit(uint x, uchar *array, uint *i, uint *d);
++/*
++ * Insert a bit into the tree, represented by an array.
++ * A value of one is marked; zero is unmarked.
++ * The function returns -2 is still on the path.
++ * The function returns -1 if the path ends by marking a node.
++ 

[gentoo-commits] repo/gentoo:master commit in: app-crypt/bestcrypt/files/, app-crypt/bestcrypt/

2019-02-17 Thread Alon Bar-Lev
commit: b384321d7faa0dcca51755ed6dbbf634449a34a3
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sun Feb 17 17:10:25 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sun Feb 17 17:12:06 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b384321d

app-crypt/bestcrypt: cleanup old

Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 app-crypt/bestcrypt/Manifest   |   1 -
 app-crypt/bestcrypt/bestcrypt-2.0.11.ebuild|  78 -
 .../bestcrypt/files/bestcrypt-2.0.6-build.patch| 341 -
 3 files changed, 420 deletions(-)

diff --git a/app-crypt/bestcrypt/Manifest b/app-crypt/bestcrypt/Manifest
index 13c146edd3a..87ebb416467 100644
--- a/app-crypt/bestcrypt/Manifest
+++ b/app-crypt/bestcrypt/Manifest
@@ -1,2 +1 @@
-DIST BestCrypt-2.0.11.tar.gz 2191182 BLAKE2B 
5fe6d18b0c89273491fbcdb9bf7c73332342fca77cdf457c83f106f5cca693532eea6668e04f7c93828b3d5dc4419872066eda22fb10c780a838ddd78cf79255
 SHA512 
f6848153fc68690c116796bd5feb80dc1776f344327de5ac485dddc5b60280b491e2e5c9f266d6f30b7095396cd06b5bdad5d322b4ac24ab612ec642dbc08fe2
 DIST BestCrypt-2.0.14.tar.gz 2211286 BLAKE2B 
1ff777a72528ec22ca168492c335ec54be924b653323670619049cc9dfbcd144c28702bf857517c5189c937f3712e749c47ef14006a8883c63419b866b8f48f9
 SHA512 
1e542f00886413f1519ca5667bb297cce25a46fb5ec90a7e1a61934df3cd34e0d680f32e0b111727865459ef7d89d2761b379b4a557ada6d7ee3e47e32bf762c

diff --git a/app-crypt/bestcrypt/bestcrypt-2.0.11.ebuild 
b/app-crypt/bestcrypt/bestcrypt-2.0.11.ebuild
deleted file mode 100644
index 86e153ad106..000
--- a/app-crypt/bestcrypt/bestcrypt-2.0.11.ebuild
+++ /dev/null
@@ -1,78 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit linux-mod toolchain-funcs versionator
-
-MY_PN="BestCrypt"
-DESCRIPTION="commercially licensed transparent filesystem encryption"
-HOMEPAGE="http://www.jetico.com/";
-SRC_URI="http://www.jetico.com/linux/${MY_PN}-${PV}.tar.gz";
-
-LICENSE="bestcrypt"
-SLOT="0"
-IUSE=""
-KEYWORDS="~amd64 ~x86"
-
-DEPEND="virtual/linux-sources
-   app-shells/bash"
-RDEPEND=""
-
-S="${WORKDIR}/${MY_PN}-${PV}"
-
-DOCS=(
-   HIDDEN_PART README
-)
-
-PATCHES=(
-   "${FILESDIR}/${PN}-2.0.6-build.patch"
-)
-
-pkg_setup() {
-   CONFIG_CHECK="MODULES"
-   linux-mod_pkg_setup
-
-   MODULE_NAMES="bestcrypt(block::kernel/kmod)
-   bc_3des(crypto::kernel/kmod/crypto/algs/3des)
-   bc_bf128(crypto::kernel/kmod/crypto/algs/bf128)
-   bc_bf448(crypto::kernel/kmod/crypto/algs/bf448)
-   bc_blowfish(crypto::kernel/kmod/crypto/algs/blowfish)
-   bc_cast(crypto::kernel/kmod/crypto/algs/cast)
-   bc_des(crypto::kernel/kmod/crypto/algs/des)
-   bc_gost(crypto::kernel/kmod/crypto/algs/gost)
-   bc_idea(crypto::kernel/kmod/crypto/algs/idea)
-   bc_rijn(crypto::kernel/kmod/crypto/algs/rijn)"
-   BUILD_TARGETS="module"
-   BUILD_PARAMS=" \
-   BC_KERNEL_DIR=\"${KERNEL_DIR}\""
-}
-
-src_compile() {
-   MAKEOPTS="-j1" linux-mod_src_compile \
-   CXX="$(tc-getCXX)"
-   MAKEOPTS="-j1" emake \
-   CC="$(tc-getCC)" \
-   CXX="$(tc-getCXX)" \
-   AR="$(tc-getAR)" \
-   CFLAGS="${CXXFLAGS}" \
-   LDFLAGS="${LDFLAGS}"
-}
-
-src_install() {
-   linux-mod_src_install
-
-   emake install PREFIX="${ED}" install
-
-   newinitd "${FILESDIR}/bcrypt3" bcrypt
-   sed -e '/\(bc_rc6\|bc_serpent\|bc_twofish\)/d' -i 
"${D}etc/init.d/bcrypt"
-}
-
-pkg_postinst() {
-   ewarn
-   ewarn "The BestCrypt drivers are not free - Please purchace a license 
from "
-   ewarn "http://www.jetico.com/";
-   ewarn
-
-   linux-mod_pkg_postinst
-}

diff --git a/app-crypt/bestcrypt/files/bestcrypt-2.0.6-build.patch 
b/app-crypt/bestcrypt/files/bestcrypt-2.0.6-build.patch
deleted file mode 100644
index 966053072d3..000
--- a/app-crypt/bestcrypt/files/bestcrypt-2.0.6-build.patch
+++ /dev/null
@@ -1,341 +0,0 @@
-From 4bce59bd9bc5a201caf5f2ff3e2080e7e5a01733 Mon Sep 17 00:00:00 2001
-From: Alon Bar-Lev 
-Date: Sun, 6 Jul 2014 21:34:21 +0300
-Subject: [PATCH 3/3] build: do not auto build/install module
-
-Signed-off-by: Alon Bar-Lev 

- Makefile | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/Makefile b/Makefile
-index 3cd36fd..a3fd59e 100644
 a/Makefile
-+++ b/Makefile
-@@ -98,5 +98,5 @@ TESTS_TARGET = $(TARGET_DIR)/tests/bctool-tests
- 
- # d

[gentoo-commits] repo/gentoo:master commit in: app-crypt/bestcrypt/

2019-02-17 Thread Alon Bar-Lev
commit: d610fdaf421741826ab18c73d4049f51d19720f2
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Feb 17 16:42:33 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sun Feb 17 17:12:06 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d610fdaf

app-crypt/bestcrypt: use HTTPS

Closes: https://github.com/gentoo/gentoo/pull/11086
Signed-off-by: Michael Mair-Keimberger  gmail.com>
Signed-off-by: Alon Bar-Lev  gentoo.org>

 app-crypt/bestcrypt/bestcrypt-2.0.14.ebuild | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/app-crypt/bestcrypt/bestcrypt-2.0.14.ebuild 
b/app-crypt/bestcrypt/bestcrypt-2.0.14.ebuild
index 73ee43d0d03..d78350c9d4c 100644
--- a/app-crypt/bestcrypt/bestcrypt-2.0.14.ebuild
+++ b/app-crypt/bestcrypt/bestcrypt-2.0.14.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -7,8 +7,8 @@ inherit linux-mod toolchain-funcs
 
 MY_PN="BestCrypt"
 DESCRIPTION="commercially licensed transparent filesystem encryption"
-HOMEPAGE="http://www.jetico.com/";
-SRC_URI="http://www.jetico.com/linux/${MY_PN}-${PV}.tar.gz";
+HOMEPAGE="https://www.jetico.com/";
+SRC_URI="https://www.jetico.com/linux/${MY_PN}-${PV}.tar.gz";
 
 LICENSE="bestcrypt"
 SLOT="0"



[gentoo-commits] repo/gentoo:master commit in: app-crypt/bcwipe/

2019-02-16 Thread Alon Bar-Lev
commit: 80f9012d34ea2869e07bfa98cfc885fabb32093a
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sat Feb 16 19:44:07 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sat Feb 16 20:24:42 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=80f9012d

app-crypt/bcwipe: use HTTPS

Closes: https://github.com/gentoo/gentoo/pull/11076
Signed-off-by: Michael Mair-Keimberger  gmail.com>
Signed-off-by: Alon Bar-Lev  gentoo.org>

 app-crypt/bcwipe/bcwipe-1.9.13.ebuild | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/app-crypt/bcwipe/bcwipe-1.9.13.ebuild 
b/app-crypt/bcwipe/bcwipe-1.9.13.ebuild
index c879aa88572..2b76c45f52b 100644
--- a/app-crypt/bcwipe/bcwipe-1.9.13.ebuild
+++ b/app-crypt/bcwipe/bcwipe-1.9.13.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -6,9 +6,9 @@ EAPI=7
 MY_PV="$(ver_rs 2- -)"
 
 DESCRIPTION="Secure file removal utility"
-HOMEPAGE="http://www.jetico.com/";
+HOMEPAGE="https://www.jetico.com/";
 SRC_URI="https://www.jetico.com/linux/BCWipe-${MY_PV}.tar.gz
-   doc? ( http://www.jetico.com/linux/BCWipe.doc.tgz )"
+   doc? ( https://www.jetico.com/linux/BCWipe.doc.tgz )"
 
 LICENSE="bestcrypt"
 SLOT="0"



[gentoo-commits] repo/gentoo:master commit in: dev-libs/opencryptoki/

2019-02-16 Thread Alon Bar-Lev
commit: 3739349e3f5d2115b10a7479a4a5a71d25890467
Author: Stefan Strogin  gmail  com>
AuthorDate: Thu Feb 14 03:36:54 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sat Feb 16 18:18:42 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3739349e

dev-libs/opencryptoki: fix libressl support

Closes: https://bugs.gentoo.org/587970
Closes: https://github.com/gentoo/gentoo/pull/11044
Package-Manager: Portage-2.3.60, Repoman-2.3.12
Signed-off-by: Stefan Strogin  gmail.com>
Signed-off-by: Alon Bar-Lev  gentoo.org>

 dev-libs/opencryptoki/opencryptoki-3.6.1.ebuild | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/dev-libs/opencryptoki/opencryptoki-3.6.1.ebuild 
b/dev-libs/opencryptoki/opencryptoki-3.6.1.ebuild
index c07161fde52..3b129d8ab79 100644
--- a/dev-libs/opencryptoki/opencryptoki-3.6.1.ebuild
+++ b/dev-libs/opencryptoki/opencryptoki-3.6.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -17,7 +17,8 @@ KEYWORDS="~amd64 ~arm ~s390 ~x86"
 IUSE="debug libressl +tpm"
 
 RDEPEND="tpm? ( app-crypt/trousers )
-   >=dev-libs/openssl-1.1.0:0="
+   !libressl? ( >=dev-libs/openssl-1.1.0:0= )
+   libressl? ( >=dev-libs/libressl-2.7.0:0= )"
 DEPEND="${RDEPEND}"
 
 DOCS=(



[gentoo-commits] repo/gentoo:master commit in: app-crypt/trousers/

2019-02-16 Thread Alon Bar-Lev
commit: b90b22c0626177721a22293f285e95a0d0a5cf9d
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sat Feb 16 18:10:11 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sat Feb 16 18:18:42 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b90b22c0

app-crypt/trousers: fix slot operators for libressl and openssl

Signed-off-by: Stefan Strogin  gmail.com>
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11
Closes: https://github.com/gentoo/gentoo/pull/11066

 app-crypt/trousers/trousers-0.3.14-r1.ebuild | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/app-crypt/trousers/trousers-0.3.14-r1.ebuild 
b/app-crypt/trousers/trousers-0.3.14-r1.ebuild
index e852005fcd5..f876fe6973f 100644
--- a/app-crypt/trousers/trousers-0.3.14-r1.ebuild
+++ b/app-crypt/trousers/trousers-0.3.14-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -18,8 +18,8 @@ IUSE="doc libressl selinux" # gtk
 #  gtk? ( >=x11-libs/gtk+-2 )
 
 DEPEND=">=dev-libs/glib-2
-   !libressl? ( >=dev-libs/openssl-0.9.7:0 )
-   libressl? ( dev-libs/libressl )"
+   !libressl? ( >=dev-libs/openssl-0.9.7:0= )
+   libressl? ( dev-libs/libressl:0= )"
 RDEPEND="${DEPEND}
selinux? ( sec-policy/selinux-tcsd )"
 BDEPEND="virtual/pkgconfig"



[gentoo-commits] repo/gentoo:master commit in: net-wireless/aircrack-ng/files/

2019-02-13 Thread Alon Bar-Lev
commit: 6b0b174f97ff9dd444e90defa5e12611550f9158
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Tue Feb 12 16:42:08 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Wed Feb 13 11:02:31 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6b0b174f

net-wireless/aircrack-ng: remove unused patches

Closes: https://github.com/gentoo/gentoo/pull/11034
Signed-off-by: Michael Mair-Keimberger  gmail.com>
Signed-off-by: Alon Bar-Lev  gentoo.org>

 .../aircrack-ng-1.2-no-force-stack-protector.patch | 50 --
 .../files/aircrack-ng-1.2_rc4-openssl.patch| 49 -
 2 files changed, 99 deletions(-)

diff --git 
a/net-wireless/aircrack-ng/files/aircrack-ng-1.2-no-force-stack-protector.patch 
b/net-wireless/aircrack-ng/files/aircrack-ng-1.2-no-force-stack-protector.patch
deleted file mode 100644
index d4688b84d2e..000
--- 
a/net-wireless/aircrack-ng/files/aircrack-ng-1.2-no-force-stack-protector.patch
+++ /dev/null
@@ -1,50 +0,0 @@
-From 58fe40daf3e082d9e63d689d795a3bbecf72fedb Mon Sep 17 00:00:00 2001
-From: Joseph Benden 
-Date: Mon, 16 Apr 2018 11:26:23 -0700
-Subject: [PATCH] autotools: The flag --without-opt should skip stack protector
- flags. (#1864)
-

- build/m4/aircrack_ng_compiler.m4 | 28 
- 1 file changed, 16 insertions(+), 12 deletions(-)
-
-diff --git a/build/m4/aircrack_ng_compiler.m4 
b/build/m4/aircrack_ng_compiler.m4
-index 0fb19726..8a973dbf 100644
 a/build/m4/aircrack_ng_compiler.m4
-+++ b/build/m4/aircrack_ng_compiler.m4
-@@ -108,19 +108,23 @@ case "$ax_cv_[]_AC_LANG_ABBREV[]_compiler_vendor" in
- CYGWIN*|MSYS*|cygwin*|msys*)
- ;;
- *)
--AS_IF([test "x$gcc_over49" = "xno"], [
--AS_IF([test "x$gcc_over41" = "xyes"], [
--AX_CHECK_COMPILE_FLAG([-fstack-protector], [
--AX_APPEND_FLAG(-fstack-protector, 
[opt_[]_AC_LANG_ABBREV[]flags])
--])
--], [])
--], [])
-+case $with_opt in
-+yes | "")
-+AS_IF([test "x$gcc_over49" = "xno"], [
-+AS_IF([test "x$gcc_over41" = "xyes"], [
-+AX_CHECK_COMPILE_FLAG([-fstack-protector], [
-+AX_APPEND_FLAG(-fstack-protector, 
[opt_[]_AC_LANG_ABBREV[]flags])
-+])
-+], [])
-+], [])
- 
--AS_IF([test "x$gcc_over49" = "xyes"], [
--AX_CHECK_COMPILE_FLAG([-fstack-protector-strong], [
--AX_APPEND_FLAG(-fstack-protector-strong, 
[opt_[]_AC_LANG_ABBREV[]flags])
--])
--], [])
-+AS_IF([test "x$gcc_over49" = "xyes"], [
-+AX_CHECK_COMPILE_FLAG([-fstack-protector-strong], 
[
-+AX_APPEND_FLAG(-fstack-protector-strong, 
[opt_[]_AC_LANG_ABBREV[]flags])
-+])
-+], [])
-+;;
-+esac
- ;;
- esac
- ;;

diff --git a/net-wireless/aircrack-ng/files/aircrack-ng-1.2_rc4-openssl.patch 
b/net-wireless/aircrack-ng/files/aircrack-ng-1.2_rc4-openssl.patch
deleted file mode 100644
index a83f622d3a6..000
--- a/net-wireless/aircrack-ng/files/aircrack-ng-1.2_rc4-openssl.patch
+++ /dev/null
@@ -1,49 +0,0 @@
-Index: a/src/crypto.c
-===
 a/src/crypto.c (revision 2881)
-+++ b/src/crypto.c (revision 2882)
-@@ -288,7 +288,15 @@
- void calc_mic (struct AP_info *ap, unsigned char pmk[32], unsigned char 
ptk[80], unsigned char mic[20]) {
-   int i;
-   unsigned char pke[100];
-+  #if defined(USE_GCRYPT) || OPENSSL_VERSION_NUMBER < 0x1010L
-+  #define HMAC_USE_NO_PTR
-+  #endif
-+
-+  #ifdef HMAC_USE_NO_PTR
-   HMAC_CTX ctx;
-+  #else
-+  HMAC_CTX * ctx;
-+  #endif
- 
-   memcpy( pke, "Pairwise key expansion", 23 );
- 
-@@ -314,6 +322,7 @@
-   memcpy( pke + 67, ap->wpa.snonce, 32 );
-   }
- 
-+  #ifdef HMAC_USE_NO_PTR
-   HMAC_CTX_init(&ctx);
-   HMAC_Init_ex(&ctx, pmk, 32, EVP_sha1(), NULL);
-   for(i = 0; i < 4; i++ )
-@@ -325,6 +334,20 @@
-   HMAC_Final(&ctx, ptk + i*20, NULL);
-   }
-   HMAC_CTX_cleanup(&ctx);
-+  #else
-+  ctx = HMAC_CTX_new();
-+  HMAC_Init_ex(ctx, pmk, 32, EVP_sha1(), NULL);
-+  for(i = 0; i < 4; i++ )
-+  {
-+  pke[99] = i;
-+  

[gentoo-commits] repo/gentoo:master commit in: app-crypt/dieharder/files/, app-crypt/dieharder/

2019-02-07 Thread Alon Bar-Lev
commit: 132ea93627a905045caf6a6227b7f0c65b49f24c
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Thu Feb  7 21:02:46 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Thu Feb  7 21:03:18 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=132ea936

app-crypt/dieharder: fix random on 64bit

Closes: https://bugs.gentoo.org/show_bug.cgi?id=677386
Thanks: vm666
Signed-off-by: Alon Bar-Lev  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 app-crypt/dieharder/dieharder-3.31.1-r2.ebuild | 56 ++
 .../files/dieharder-3.31.1-urandom-64bit.patch | 87 ++
 2 files changed, 143 insertions(+)

diff --git a/app-crypt/dieharder/dieharder-3.31.1-r2.ebuild 
b/app-crypt/dieharder/dieharder-3.31.1-r2.ebuild
new file mode 100644
index 000..5a949f9d035
--- /dev/null
+++ b/app-crypt/dieharder/dieharder-3.31.1-r2.ebuild
@@ -0,0 +1,56 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DESCRIPTION="An advanced suite for testing the randomness of RNG's"
+HOMEPAGE="http://www.phy.duke.edu/~rgb/General/dieharder.php";
+SRC_URI="http://www.phy.duke.edu/~rgb/General/${PN}/${P}.tgz";
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE="doc"
+RESTRICT="test"
+
+RDEPEND="sci-libs/gsl"
+DEPEND="${RDEPEND}
+   doc? ( dev-tex/latex2html )"
+
+DOCS=(
+   NOTES
+)
+HTML_DOCS=()
+
+PATCHES=(
+   "${FILESDIR}/${P}-build.patch"
+   "${FILESDIR}/${P}-urandom-64bit.patch"
+)
+
+pkg_setup() {
+   use doc && DOCS+=(
+   ChangeLog
+   manual/dieharder.pdf manual/dieharder.ps
+   )
+   use doc && HTML_DOCS+=(
+   dieharder.html
+   )
+}
+
+src_compile() {
+   emake -j1
+   use doc && emake -C manual
+}
+
+src_test() {
+   "${S}/dieharder/dieharder" -g 501 -a
+}
+
+src_install() {
+   default
+
+   docinto "dieharder"
+   dodoc dieharder/README dieharder/NOTES
+   docinto "libdieharder"
+   dodoc libdieharder/README libdieharder/NOTES
+}

diff --git a/app-crypt/dieharder/files/dieharder-3.31.1-urandom-64bit.patch 
b/app-crypt/dieharder/files/dieharder-3.31.1-urandom-64bit.patch
new file mode 100644
index 000..c5615b673fd
--- /dev/null
+++ b/app-crypt/dieharder/files/dieharder-3.31.1-urandom-64bit.patch
@@ -0,0 +1,87 @@
+diff -ru dieharder-3.31.1/libdieharder/rng_dev_arandom.c 
dieharder-3.31.1_fixed/libdieharder/rng_dev_arandom.c
+--- dieharder-3.31.1/libdieharder/rng_dev_arandom.c2011-10-14 
15:41:37.0 +0200
 dieharder-3.31.1_fixed/libdieharder/rng_dev_arandom.c  2014-01-03 
22:51:30.010534418 +0100
+@@ -6,6 +6,7 @@
+  */
+ 
+ #include 
++#include 
+ 
+ static unsigned long int dev_arandom_get (void *vstate);
+ static double dev_arandom_get_double (void *vstate);
+@@ -21,7 +22,7 @@
+ dev_arandom_get (void *vstate)
+ {
+   dev_arandom_state_t *state = (dev_arandom_state_t *) vstate;
+-  unsigned long int j;
++  uint32_t j;
+ 
+   if(state->fp != NULL) {
+ fread(&j,sizeof(j),1,state->fp);
+@@ -36,7 +37,7 @@
+ static double
+ dev_arandom_get_double (void *vstate)
+ {
+-  return dev_arandom_get (vstate) / (double) UINT_MAX;
++  return dev_arandom_get (vstate) / (double) UINT32_MAX;
+ }
+ 
+ static void
+diff -ru dieharder-3.31.1/libdieharder/rng_dev_random.c 
dieharder-3.31.1_fixed/libdieharder/rng_dev_random.c
+--- dieharder-3.31.1/libdieharder/rng_dev_random.c 2011-10-14 
15:41:37.0 +0200
 dieharder-3.31.1_fixed/libdieharder/rng_dev_random.c   2014-01-03 
22:50:57.852321485 +0100
+@@ -6,6 +6,7 @@
+  */
+ 
+ #include 
++#include 
+ 
+ static unsigned long int dev_random_get (void *vstate);
+ static double dev_random_get_double (void *vstate);
+@@ -21,7 +22,7 @@
+ dev_random_get (void *vstate)
+ {
+   dev_random_state_t *state = (dev_random_state_t *) vstate;
+-  unsigned long int j;
++  uint32_t j;
+ 
+   if(state->fp != NULL) {
+ fread(&j,sizeof(j),1,state->fp);
+@@ -36,7 +37,7 @@
+ static double
+ dev_random_get_double (void *vstate)
+ {
+-  return dev_random_get (vstate) / (double) UINT_MAX;
++  return dev_random_get (vstate) / (double) UINT32_MAX;
+ }
+ 
+ static void
+diff -ru dieharder-3.31.1/libdieharder/rng_dev_urandom.c 
dieharder-3.31.1_fixed/libdieharder/rng_dev_urandom.c
+--- dieharder-3.31.1/libdieharder/rng_dev_urandom.c2011-10-14 
15:41:37.0 +0200
 dieharder-3.31.1_fixed/libdieharder/rng_dev_urandom.c  2014-01-03 
23:06:24.124239582 +0100
+@@ -3,6 +3,7 @@
+  */
+ 
+ #include 
++#include 
+ 
+ /*
+  * This is a wrapping of the /dev/random hardware rng
+@@ -21,7 +22,7 @@
+ dev_urandom_get (void *vstate)
+ {
+   dev_urandom_state_t *st

[gentoo-commits] repo/gentoo:master commit in: app-crypt/openssl-tpm-engine/, app-crypt/openssl-tpm-engine/files/, profiles/

2019-01-27 Thread Alon Bar-Lev
commit: c0c88eb7717ea8cbbf90823692f303b7a746cc13
Author: Alon Bar-Lev  gentoo  org>
AuthorDate: Sun Jan 27 18:45:23 2019 +
Commit:     Alon Bar-Lev  gentoo  org>
CommitDate: Sun Jan 27 18:45:50 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c0c88eb7

app-crypt/openssl-tpm-engine: remove from tree

Bug: https://bugs.gentoo.org/show_bug.cgi?id=672758
Bug: https://bugs.gentoo.org/show_bug.cgi?id=593256
Signed-off-by: Alon Bar-Lev  gentoo.org>

 app-crypt/openssl-tpm-engine/Manifest  |  1 -
 .../files/openssl-tpm-engine-0.4.2-build.patch | 10 --
 app-crypt/openssl-tpm-engine/metadata.xml  | 11 --
 .../openssl-tpm-engine-0.4.2.ebuild| 42 --
 profiles/package.mask  |  6 
 5 files changed, 70 deletions(-)

diff --git a/app-crypt/openssl-tpm-engine/Manifest 
b/app-crypt/openssl-tpm-engine/Manifest
deleted file mode 100644
index 89ad2e9d6e4..000
--- a/app-crypt/openssl-tpm-engine/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST openssl_tpm_engine-0.4.2.tar.gz 528196 BLAKE2B 
a034c25df32db53775144ffcad74f421176e5abfee346dad3159e8d7a1fdc465421a549a71a5c2a5dc7b414e578fb8eb6b3522e4956a274f5c31635f5a52dcf5
 SHA512 
376f2aa87ab10d4a77bcc363865238a19e6dfcd548eb1f0780ee223d57d90ebfe7046308757836b76e7f33f4c30f98c0d82126b5e0e0534ec57087384e584f95

diff --git 
a/app-crypt/openssl-tpm-engine/files/openssl-tpm-engine-0.4.2-build.patch 
b/app-crypt/openssl-tpm-engine/files/openssl-tpm-engine-0.4.2-build.patch
deleted file mode 100644
index ed32ced1b3e..000
--- a/app-crypt/openssl-tpm-engine/files/openssl-tpm-engine-0.4.2-build.patch
+++ /dev/null
@@ -1,10 +0,0 @@
-diff --git a/Makefile.am b/Makefile.am
-index 6695656..4932fae 100644
 a/Makefile.am
-+++ b/Makefile.am
-@@ -10,4 +10,4 @@ libtpm_la_LIBADD=-lcrypto -lc -ltspi
- libtpm_la_SOURCES=e_tpm.c e_tpm.h e_tpm_err.c
- 
- create_tpm_key_SOURCES=create_tpm_key.c
--create_tpm_key_LDADD=-ltspi
-+create_tpm_key_LDADD=-lcrypto -ltspi

diff --git a/app-crypt/openssl-tpm-engine/metadata.xml 
b/app-crypt/openssl-tpm-engine/metadata.xml
deleted file mode 100644
index 7b14326dd1a..000
--- a/app-crypt/openssl-tpm-engine/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-
-http://www.gentoo.org/dtd/metadata.dtd";>
-
-   
-   cry...@gentoo.org
-   Crypto
-   
-   
-   trousers
-   
-

diff --git a/app-crypt/openssl-tpm-engine/openssl-tpm-engine-0.4.2.ebuild 
b/app-crypt/openssl-tpm-engine/openssl-tpm-engine-0.4.2.ebuild
deleted file mode 100644
index b82881e034e..000
--- a/app-crypt/openssl-tpm-engine/openssl-tpm-engine-0.4.2.ebuild
+++ /dev/null
@@ -1,42 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-MY_P="${P/-tpm-/_tpm_}"
-
-DESCRIPTION="This provides a OpenSSL engine that uses private keys stored in 
TPM hardware"
-HOMEPAGE="http://trousers.sourceforge.net";
-SRC_URI="mirror://sourceforge/trousers/${MY_P}.tar.gz"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="libressl"
-RDEPEND="
-   !libressl? ( dev-libs/openssl:0= )
-   libressl? ( dev-libs/libressl:0= )
-   >=app-crypt/trousers-0.2.8"
-DEPEND="${RDEPEND}"
-
-DOCS=(
-   openssl.cnf.sample
-)
-
-PATCHES=(
-   "${FILESDIR}/${P}-build.patch"
-)
-
-S="${WORKDIR}/${MY_P}"
-
-src_prepare() {
-   default
-   mv configure.in configure.ac || die
-   eautoreconf
-}
-
-src_install() {
-   default
-   find "${D}" -name '*.la' -delete || die
-}

diff --git a/profiles/package.mask b/profiles/package.mask
index 30bed6b4340..42e77bc6c62 100644
--- a/profiles/package.mask
+++ b/profiles/package.mask
@@ -94,12 +94,6 @@ app-office/QtBitcoinTrader
 # Bugs 463928, 476890, 623172, 662270. Masked for removal in 30 days.
 net-misc/hotot
 
-# Alon Bar-Lev  (30 Dec 2018)
-# Upstream is dead.
-# Package does not support openssl-1.1, significant change to package.
-# Removal in 30 days
-app-crypt/openssl-tpm-engine
-
 # Lars Wendler  (28 Dec 2018)
 # Masked while being tested and reverse deps aren't fully compatible
 =dev-libs/openssl-1.1.1*



  1   2   3   4   5   6   7   8   9   10   >