[gentoo-commits] repo/gentoo:master commit in: dev-util/pwntools/, dev-util/pwntools/files/

2023-10-26 Thread Sam James
commit: 2934762e8829be9f1730c5a279526c57f3f3ec02
Author: Mario Haustein  hrz  tu-chemnitz  de>
AuthorDate: Thu Oct 19 16:28:40 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Oct 27 03:18:37 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2934762e

dev-util/pwntools: drop 4.10.0, 4.11.0_beta0

Signed-off-by: Mario Haustein  hrz.tu-chemnitz.de>
Signed-off-by: Sam James  gentoo.org>

 dev-util/pwntools/Manifest |  2 -
 .../pwntools-4.0.0_do_not_mess_with_docs.patch | 25 -
 .../files/pwntools-4.1.0_update_deps.patch | 10 
 dev-util/pwntools/pwntools-4.10.0.ebuild   | 62 --
 dev-util/pwntools/pwntools-4.11.0_beta0.ebuild | 61 -
 5 files changed, 160 deletions(-)

diff --git a/dev-util/pwntools/Manifest b/dev-util/pwntools/Manifest
index fc5aeba8bb9b..c91044e47120 100644
--- a/dev-util/pwntools/Manifest
+++ b/dev-util/pwntools/Manifest
@@ -1,4 +1,2 @@
-DIST pwntools-4.10.0.gh.tar.gz 4228469 BLAKE2B 
a452d1efb23430a27630b402ad49967088bf8f9bcfa1e9fda1a87c58384c750531724ad24efa89caaa205097617529f9e0b8489251b7d5f098540efd8e4459c3
 SHA512 
6d96b71da08661ca225cc21bb06d66333c8ccdb79852bbd679ff7d69b091fe3cc6811f7317e1011e7c6867c5b70aaeb5f02de2fb03882914005fbbde583570d0
 DIST pwntools-4.11.0.gh.tar.gz 4237576 BLAKE2B 
11b1b6a923c44ee1b5027b4a71f9f3b6b9bcd36a2a38915ee46ffc855b0749528a204581dcb5071d50031701924b3cc08edf95b363d1d1b6e76d029a91011293
 SHA512 
a5be69a19cea933680f1946e389fad4edbbdb0d6106cd1f78778f901a6ddaaef734389678c5b4f16718a788d53bff6025817d83c06ab3dc1a200a5ff3c696aaa
-DIST pwntools-4.11.0_beta0.gh.tar.gz 4234690 BLAKE2B 
8e87cd9eddf1fe7e4ee716a8e5ad82150b0f9c8c3bd44e4c071b551643be032111b97d7024844cd0107ef259287e29920d3fa672a7f458331baba7a97ec7acac
 SHA512 
f3377b2c2b2cd25f3c36930245117fbbdb30fb8ff7f0c0c8633745cbb9b5192822087d8621da5ad325bf349efe616c538435fb490a35b12f57d04b79788d07f3
 DIST pwntools-4.12.0_beta0.gh.tar.gz 4244487 BLAKE2B 
a5312c5c454ddfbdbfd27ddf200194155db1dbc6bd545bc2de0ba0d18bee731dc9d7109e205e4426776a12a9cf715a45a365afd1b624edd0d3e1abb81e3a1936
 SHA512 
d14ea4283b78387362673c5416e2c7aa55c6ac5e2cd7191f57b28afdf55b1cf8c4044c265022591f30f56bcf7bde8d745e2dc70ada6763abf07c43899516f537

diff --git a/dev-util/pwntools/files/pwntools-4.0.0_do_not_mess_with_docs.patch 
b/dev-util/pwntools/files/pwntools-4.0.0_do_not_mess_with_docs.patch
deleted file mode 100644
index 9256a2772245..
--- a/dev-util/pwntools/files/pwntools-4.0.0_do_not_mess_with_docs.patch
+++ /dev/null
@@ -1,25 +0,0 @@
 a/setup.py.orig2020-01-10 12:01:28.688051015 +0800
-+++ b/setup.py 2020-01-10 12:02:10.370053813 +0800
-@@ -70,14 +70,6 @@
- print("$ apt-get install python-dev", file=sys.stderr)
- sys.exit(-1)
- 
--# Convert README.md to reStructuredText for PyPI
--long_description = ''
--try:
--long_description = subprocess.check_output(['pandoc', 'README.md', 
'--to=rst'], universal_newlines=True)
--except Exception as e:
--print("Failed to convert README.md through pandoc, proceeding anyway", 
file=sys.stderr)
--traceback.print_exc()
--
- setup(
- name = 'pwntools',
- python_requires  = '>=2.7',
-@@ -99,7 +91,6 @@
- entry_points = {'console_scripts': console_scripts},
- scripts  = glob.glob("bin/*"),
- description  = "Pwntools CTF framework and exploit development 
library.",
--long_description = long_description,
- author   = "Gallopsled et al.",
- author_email = "pwntools-us...@googlegroups.com",
- url  = 'https://pwntools.com',

diff --git a/dev-util/pwntools/files/pwntools-4.1.0_update_deps.patch 
b/dev-util/pwntools/files/pwntools-4.1.0_update_deps.patch
deleted file mode 100644
index fd103c13e497..
--- a/dev-util/pwntools/files/pwntools-4.1.0_update_deps.patch
+++ /dev/null
@@ -1,10 +0,0 @@
 a/setup.py.orig2020-05-09 10:43:06.946464282 +0800
-+++ b/setup.py 2020-05-09 10:44:20.572463455 +0800
-@@ -52,7 +52,6 @@
- 'ropgadget>=5.3',
- 'pyserial>=2.7',
- 'requests>=2.0',
--'pip>=6.0.8',
- 'pygments>=2.0',
- 'pysocks',
- 'python-dateutil',

diff --git a/dev-util/pwntools/pwntools-4.10.0.ebuild 
b/dev-util/pwntools/pwntools-4.10.0.ebuild
deleted file mode 100644
index bbd1e3a48c01..
--- a/dev-util/pwntools/pwntools-4.10.0.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{9..11} )
-DISTUTILS_USE_PEP517=setuptools
-inherit distutils-r1
-
-DESCRIPTION="CTF framework and exploit development library"
-HOMEPAGE="https://github.com/Gallopsled/pwntools;
-
-if [[ ${PV} == "" ]]; then
-   inherit 

[gentoo-commits] repo/gentoo:master commit in: dev-util/pwntools/, dev-util/pwntools/files/

2023-10-09 Thread Yixun Lan
commit: 954151f451ec299f729b00d7430295e88d534b6b
Author: Mario Haustein  hrz  tu-chemnitz  de>
AuthorDate: Mon Oct  9 18:45:51 2023 +
Commit: Yixun Lan  gentoo  org>
CommitDate: Mon Oct  9 19:26:18 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=954151f4

dev-util/pwntools: disable update check

Closes: https://bugs.gentoo.org/915496
Closes: https://github.com/gentoo/gentoo/pull/33268
Signed-off-by: Mario Haustein  hrz.tu-chemnitz.de>
Signed-off-by: Yixun Lan  gentoo.org>

 dev-util/pwntools/files/pwn.conf   | 2 ++
 ...pwntools-4.12.0_beta0-r1.ebuild => pwntools-4.12.0_beta0-r2.ebuild} | 3 +++
 2 files changed, 5 insertions(+)

diff --git a/dev-util/pwntools/files/pwn.conf b/dev-util/pwntools/files/pwn.conf
new file mode 100644
index ..c546d2549b1a
--- /dev/null
+++ b/dev-util/pwntools/files/pwn.conf
@@ -0,0 +1,2 @@
+[update]
+interval=never

diff --git a/dev-util/pwntools/pwntools-4.12.0_beta0-r1.ebuild 
b/dev-util/pwntools/pwntools-4.12.0_beta0-r2.ebuild
similarity index 97%
rename from dev-util/pwntools/pwntools-4.12.0_beta0-r1.ebuild
rename to dev-util/pwntools/pwntools-4.12.0_beta0-r2.ebuild
index d7c245f70d06..ab47b249efb9 100644
--- a/dev-util/pwntools/pwntools-4.12.0_beta0-r1.ebuild
+++ b/dev-util/pwntools/pwntools-4.12.0_beta0-r2.ebuild
@@ -63,5 +63,8 @@ src_install() {
insinto /usr/share/zsh/site-functions
doins extra/zsh_completion/_pwn
 
+   insinto /etc
+   doins "${FILESDIR}/pwn.conf"
+
rm -r "${ED}/usr/pwntools-doc" || die
 }