[gentoo-commits] repo/proj/libressl:master commit in: net-analyzer/nmap/

2024-05-12 Thread orbea
commit: 9e8d06e63a2fa976fdbec2039bef29d09017705d
Author: Saki Xi  riseup  net>
AuthorDate: Mon May 13 01:56:17 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon May 13 05:31:44 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=9e8d06e6

net-analyzer/nmap: upstream sync, stable

Signed-off-by: Saki Xi  riseup.net>
Closes: https://github.com/gentoo/libressl/pull/560
Signed-off-by: orbea  riseup.net>

 net-analyzer/nmap/nmap-7.95.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-analyzer/nmap/nmap-7.95.ebuild 
b/net-analyzer/nmap/nmap-7.95.ebuild
index c1c992c..1cfad6a 100644
--- a/net-analyzer/nmap/nmap-7.95.ebuild
+++ b/net-analyzer/nmap/nmap-7.95.ebuild
@@ -27,7 +27,7 @@ else
SRC_URI="https://nmap.org/dist/${P}.tar.bz2;
SRC_URI+=" verify-sig? ( https://nmap.org/dist/sigs/${P}.tar.bz2.asc )"
 
-   KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+   KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
 fi
 
 SRC_URI+=" 
https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-7.95-patches-2.tar.xz;



[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/

2024-05-12 Thread orbea
commit: 77ab40dab6869bf7d89f315b79ac93b53037fca0
Author: orbea  riseup  net>
AuthorDate: Sun May 12 17:45:19 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun May 12 17:45:19 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=77ab40da

dev-libs/libressl: add 3.9.2

Signed-off-by: orbea  riseup.net>

 dev-libs/libressl/Manifest  |  2 +
 dev-libs/libressl/libressl-3.9.2.ebuild | 69 +
 2 files changed, 71 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 9a759d5..cbf35d4 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -2,3 +2,5 @@ DIST libressl-3.8.4.tar.gz 4467303 BLAKE2B 
7ae939e012e1a8d98814e28caec86d5f36f7e
 DIST libressl-3.8.4.tar.gz.asc 833 BLAKE2B 
8c22b3a48db6d7155fae869ed44c14afaf34b5c6c421c3d5f8d6408192ae35576967f03213d31ad5e9e482bd088984faf0d69c7a03642f4cf0a177cf9d618789
 SHA512 
0f2b3147b1fc1dd58c3214905c43cdac94677fae51a0dc4775e3e17004d4e76b34a86126e2728a62d8845af8696860cb06b846f543a1a02a17912288d436b527
 DIST libressl-3.9.1.tar.gz 4352796 BLAKE2B 
f757741a75bbd5ac7da6378165d8f4f63d0a0116f7a67dc65b6fb9b60519ca46007bfd9c74a0ecc17e340575da3c1e30fe9e2750f255ea1ada07fc720420ba33
 SHA512 
15426f8830761c84bdffa22d5db5a25aba16214c49197c231ca3b7ef0ca5bca473994df78a1fc758c302b06a9bf095255adac90eebe9f1767528c6b65b2ce0a1
 DIST libressl-3.9.1.tar.gz.asc 833 BLAKE2B 
ea81a791bbf48d0472f4966bd2aa38121bfc3fd2328134efd225ade92a3d3c71c7038b30e44fa227ca0906dc9ce0ead2cfd7d9b85a4072e50846c31711eb6900
 SHA512 
51b6dedac840f9b5bbe6f349ac17c0633bdaccd13a4dc8ee0e6c37ac19f9e1e479ebbe248ff7cf72566c2224a4523d98a8e53780bcea816f9d2b99b99e7cb1d2
+DIST libressl-3.9.2.tar.gz 4353829 BLAKE2B 
190e14bb596f644ad50da92c2ebcb69028f2a1e1d65b0f78b25c77c67bc5b3cf34f1caf9774de6533c7050071dd29fcaf1288ec7a3bfe138e0cd7a31c87389fe
 SHA512 
b7b9f47c77fd27787b7c7ae7e78cd831fe9f7f32e280f54952994569bfe69ff03022e349aea9ea734c50b079693c6e15a3c1115ef0093e523437904074da5784
+DIST libressl-3.9.2.tar.gz.asc 833 BLAKE2B 
0d35047b42c0936ec5410c4cf8b95620652a51f3ccf82cdf5a21c7ecaa03fdc082ff0cf64f37b3bd1c5aba2bb0d260d41da247acc4fc4eab05341cf55fd6077c
 SHA512 
75e21c8a8ab1fdb4bd26c0ad8132513727453dc42cf2be59c5abae7f08ad42b8b45ef36620bd613d5b35b37fb9fcefa27587a7de2a3d3222e8b8d172a49c4d3f

diff --git a/dev-libs/libressl/libressl-3.9.2.ebuild 
b/dev-libs/libressl/libressl-3.9.2.ebuild
new file mode 100644
index 000..08cd5bc
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.9.2.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/;
+SRC_URI="
+   https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+   verify-sig? ( 
https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/56"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="+asm netcat static-libs test"
+RESTRICT="!test? ( test )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+RDEPEND="netcat? (
+   !net-analyzer/netcat
+   !net-analyzer/nmap[symlink]
+   !net-analyzer/openbsd-netcat
+)"
+
+MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
+
+# LibreSSL checks for libc features during configure
+QA_CONFIG_IMPL_DECL_SKIP=(
+   __va_copy
+   b64_ntop
+)
+
+PATCHES=(
+   "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+   # Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
+   # which LibreSSL doesn't support.
+   # https://github.com/libressl/portable/issues/839
+   "${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
+)
+
+src_prepare() {
+   default
+
+   eautoreconf
+}
+
+multilib_src_configure() {
+   local ECONF_SOURCE="${S}"
+   local args=(
+   $(use_enable asm)
+   $(use_enable static-libs static)
+   $(use_enable netcat nc)
+   $(use_enable test tests)
+   )
+   econf "${args[@]}"
+}
+
+multilib_src_install_all() {
+   einstalldocs
+   find "${D}" -name '*.la' -exec rm -f {} + || die
+}



[gentoo-commits] repo/proj/libressl:master commit in: net-analyzer/nmap/

2024-05-02 Thread orbea
commit: 54d2fb827dfeac87c5759fd9de587e5d9810d100
Author: Saki Xi  riseup  net>
AuthorDate: Fri May  3 01:30:52 2024 +
Commit: orbea  riseup  net>
CommitDate: Fri May  3 01:47:28 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=54d2fb82

net-analyzer/nmap: upstream sync, add unstable

Closes: https://github.com/gentoo/libressl/pull/559
Signed-off-by: orbea  riseup.net>

 net-analyzer/nmap/Manifest |   3 +
 net-analyzer/nmap/nmap-7.95.ebuild | 207 +
 2 files changed, 210 insertions(+)

diff --git a/net-analyzer/nmap/Manifest b/net-analyzer/nmap/Manifest
index b89708f..633b02e 100644
--- a/net-analyzer/nmap/Manifest
+++ b/net-analyzer/nmap/Manifest
@@ -1,3 +1,6 @@
 DIST nmap-7.94-patches.tar.xz 4112 BLAKE2B 
0720242bf507f2a1502cf854592d94a57a33d5ac1e520c752e548092f91bbffeb0f6f762f4da27ff445419ff3845060242aa43aba53d0161ae2bebccf728cc97
 SHA512 
d47e2215e1923af65e3a392c3d990d650e68135f139013c311a26d12cfd0b27d9d5c3cbc27bb8583251a353a6284fb9d518373f17624db242be7060b8bfa0ba5
 DIST nmap-7.94.tar.bz2 11102195 BLAKE2B 
5819b458b50e33f6a507ad3c32a731c13e730c40d31a61731c3cfcd41fad8e3fdfcbb721ef46b05a80e406d0a646d0966d4b645551711144822551ef374a443a
 SHA512 
a55cddf9c1d9272243d01251eb3315b26f232d0596818857083222a385398618b428dc2bd8282c3e832527e135a74aeb020ca8609d83d8337342f5d8a04d7f2c
 DIST nmap-7.94.tar.bz2.asc 198 BLAKE2B 
38a363499fe236f675238ecf015a7e597d66cdd84eef13bed4986b4081c4f1f7a288121e3666e0f31a9282fd84f30cbceb65341f1c173086c7421a8ea719afe9
 SHA512 
dcbaf88e9ead21f303a7ee5390de0d2bd67477c2628858dc3380b0ac7d73d4d1b330f3b303ff32b0cb9a22eaa37af535bd7aa622531451e404a8c9a256a98eec
+DIST nmap-7.95-patches-2.tar.xz 5740 BLAKE2B 
860e7702e2ae1211c4eeeb8f869730de2279a305389f54317f883d2094bfbb1efb9031a761af93bfa8ab56e06bea774dea5807d134dd64f94c2191340a21113b
 SHA512 
e4fb7350ea7e7f2e62f089129c0962652e556fb3bdf272d78c834db299f7f92c3238344c8bd50fea7d1360460ca4768ddad7367ecfcaefdb51125c66cd6981dd
+DIST nmap-7.95.tar.bz2 11717069 BLAKE2B 
4ab4912468f6c1cf7517090bc94b1bb34e665fe1b3db973e1c7bb2d05cb885545cdf3ca5c7fb548ff0012b800f5dd60ed2f2010fc9fb62ba7d6a28537287193c
 SHA512 
fd95a8bc627a2b8b507353f761dc9fdc8e880a0dd2d75a51b9cb3ec664318796af9bb16a6ff9a1358bd77ad669c2a54e333be630f201f69287692a7d2d41c17e
+DIST nmap-7.95.tar.bz2.asc 181 BLAKE2B 
31db32cb5ad42be25d4b87d8619e0865d7089618839311ada9a2c1e0c9bc89f82ca6253e8151930f152c3fac7ad820ca747ed8427d008f9b04ad2b9e0a0e2b71
 SHA512 
ce56893796def1b7e8ae96cce90dda073ad84d657cd15d980ee14562a07f7522d438a40ac58422b6f6de7201a9f2678413018633529cb8dcc4e580cfe678c092

diff --git a/net-analyzer/nmap/nmap-7.95.ebuild 
b/net-analyzer/nmap/nmap-7.95.ebuild
new file mode 100644
index 000..c1c992c
--- /dev/null
+++ b/net-analyzer/nmap/nmap-7.95.ebuild
@@ -0,0 +1,207 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+LUA_COMPAT=( lua5-4 )
+LUA_REQ_USE="deprecated"
+DISTUTILS_OPTIONAL=1
+DISTUTILS_SINGLE_IMPL=1
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+PLOCALES="de es fr hi hr hu id it ja pl pt_BR pt_PR ro ru sk zh"
+PLOCALE_BACKUP="en"
+inherit autotools distutils-r1 lua-single plocale toolchain-funcs
+
+DESCRIPTION="Network exploration tool and security / port scanner"
+HOMEPAGE="https://nmap.org/;
+if [[ ${PV} == ** ]] ; then
+   inherit git-r3
+
+   EGIT_REPO_URI="https://github.com/nmap/nmap;
+
+else
+   VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/nmap.asc
+   inherit verify-sig
+
+   SRC_URI="https://nmap.org/dist/${P}.tar.bz2;
+   SRC_URI+=" verify-sig? ( https://nmap.org/dist/sigs/${P}.tar.bz2.asc )"
+
+   KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+fi
+
+SRC_URI+=" 
https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-7.95-patches-2.tar.xz;
+
+# https://github.com/nmap/nmap/issues/2199
+LICENSE="NPSL-0.95"
+SLOT="0"
+IUSE="ipv6 libssh2 ncat ndiff nping nls +nse ssl symlink zenmap"
+REQUIRED_USE="
+   ${PYTHON_REQUIRED_USE}
+   nse? ( ${LUA_REQUIRED_USE} )
+   symlink? ( ncat )
+"
+
+RDEPEND="
+   dev-libs/liblinear:=
+   dev-libs/libpcre2
+   net-libs/libpcap
+   ndiff? ( ${PYTHON_DEPS} )
+   libssh2? (
+   net-libs/libssh2[zlib]
+   sys-libs/zlib
+   )
+   nls? ( virtual/libintl )
+   nse? (
+   ${LUA_DEPS}
+   sys-libs/zlib
+   )
+   ssl? ( dev-libs/openssl:= )
+   symlink? (
+   ncat? (
+   !net-analyzer/netcat
+   !net-analyzer/openbsd-netcat
+   )
+   )
+   zenmap? (
+   ${PYTHON_DEPS}
+   $(python_gen_cond_dep '
+   dev-python/pygobject:3[${PYTHON_USEDEP}]
+   ')
+   )
+"
+DEPEND="${RDEPEND}"
+# Python is always 

[gentoo-commits] repo/proj/libressl:master commit in: net-analyzer/nmap/, net-analyzer/nmap/files/

2024-05-02 Thread orbea
commit: 9afcaf5166a4c90b1075040ba02837a19d5d844f
Author: Saki Xi  riseup  net>
AuthorDate: Fri May  3 01:21:32 2024 +
Commit: orbea  riseup  net>
CommitDate: Fri May  3 01:22:56 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=9afcaf51

net-analyzer/nmap: upstream sync

Signed-off-by: Saki Xi  riseup.net>
Closes: https://github.com/gentoo/libressl/pull/559
Signed-off-by: orbea  riseup.net>

 net-analyzer/nmap/files/nmap-7.94-topport.patch |  31 
 net-analyzer/nmap/nmap-7.94-r1.ebuild   | 190 
 2 files changed, 221 insertions(+)

diff --git a/net-analyzer/nmap/files/nmap-7.94-topport.patch 
b/net-analyzer/nmap/files/nmap-7.94-topport.patch
new file mode 100644
index 000..0ba568d
--- /dev/null
+++ b/net-analyzer/nmap/files/nmap-7.94-topport.patch
@@ -0,0 +1,31 @@
+https://bugs.gentoo.org/918874
+https://github.com/nmap/nmap/issues/2655
+https://github.com/nmap/nmap/issues/2679
+https://github.com/nmap/nmap/commit/edad9c059ca45bccab8c0f41fe6fc6546c60153a
+
+From edad9c059ca45bccab8c0f41fe6fc6546c60153a Mon Sep 17 00:00:00 2001
+From: dmiller 
+Date: Thu, 20 Jul 2023 16:21:23 +
+Subject: [PATCH] Add missing braces. Fixes #2679
+
+---
+ services.cc | 5 +++--
+ 1 file changed, 3 insertions(+), 2 deletions(-)
+
+diff --git a/services.cc b/services.cc
+index a0899c7509..2a709dca97 100644
+--- a/services.cc
 b/services.cc
+@@ -496,9 +496,10 @@ void gettoppts(double level, const char *portlist, struct 
scan_lists * ports, co
+ if (sctpmax && strcmp(current->s_proto, "sctp") == 0
+ && (!ptsdata_initialized ||
+   is_port_member(ptsdata.sctp_ports, ptsdata.sctp_count, current))
+-   )
++   ) {
+   ports->sctp_ports[ports->sctp_count++] = current->s_port;
+-sctpmax--;
++  sctpmax--;
++}
+ break;
+   default:
+ break;

diff --git a/net-analyzer/nmap/nmap-7.94-r1.ebuild 
b/net-analyzer/nmap/nmap-7.94-r1.ebuild
new file mode 100644
index 000..c9916d2
--- /dev/null
+++ b/net-analyzer/nmap/nmap-7.94-r1.ebuild
@@ -0,0 +1,190 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+LUA_COMPAT=( lua5-4 )
+LUA_REQ_USE="deprecated"
+PYTHON_COMPAT=( python3_{10..11} )
+PLOCALES="de es fr hi hr hu id it ja pl pt_BR pt_PR ro ru sk zh"
+PLOCALE_BACKUP="en"
+inherit autotools lua-single plocale python-single-r1 toolchain-funcs
+
+DESCRIPTION="Network exploration tool and security / port scanner"
+HOMEPAGE="https://nmap.org/;
+if [[ ${PV} == ** ]] ; then
+   inherit git-r3
+
+   EGIT_REPO_URI="https://github.com/nmap/nmap;
+
+else
+   VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/nmap.asc
+   inherit verify-sig
+
+   SRC_URI="https://nmap.org/dist/${P}.tar.bz2;
+   SRC_URI+=" verify-sig? ( https://nmap.org/dist/sigs/${P}.tar.bz2.asc )"
+
+   KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos"
+fi
+
+SRC_URI+=" 
https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-7.94-patches.tar.xz;
+
+# https://github.com/nmap/nmap/issues/2199
+LICENSE="NPSL-0.95"
+SLOT="0"
+IUSE="ipv6 libssh2 ncat ndiff nping nls +nse ssl symlink zenmap"
+REQUIRED_USE="
+   ${PYTHON_REQUIRED_USE}
+   nse? ( ${LUA_REQUIRED_USE} )
+   symlink? ( ncat )
+"
+
+RDEPEND="
+   dev-libs/liblinear:=
+   dev-libs/libpcre
+   net-libs/libpcap
+   ndiff? ( ${PYTHON_DEPS} )
+   libssh2? (
+   net-libs/libssh2[zlib]
+   sys-libs/zlib
+   )
+   nls? ( virtual/libintl )
+   nse? (
+   ${LUA_DEPS}
+   sys-libs/zlib
+   )
+   ssl? ( dev-libs/openssl:= )
+   symlink? (
+   ncat? (
+   !net-analyzer/netcat
+   !net-analyzer/openbsd-netcat
+   )
+   )
+   zenmap? (
+   ${PYTHON_DEPS}
+   $(python_gen_cond_dep '
+   dev-python/pygobject:3[${PYTHON_USEDEP}]
+   ')
+   )
+"
+DEPEND="${RDEPEND}"
+# Python is always needed at build time for some scripts
+BDEPEND="
+   ${PYTHON_DEPS}
+   virtual/pkgconfig
+   nls? ( sys-devel/gettext )
+"
+
+if [[ ${PV} != ** ]] ; then
+   BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-nmap )"
+fi
+
+PATCHES=(
+   "${WORKDIR}"/${PN}-7.94-patches
+   "${FILESDIR}"/${PN}-7.94-autoconf-2.72.patch
+   "${FILESDIR}"/${PN}-7.94-topport.patch
+   "${FILESDIR}"/${PN}-7.92-libressl.patch
+)
+
+pkg_setup() {
+   python-single-r1_pkg_setup
+
+   use nse && lua-single_pkg_setup
+}
+
+src_unpack() {
+   if [[ ${PV} == * ]] ; then
+   git-r3_src_unpack
+   elif use verify-sig ; then
+   # Needed for downloaded patch (which is unsigned, which is fine)
+   

[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/rust/

2024-05-02 Thread orbea
commit: 68326e23e4206e31bafe7b29e9db66e57db937bc
Author: orbea  riseup  net>
AuthorDate: Fri May  3 01:03:08 2024 +
Commit: orbea  riseup  net>
CommitDate: Fri May  3 01:03:08 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=68326e23

dev-lang/rust: stabilize 1.77.1

Signed-off-by: orbea  riseup.net>

 dev-lang/rust/rust-1.77.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-lang/rust/rust-1.77.1.ebuild b/dev-lang/rust/rust-1.77.1.ebuild
index c441f51..77f9195 100644
--- a/dev-lang/rust/rust-1.77.1.ebuild
+++ b/dev-lang/rust/rust-1.77.1.ebuild
@@ -19,7 +19,7 @@ else
SLOT="stable/${ABI_VER}"
MY_P="rustc-${PV}"
SRC="${MY_P}-src.tar.xz"
-   KEYWORDS="~amd64 ~arm ~arm64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc 
~x86"
+   KEYWORDS="amd64 arm arm64 ~loong ~mips ppc ppc64 ~riscv sparc x86"
 fi
 
 RUST_STAGE0_VERSION="1.$(($(ver_cut 2) - 1)).0"



[gentoo-commits] repo/proj/libressl:master commit in: dev-perl/Net-SSLeay/

2024-05-02 Thread orbea
commit: bc4ba1db7e9c7974f818aa43703119925c832704
Author: orbea  riseup  net>
AuthorDate: Fri May  3 01:04:28 2024 +
Commit: orbea  riseup  net>
CommitDate: Fri May  3 01:04:28 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=bc4ba1db

dev-perl/Net-SSLeay: stabilize 1.940.0

Signed-off-by: orbea  riseup.net>

 dev-perl/Net-SSLeay/Net-SSLeay-1.940.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-perl/Net-SSLeay/Net-SSLeay-1.940.0.ebuild 
b/dev-perl/Net-SSLeay/Net-SSLeay-1.940.0.ebuild
index a2ad5d1..d3214f5 100644
--- a/dev-perl/Net-SSLeay/Net-SSLeay-1.940.0.ebuild
+++ b/dev-perl/Net-SSLeay/Net-SSLeay-1.940.0.ebuild
@@ -12,7 +12,7 @@ DESCRIPTION="Perl extension for using OpenSSL"
 
 LICENSE="Artistic-2"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos 
~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos 
~x64-macos ~x64-solaris"
 IUSE="minimal examples"
 
 RDEPEND="



[gentoo-commits] repo/proj/libressl:master commit in: dev-qt/qtbase/files/, dev-qt/qtbase/

2024-05-02 Thread orbea
commit: 062236cf874509ab4640351ec35a277b7e61d0c2
Author: Saki Xi  riseup  net>
AuthorDate: Fri May  3 00:34:23 2024 +
Commit: orbea  riseup  net>
CommitDate: Fri May  3 00:58:13 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=062236cf

dev-qt/qtbase: upstream sync

Signed-off-by: Saki Xi  riseup.net>
Closes: https://github.com/gentoo/libressl/pull/558
Signed-off-by: orbea  riseup.net>

 .../qtbase/files/qtbase-6.7.0-CVE-2024-33861.patch | 23 ++
 ...base-6.7.0-r1.ebuild => qtbase-6.7.0-r2.ebuild} |  1 +
 2 files changed, 24 insertions(+)

diff --git a/dev-qt/qtbase/files/qtbase-6.7.0-CVE-2024-33861.patch 
b/dev-qt/qtbase/files/qtbase-6.7.0-CVE-2024-33861.patch
new file mode 100644
index 000..0a73d72
--- /dev/null
+++ b/dev-qt/qtbase/files/qtbase-6.7.0-CVE-2024-33861.patch
@@ -0,0 +1,23 @@
+https://bugs.gentoo.org/931096
+https://www.qt.io/blog/security-advisory-qstringconverter
+https://codereview.qt-project.org/c/qt/qtbase/+/556191
+--- a/src/corelib/text/qstringconverter.cpp
 b/src/corelib/text/qstringconverter.cpp
+@@ -1954,7 +1954,7 @@ struct QStringConverterICU : QStringConverter
+ const void *context;
+ ucnv_getToUCallBack(icu_conv, , );
+ if (context != state)
+- ucnv_setToUCallBack(icu_conv, action, , nullptr, nullptr, 
);
++ ucnv_setToUCallBack(icu_conv, action, state, nullptr, nullptr, 
);
+ 
+ ucnv_toUnicode(icu_conv, , targetLimit, , sourceLimit, 
nullptr, flush, );
+ // We did reserve enough space:
+@@ -1987,7 +1987,7 @@ struct QStringConverterICU : QStringConverter
+ const void *context;
+ ucnv_getFromUCallBack(icu_conv, , );
+ if (context != state)
+- ucnv_setFromUCallBack(icu_conv, action, , nullptr, 
nullptr, );
++ ucnv_setFromUCallBack(icu_conv, action, state, nullptr, nullptr, 
);
+ 
+ ucnv_fromUnicode(icu_conv, , targetLimit, , 
sourceLimit, nullptr, flush, );
+ // We did reserve enough space:

diff --git a/dev-qt/qtbase/qtbase-6.7.0-r1.ebuild 
b/dev-qt/qtbase/qtbase-6.7.0-r2.ebuild
similarity index 99%
rename from dev-qt/qtbase/qtbase-6.7.0-r1.ebuild
rename to dev-qt/qtbase/qtbase-6.7.0-r2.ebuild
index fb2a882..50d8950 100644
--- a/dev-qt/qtbase/qtbase-6.7.0-r1.ebuild
+++ b/dev-qt/qtbase/qtbase-6.7.0-r2.ebuild
@@ -142,6 +142,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.6.3-gcc14-avx512fp16.patch
"${FILESDIR}"/${PN}-6.6.3-pkgconf-deps.patch
"${FILESDIR}"/${PN}-6.7.0-qspan-ifdef.patch
+   "${FILESDIR}"/${PN}-6.7.0-CVE-2024-33861.patch
 )
 
 src_prepare() {



[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/python/

2024-04-28 Thread orbea
commit: fc3ba017b9157d519188720fb1d2f19ddc208a03
Author: orbea  riseup  net>
AuthorDate: Sun Apr 28 20:44:23 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Apr 28 20:44:23 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=fc3ba017

dev-lang/python: drop 3.9.18_p2, 3.9.19, 3.10.13_p3, 3.10.14

Signed-off-by: orbea  riseup.net>

 dev-lang/python/Manifest |   8 -
 dev-lang/python/python-3.10.13_p3.ebuild | 509 --
 dev-lang/python/python-3.10.14.ebuild| 510 ---
 dev-lang/python/python-3.9.18_p2.ebuild  | 494 --
 dev-lang/python/python-3.9.19.ebuild | 494 --
 5 files changed, 2015 deletions(-)

diff --git a/dev-lang/python/Manifest b/dev-lang/python/Manifest
index e761edd..52bceb8 100644
--- a/dev-lang/python/Manifest
+++ b/dev-lang/python/Manifest
@@ -1,7 +1,5 @@
 DIST Python-2.7.18.tar.xz 12854736 BLAKE2B 
060a621c91dd8e3d321aec99d44c17aa67381998256a1a002d316b38288349884d5960de35c49352d03129ed0bae599e641ec2225898158ebce50a7a2fd74d2c
 SHA512 
a7bb62b51f48ff0b6df0b18f5b0312a523e3110f49c3237936bfe56ed0e26838c0274ff5401bda6fc21bf24337477ccac49e8026c5d651e4b4cafb5eb5086f6c
 DIST Python-2.7.18.tar.xz.asc 833 BLAKE2B 
1d98770e46171971fb4508d238c01d2755281d2f94353314014d9e83e0ec5f0b3e3950ea1fdf5fce9ba6b8f55312355845c2a3fc4291c27ee56fe6215448
 SHA512 
c2a5f5a52f47dec52460ad3275758d4e5de6e7075c3def4353c988d74d563a39b42cae2d5eb24e2a23a6247cef69100f91620b11a49c2359fbf99b203c9cbda8
-DIST Python-3.10.13.tar.xz 19663088 BLAKE2B 
d9a8edf89d0ccd665fd5ed444a144af240e078fcab1876fea8b44586c23651a08cf5833fc54c39e8471fd9e66ea0ded11fcaa5d215bc025acaf4504a15c5846d
 SHA512 
7579772e501486b2b07f78142082dee1e99c7643640098860ac0cf2ca87daf7588b0c00b1db1960146b37f56a6ed98fd08297c25c9a19b612cf6e6a258984da8
-DIST Python-3.10.13.tar.xz.asc 833 BLAKE2B 
b00222b30a6701e77c11c6019e2240be7cf42f2b4e558c03f7a058664d242a00665fbc52fdf03106e84c75f49b51b705d8acd1f381d1f41ada67c4647652ef4c
 SHA512 
3083e66f8d26128302dc77a0c6ba3bfefc4229928a1bbd06460f2fec2421188bd30d493e3bce138cde1fed1df206e1dda04912b9f43a0b81229f1e69135e3a7f
 DIST Python-3.10.14.tar.xz 19600188 BLAKE2B 
a9e65fff590d56848f55f2d93d8a1c631bb8135617112997fbaea9fc45db1d5e2ce39f00cb29c9428542e523fdf48064bdb9aea144acb7aa7cfe71990b8e949e
 SHA512 
adee638aeca898743da4b8245c0fa1e9b94b516f22e716e60c99038f0bb3dcbf726317aa86656404be1719b5a7c58eb09533720ebc0badbb04bd9a534dd48fef
 DIST Python-3.10.14.tar.xz.asc 833 BLAKE2B 
945ada655532d578beba9fdd882cc9cc247e24f7efd68ce172766a8adcb3c8d76bc1f229402405e607004ae0f9bb8e55e4b01867ca712700106d8ec42212cb2c
 SHA512 
450f910a91dd0fb66f99245828983a9234c4a67ea7e653404efa06ce5da1c6667a46329a2d1e276c5a956d2c32d8ae6d8c497a1892102f4a360dae33b135c372
 DIST Python-3.11.8.tar.xz 20041256 BLAKE2B 
361253743c58facd01063922523c39fafe647a4204e04db79f36f0c3c180c2f1e95e8ea6662e85a8da06bdbd84d32bb7df9ac0febf361122df5b207ade562740
 SHA512 
434e727fa370def348838fd84acb69b4d309cfb03f61bf5069150164e9ca005637ac01dfbf997f445607d4e28d02c8bed0858b36589240ccadaa4c14c19f2320
@@ -12,18 +10,12 @@ DIST Python-3.12.2.tar.xz 20591308 BLAKE2B 
419186d220d4ae5ca31466771158c8b56f529
 DIST Python-3.12.2.tar.xz.asc 963 BLAKE2B 
45bfa01009f4df19d348a1fda722901cb4f0b76eb63fcf1061c2796949b5b2ef301fd0fdf818cd145e41d45e5785e0cfbfab8d98751765741715ee7d1b27f2f8
 SHA512 
fb477acb49864a662b1586db79e80fd8ebab85d4e5e14acd3bfb5afc3dbe8d6b9bf97eb518dfb77662e27040d400f451ed7575fe1264a6cc0d9feb06e4f2dc84
 DIST Python-3.12.3.tar.xz 20625068 BLAKE2B 
fc4f57ae50183db4c8cb37d94c37a7e58da5d031e03866841a678b986f01bbb8afdefb38124ba82b0a4988445b647214be43338dea13b0f063d3c2bf81c48c0b
 SHA512 
4a2213b108e7f1f1525baa8348e68b2a2336d925e60d0a59f0225fc470768a2c8031edafc0b8243f94dbae18afda335ee5adf2785328c2218fd64cbb439f13a4
 DIST Python-3.12.3.tar.xz.asc 963 BLAKE2B 
f9668dde210793f8da0e0bb026b8ec3e0b4bc3abc58e72732f8faf356b19ca88a59b9d89b4b10f77b3602d9a967f0f2f44a0f091d698bc28ba9bad8049e5e006
 SHA512 
c291ec5b5e4f8deba867cc517624dd9a174745f04061ef737e58f3d52b9b30318264aec350e339fe88ccb493809ca1a90a378e86d86b8ec4a4f578b1a5843624
-DIST Python-3.9.18.tar.xz 19673928 BLAKE2B 
97da9bedaf29101e5df82199ac3ee12f1da74d5cc89de21ff1510c3f6d34d7f9194489e79855f1ab3c6f26768738e784cb7231c1a692fa746edd21d35558bc4e
 SHA512 
aab155aca757d298394eddb91ff9a8f239665bd46feb495c6b6f735bbcb7489c05c858cc4cd08f1575c24f293b33492d763e9a140d92f0b2b0cc81a165a677c7
-DIST Python-3.9.18.tar.xz.asc 833 BLAKE2B 
b2160eedf7a7529c379ede5cd626f2d1e36db65bad8c8968adbc2940e597bf0e66f4872078c6543c69aed9b7f38b41d922fdc1cb8046738c1d8566a3f48da7d3
 SHA512 
dff9a86df2b0774b68e7c762bacf05e2482dbb218301acfdc9128fc600bbc51c97a3a44f6b7cee87bd4e153bcb4a0af3c98109560d0c7861b7508edc9ae05ea1
 DIST Python-3.9.19.tar.xz 19682840 BLAKE2B 
a12256663f0ff3b799c2193c5877aa89a434340dfa01e655f790abea70af0709b54577e1c2590add241308a8581fd6f45a22aed450bd5db2bf9fa35c4a9d619b
 SHA512 

[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/python/

2024-04-28 Thread orbea
commit: ccb93ba597dafcd214c7fc4054294f777be82316
Author: orbea  riseup  net>
AuthorDate: Sun Apr 28 20:43:04 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Apr 28 20:43:04 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=ccb93ba5

dev-lang/python: sync ::gentoo

Signed-off-by: orbea  riseup.net>

 dev-lang/python/python-3.10.14_p1.ebuild | 2 +-
 dev-lang/python/python-3.11.9.ebuild | 2 +-
 dev-lang/python/python-3.12.3.ebuild | 2 +-
 dev-lang/python/python-3.9.19_p2.ebuild  | 2 +-
 4 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/dev-lang/python/python-3.10.14_p1.ebuild 
b/dev-lang/python/python-3.10.14_p1.ebuild
index 655cd66..1656bcc 100644
--- a/dev-lang/python/python-3.10.14_p1.ebuild
+++ b/dev-lang/python/python-3.10.14_p1.ebuild
@@ -28,7 +28,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="PSF-2"
 SLOT="${PYVER}"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="
bluetooth build debug +ensurepip examples gdbm libedit
+ncurses pgo +readline +sqlite +ssl test tk valgrind

diff --git a/dev-lang/python/python-3.11.9.ebuild 
b/dev-lang/python/python-3.11.9.ebuild
index 2c6b569..8cdc57e 100644
--- a/dev-lang/python/python-3.11.9.ebuild
+++ b/dev-lang/python/python-3.11.9.ebuild
@@ -28,7 +28,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="PSF-2"
 SLOT="${PYVER}"
-KEYWORDS="~alpha ~amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="
bluetooth build debug +ensurepip examples gdbm libedit
+ncurses pgo +readline +sqlite +ssl test tk valgrind

diff --git a/dev-lang/python/python-3.12.3.ebuild 
b/dev-lang/python/python-3.12.3.ebuild
index c5224a9..e5d6493 100644
--- a/dev-lang/python/python-3.12.3.ebuild
+++ b/dev-lang/python/python-3.12.3.ebuild
@@ -28,7 +28,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="PSF-2"
 SLOT="${PYVER}"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 ~arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="
bluetooth build debug +ensurepip examples gdbm libedit
+ncurses pgo +readline +sqlite +ssl test tk valgrind

diff --git a/dev-lang/python/python-3.9.19_p2.ebuild 
b/dev-lang/python/python-3.9.19_p2.ebuild
index b257d02..5a38252 100644
--- a/dev-lang/python/python-3.9.19_p2.ebuild
+++ b/dev-lang/python/python-3.9.19_p2.ebuild
@@ -28,7 +28,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="PSF-2"
 SLOT="${PYVER}"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="
bluetooth build debug +ensurepip examples gdbm +ncurses pgo
+readline +sqlite +ssl test tk valgrind



[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/

2024-04-23 Thread orbea
commit: b2900f233d4c201a21b034ae2fc56ab8a0eb733e
Author: orbea  riseup  net>
AuthorDate: Tue Apr 23 16:38:23 2024 +
Commit: orbea  riseup  net>
CommitDate: Tue Apr 23 16:38:23 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=b2900f23

dev-libs/libressl: drop 3.8.3, 3.9.0

Signed-off-by: orbea  riseup.net>

 dev-libs/libressl/Manifest  |  4 --
 dev-libs/libressl/libressl-3.8.3.ebuild | 69 -
 dev-libs/libressl/libressl-3.9.0.ebuild | 69 -
 3 files changed, 142 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index ac00a00..9a759d5 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,8 +1,4 @@
-DIST libressl-3.8.3.tar.gz 4475058 BLAKE2B 
f29ca56e6a717c09efd2510c97ef38a4f037b38352c3b02badad9db841c636628cbebdd9a1f69e9138fee038764326559939b0221bf335aaf03b415f4fe92d66
 SHA512 
b8107fc809d5a095a49cebe3192a9b609441dfaa86c7bee472c34c177854d1d8ca983eb071828593f98e0c161f75176dabeefe6067ba417b2ecbaea5aa20645f
-DIST libressl-3.8.3.tar.gz.asc 833 BLAKE2B 
752c161854cbeeb3ff3e6d921728f723d4ae1dd391cf41a266fee3bb1575664b2608481db26706fb239469888ae0885194cfa727c59c4c0339d3962155594aa9
 SHA512 
a2a9e5e0cf6387674c7af9ca07531eee294e3c1c90862082af6d7aafc1953b1bb8ff79172ac2c6e2b9113c462622a7e4feb2a28824721288cb30d9b6ab21fa8a
 DIST libressl-3.8.4.tar.gz 4467303 BLAKE2B 
7ae939e012e1a8d98814e28caec86d5f36f7e01250f6201f6d46aa5a236a8fc0619b6bbe24d6ff70eb65eae767e9d43f26a714df317a1fd2b2dea0c0177ba50d
 SHA512 
b8986a9e2c0a1f912770d2e55ed39b3ca0c072b8c98ecf2d22a3d36768c36b6f4588698dd248d8b585db1bd0a74f8995cc09a0ca3e707e680d87d4fa169f8941
 DIST libressl-3.8.4.tar.gz.asc 833 BLAKE2B 
8c22b3a48db6d7155fae869ed44c14afaf34b5c6c421c3d5f8d6408192ae35576967f03213d31ad5e9e482bd088984faf0d69c7a03642f4cf0a177cf9d618789
 SHA512 
0f2b3147b1fc1dd58c3214905c43cdac94677fae51a0dc4775e3e17004d4e76b34a86126e2728a62d8845af8696860cb06b846f543a1a02a17912288d436b527
-DIST libressl-3.9.0.tar.gz 4360845 BLAKE2B 
25ae0c4b8cad0fdfcc25d128cad1a8f9c45c9624c07a3d89cd134eeaa30c2359660ed0b31931fb6c0e70c1b6751a4c944189b9f836dea687b5b7875da54014d4
 SHA512 
66c595ff2f72310ff5bbea8f733c84067b7fea90612bcead3588f98da409d36fa0f9fbc3b59d1e91037714464b2288d3196e7ac80efe87268af961276e9aa3aa
-DIST libressl-3.9.0.tar.gz.asc 833 BLAKE2B 
077409f154ed81a07a48cc9269dd5206c9f7fffa57f5a0f504dee7aa758de33f492846ac217a5e63d4177498df1bde5061279cae5643b7d08e43667e97485ac8
 SHA512 
be810ed9f463b039ad9b2f425e9769a707bcce40c7d38379da1cc099be5ea70091dfaf358b5ae5b17a0da7ab9b43eed5dd274a7b8af0ceb40f73ea4240289491
 DIST libressl-3.9.1.tar.gz 4352796 BLAKE2B 
f757741a75bbd5ac7da6378165d8f4f63d0a0116f7a67dc65b6fb9b60519ca46007bfd9c74a0ecc17e340575da3c1e30fe9e2750f255ea1ada07fc720420ba33
 SHA512 
15426f8830761c84bdffa22d5db5a25aba16214c49197c231ca3b7ef0ca5bca473994df78a1fc758c302b06a9bf095255adac90eebe9f1767528c6b65b2ce0a1
 DIST libressl-3.9.1.tar.gz.asc 833 BLAKE2B 
ea81a791bbf48d0472f4966bd2aa38121bfc3fd2328134efd225ade92a3d3c71c7038b30e44fa227ca0906dc9ce0ead2cfd7d9b85a4072e50846c31711eb6900
 SHA512 
51b6dedac840f9b5bbe6f349ac17c0633bdaccd13a4dc8ee0e6c37ac19f9e1e479ebbe248ff7cf72566c2224a4523d98a8e53780bcea816f9d2b99b99e7cb1d2

diff --git a/dev-libs/libressl/libressl-3.8.3.ebuild 
b/dev-libs/libressl/libressl-3.8.3.ebuild
deleted file mode 100644
index 13e5b8f..000
--- a/dev-libs/libressl/libressl-3.8.3.ebuild
+++ /dev/null
@@ -1,69 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
-inherit autotools multilib-minimal verify-sig
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/;
-SRC_URI="
-   https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
-   verify-sig? ( 
https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
-"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/55"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+asm netcat static-libs test"
-RESTRICT="!test? ( test )"
-
-PDEPEND="app-misc/ca-certificates"
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
-RDEPEND="netcat? (
-   !net-analyzer/netcat
-   !net-analyzer/nmap[symlink]
-   !net-analyzer/openbsd-netcat
-)"
-
-MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
-
-# LibreSSL checks for libc features during configure
-QA_CONFIG_IMPL_DECL_SKIP=(
-   __va_copy
-   b64_ntop
-)
-
-PATCHES=(
-   "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-   # Gentoo's ssl-cert.eclass uses 'openssl 

[gentoo-commits] repo/proj/libressl:master commit in: app-pda/libimobiledevice/files/, app-pda/libimobiledevice/

2024-04-23 Thread orbea
commit: d96e8a93b096a8671c5a7940f2f2bb1b08d37e7d
Author: orbea  riseup  net>
AuthorDate: Tue Apr 23 14:17:27 2024 +
Commit: orbea  riseup  net>
CommitDate: Tue Apr 23 14:17:27 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=d96e8a93

app-pda/libimobiledevice: add 1.3.0-r4, 1.3.0_p20240201, drop 1.3.0-r3

Signed-off-by: orbea  riseup.net>

 app-pda/libimobiledevice/Manifest  |  1 +
 .../files/libimobiledevice-1.3.0-cython3.patch | 48 ++
 .../files/libimobiledevice-1.3.0-libressl.patch| 31 +++--
 ...libimobiledevice-1.3.0_p20240201-libressl.patch | 23 +++
 .../libimobiledevice-1.3.0_p20240201_time_h.patch  | 10 +++
 ...-r3.ebuild => libimobiledevice-1.3.0-r4.ebuild} |  8 +--
 .../libimobiledevice-1.3.0_p20240201.ebuild| 77 ++
 7 files changed, 172 insertions(+), 26 deletions(-)

diff --git a/app-pda/libimobiledevice/Manifest 
b/app-pda/libimobiledevice/Manifest
index 1a1995a..c02e6d5 100644
--- a/app-pda/libimobiledevice/Manifest
+++ b/app-pda/libimobiledevice/Manifest
@@ -1 +1,2 @@
 DIST libimobiledevice-1.3.0.tar.bz2 733949 BLAKE2B 
40717280bb3424c7431aa93d06d10de817e6761acf2b19948d80b691cfb4dd4ef0e31b81c8458eed29a43c8c8aa256da7baa3648fb785cfbdb7316daaba119a3
 SHA512 
7b22040552a6561729c79c0846f571b0e608abb7c297567d2ecfdd1718ce86df08a5e34ba51f209bdee96a1917da15e7ba3aaef1d289a951d1d3470b1f89e6a8
+DIST libimobiledevice-1.3.0_p20240201.tar.gz 405723 BLAKE2B 
5f3672e6b3c180440c215d9411eb2f21fe9451d822707e5b116693dccabfb5d184ef35f36bce2af508cbdebb656923927558ef39669825679a8ebf3cc8ee
 SHA512 
d3746b7e0803840489593c9a3d8c8b16f6d4be5e2cd5c947d05be31e49c095c6503ef9150c886a87c68f4694bc6c1bfba96c4578789adc8f165a6391d0e4918f

diff --git 
a/app-pda/libimobiledevice/files/libimobiledevice-1.3.0-cython3.patch 
b/app-pda/libimobiledevice/files/libimobiledevice-1.3.0-cython3.patch
new file mode 100644
index 000..c7b8cf0
--- /dev/null
+++ b/app-pda/libimobiledevice/files/libimobiledevice-1.3.0-cython3.patch
@@ -0,0 +1,48 @@
+https://bugs.gentoo.org/898666
+https://github.com/libimobiledevice/libimobiledevice/pull/1521
+
+--- a/cython/installation_proxy.pxi
 b/cython/installation_proxy.pxi
+@@ -27,7 +27,7 @@ cdef extern from "libimobiledevice/installation_proxy.h":
+ instproxy_error_t instproxy_restore(instproxy_client_t client, char 
*appid, plist.plist_t client_options, instproxy_status_cb_t status_cb, void 
*user_data)
+ instproxy_error_t instproxy_remove_archive(instproxy_client_t client, 
char *appid, plist.plist_t client_options, instproxy_status_cb_t status_cb, 
void *user_data)
+ 
+-cdef void instproxy_notify_cb(plist.plist_t command, plist.plist_t status, 
void *py_callback) with gil:
++cdef void instproxy_notify_cb(plist.plist_t command, plist.plist_t status, 
void *py_callback) noexcept:
+ (py_callback)(plist.plist_t_to_node(command, False), 
plist.plist_t_to_node(status, False))
+ 
+ cdef class InstallationProxyError(BaseError):
+
+From deba42ba94c13517ebdbe7a4d8177ab47a9589a5 Mon Sep 17 00:00:00 2001
+From: IridiumXOR 
+Date: Thu, 11 Jan 2024 22:00:39 +0100
+Subject: [PATCH 2/3] Fix np_notify_cb for Cython 3 noexcept error
+
+--- a/cython/notification_proxy.pxi
 b/cython/notification_proxy.pxi
+@@ -70,7 +70,7 @@ NP_ITDBPREP_DID_END = C_NP_ITDBPREP_DID_END
+ NP_LANGUAGE_CHANGED = C_NP_LANGUAGE_CHANGED
+ NP_ADDRESS_BOOK_PREF_CHANGED = C_NP_ADDRESS_BOOK_PREF_CHANGED
+ 
+-cdef void np_notify_cb(const_char_ptr notification, void *py_callback):
++cdef void np_notify_cb(const_char_ptr notification, void *py_callback) 
noexcept:
+ (py_callback)(notification)
+ 
+ cdef class NotificationProxyError(BaseError):
+
+From 7739a4bf61a0fa549646d6062978f126a1ff06fa Mon Sep 17 00:00:00 2001
+From: IridiumXOR 
+Date: Thu, 11 Jan 2024 22:03:07 +0100
+Subject: [PATCH 3/3] Fix idevice_event_cb for Cython 3 noexcept error
+
+--- a/cython/imobiledevice.pyx
 b/cython/imobiledevice.pyx
+@@ -94,7 +94,7 @@ cdef class iDeviceEvent:
+ def __get__(self):
+ return self._c_event.conn_type
+ 
+-cdef void idevice_event_cb(const_idevice_event_t c_event, void *user_data) 
with gil:
++cdef void idevice_event_cb(const_idevice_event_t c_event, void *user_data) 
noexcept:
+ cdef iDeviceEvent event = iDeviceEvent.__new__(iDeviceEvent)
+ event._c_event = c_event
+ (user_data)(event)

diff --git 
a/app-pda/libimobiledevice/files/libimobiledevice-1.3.0-libressl.patch 
b/app-pda/libimobiledevice/files/libimobiledevice-1.3.0-libressl.patch
index 0957c91..9f13402 100644
--- a/app-pda/libimobiledevice/files/libimobiledevice-1.3.0-libressl.patch
+++ b/app-pda/libimobiledevice/files/libimobiledevice-1.3.0-libressl.patch
@@ -1,25 +1,12 @@
-From 170e1c445e8c930f4ee9dddfb9f1bcf24c089962 Mon Sep 17 00:00:00 2001
-From: Nikias Bassen 
-Date: Thu, 6 Aug 2020 20:43:08 +0200
-Subject: [PATCH] idevice: Fix build with LibreSSL
-
-Upstream-Status: Accepted

[gentoo-commits] repo/proj/libressl:master commit in: dev-python/m2crypto/

2024-04-22 Thread orbea
commit: 4d0b6beb75df99ea239c35ff83454f4b7f9bdf32
Author: orbea  riseup  net>
AuthorDate: Mon Apr 22 23:38:24 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Apr 22 23:38:24 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=4d0b6beb

dev-python/m2crypto: drop 0.40.1

Signed-off-by: orbea  riseup.net>

 dev-python/m2crypto/Manifest   |  1 -
 dev-python/m2crypto/m2crypto-0.40.1.ebuild | 79 --
 2 files changed, 80 deletions(-)

diff --git a/dev-python/m2crypto/Manifest b/dev-python/m2crypto/Manifest
index 1624fd7..3574714 100644
--- a/dev-python/m2crypto/Manifest
+++ b/dev-python/m2crypto/Manifest
@@ -1,2 +1 @@
-DIST M2Crypto-0.40.1.tar.gz 1266138 BLAKE2B 
a44de6b66695e0fbbba671682a7773ddbbd15225d27329d357e0005e395a70c6b006401ec30fb6938c9c4683377519844ea646df7c176181977139f6381c6907
 SHA512 
ca914de14621af4aa9b7f11664702557e596438cc76869478a2a75eb37ca14243e7064db7e32985834260ffa9136836884e60916d542a685ac3f1481b9320b69
 DIST M2Crypto-0.41.0.tar.gz 1151680 BLAKE2B 
6c5294294fd62ca69eec8222324ce8a1012c999aab241eba2e5b0085c0d7b598fd62f26e106bea95bfad3199abb2db9876547f521b34f45930b00540a6ecc24a
 SHA512 
50ca5e32ae999b9ecdc7f3bbd35221b4a7523ef29e54eb4bc266457723117718955f99b9e7ac42a4cb982f0e22a94e5c852d6886d7dfb157d040ad86c17660fb

diff --git a/dev-python/m2crypto/m2crypto-0.40.1.ebuild 
b/dev-python/m2crypto/m2crypto-0.40.1.ebuild
deleted file mode 100644
index 725038f..000
--- a/dev-python/m2crypto/m2crypto-0.40.1.ebuild
+++ /dev/null
@@ -1,79 +0,0 @@
-# Copyright 2018-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-DISTUTILS_EXT=1
-PYTHON_COMPAT=( python3_{10..12} )
-PYPI_NO_NORMALIZE=1
-PYPI_PN="M2Crypto"
-PYTHON_REQ_USE="threads(+)"
-
-inherit distutils-r1 toolchain-funcs pypi
-
-DESCRIPTION="A Python crypto and SSL toolkit"
-HOMEPAGE="
-   https://gitlab.com/m2crypto/m2crypto/
-   https://pypi.org/project/M2Crypto/
-"
-
-# openssl via src/SWIG/_lib11_compat.i
-LICENSE="MIT openssl"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-macos"
-IUSE="test abi_mips_n32 abi_mips_n64 abi_mips_o32"
-RESTRICT="!test? ( test )"
-
-BDEPEND="
-   >=dev-lang/swig-2.0.9
-"
-RDEPEND="
-   dev-libs/openssl:=
-"
-DEPEND="${RDEPEND}"
-
-PATCHES=(
-   "${FILESDIR}"/${PN}-libressl-0.38.0.patch
-)
-
-distutils_enable_tests setup.py
-
-swig_define() {
-   local x
-   for x; do
-   if tc-cpp-is-true "defined(${x})"; then
-   SWIG_FEATURES+=" -D${x}"
-   fi
-   done
-}
-
-src_prepare() {
-   # relies on very exact clock behavior which apparently fails
-   # with inconvenient CONFIG_HZ*
-   sed -e 's:test_server_simple_timeouts:_&:' \
-   -i tests/test_ssl.py || die
-   distutils-r1_src_prepare
-}
-
-python_compile() {
-   # setup.py looks at platform.machine() to determine swig options.
-   # For exotic ABIs, we need to give swig a hint.
-   local -x SWIG_FEATURES=
-
-   # https://bugs.gentoo.org/617946
-   swig_define __ILP32__
-
-   # https://bugs.gentoo.org/674112
-   swig_define __ARM_PCS_VFP
-
-   # Avoid similar errors to bug #688668 for MIPS
-   if use abi_mips_n32; then
-   swig_define _MIPS_SIM = _ABIN32
-   elif use abi_mips_n64; then
-   swig_define _MIPS_SIM = _ABI64
-   elif use abi_mips_o32; then
-   swig_define _MIPS_SIM = _ABIO32
-   fi
-
-   distutils-r1_python_compile --openssl="${ESYSROOT}"/usr
-}



[gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/

2024-04-22 Thread orbea
commit: 0acb7e8a1b5b5eb42008c5c85a5ef89187bcb8bf
Author: orbea  riseup  net>
AuthorDate: Mon Apr 22 23:35:12 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Apr 22 23:35:12 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=0acb7e8a

net-vpn/tor: stabilize 0.4.8.10 for arm

Signed-off-by: orbea  riseup.net>

 net-vpn/tor/tor-0.4.8.10.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/tor/tor-0.4.8.10.ebuild b/net-vpn/tor/tor-0.4.8.10.ebuild
index a6e0815..47b432d 100644
--- a/net-vpn/tor/tor-0.4.8.10.ebuild
+++ b/net-vpn/tor/tor-0.4.8.10.ebuild
@@ -28,7 +28,7 @@ else
S="${WORKDIR}/${MY_PF}"
 
if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-   KEYWORDS="amd64 ~arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc 
x86 ~ppc-macos"
+   KEYWORDS="amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc 
x86 ~ppc-macos"
fi
 
BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"



[gentoo-commits] repo/proj/libressl:master commit in: dev-util/maturin/

2024-04-22 Thread orbea
commit: a67fa224aee1b23260ecdae2338bdb452219d369
Author: orbea  riseup  net>
AuthorDate: Mon Apr 22 23:42:18 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Apr 22 23:42:18 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=a67fa224

dev-util/maturin: sync ::gentoo

Signed-off-by: orbea  riseup.net>

 dev-util/maturin/maturin-1.5.1-r1.ebuild | 5 +
 1 file changed, 5 insertions(+)

diff --git a/dev-util/maturin/maturin-1.5.1-r1.ebuild 
b/dev-util/maturin/maturin-1.5.1-r1.ebuild
index 45efce3..be03a21 100644
--- a/dev-util/maturin/maturin-1.5.1-r1.ebuild
+++ b/dev-util/maturin/maturin-1.5.1-r1.ebuild
@@ -441,6 +441,9 @@ KEYWORDS="amd64 arm arm64 ~loong ~ppc ~ppc64 ~riscv ~s390 
~sparc x86"
 IUSE="doc +ssl test"
 RESTRICT="!test? ( test )"
 
+# TODO: cleanup after CRATES_TEST's pyo3 is >=0.20.3 (bug #922236)
+RESTRICT+=" ppc? ( test )"
+
 RDEPEND="$(python_gen_cond_dep 'dev-python/tomli[${PYTHON_USEDEP}]' 3.10)"
 DEPEND="ssl? ( dev-libs/openssl:= )"
 BDEPEND="
@@ -465,6 +468,8 @@ src_prepare() {
 
distutils-r1_src_prepare
 
+   [[ ${CRATES_TEST} == *pyo3@0.20.[0-2]* ]] || die "drop ppc test 
restrict"
+
# we build the Rust executable (just once) via cargo_src_compile
sed -i -e '/setuptools_rust/d' -e '/rust_extensions/d' setup.py || die
 



[gentoo-commits] repo/proj/libressl:master commit in: dev-util/maturin/

2024-04-22 Thread orbea
commit: dfb76d83c011b2f2e1013f9293986ae22d8706e3
Author: orbea  riseup  net>
AuthorDate: Mon Apr 22 23:42:44 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Apr 22 23:42:44 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=dfb76d83

dev-util/maturin: stabilize 1.5.1-r1 for ppc64

Signed-off-by: orbea  riseup.net>

 dev-util/maturin/maturin-1.5.1-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-util/maturin/maturin-1.5.1-r1.ebuild 
b/dev-util/maturin/maturin-1.5.1-r1.ebuild
index be03a21..0602d2f 100644
--- a/dev-util/maturin/maturin-1.5.1-r1.ebuild
+++ b/dev-util/maturin/maturin-1.5.1-r1.ebuild
@@ -437,7 +437,7 @@ LICENSE+="
Unicode-DFS-2016
 " # crates
 SLOT="0"
-KEYWORDS="amd64 arm arm64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc x86"
+KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv ~s390 ~sparc x86"
 IUSE="doc +ssl test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/proj/libressl:master commit in: dev-python/m2crypto/

2024-04-22 Thread orbea
commit: c72325bc3578c0a8941dffabfbc1d61129fcbb2c
Author: orbea  riseup  net>
AuthorDate: Mon Apr 22 23:38:02 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Apr 22 23:38:02 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=c72325bc

dev-python/m2crypto: stabilize 0.41.0

Signed-off-by: orbea  riseup.net>

 dev-python/m2crypto/m2crypto-0.41.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-python/m2crypto/m2crypto-0.41.0.ebuild 
b/dev-python/m2crypto/m2crypto-0.41.0.ebuild
index 39b3792..3870a7f 100644
--- a/dev-python/m2crypto/m2crypto-0.41.0.ebuild
+++ b/dev-python/m2crypto/m2crypto-0.41.0.ebuild
@@ -21,7 +21,7 @@ HOMEPAGE="
 # openssl via src/SWIG/_lib11_compat.i
 LICENSE="MIT openssl"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-macos"
 IUSE="abi_mips_n32 abi_mips_n64 abi_mips_o32"
 
 DEPEND="



[gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/

2024-04-22 Thread orbea
commit: 5359c550a1cd0c4da5fa503240aea36b4bcc45b1
Author: orbea  riseup  net>
AuthorDate: Mon Apr 22 23:33:10 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Apr 22 23:33:10 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=5359c550

net-vpn/tor: stabilize 0.4.7.16-r1 for arm, x86

Signed-off-by: orbea  riseup.net>

 net-vpn/tor/tor-0.4.7.16-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/tor/tor-0.4.7.16-r1.ebuild 
b/net-vpn/tor/tor-0.4.7.16-r1.ebuild
index 14559f1..f180745 100644
--- a/net-vpn/tor/tor-0.4.7.16-r1.ebuild
+++ b/net-vpn/tor/tor-0.4.7.16-r1.ebuild
@@ -28,7 +28,7 @@ else
S="${WORKDIR}/${MY_PF}"
 
if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-   KEYWORDS="~amd64 ~arm arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv 
~sparc ~x86 ~ppc-macos"
+   KEYWORDS="~amd64 arm arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv 
~sparc x86 ~ppc-macos"
fi
 
BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"



[gentoo-commits] repo/proj/libressl:master commit in: dev-qt/qtbase/files/, dev-qt/qtbase/

2024-04-22 Thread orbea
commit: 3c72ae0b23aa64d4cae4b690adff6d794a4724fb
Author: orbea  riseup  net>
AuthorDate: Mon Apr 22 23:30:37 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Apr 22 23:30:37 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=3c72ae0b

dev-qt/qtbase: drop 6.6.2-r1, 6.6.3-r1

Signed-off-by: orbea  riseup.net>

 dev-qt/qtbase/Manifest|   2 -
 dev-qt/qtbase/files/qtbase-6.5.2-no-glx.patch |  29 --
 dev-qt/qtbase/files/qtbase-6.6.2-x32abi.patch |  13 -
 dev-qt/qtbase/qtbase-6.6.2-r1.ebuild  | 368 -
 dev-qt/qtbase/qtbase-6.6.3-r1.ebuild  | 371 --
 5 files changed, 783 deletions(-)

diff --git a/dev-qt/qtbase/Manifest b/dev-qt/qtbase/Manifest
index ca12030..339951b 100644
--- a/dev-qt/qtbase/Manifest
+++ b/dev-qt/qtbase/Manifest
@@ -1,3 +1 @@
-DIST qtbase-everywhere-src-6.6.2.tar.xz 48689304 BLAKE2B 
e00f4ac7ede0694b7934612f7dc3acdd50139d385492034c3046625a973d8adbca059e9d4081e248502cab8c673806cdb6b8bc5cee6d9356bbb0a7845db528a2
 SHA512 
ea343bcf269779a4e078ed8baddfbe6c5ec4a34275c7d72b3f3928da60feece2ddc9ce4a380c6536a4e1654b483cee8918f8ad3038904725d2dd1c653ae83ece
-DIST qtbase-everywhere-src-6.6.3.tar.xz 48784716 BLAKE2B 
f79e369c31968d026fb50dd64d53931ea28c25bd7eb442806760f733dbcacd868774d1c991d4da80c5eb40e24d75ffaba61b2cb9036fdc2d189f865b22143596
 SHA512 
cd96903a3947a1f5cf6a3ff21ab0b3209ed421d2a8c45acb34ae5aa7ad0501cb79e26cfa81bc02141d5731ebfa662442f37806e97994332077d963c9e70a5f54
 DIST qtbase-everywhere-src-6.7.0.tar.xz 49314276 BLAKE2B 
f4ec35fd3c15d56a28e1608dec927eaf34d84c2250405d921adadc16d90ec148f4983024dcf9be1832de91381d18e33fd7578d60d8654469e23530a210618e11
 SHA512 
72896cc5a677361779f49d60dbdfc33a21d77bd479e0586b0beb03eee2016d613aee56e798143a489431a07a5e7a7db4c7c046105a11b63dd178768f3a7f195a

diff --git a/dev-qt/qtbase/files/qtbase-6.5.2-no-glx.patch 
b/dev-qt/qtbase/files/qtbase-6.5.2-no-glx.patch
deleted file mode 100644
index f8263d1..000
--- a/dev-qt/qtbase/files/qtbase-6.5.2-no-glx.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-Fixes build with libglvnd[-X].
-
-https://github.com/qt/qtbase/commit/929d9a4ca5c9eb0a590479182471d0bbc81589aa
-From: Yaroslav Isakov 
-Date: Sat, 8 Jul 2023 22:09:40 +0200
-Subject: [PATCH] Allow OpenGL to be found on X11-less Linux systems (using
- libOpenGL)
-
-Cmake supports finding OpenGL, even if there is no GLX (for glvnd) or
-old-style libGL. This change keeps old behavior, but in case, if
-X11-related OpenGL libraries cannot be found on Linux, it adds logic
-to check for (and link with) libOpenGL, if it is present.
 a/cmake/FindWrapOpenGL.cmake
-+++ b/cmake/FindWrapOpenGL.cmake
-@@ -47,4 +47,14 @@
- target_link_libraries(WrapOpenGL::WrapOpenGL INTERFACE OpenGL::GL)
- endif()
-+elseif(UNIX AND NOT APPLE AND NOT CMAKE_SYSTEM_NAME STREQUAL "Integrity")
-+# Requesting only the OpenGL component ensures CMake does not mark the 
package as
-+# not found if neither GLX nor libGL are available. This allows finding 
OpenGL
-+# on an X11-less Linux system.
-+find_package(OpenGL ${WrapOpenGL_FIND_VERSION} COMPONENTS OpenGL)
-+if (OpenGL_FOUND)
-+set(WrapOpenGL_FOUND ON)
-+add_library(WrapOpenGL::WrapOpenGL INTERFACE IMPORTED)
-+target_link_libraries(WrapOpenGL::WrapOpenGL INTERFACE OpenGL::OpenGL)
-+endif()
- endif()
- 

diff --git a/dev-qt/qtbase/files/qtbase-6.6.2-x32abi.patch 
b/dev-qt/qtbase/files/qtbase-6.6.2-x32abi.patch
deleted file mode 100644
index 1204dcc..000
--- a/dev-qt/qtbase/files/qtbase-6.6.2-x32abi.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-https://bugs.gentoo.org/925103
 a/src/corelib/thread/qthread.h
-+++ b/src/corelib/thread/qthread.h
-@@ -166,5 +166,9 @@
- #elif defined(Q_PROCESSOR_X86_64) && ((defined(Q_OS_LINUX) && 
defined(__GLIBC__)) || defined(Q_OS_FREEBSD))
- // x86_64 Linux, BSD uses FS
-+# if defined(__ILP32__)
-+__asm__("mov %%fs:%c1, %0" : "=r" (tid) : "i" (2 * sizeof(void*)) : );
-+# else
- __asm__("movq %%fs:%c1, %0" : "=r" (tid) : "i" (2 * sizeof(void*)) : );
-+# endif
- #elif defined(Q_PROCESSOR_X86_64) && defined(Q_OS_WIN)
- // See https://en.wikipedia.org/wiki/Win32_Thread_Information_Block

diff --git a/dev-qt/qtbase/qtbase-6.6.2-r1.ebuild 
b/dev-qt/qtbase/qtbase-6.6.2-r1.ebuild
deleted file mode 100644
index 420111b..000
--- a/dev-qt/qtbase/qtbase-6.6.2-r1.ebuild
+++ /dev/null
@@ -1,368 +0,0 @@
-# Copyright 2021-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic qt6-build toolchain-funcs
-
-DESCRIPTION="Cross-platform application development framework"
-
-if [[ ${QT6_BUILD_TYPE} == release ]]; then
-   KEYWORDS="amd64 ~arm arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
-fi
-
-declare -A QT6_IUSE=(
-   [global]="+ssl +udev zstd"
-   [core]="icu"
-   [modules]="+concurrent +dbus +gui +network +sql +xml"
-
-   [gui]="
-  

[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/rust/

2024-04-22 Thread orbea
commit: 36a72511b6f14369ae20fdcb2677f5d4c5f0130a
Author: orbea  riseup  net>
AuthorDate: Mon Apr 22 23:31:22 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Apr 22 23:31:22 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=36a72511

dev-lang/rust: stabilize 1.75.0-r1 for ppc, sparc

Signed-off-by: orbea  riseup.net>

 dev-lang/rust/rust-1.75.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-lang/rust/rust-1.75.0-r1.ebuild 
b/dev-lang/rust/rust-1.75.0-r1.ebuild
index a190e48..d874d98 100644
--- a/dev-lang/rust/rust-1.75.0-r1.ebuild
+++ b/dev-lang/rust/rust-1.75.0-r1.ebuild
@@ -19,7 +19,7 @@ else
SLOT="stable/${ABI_VER}"
MY_P="rustc-${PV}"
SRC="${MY_P}-src.tar.xz"
-   KEYWORDS="amd64 arm arm64 ~loong ~mips ~ppc ppc64 ~riscv ~sparc x86"
+   KEYWORDS="amd64 arm arm64 ~loong ~mips ppc ppc64 ~riscv sparc x86"
 fi
 
 RUST_STAGE0_VERSION="1.$(($(ver_cut 2) - 1)).0"



[gentoo-commits] repo/proj/libressl:master commit in: dev-qt/qtbase/

2024-04-22 Thread orbea
commit: fd718ceb3060efd43270db2710257d844c2a84ae
Author: orbea  riseup  net>
AuthorDate: Mon Apr 22 23:29:40 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Apr 22 23:29:40 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=fd718ceb

dev-qt/qtbase: stabilize 6.7.0-r1 for amd64, arm64

Signed-off-by: orbea  riseup.net>

 dev-qt/qtbase/qtbase-6.7.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-qt/qtbase/qtbase-6.7.0-r1.ebuild 
b/dev-qt/qtbase/qtbase-6.7.0-r1.ebuild
index 11d620d..fb2a882 100644
--- a/dev-qt/qtbase/qtbase-6.7.0-r1.ebuild
+++ b/dev-qt/qtbase/qtbase-6.7.0-r1.ebuild
@@ -8,7 +8,7 @@ inherit flag-o-matic qt6-build toolchain-funcs
 DESCRIPTION="Cross-platform application development framework"
 
 if [[ ${QT6_BUILD_TYPE} == release ]]; then
-   KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc 
~x86"
+   KEYWORDS="amd64 ~arm arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
 fi
 
 declare -A QT6_IUSE=(



[gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/

2024-04-22 Thread orbea
commit: 576de630dfb4c47c3e650c3652335b901812f7f3
Author: orbea  riseup  net>
AuthorDate: Mon Apr 22 23:34:20 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Apr 22 23:34:20 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=576de630

net-vpn/tor: sync ::gentoo

Signed-off-by: orbea  riseup.net>

 net-vpn/tor/tor-0.4.7.16-r1.ebuild | 1 +
 net-vpn/tor/tor-0.4.8.10.ebuild| 1 +
 net-vpn/tor/tor-0.4.8.11.ebuild| 1 +
 3 files changed, 3 insertions(+)

diff --git a/net-vpn/tor/tor-0.4.7.16-r1.ebuild 
b/net-vpn/tor/tor-0.4.7.16-r1.ebuild
index f180745..d0ca8a1 100644
--- a/net-vpn/tor/tor-0.4.7.16-r1.ebuild
+++ b/net-vpn/tor/tor-0.4.7.16-r1.ebuild
@@ -153,6 +153,7 @@ src_test() {
:sandbox/opendir_dirname
:sandbox/openat_filename
:sandbox/chmod_filename
+   :sandbox/chown_filename
:sandbox/rename_filename
)
fi

diff --git a/net-vpn/tor/tor-0.4.8.10.ebuild b/net-vpn/tor/tor-0.4.8.10.ebuild
index d018bcf..a6e0815 100644
--- a/net-vpn/tor/tor-0.4.8.10.ebuild
+++ b/net-vpn/tor/tor-0.4.8.10.ebuild
@@ -161,6 +161,7 @@ src_test() {
:sandbox/opendir_dirname
:sandbox/openat_filename
:sandbox/chmod_filename
+   :sandbox/chown_filename
:sandbox/rename_filename
)
fi

diff --git a/net-vpn/tor/tor-0.4.8.11.ebuild b/net-vpn/tor/tor-0.4.8.11.ebuild
index 76e10e5..34f9975 100644
--- a/net-vpn/tor/tor-0.4.8.11.ebuild
+++ b/net-vpn/tor/tor-0.4.8.11.ebuild
@@ -161,6 +161,7 @@ src_test() {
:sandbox/opendir_dirname
:sandbox/openat_filename
:sandbox/chmod_filename
+   :sandbox/chown_filename
:sandbox/rename_filename
)
fi



[gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/

2024-04-16 Thread orbea
commit: 60ab88a970cec6fd72822af8848a2f225e488312
Author: orbea  riseup  net>
AuthorDate: Tue Apr 16 13:59:49 2024 +
Commit: orbea  riseup  net>
CommitDate: Tue Apr 16 13:59:49 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=60ab88a9

net-vpn/tor: add 0.4.8.11

Signed-off-by: orbea  riseup.net>

 net-vpn/tor/Manifest|   3 +
 net-vpn/tor/tor-0.4.8.11.ebuild | 189 
 2 files changed, 192 insertions(+)

diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index 887a7f8..06f3b10 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -7,3 +7,6 @@ DIST tor-0.4.7.16.tar.gz.sha256sum.asc 716 BLAKE2B 
108bf2ba3c5678da0be72e6816b3e
 DIST tor-0.4.8.10.tar.gz 8272740 BLAKE2B 
ef470664d85e019f6cac2366e934d5dc31b8ae92f121a2b4c8c95f8267abce5ce4413d30a24affa40a069d587212364ae5a7c3cd114488e50a535f01c54c6e77
 SHA512 
3827902541a0289ed1bfcae9bb0ac8bf8dee7bedacbfdf9c703bb38c3c586d1cfe5eeb20a477664e10a2b81b90a7fd5d623e556f3ee32aad4f8a9f828bc4dd83
 DIST tor-0.4.8.10.tar.gz.sha256sum 86 BLAKE2B 
1410a5e7e486c7c33b6b217a53d250bc3e1d76c87e74ad29f6c6a67cbdacb3627521cc8936f7e8e8d72c078cede222d13c825b8d66df7c1d50721043f89e
 SHA512 
853a88b75ecd195e6b155361c8321b575c5fd526f5d73da8b5de99ac875b2f22f2b8668f7c9a68a8e599170290041533345fd324dd56a0102d5cd5ddf8020461
 DIST tor-0.4.8.10.tar.gz.sha256sum.asc 716 BLAKE2B 
0154ef1defa1a8227813ef3589f1fd4215f5bd305447fec1404f7950c0b89e6d9fcb6686900e4819d0f1a635d3b08e60cdc9c96a4f74e603185afb6eb1e29279
 SHA512 
aaeee664c9342a6cddaacfeea6e6974ce374d746153a28943dee1db3db48a8e08f36a076856358819cae8ea2f8b7d912d0e6dc2dc772465dba3283b553f43b91
+DIST tor-0.4.8.11.tar.gz 9690074 BLAKE2B 
b7f5bb855a6f8fe7dfd0e0efe7b48798e9d4642e401641c83554ed0f98fe238a5f303e9466e9e24a7ade63488a745b3c957ed6cc53a2f5e21f5f9c3f78f7fa78
 SHA512 
186fb690a751b4c0dda87afc741627a4c8c9b1a781b295dcf25b767c40c3b62664c08c63fc98f80095af76dfa1060b42e19936941528d091db50fafdce88be6e
+DIST tor-0.4.8.11.tar.gz.sha256sum 86 BLAKE2B 
062077991dc4ca70c457a7c1a70c815d288b5afcd54246a51dd86685454fb0cf52aa8e12974e7909ef2c0b8e764c369278113c5b7d84e866fad0a66bdff93ebc
 SHA512 
061411e2e5695fec84fcade7cf8ed36e14d5ea3ccfab7b0d7abdb53a57ca1d3647f73f416e5cc55c0d11f8d5405bba1a972d0b8ed05e6e20d088de57eac027bf
+DIST tor-0.4.8.11.tar.gz.sha256sum.asc 1321 BLAKE2B 
fbb12fbef8ef2c33a0a1c40eefb7b180e63f1d0c97ef15352e209a55decdcbfee3ed82be0ce28e95e47dc22f85602ff53008d585b15c82e2b669f39d987c106a
 SHA512 
9f35e5a17293f4e5175fb617de913ad2622a695461d0f5fb78ad8b942c6af1e8d1de782e6bb06796ce7e8acb70c0c9c75ff6d6ac605defb73526c26dbe313546

diff --git a/net-vpn/tor/tor-0.4.8.11.ebuild b/net-vpn/tor/tor-0.4.8.11.ebuild
new file mode 100644
index 000..76e10e5
--- /dev/null
+++ b/net-vpn/tor/tor-0.4.8.11.ebuild
@@ -0,0 +1,189 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
+inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
+
+MY_PV="$(ver_rs 4 -)"
+MY_PF="${PN}-${MY_PV}"
+DESCRIPTION="Anonymizing overlay network for TCP"
+HOMEPAGE="https://www.torproject.org/ 
https://gitlab.torproject.org/tpo/core/tor/;
+
+if [[ ${PV} ==  ]] ; then
+   EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor;
+   inherit autotools git-r3
+else
+   SRC_URI="
+   https://www.torproject.org/dist/${MY_PF}.tar.gz
+   
https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
+   verify-sig? (
+   https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
+   
https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
+   )
+   "
+
+   S="${WORKDIR}/${MY_PF}"
+
+   if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
+   KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv 
~sparc ~x86 ~ppc-macos"
+   fi
+
+   BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
+fi
+
+# BSD in general, but for PoW, needs --enable-gpl (GPL-3 per --version)
+# We also already had GPL-2 listed here for the init script, but obviously
+# that's different from the actual binary.
+LICENSE="BSD GPL-2 GPL-3"
+SLOT="0"
+IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening 
test zstd"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+   >=dev-libs/libevent-2.1.12-r1:=[ssl]
+   dev-libs/openssl:=[-bindist(-)]
+   sys-libs/zlib
+   caps? ( sys-libs/libcap )
+   man? ( app-text/asciidoc )
+   lzma? ( app-arch/xz-utils )
+   scrypt? ( app-crypt/libscrypt )
+   seccomp? ( >=sys-libs/libseccomp-2.4.1 )
+   systemd? ( sys-apps/systemd:= )
+   zstd? ( app-arch/zstd:= )
+"
+RDEPEND="
+   acct-user/tor
+   acct-group/tor
+   ${DEPEND}
+   selinux? ( sec-policy/selinux-tor )
+"

[gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/

2024-04-16 Thread orbea
commit: 7f32599635e9a04f7c5d0c14afef338d48ed1c11
Author: orbea  riseup  net>
AuthorDate: Tue Apr 16 13:54:07 2024 +
Commit: orbea  riseup  net>
CommitDate: Tue Apr 16 13:54:59 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=7f325996

net-vpn/tor: sync ::gentoo

Signed-off-by: orbea  riseup.net>

 net-vpn/tor/tor-0.4.7.16-r1.ebuild | 13 -
 net-vpn/tor/tor-0.4.8.10.ebuild| 11 +++
 2 files changed, 23 insertions(+), 1 deletion(-)

diff --git a/net-vpn/tor/tor-0.4.7.16-r1.ebuild 
b/net-vpn/tor/tor-0.4.7.16-r1.ebuild
index f681742..14559f1 100644
--- a/net-vpn/tor/tor-0.4.7.16-r1.ebuild
+++ b/net-vpn/tor/tor-0.4.7.16-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -146,6 +146,17 @@ src_test() {
:sandbox/openat_filename
)
 
+   if use arm ; then
+   skip_tests+=(
+   # bug #920905
+   # 
https://gitlab.torproject.org/tpo/core/tor/-/issues/40912
+   :sandbox/opendir_dirname
+   :sandbox/openat_filename
+   :sandbox/chmod_filename
+   :sandbox/rename_filename
+   )
+   fi
+
# The makefile runs these by parallel by chunking them with a script
# but that means we lose verbosity and can't skip individual tests 
easily
# either.

diff --git a/net-vpn/tor/tor-0.4.8.10.ebuild b/net-vpn/tor/tor-0.4.8.10.ebuild
index 9411edd..d018bcf 100644
--- a/net-vpn/tor/tor-0.4.8.10.ebuild
+++ b/net-vpn/tor/tor-0.4.8.10.ebuild
@@ -154,6 +154,17 @@ src_test() {
:sandbox/openat_filename
)
 
+   if use arm ; then
+   skip_tests+=(
+   # bug #920905
+   # 
https://gitlab.torproject.org/tpo/core/tor/-/issues/40912
+   :sandbox/opendir_dirname
+   :sandbox/openat_filename
+   :sandbox/chmod_filename
+   :sandbox/rename_filename
+   )
+   fi
+
# The makefile runs these by parallel by chunking them with a script
# but that means we lose verbosity and can't skip individual tests 
easily
# either.



[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/python/

2024-04-13 Thread orbea
commit: 6a7aacb782e386e7d1c6d41936c27c05ba690e3b
Author: orbea  riseup  net>
AuthorDate: Sat Apr 13 16:01:40 2024 +
Commit: orbea  riseup  net>
CommitDate: Sat Apr 13 16:01:40 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=6a7aacb7

dev-lang/python: add 3.9.19_p2, 3.10.14_p1, 3.11.9, 3.12.3

Signed-off-by: orbea  riseup.net>

 dev-lang/python/Manifest |   8 +
 dev-lang/python/python-3.10.14_p1.ebuild | 510 +
 dev-lang/python/python-3.11.9.ebuild | 544 +++
 dev-lang/python/python-3.12.3.ebuild | 542 ++
 dev-lang/python/python-3.9.19_p2.ebuild  | 495 
 5 files changed, 2099 insertions(+)

diff --git a/dev-lang/python/Manifest b/dev-lang/python/Manifest
index 72837d9..e761edd 100644
--- a/dev-lang/python/Manifest
+++ b/dev-lang/python/Manifest
@@ -6,8 +6,12 @@ DIST Python-3.10.14.tar.xz 19600188 BLAKE2B 
a9e65fff590d56848f55f2d93d8a1c631bb8
 DIST Python-3.10.14.tar.xz.asc 833 BLAKE2B 
945ada655532d578beba9fdd882cc9cc247e24f7efd68ce172766a8adcb3c8d76bc1f229402405e607004ae0f9bb8e55e4b01867ca712700106d8ec42212cb2c
 SHA512 
450f910a91dd0fb66f99245828983a9234c4a67ea7e653404efa06ce5da1c6667a46329a2d1e276c5a956d2c32d8ae6d8c497a1892102f4a360dae33b135c372
 DIST Python-3.11.8.tar.xz 20041256 BLAKE2B 
361253743c58facd01063922523c39fafe647a4204e04db79f36f0c3c180c2f1e95e8ea6662e85a8da06bdbd84d32bb7df9ac0febf361122df5b207ade562740
 SHA512 
434e727fa370def348838fd84acb69b4d309cfb03f61bf5069150164e9ca005637ac01dfbf997f445607d4e28d02c8bed0858b36589240ccadaa4c14c19f2320
 DIST Python-3.11.8.tar.xz.asc 833 BLAKE2B 
c82907808de345b263cd1869589004a29e94f225c338a6da3035130728bda137727898743f30d64cc4b819a28cd035fa70123cc45cbf8719b66f9d3ef14452e2
 SHA512 
aebec01f84e96a76f6c5949004df2bb51c817bac3fc8d925ee26ded1ff2d80bec1b579dd0fc129004bc9cd81cbdcdcdf7c1f0471c3d26b70bd6dac11b97187e0
+DIST Python-3.11.9.tar.xz 20175816 BLAKE2B 
4e7cd2c42ee39b5ef9624ebd1798320957e948cb4f23f17fd1530814c60126dbf988846928d4d7d4b9d2174029ab8d4dbaf19e6203da237da4c3212ddebd5803
 SHA512 
2b0a1d936b4ef8376f9655797aece8ffdff75031ad7bfa840f330cac2aed189aecc80c163edc12ea772851d7a011f3fc1960470a73d9d4290cf3ab8ad6ed7e6a
+DIST Python-3.11.9.tar.xz.asc 833 BLAKE2B 
fa29f632bae0bee7db946038ee3529bc3bfbe1b2e755b21394f67a3c80911ce8079aaab43a16d88e614a8bfc01fb5105ce3f61c59a5ca44470b0f59787c707b3
 SHA512 
b18b50e7168b2ca5376a1fa75e50e8baae2026d4f11d4cf613d758f3f17df4610fe4653fb2ac0c5c4ec0f6e630dc6490ad1ff32a2fd0ebd60f9f3bd136207ffc
 DIST Python-3.12.2.tar.xz 20591308 BLAKE2B 
419186d220d4ae5ca31466771158c8b56f5298b93e81a29993f36711e08b0384e002d891280ca29099ae826919ba99c2d056d468d9d3049a984d58e01d4972c0
 SHA512 
2ccfae7b9f95d8e15ea85d3f66eea5f6a8fdcaffc0b405095fecb33efc0df50b831c1215542910ced948b54e6de1f7242b0b8b9afc5f89079451c552430d7d9f
 DIST Python-3.12.2.tar.xz.asc 963 BLAKE2B 
45bfa01009f4df19d348a1fda722901cb4f0b76eb63fcf1061c2796949b5b2ef301fd0fdf818cd145e41d45e5785e0cfbfab8d98751765741715ee7d1b27f2f8
 SHA512 
fb477acb49864a662b1586db79e80fd8ebab85d4e5e14acd3bfb5afc3dbe8d6b9bf97eb518dfb77662e27040d400f451ed7575fe1264a6cc0d9feb06e4f2dc84
+DIST Python-3.12.3.tar.xz 20625068 BLAKE2B 
fc4f57ae50183db4c8cb37d94c37a7e58da5d031e03866841a678b986f01bbb8afdefb38124ba82b0a4988445b647214be43338dea13b0f063d3c2bf81c48c0b
 SHA512 
4a2213b108e7f1f1525baa8348e68b2a2336d925e60d0a59f0225fc470768a2c8031edafc0b8243f94dbae18afda335ee5adf2785328c2218fd64cbb439f13a4
+DIST Python-3.12.3.tar.xz.asc 963 BLAKE2B 
f9668dde210793f8da0e0bb026b8ec3e0b4bc3abc58e72732f8faf356b19ca88a59b9d89b4b10f77b3602d9a967f0f2f44a0f091d698bc28ba9bad8049e5e006
 SHA512 
c291ec5b5e4f8deba867cc517624dd9a174745f04061ef737e58f3d52b9b30318264aec350e339fe88ccb493809ca1a90a378e86d86b8ec4a4f578b1a5843624
 DIST Python-3.9.18.tar.xz 19673928 BLAKE2B 
97da9bedaf29101e5df82199ac3ee12f1da74d5cc89de21ff1510c3f6d34d7f9194489e79855f1ab3c6f26768738e784cb7231c1a692fa746edd21d35558bc4e
 SHA512 
aab155aca757d298394eddb91ff9a8f239665bd46feb495c6b6f735bbcb7489c05c858cc4cd08f1575c24f293b33492d763e9a140d92f0b2b0cc81a165a677c7
 DIST Python-3.9.18.tar.xz.asc 833 BLAKE2B 
b2160eedf7a7529c379ede5cd626f2d1e36db65bad8c8968adbc2940e597bf0e66f4872078c6543c69aed9b7f38b41d922fdc1cb8046738c1d8566a3f48da7d3
 SHA512 
dff9a86df2b0774b68e7c762bacf05e2482dbb218301acfdc9128fc600bbc51c97a3a44f6b7cee87bd4e153bcb4a0af3c98109560d0c7861b7508edc9ae05ea1
 DIST Python-3.9.19.tar.xz 19682840 BLAKE2B 
a12256663f0ff3b799c2193c5877aa89a434340dfa01e655f790abea70af0709b54577e1c2590add241308a8581fd6f45a22aed450bd5db2bf9fa35c4a9d619b
 SHA512 
5577830c734e63a70bbc62cd33d263b9aa87c4381b49cb694c3559067c4c682a55506b65ec5514a8e0a5abf6294dc728e909385d449ae1c388e62f83cea9bb89
@@ -15,7 +19,11 @@ DIST Python-3.9.19.tar.xz.asc 833 BLAKE2B 
b48b58b8ccf4d6ba8d0d7120f04bebf59f843f
 DIST python-gentoo-patches-2.7.18_p16.tar.xz 35448 BLAKE2B 

[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/

2024-04-13 Thread orbea
commit: 414ddd3acd7bf3e0480bec6b50c7608704304392
Author: orbea  riseup  net>
AuthorDate: Sat Apr 13 16:06:52 2024 +
Commit: orbea  riseup  net>
CommitDate: Sat Apr 13 16:06:54 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=414ddd3a

dev-libs/libressl: stabilize 3.9.1 for amd64, arm, arm64, x86

Required for newer dev-lang/python versions.

Signed-off-by: orbea  riseup.net>

 dev-libs/libressl/libressl-3.9.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.9.1.ebuild 
b/dev-libs/libressl/libressl-3.9.1.ebuild
index 08cd5bc..6eff98f 100644
--- a/dev-libs/libressl/libressl-3.9.1.ebuild
+++ b/dev-libs/libressl/libressl-3.9.1.ebuild
@@ -18,7 +18,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/56"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm netcat static-libs test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/openssl/

2024-04-13 Thread orbea
commit: 64a831124129f34ec7e3fe4bd95b5d2dd22c9be4
Author: orbea  riseup  net>
AuthorDate: Sat Apr 13 16:07:37 2024 +
Commit: orbea  riseup  net>
CommitDate: Sat Apr 13 16:07:37 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=64a83112

dev-libs/openssl: stabilize 3.9.0 for amd64, arm, arm64, x86

Signed-off-by: orbea  riseup.net>

 dev-libs/openssl/openssl-3.9.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/openssl/openssl-3.9.0.ebuild 
b/dev-libs/openssl/openssl-3.9.0.ebuild
index fc3e964..8e732e5 100644
--- a/dev-libs/openssl/openssl-3.9.0.ebuild
+++ b/dev-libs/openssl/openssl-3.9.0.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://wiki.gentoo.org/wiki/Project:LibreSSL;
 LICENSE="metapackage"
 
 SLOT="0/56" # .so version of libssl/libcrypto
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm sslv3 static-libs test"
 REQUIRED_USE="!sslv3"
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/python/files/, dev-lang/python/

2024-04-08 Thread orbea
commit: cda6f69bd63803125accb050655cd00e1c44f1f7
Author: orbea  riseup  net>
AuthorDate: Mon Apr  8 20:05:58 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Apr  8 20:06:04 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=cda6f69b

dev-lang/python: add 3.10.14

Only works with >= libressl-3.9.0 for now.

Signed-off-by: orbea  riseup.net>

 dev-lang/python/Manifest   |   3 +
 .../python/files/python-3.10.14-libressl.patch |  11 +
 dev-lang/python/python-3.10.14.ebuild  | 510 +
 3 files changed, 524 insertions(+)

diff --git a/dev-lang/python/Manifest b/dev-lang/python/Manifest
index 4d43eb8..72837d9 100644
--- a/dev-lang/python/Manifest
+++ b/dev-lang/python/Manifest
@@ -2,6 +2,8 @@ DIST Python-2.7.18.tar.xz 12854736 BLAKE2B 
060a621c91dd8e3d321aec99d44c17aa67381
 DIST Python-2.7.18.tar.xz.asc 833 BLAKE2B 
1d98770e46171971fb4508d238c01d2755281d2f94353314014d9e83e0ec5f0b3e3950ea1fdf5fce9ba6b8f55312355845c2a3fc4291c27ee56fe6215448
 SHA512 
c2a5f5a52f47dec52460ad3275758d4e5de6e7075c3def4353c988d74d563a39b42cae2d5eb24e2a23a6247cef69100f91620b11a49c2359fbf99b203c9cbda8
 DIST Python-3.10.13.tar.xz 19663088 BLAKE2B 
d9a8edf89d0ccd665fd5ed444a144af240e078fcab1876fea8b44586c23651a08cf5833fc54c39e8471fd9e66ea0ded11fcaa5d215bc025acaf4504a15c5846d
 SHA512 
7579772e501486b2b07f78142082dee1e99c7643640098860ac0cf2ca87daf7588b0c00b1db1960146b37f56a6ed98fd08297c25c9a19b612cf6e6a258984da8
 DIST Python-3.10.13.tar.xz.asc 833 BLAKE2B 
b00222b30a6701e77c11c6019e2240be7cf42f2b4e558c03f7a058664d242a00665fbc52fdf03106e84c75f49b51b705d8acd1f381d1f41ada67c4647652ef4c
 SHA512 
3083e66f8d26128302dc77a0c6ba3bfefc4229928a1bbd06460f2fec2421188bd30d493e3bce138cde1fed1df206e1dda04912b9f43a0b81229f1e69135e3a7f
+DIST Python-3.10.14.tar.xz 19600188 BLAKE2B 
a9e65fff590d56848f55f2d93d8a1c631bb8135617112997fbaea9fc45db1d5e2ce39f00cb29c9428542e523fdf48064bdb9aea144acb7aa7cfe71990b8e949e
 SHA512 
adee638aeca898743da4b8245c0fa1e9b94b516f22e716e60c99038f0bb3dcbf726317aa86656404be1719b5a7c58eb09533720ebc0badbb04bd9a534dd48fef
+DIST Python-3.10.14.tar.xz.asc 833 BLAKE2B 
945ada655532d578beba9fdd882cc9cc247e24f7efd68ce172766a8adcb3c8d76bc1f229402405e607004ae0f9bb8e55e4b01867ca712700106d8ec42212cb2c
 SHA512 
450f910a91dd0fb66f99245828983a9234c4a67ea7e653404efa06ce5da1c6667a46329a2d1e276c5a956d2c32d8ae6d8c497a1892102f4a360dae33b135c372
 DIST Python-3.11.8.tar.xz 20041256 BLAKE2B 
361253743c58facd01063922523c39fafe647a4204e04db79f36f0c3c180c2f1e95e8ea6662e85a8da06bdbd84d32bb7df9ac0febf361122df5b207ade562740
 SHA512 
434e727fa370def348838fd84acb69b4d309cfb03f61bf5069150164e9ca005637ac01dfbf997f445607d4e28d02c8bed0858b36589240ccadaa4c14c19f2320
 DIST Python-3.11.8.tar.xz.asc 833 BLAKE2B 
c82907808de345b263cd1869589004a29e94f225c338a6da3035130728bda137727898743f30d64cc4b819a28cd035fa70123cc45cbf8719b66f9d3ef14452e2
 SHA512 
aebec01f84e96a76f6c5949004df2bb51c817bac3fc8d925ee26ded1ff2d80bec1b579dd0fc129004bc9cd81cbdcdcdf7c1f0471c3d26b70bd6dac11b97187e0
 DIST Python-3.12.2.tar.xz 20591308 BLAKE2B 
419186d220d4ae5ca31466771158c8b56f5298b93e81a29993f36711e08b0384e002d891280ca29099ae826919ba99c2d056d468d9d3049a984d58e01d4972c0
 SHA512 
2ccfae7b9f95d8e15ea85d3f66eea5f6a8fdcaffc0b405095fecb33efc0df50b831c1215542910ced948b54e6de1f7242b0b8b9afc5f89079451c552430d7d9f
@@ -12,6 +14,7 @@ DIST Python-3.9.19.tar.xz 19682840 BLAKE2B 
a12256663f0ff3b799c2193c5877aa89a4343
 DIST Python-3.9.19.tar.xz.asc 833 BLAKE2B 
b48b58b8ccf4d6ba8d0d7120f04bebf59f843ffecf5fde4c3989fd9c26e3d3d1ccf4e5688f7024ae94775c8731e9ffa56799fca8596289edf93e4aac5480aaad
 SHA512 
f7f4946243dfc56de2c84f50276b088d347f17054f50e3331d1e312e2a8e2c6ed1b4b4a807202b51137fd2af3fc9218cafa42ed348a954ace896d9a432e2defd
 DIST python-gentoo-patches-2.7.18_p16.tar.xz 35448 BLAKE2B 
0139c0944f62f9cdd236f6a8557e0ed19704c7d72869af1cb7d8bd3e646a746cd4a0201e1b44232a5e78ef49f254db20b0d0271bf744fbfd4fe0f1e99b8f3e6c
 SHA512 
810be590d0e06fab4b2165e6852ca49662f09dcd7e20b47a29f613ad7653252c8dfac3f0eb228d77c8a914efa7c08788b2fbd552a4b47504f5fd0ec17450c48f
 DIST python-gentoo-patches-3.10.13_p3.tar.xz 16192 BLAKE2B 
f13efbaf3b41572cc9d1f3878cf2339448f513c96fd85b35d0f4a9a472cd4867d898ec46230391fc916debf5dc23ac0030b228f8ab78b2ac9e38159c75aecabb
 SHA512 
a5eab5f3ea59b12fa6613a18b4f318981b750899d69cf382abea7705efb873be5b94024ed64fb47f19aa6f6e4f2a9ebe05c05361e7a45bd41dea5161f955448c
+DIST python-gentoo-patches-3.10.14.tar.xz 15240 BLAKE2B 
0bfae6d93ceb1292891450d6af3bd7f286546141f1eb4a6a39ec1a43450f62fab6f31aa7e7be25982e6354ccfa1f233a4c949f6c9dffcf2d71ef136a64d91597
 SHA512 
c7084bf49642192d69979fff205d7e29d9491f483219240e3a1cd5fc00985e471a1f884af789058fa490f0994829b50accf2e445d21906a96aefdec8a394da24
 DIST python-gentoo-patches-3.11.8_p1.tar.xz 9604 BLAKE2B 
9017104f160f24e0a1818a8b12225c596faee79d646cc73b6edc4ed1e3faca86cfa2fcea09a128224b85330a67dea65f658507e60dcd09b10af0d590a2b05082
 SHA512 

[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/openssl/

2024-04-08 Thread orbea
commit: f3dc71b87284f6da516e0f5c6cac170b71bc89a0
Author: orbea  riseup  net>
AuthorDate: Mon Apr  8 18:12:53 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Apr  8 18:12:53 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=f3dc71b8

dev-libs/openssl: drop 3.7.3

Signed-off-by: orbea  riseup.net>

 dev-libs/openssl/openssl-3.7.3.ebuild | 20 
 1 file changed, 20 deletions(-)

diff --git a/dev-libs/openssl/openssl-3.7.3.ebuild 
b/dev-libs/openssl/openssl-3.7.3.ebuild
deleted file mode 100644
index dcafe55..000
--- a/dev-libs/openssl/openssl-3.7.3.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit multilib-minimal
-
-DESCRIPTION="dummy package for dev-libs/libressl"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:LibreSSL;
-LICENSE="metapackage"
-
-SLOT="0/54" # .so version of libssl/libcrypto
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+asm sslv3 static-libs test"
-REQUIRED_USE="!sslv3"
-RESTRICT="!test? ( test )"
-
-DEPEND="dev-libs/libressl:${SLOT}[asm=,static-libs=,test=,${MULTILIB_USEDEP}]"
-
-S="${WORKDIR}"



[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/, dev-libs/libressl/files/

2024-04-08 Thread orbea
commit: b47829f809bdf4af9f3399cf64a0f07ed19882d0
Author: orbea  riseup  net>
AuthorDate: Mon Apr  8 18:12:16 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Apr  8 18:12:40 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=b47829f8

dev-libs/libressl: drop 3.7.3-r1

Not supported upstream and fails tests with expired certs.

Signed-off-by: orbea  riseup.net>

 dev-libs/libressl/Manifest |   2 -
 .../files/libressl-3.7.2-array-bounds.patch|  24 ---
 ...3.7.3-libcrypto-unexport-internal-symbols.patch | 234 -
 dev-libs/libressl/libressl-3.7.3-r1.ebuild |  74 ---
 4 files changed, 334 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 470ad6d..ac00a00 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,5 +1,3 @@
-DIST libressl-3.7.3.tar.gz 4337594 BLAKE2B 
e335e5b6080e4165c5c4088f7c79cef3fcc79274ad71294afec2bc67cfdb77aeb2f16ca70056994bb526035c8d98421d5dea993f28258cae175b76df7e67f984
 SHA512 
657942b5c127c2478ba29fc29b8bfd607ffd64e73646c01aa570e62776175e880f6d32762de9b95bb944608a195f9a958a1dd87bbd5ef473c4b1d06c63041fdd
-DIST libressl-3.7.3.tar.gz.asc 833 BLAKE2B 
3b41ed454cb13fc6e830a0142e41cdbb7fd2a861a2b9a2f9acb56cbc20c266a7a8343d864b44c06ca748ffd7fbd3d2b67766885bab6f3674ace1d98c4ae1f4d8
 SHA512 
89043da91ca2218816f8ba3e5c87b6e0bb0980272eb9aafbf6480e1e5f573a46e723fbca1f25f9902ef204d50fbf4c760cd6c7bd9ee3ee64851805064f7b3cb7
 DIST libressl-3.8.3.tar.gz 4475058 BLAKE2B 
f29ca56e6a717c09efd2510c97ef38a4f037b38352c3b02badad9db841c636628cbebdd9a1f69e9138fee038764326559939b0221bf335aaf03b415f4fe92d66
 SHA512 
b8107fc809d5a095a49cebe3192a9b609441dfaa86c7bee472c34c177854d1d8ca983eb071828593f98e0c161f75176dabeefe6067ba417b2ecbaea5aa20645f
 DIST libressl-3.8.3.tar.gz.asc 833 BLAKE2B 
752c161854cbeeb3ff3e6d921728f723d4ae1dd391cf41a266fee3bb1575664b2608481db26706fb239469888ae0885194cfa727c59c4c0339d3962155594aa9
 SHA512 
a2a9e5e0cf6387674c7af9ca07531eee294e3c1c90862082af6d7aafc1953b1bb8ff79172ac2c6e2b9113c462622a7e4feb2a28824721288cb30d9b6ab21fa8a
 DIST libressl-3.8.4.tar.gz 4467303 BLAKE2B 
7ae939e012e1a8d98814e28caec86d5f36f7e01250f6201f6d46aa5a236a8fc0619b6bbe24d6ff70eb65eae767e9d43f26a714df317a1fd2b2dea0c0177ba50d
 SHA512 
b8986a9e2c0a1f912770d2e55ed39b3ca0c072b8c98ecf2d22a3d36768c36b6f4588698dd248d8b585db1bd0a74f8995cc09a0ca3e707e680d87d4fa169f8941

diff --git a/dev-libs/libressl/files/libressl-3.7.2-array-bounds.patch 
b/dev-libs/libressl/files/libressl-3.7.2-array-bounds.patch
deleted file mode 100644
index 7ebdc33..000
--- a/dev-libs/libressl/files/libressl-3.7.2-array-bounds.patch
+++ /dev/null
@@ -1,24 +0,0 @@
-https://github.com/libressl/portable/issues/825
-
 a/include/openssl/crypto.h
-+++ b/include/openssl/crypto.h
-@@ -132,6 +132,10 @@
- extern "C" {
- #endif
- 
-+#ifndef __dead
-+#define __dead
-+#endif
-+
- /* Backward compatibility to SSLeay */
- /* This is more to be used to check the correct DLL is being used
-  * in the MS world. */
-@@ -488,7 +492,7 @@ typedef int *CRYPTO_MEM_LEAK_CB(unsigned long, const char 
*, int, int, void *);
- int CRYPTO_mem_leaks_cb(CRYPTO_MEM_LEAK_CB *cb);
- 
- /* die if we have to */
--void OpenSSLDie(const char *file, int line, const char *assertion);
-+__dead void OpenSSLDie(const char *file, int line, const char *assertion);
- #define OPENSSL_assert(e)   (void)((e) ? 0 : (OpenSSLDie(__FILE__, 
__LINE__, #e),1))
- 
- uint64_t OPENSSL_cpu_caps(void);

diff --git 
a/dev-libs/libressl/files/libressl-3.7.3-libcrypto-unexport-internal-symbols.patch
 
b/dev-libs/libressl/files/libressl-3.7.3-libcrypto-unexport-internal-symbols.patch
deleted file mode 100644
index 40cc470..000
--- 
a/dev-libs/libressl/files/libressl-3.7.3-libcrypto-unexport-internal-symbols.patch
+++ /dev/null
@@ -1,234 +0,0 @@
-https://github.com/gentoo/libressl/issues/549
-https://github.com/libressl/portable/pull/808
-
-From b38f5a8904b83d433e967f683821ca992354551b Mon Sep 17 00:00:00 2001
-From: Brent Cook 
-Date: Sun, 18 Dec 2022 21:39:58 -0600
-Subject: [PATCH 1/4] fix dangling whitespace when building object list
-
-breaks latest macOS linker to have a directory in the object list

- tls/Makefile.am | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/tls/Makefile.am b/tls/Makefile.am
-index 9b62b2231e..d5725c362a 100644
 a/tls/Makefile.am
-+++ b/tls/Makefile.am
-@@ -16,7 +16,7 @@ EXTRA_libtls_la_DEPENDENCIES = libtls_la_objects.mk
- 
- libtls_la_objects.mk: Makefile
-   @echo "libtls_la_objects= $(libtls_la_OBJECTS)" \
--| sed 's/  */ $$\(abs_top_builddir\)\/tls\//g' \
-+| sed -e 's/ *$$//' -e 's/  */ $$\(abs_top_builddir\)\/tls\//g' \
- > libtls_la_objects.mk
- 
- libtls_la_LDFLAGS = -version-info @LIBTLS_VERSION@ -no-undefined 
-export-symbols $(top_srcdir)/tls/tls.sym
-
-From cfbdf67f5960198363f56b06f6a4f88aa8654d10 Mon Sep 17 00:00:00 2001
-From: Brent 

[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/python/files/

2024-04-08 Thread orbea
commit: 88039b9003ccba108506a6219fb06353e977de72
Author: orbea  riseup  net>
AuthorDate: Mon Apr  8 18:30:29 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Apr  8 18:30:29 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=88039b90

dev-lang/python: update 3.10 libressl patch

>From OpenBSD.

Signed-off-by: orbea  riseup.net>

 dev-lang/python/files/python-3.10.3-libressl.patch | 101 -
 1 file changed, 39 insertions(+), 62 deletions(-)

diff --git a/dev-lang/python/files/python-3.10.3-libressl.patch 
b/dev-lang/python/files/python-3.10.3-libressl.patch
index 68dd937..ebff9d4 100644
--- a/dev-lang/python/files/python-3.10.3-libressl.patch
+++ b/dev-lang/python/files/python-3.10.3-libressl.patch
@@ -1,83 +1,61 @@
-Neuter security level things for LibreSSL < 3.6.0
-
-diff --git a/Modules/_ssl.c b/Modules/_ssl.c
-index d11ec05..4cb9479 100644
 a/Modules/_ssl.c
-+++ b/Modules/_ssl.c
-@@ -171,7 +171,15 @@ extern const SSL_METHOD *TLSv1_2_method(void);
-  * Based on Hynek's excellent blog post (update 2021-02-11)
-  * https://hynek.me/articles/hardening-your-web-servers-ssl-ciphers/
-  */
--  #define PY_SSL_DEFAULT_CIPHER_STRING 
"@SECLEVEL=2:ECDH+AESGCM:ECDH+CHACHA20:ECDH+AES:DHE+AES:!aNULL:!eNULL:!aDSS:!SHA1:!AESCCM"
-+
-+  // libssl can only parse @SECLEVEL annotations with LibreSSL 3.6.0 and 
later.
-+  #if defined(LIBRESSL_VERSION_NUMBER) && \
-+ (LIBRESSL_VERSION_NUMBER >= 0x0306f)
-+#define PY_SSL_DEFAULT_CIPHER_STRING 
"@SECLEVEL=2:ECDH+AESGCM:ECDH+CHACHA20:ECDH+AES:DHE+AES:!aNULL:!eNULL:!aDSS:!SHA1:!AESCCM"
-+  #else
-+#define PY_SSL_DEFAULT_CIPHER_STRING 
"ECDH+AESGCM:ECDH+CHACHA20:ECDH+AES:DHE+AES:!aNULL:!eNULL:!aDSS:!SHA1:!AESCCM"
-+  #endif
-+
-   #ifndef PY_SSL_MIN_PROTOCOL
- #define PY_SSL_MIN_PROTOCOL TLS1_2_VERSION
-   #endif
-@@ -3584,6 +3592,16 @@ PyDoc_STRVAR(PySSLContext_num_tickets_doc,
- "Control the number of TLSv1.3 session tickets");
- #endif /* TLS1_3_VERSION */
-
-+// Fall back to security level 1 for LibreSSL < 3.6.0
-+#if defined(LIBRESSL_VERSION_NUMBER) && \
-+   (LIBRESSL_VERSION_NUMBER < 0x0306f)
-+static int
-+SSL_CTX_get_security_level(const SSL_CTX *ctx)
-+{
-+return 1;
-+}
-+#endif
-+
- static PyObject *
- get_security_level(PySSLContext *self, void *c)
- {
-
-Fix for _hashopenssl module.
-https://cvsweb.openbsd.org/cgi-bin/cvsweb/ports/lang/python/3.11/patches/patch-Modules__hashopenssl_c
+LibreSSL has NID_sha3_256 and NID_sha512_256 now, but it's simpler to
+handle -stable updates if we keep the patch until 7.4 is out.
 
 Index: Modules/_hashopenssl.c
 --- a/Modules/_hashopenssl.c.orig
 +++ b/Modules/_hashopenssl.c
-@@ -45,11 +45,6 @@
-
+@@ -45,10 +45,18 @@
+ 
  #define MUNCH_SIZE INT_MAX
-
--#define PY_OPENSSL_HAS_SCRYPT 1
--#define PY_OPENSSL_HAS_SHA3 1
--#define PY_OPENSSL_HAS_SHAKE 1
--#define PY_OPENSSL_HAS_BLAKE2 1
--
+ 
++#ifdef NID_id_scrypt
+ #define PY_OPENSSL_HAS_SCRYPT 1
++#endif
++#ifdef NID_sha3_256
+ #define PY_OPENSSL_HAS_SHA3 1
++#endif
++#ifdef NID_shake256
+ #define PY_OPENSSL_HAS_SHAKE 1
++#endif
++#ifdef NID_blake2s256
+ #define PY_OPENSSL_HAS_BLAKE2 1
++#endif
+ 
  #if OPENSSL_VERSION_NUMBER >= 0x3000L
  #define PY_EVP_MD EVP_MD
- #define PY_EVP_MD_fetch(algorithm, properties) EVP_MD_fetch(NULL, algorithm, 
properties)
-@@ -119,6 +114,7 @@ static const py_hashentry_t py_hashes[] = {
- PY_HASH_ENTRY(Py_hash_sha256, "SHA256", SN_sha256, NID_sha256),
+@@ -120,19 +128,27 @@ static const py_hashentry_t py_hashes[] = {
  PY_HASH_ENTRY(Py_hash_sha384, "SHA384", SN_sha384, NID_sha384),
  PY_HASH_ENTRY(Py_hash_sha512, "SHA512", SN_sha512, NID_sha512),
-+#if !defined(LIBRESSL_VERSION_NUMBER)
  /* truncated sha2 */
++#ifdef NID_sha512_256
  PY_HASH_ENTRY(Py_hash_sha512_224, "SHA512_224", SN_sha512_224, 
NID_sha512_224),
  PY_HASH_ENTRY(Py_hash_sha512_256, "SHA512_256", SN_sha512_256, 
NID_sha512_256),
-@@ -133,6 +129,7 @@ static const py_hashentry_t py_hashes[] = {
++#endif
+ /* sha3 */
++#ifdef PY_OPENSSL_HAS_SHA3
+ PY_HASH_ENTRY(Py_hash_sha3_224, NULL, SN_sha3_224, NID_sha3_224),
+ PY_HASH_ENTRY(Py_hash_sha3_256, NULL, SN_sha3_256, NID_sha3_256),
+ PY_HASH_ENTRY(Py_hash_sha3_384, NULL, SN_sha3_384, NID_sha3_384),
+ PY_HASH_ENTRY(Py_hash_sha3_512, NULL, SN_sha3_512, NID_sha3_512),
++#endif
+ /* sha3 shake */
++#ifdef PY_OPENSSL_HAS_SHAKE
+ PY_HASH_ENTRY(Py_hash_shake_128, NULL, SN_shake128, NID_shake128),
+ PY_HASH_ENTRY(Py_hash_shake_256, NULL, SN_shake256, NID_shake256),
++#endif
  /* blake2 digest */
++#ifdef PY_OPENSSL_HAS_BLAKE2
  PY_HASH_ENTRY(Py_hash_blake2s, "blake2s256", SN_blake2s256, 
NID_blake2s256),
  PY_HASH_ENTRY(Py_hash_blake2b, "blake2b512", SN_blake2b512, 
NID_blake2b512),
 +#endif
  PY_HASH_ENTRY(NULL, NULL, NULL, 0),
  };
-
-@@ -873,11 +870,15 @@ py_evp_fromname(PyObject *module, const char *digestna
+ 
+@@ -873,11 +889,15 @@ py_evp_fromname(PyObject 

[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/python/

2024-04-08 Thread orbea
commit: c2be06a8729d76073d9d4c20672067a9a496f725
Author: orbea  riseup  net>
AuthorDate: Mon Apr  8 14:13:05 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Apr  8 14:13:05 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=c2be06a8

dev-lang/python: add 3.9.19

Signed-off-by: orbea  riseup.net>

 dev-lang/python/Manifest |   3 +
 dev-lang/python/python-3.9.19.ebuild | 494 +++
 2 files changed, 497 insertions(+)

diff --git a/dev-lang/python/Manifest b/dev-lang/python/Manifest
index 250edb8..4d43eb8 100644
--- a/dev-lang/python/Manifest
+++ b/dev-lang/python/Manifest
@@ -8,8 +8,11 @@ DIST Python-3.12.2.tar.xz 20591308 BLAKE2B 
419186d220d4ae5ca31466771158c8b56f529
 DIST Python-3.12.2.tar.xz.asc 963 BLAKE2B 
45bfa01009f4df19d348a1fda722901cb4f0b76eb63fcf1061c2796949b5b2ef301fd0fdf818cd145e41d45e5785e0cfbfab8d98751765741715ee7d1b27f2f8
 SHA512 
fb477acb49864a662b1586db79e80fd8ebab85d4e5e14acd3bfb5afc3dbe8d6b9bf97eb518dfb77662e27040d400f451ed7575fe1264a6cc0d9feb06e4f2dc84
 DIST Python-3.9.18.tar.xz 19673928 BLAKE2B 
97da9bedaf29101e5df82199ac3ee12f1da74d5cc89de21ff1510c3f6d34d7f9194489e79855f1ab3c6f26768738e784cb7231c1a692fa746edd21d35558bc4e
 SHA512 
aab155aca757d298394eddb91ff9a8f239665bd46feb495c6b6f735bbcb7489c05c858cc4cd08f1575c24f293b33492d763e9a140d92f0b2b0cc81a165a677c7
 DIST Python-3.9.18.tar.xz.asc 833 BLAKE2B 
b2160eedf7a7529c379ede5cd626f2d1e36db65bad8c8968adbc2940e597bf0e66f4872078c6543c69aed9b7f38b41d922fdc1cb8046738c1d8566a3f48da7d3
 SHA512 
dff9a86df2b0774b68e7c762bacf05e2482dbb218301acfdc9128fc600bbc51c97a3a44f6b7cee87bd4e153bcb4a0af3c98109560d0c7861b7508edc9ae05ea1
+DIST Python-3.9.19.tar.xz 19682840 BLAKE2B 
a12256663f0ff3b799c2193c5877aa89a434340dfa01e655f790abea70af0709b54577e1c2590add241308a8581fd6f45a22aed450bd5db2bf9fa35c4a9d619b
 SHA512 
5577830c734e63a70bbc62cd33d263b9aa87c4381b49cb694c3559067c4c682a55506b65ec5514a8e0a5abf6294dc728e909385d449ae1c388e62f83cea9bb89
+DIST Python-3.9.19.tar.xz.asc 833 BLAKE2B 
b48b58b8ccf4d6ba8d0d7120f04bebf59f843ffecf5fde4c3989fd9c26e3d3d1ccf4e5688f7024ae94775c8731e9ffa56799fca8596289edf93e4aac5480aaad
 SHA512 
f7f4946243dfc56de2c84f50276b088d347f17054f50e3331d1e312e2a8e2c6ed1b4b4a807202b51137fd2af3fc9218cafa42ed348a954ace896d9a432e2defd
 DIST python-gentoo-patches-2.7.18_p16.tar.xz 35448 BLAKE2B 
0139c0944f62f9cdd236f6a8557e0ed19704c7d72869af1cb7d8bd3e646a746cd4a0201e1b44232a5e78ef49f254db20b0d0271bf744fbfd4fe0f1e99b8f3e6c
 SHA512 
810be590d0e06fab4b2165e6852ca49662f09dcd7e20b47a29f613ad7653252c8dfac3f0eb228d77c8a914efa7c08788b2fbd552a4b47504f5fd0ec17450c48f
 DIST python-gentoo-patches-3.10.13_p3.tar.xz 16192 BLAKE2B 
f13efbaf3b41572cc9d1f3878cf2339448f513c96fd85b35d0f4a9a472cd4867d898ec46230391fc916debf5dc23ac0030b228f8ab78b2ac9e38159c75aecabb
 SHA512 
a5eab5f3ea59b12fa6613a18b4f318981b750899d69cf382abea7705efb873be5b94024ed64fb47f19aa6f6e4f2a9ebe05c05361e7a45bd41dea5161f955448c
 DIST python-gentoo-patches-3.11.8_p1.tar.xz 9604 BLAKE2B 
9017104f160f24e0a1818a8b12225c596faee79d646cc73b6edc4ed1e3faca86cfa2fcea09a128224b85330a67dea65f658507e60dcd09b10af0d590a2b05082
 SHA512 
0f0afa57abfb4282953a1a78e5ad1cc5e17c0a205e96d9c152f9de6537da95671c1d429ac03fd6aa70a457b27a19b0892a1f9b81164468c4085172a58f5e8d9e
 DIST python-gentoo-patches-3.12.2_p1.tar.xz 7208 BLAKE2B 
8266f2b6c64ffd509278c0d8756680e6700dcd3ed3ab6d3f0e1be2cc87cb20bc694f9e386b474fa5d115ffecdd5d4807a956a48450e109ef7f449ed6f4a8afce
 SHA512 
5fdb93ffae471b5a9e617c12ca1646b9521867cd260efe6da6350fcf5ba24114cad1dc715f033079ab69ecab7cc62c870e14fe2d2035c2d7f29c05cc0f1297db
 DIST python-gentoo-patches-3.9.18_p2.tar.xz 26756 BLAKE2B 
d9625e8972e2b7536ca1f54a284f0b414361e234b869f98593d132d7bc63b7a1a311c3e6769deba1f07358053982845a96b62b14871388e3b6d211f51f7358b5
 SHA512 
83584170cb29fb71937dd224af381cd5602b736d893c8ae89891805d6882d74208244040e3278baef82c31a6769c827c21746265260e9be7bc55ffdb8b625b2d
+DIST python-gentoo-patches-3.9.19.tar.xz 25828 BLAKE2B 
1213880c55a34d4c39546fd5b5bfed17f969d8ebf0230861c04730c193b568adc9236e72cf3d65b0169769f47c488954abbcbbefaa28058409010704f3a5ccd0
 SHA512 
634809c9c80df37336d435e3d946c156f3623454b2cf5aa9a3a6d5b6754a5cfe2fa370310d9ba846abb3b2cdfe81dfec2071efe45b5e23396b38e392cd3314b8

diff --git a/dev-lang/python/python-3.9.19.ebuild 
b/dev-lang/python/python-3.9.19.ebuild
new file mode 100644
index 000..d1ca123
--- /dev/null
+++ b/dev-lang/python/python-3.9.19.ebuild
@@ -0,0 +1,494 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+WANT_LIBTOOL="none"
+
+inherit autotools check-reqs flag-o-matic multiprocessing pax-utils
+inherit prefix python-utils-r1 toolchain-funcs verify-sig
+
+MY_PV=${PV/_rc/rc}
+MY_P="Python-${MY_PV%_p*}"
+PYVER=$(ver_cut 1-2)
+PATCHSET="python-gentoo-patches-${MY_PV}"
+
+DESCRIPTION="An interpreted, interactive, object-oriented programming language"
+HOMEPAGE="
+   

[gentoo-commits] repo/proj/libressl:master commit in: dev-python/cryptography/, dev-python/cryptography/files/

2024-04-08 Thread orbea
commit: e43d3d569568a1cb3c33a2756272ac23928afee5
Author: orbea  riseup  net>
AuthorDate: Mon Apr  8 14:49:29 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Apr  8 14:49:29 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=e43d3d56

dev-python/cryptography: new package

Signed-off-by: orbea  riseup.net>

 dev-python/cryptography/Manifest   | 113 +++
 dev-python/cryptography/cryptography-41.0.7.ebuild | 157 +
 dev-python/cryptography/cryptography-42.0.0.ebuild | 150 
 dev-python/cryptography/cryptography-42.0.1.ebuild | 150 
 dev-python/cryptography/cryptography-42.0.2.ebuild | 150 
 dev-python/cryptography/cryptography-42.0.3.ebuild | 150 
 dev-python/cryptography/cryptography-42.0.4.ebuild | 150 
 dev-python/cryptography/cryptography-42.0.5.ebuild | 151 
 .../cryptography-42.0.5-libressl-openssl-sys.patch |  10 ++
 dev-python/cryptography/metadata.xml   |  13 ++
 10 files changed, 1194 insertions(+)

diff --git a/dev-python/cryptography/Manifest b/dev-python/cryptography/Manifest
new file mode 100644
index 000..8207fd6
--- /dev/null
+++ b/dev-python/cryptography/Manifest
@@ -0,0 +1,113 @@
+DIST Inflector-0.11.4.crate 17438 BLAKE2B 
eaf0c7f983b3186e9bc89353021a10592f2877e46585bd50b96db9b087343d1199c7b6cf3fa53cd274fb6d33de025a904b8aa31a7ac9599ae3689ecdbcec34cd
 SHA512 
f1f6463e033b6d3c16c51dc1e1a3f5569954308b95b59058294b7f9310919bbda797e99e6a07529071bb83f0688867a243997d33795a7136b0af73977004296e
+DIST aliasable-0.1.3.crate 6169 BLAKE2B 
c23840c7f1df86109e004aa1929d7355bd815c69ce8c5a316c9e2810851b7faf91c7480924d67cf83520e94b86dc0cc1b90b0dcc84b446a15ba51bae95ca
 SHA512 
a60e4280335638b36a72e51514843229fdd0cc89cb670fcf159f882a687c04ecbddcc52a1dcc3cbe8647e5308af3939037934a157facdddcc4834dcd3cb16dc8
+DIST asn1-0.15.2.crate 34002 BLAKE2B 
9b6bb21474474747b15c6df8895a68560e511a29795768a58d22142efaa70cdfee808c5edfd4b32ac2ea196f6e0f1e89595a8faf501a32d7c4743feea8f10375
 SHA512 
3584849573a6d29400565edea5254b5efc16d4b521d3f6d80602ffb6880a6be1fe2ced4eecf8422107d7d9c3c12c2d6cfa4ec4dcae20cb80f9b6b83ba8760f29
+DIST asn1-0.15.5.crate 34375 BLAKE2B 
c794bc89b21ed3543082873d065a22f72a1d3f422217bce2980b44ffab1584ecf7ee23808346794c1dd9eb1f413332b8a5fee5f2ba8d626f6200e6a0492b39ea
 SHA512 
28ab871b4e011a91da38db4900b1fd907ef894b0eabc98d354f9288ae1564a3122b19748dcd49879a3e294d9e7dfe3b4b2b49ed0b0eeb723aac4567b2c0481bf
+DIST asn1_derive-0.15.2.crate 6096 BLAKE2B 
99a0f922363634472b774b7139366ba658d14b6868dd64cbe5f796e461c660e9746f9e883c50d0f4fc3914c975496e775c1698069b47ee986cdd87aec7daf6aa
 SHA512 
3ea2585f9cacd5bf903e225614fc13f76fecd7e4bb00191e634a2ec838ab726c55056c95a00cb5d268b430d100570a3095c808b089af4ab8871a6055468cc20d
+DIST asn1_derive-0.15.5.crate 6095 BLAKE2B 
0b8b14796253b7ef29e0baada2ffaf363e69686bd8fa5760ed7cbba5299fb2c4cc1944e66cf559b0e136b0e8c436d63f823f143bf8d200c36ce36e3e9e6fe87a
 SHA512 
6649cda49844db520b49a31cad671743842f22188cd1104eee29d1e59db2474c821bad8b00bcfb5491ff7117aff6e6c11e05186c17b02e63088c1d09f623b5dc
+DIST autocfg-1.1.0.crate 13272 BLAKE2B 
7724055c337d562103f191f4e36cab469e578f0c51cc24d33624dea155d108a07578703766341fd6a4cc1ef52acda406e7dba1650d59115f18261281e5b40203
 SHA512 
df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f
+DIST base64-0.13.1.crate 61002 BLAKE2B 
3b3a5b26e2ef18e9b4f1ede72b1bd160a1494751878e8441d463f8a514e6cb9ac859231536989e19fb1261fd864617fe31440df1b5855a0ec625521fc6fcef91
 SHA512 
1eb76aff9a84057f2ccb7082e9c57b015c2d71a28173089b02e7aacd09a7d311bedf0a943529611ada29f8d7b536d7ae4de256d98eee8450003a3a9a652bda4b
+DIST base64-0.21.7.crate 82576 BLAKE2B 
25cc8761c14220981ff4ed332058f6179948080cbfa2b225ec1d1602e4af14cd470c969e8b7049117e6fc51a5a24e06b1d27bab844486ecb76409d12e0581d5d
 SHA512 
c6986d88dd9aa081d914f35b4174be4ba874848657ac4b5e63b9b45af765d973289c548ccb5a01584edfc0d8d79ff5be25b51365295d6e7a311bd7f0ae3c0cb9
+DIST bitflags-1.3.2.crate 23021 BLAKE2B 
eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda
 SHA512 
3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
+DIST bitflags-2.4.1.crate 37043 BLAKE2B 
f61c45b142265e9c2944c7054e01704de47510735e9ee5351cd02b98676cc4eb42d68b1fc4849ad5f54654617a74f20cb533b4207c2fe76516b724ba9318b414
 SHA512 
d3fd7abc95acc1cb5bf16d6acc12dbb8eadd250f069268df13c2e8dc3d5f5c15a929cd17ca931c77393b64dce0516ef8674c469789ed32d78e315b5faada062b
+DIST bitflags-2.4.2.crate 42602 BLAKE2B 
768d4ca52aca73d8acf2f494a66957ed2603eefd5a04332ed0880d230c2cc6ef3bfdc0792fa6f288a0eb132913dbb256793e580bc34f4a40e8200e1fbafe97a9
 SHA512 

[gentoo-commits] repo/proj/libressl:master commit in: dev-perl/Net-SSLeay/files/, dev-perl/Net-SSLeay/

2024-04-05 Thread orbea
commit: fd533b7cd53db438633a2fbb12bd3b69e467a49e
Author: orbea  riseup  net>
AuthorDate: Fri Apr  5 16:53:39 2024 +
Commit: orbea  riseup  net>
CommitDate: Fri Apr  5 16:53:39 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=fd533b7c

dev-perl/Net-SSLeay: drop 1.900.0, 1.920.0

Signed-off-by: orbea  riseup.net>

 dev-perl/Net-SSLeay/Manifest   |  1 -
 dev-perl/Net-SSLeay/Net-SSLeay-1.900.0.ebuild  | 67 --
 dev-perl/Net-SSLeay/Net-SSLeay-1.920.0.ebuild  | 67 --
 .../files/Net-SSLeay-1.88-fix-libdir.patch | 27 -
 4 files changed, 162 deletions(-)

diff --git a/dev-perl/Net-SSLeay/Manifest b/dev-perl/Net-SSLeay/Manifest
index 99ece84..5b509c1 100644
--- a/dev-perl/Net-SSLeay/Manifest
+++ b/dev-perl/Net-SSLeay/Manifest
@@ -1,3 +1,2 @@
-DIST Net-SSLeay-1.90.tar.gz 534246 BLAKE2B 
2510fa886db8b7c5f185aa1145ae1b50b7c4101a9bd80e17c8c1d77718765f288c9180464d831775c35aa94b5a6f6c8f717ecaeb4974f7280829b63f10567f22
 SHA512 
8a5f251b5ef1d8c2d619d984594a7a22ddeed2e5e726fe683a45f299d7878f4ca8ffab00480ebf5ef7a94ae1fcf6be05dfdaa68b8bfe2ad68443150765adb891
 DIST Net-SSLeay-1.92.tar.gz 555930 BLAKE2B 
04d97860817b013a9680e0ef29b0004ddb98da2db859761a45612c4d25b6edd16bf92645293d1108d83352bce18665721c6df05455426b32a95a42b464119a3d
 SHA512 
e9d9161ebeb7be90f4c7a0ea98f1034892ce6d33aa72872683177b19daa1f4c5819f85ea9a052a076ec8d7c21705f6c344aef64680bc881bf3218d38e8b7b173
 DIST Net-SSLeay-1.94.tar.gz 663948 BLAKE2B 
97cef98bf3794ec992817e5ad91f8403ded95e29184512d9f23b5cbbd765912d2e7f8e835366b40aae9682dd13947cd79e2d9dcca2d10cd78e3c7869b1e197db
 SHA512 
f1461667269f3da56ff7e1724b5511b95c34582250f8336e9f93d30f3b30d4a5360eb27622b9730bba11df75e00d717c7f0cea2120d20206723db136a8509375

diff --git a/dev-perl/Net-SSLeay/Net-SSLeay-1.900.0.ebuild 
b/dev-perl/Net-SSLeay/Net-SSLeay-1.900.0.ebuild
deleted file mode 100644
index 1ad4419..000
--- a/dev-perl/Net-SSLeay/Net-SSLeay-1.900.0.ebuild
+++ /dev/null
@@ -1,67 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-DIST_AUTHOR=CHRISN
-DIST_VERSION=1.90
-DIST_EXAMPLES=("examples/*")
-inherit perl-module
-
-DESCRIPTION="Perl extension for using OpenSSL"
-
-LICENSE="Artistic-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos 
~x64-solaris"
-IUSE="minimal examples"
-
-RDEPEND="
-   dev-libs/openssl:0=
-   virtual/perl-MIME-Base64
-"
-BDEPEND="${RDEPEND}
-   virtual/perl-ExtUtils-MakeMaker
-   test? (
-   !minimal? (
-   dev-perl/Test-Exception
-   dev-perl/Test-Warn
-   dev-perl/Test-NoWarnings
-   )
-   virtual/perl-Test-Simple
-   )
-"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-1.88-fix-network-tests.patch"
-   "${FILESDIR}/${PN}-1.88-fix-libdir.patch"
-   "${FILESDIR}/${PN}-1.90-libressl.patch"
-   "${FILESDIR}/${PN}-1.92-libressl-3.8.0.patch"
-   "${FILESDIR}/${PN}-1.92-libressl-3.9.0.patch"
-)
-
-PERL_RM_FILES=(
-   # Hateful author tests
-   't/local/01_pod.t'
-   't/local/02_pod_coverage.t'
-   't/local/kwalitee.t'
-)
-
-src_configure() {
-   if use test && has network ${DIST_TEST_OVERRIDE:-${DIST_TEST:-do 
parallel}}; then
-   export NETWORK_TESTS=yes
-   else
-   use test && einfo "Network tests will be skipped without 
DIST_TEST_OVERRIDE=~network"
-   export NETWORK_TESTS=no
-   fi
-   export LIBDIR=$(get_libdir)
-   use prefix && export OPENSSL_PREFIX="${EPREFIX}/usr"
-   perl-module_src_configure
-}
-
-src_compile() {
-   mymake=(
-   OPTIMIZE="${CFLAGS}"
-   OPENSSL_PREFIX="${EPREFIX}"/usr
-   )
-   perl-module_src_compile
-}

diff --git a/dev-perl/Net-SSLeay/Net-SSLeay-1.920.0.ebuild 
b/dev-perl/Net-SSLeay/Net-SSLeay-1.920.0.ebuild
deleted file mode 100644
index 90cf732..000
--- a/dev-perl/Net-SSLeay/Net-SSLeay-1.920.0.ebuild
+++ /dev/null
@@ -1,67 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-DIST_AUTHOR=CHRISN
-DIST_VERSION=1.92
-DIST_EXAMPLES=("examples/*")
-inherit perl-module
-
-DESCRIPTION="Perl extension for using OpenSSL"
-
-LICENSE="Artistic-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos 
~x64-solaris"
-IUSE="minimal examples"
-
-RDEPEND="
-   dev-libs/openssl:=
-   virtual/perl-MIME-Base64
-"
-DEPEND="${RDEPEND}"
-BDEPEND="${RDEPEND}
-   virtual/perl-ExtUtils-MakeMaker
-   virtual/perl-File-Spec
-   test? (
-   !minimal? (
-   dev-perl/Test-Exception
-   

[gentoo-commits] repo/proj/libressl:master commit in: dev-qt/qtnetwork/

2024-04-05 Thread orbea
commit: b642a81cc20acd81acb5cb9655cc6294dd6b2055
Author: orbea  riseup  net>
AuthorDate: Fri Apr  5 16:50:28 2024 +
Commit: orbea  riseup  net>
CommitDate: Fri Apr  5 16:50:28 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=b642a81c

dev-qt/qtnetwork: drop 5.15.12-r1

Signed-off-by: orbea  riseup.net>

 dev-qt/qtnetwork/Manifest|  2 -
 dev-qt/qtnetwork/qtnetwork-5.15.12-r1.ebuild | 67 
 2 files changed, 69 deletions(-)

diff --git a/dev-qt/qtnetwork/Manifest b/dev-qt/qtnetwork/Manifest
index b0f1807..945cf51 100644
--- a/dev-qt/qtnetwork/Manifest
+++ b/dev-qt/qtnetwork/Manifest
@@ -1,5 +1,3 @@
 DIST qtbase-5.15-gentoo-patchset-5.tar.xz 9116 BLAKE2B 
b6318fc7c3ccdbfe85d56797ffaa3b275ce3f324731caca5efb497494837ca00c020494e9f811c0d5e9a460a4d70f16291c637409e7ad72325a36bc55e113c8c
 SHA512 
f0343bf475a86f3f73b98b166ee48b1c5c9200aac9212ad977befe05679d0c351167618b16ae958e6403f33eecdc465b26a0df5d0b83d5d57a8c85ddb8a41c9b
-DIST qtbase-5.15.12-gentoo-kde-3.tar.xz 28 BLAKE2B 
f4b281098c142aeff32349a207c312de6b40057768c7732533923ddfc7db393352739a9c8b7af6a562268d2fed0397c5d5eb96a85ad376c97e7b8e51a2b962cb
 SHA512 
6d5a826569793ae7e49f6f789d138290346be94976d3aa2c5526be9ada5dd85ffaa789422f4bedaaa6a76178e87978937be425d5f75fcce41d45726d02912c7a
 DIST qtbase-5.15.13-gentoo-kde-1.tar.xz 331952 BLAKE2B 
6fb7314f03e99d8d2f5e8486ea805164f7e42a14c29a46519bae200364ad3798d26fd09bbd9381030b816f0a68c45d98581a76b80ca3fff8ae4c0121c77fc6ae
 SHA512 
2c049f451eaa4a5087bb39283a66e7bbef89b9e3235ae930c48a405aeaaa999e863857c5074de6ad282708c756b8acab40fbb68f2a4a8b45ef7ade72b12bb98d
-DIST qtbase-everywhere-opensource-src-5.15.12.tar.xz 50840192 BLAKE2B 
da758bdc13a63e8856486476733d6e9ed0bd22aa29d0d575f25a7d2ac90d0bae0d789875c747f9b16ec72941101fdf54abb64036c0fc2f0f467811bd32c7f8d9
 SHA512 
55ed3d73c2486a5f7cc62c0669b6344d1e4566be442bdac5849609f5ecd4fec7b74405952215e4dc018bc48a9dc2305ef50e31b61f3ace20408b5b64a2d5e888
 DIST qtbase-everywhere-opensource-src-5.15.13.tar.xz 50862768 BLAKE2B 
d96d4d6b11aae3c471d5f24ed1030004394dfb89d399d5cddc868f39d0a4851a75ed0d59fdc79ef354c21a354eae0f23df1cfb8c30290d5c080b5fad507ce29a
 SHA512 
565632646b04eed525530a50f1228dd1aa3b8f1318485fa7cf6ad96eabdc2208ed1522b3fc174bd4797b7d51edff18ea1f91a82dd701379407b880f1dd0d16ef

diff --git a/dev-qt/qtnetwork/qtnetwork-5.15.12-r1.ebuild 
b/dev-qt/qtnetwork/qtnetwork-5.15.12-r1.ebuild
deleted file mode 100644
index 7a2dc60..000
--- a/dev-qt/qtnetwork/qtnetwork-5.15.12-r1.ebuild
+++ /dev/null
@@ -1,67 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-if [[ ${PV} != ** ]]; then
-   QT5_KDEPATCHSET_REV=3
-   KEYWORDS="amd64 arm arm64 ~hppa ~loong ppc ppc64 ~riscv ~sparc x86"
-fi
-
-QT5_MODULE="qtbase"
-inherit qt5-build
-
-DESCRIPTION="Network abstraction library for the Qt5 framework"
-
-IUSE="gssapi libproxy sctp +ssl"
-
-DEPEND="
-   =dev-qt/qtcore-${QT5_PV}*:5=
-   sys-libs/zlib:=
-   gssapi? ( virtual/krb5 )
-   libproxy? ( net-libs/libproxy )
-   sctp? ( kernel_linux? ( net-misc/lksctp-tools ) )
-   ssl? ( >=dev-libs/openssl-1.1.1:0= )
-"
-RDEPEND="${DEPEND}"
-
-QT5_TARGET_SUBDIRS=(
-   src/network
-   src/plugins/bearer/generic
-)
-
-QT5_GENTOO_CONFIG=(
-   libproxy:libproxy:
-   ssl::SSL
-   ssl::OPENSSL
-   ssl:openssl-linked:LINKED_OPENSSL
-)
-
-QT5_GENTOO_PRIVATE_CONFIG=(
-   :network
-)
-
-PATCHES=(
-   "${FILESDIR}/${PN}-5.15.7-libressl.patch" #562050
-)
-
-src_configure() {
-   local myconf=(
-   $(qt_use gssapi feature-gssapi)
-   $(qt_use libproxy)
-   $(qt_use sctp)
-   $(usev ssl -openssl-linked)
-   -no-dtls # Required for libressl
-   )
-   qt5-build_src_configure
-}
-
-src_install() {
-   qt5-build_src_install
-
-   # workaround for bug 652650
-   if use ssl; then
-   sed -e "/^#define QT_LINKED_OPENSSL/s/$/ true/" \
-   -i "${D}${QT5_HEADERDIR}"/Gentoo/${PN}-qconfig.h || die
-   fi
-}



[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/rust/

2024-04-05 Thread orbea
commit: ad7ce4275501d267dec5d93a66e163a38389afb2
Author: orbea  riseup  net>
AuthorDate: Fri Apr  5 16:51:23 2024 +
Commit: orbea  riseup  net>
CommitDate: Fri Apr  5 16:51:23 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=ad7ce427

dev-lang/rust: stabilize 1.75.0-r1 for arm, x86

Signed-off-by: orbea  riseup.net>

 dev-lang/rust/rust-1.75.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-lang/rust/rust-1.75.0-r1.ebuild 
b/dev-lang/rust/rust-1.75.0-r1.ebuild
index 24bbf25..a190e48 100644
--- a/dev-lang/rust/rust-1.75.0-r1.ebuild
+++ b/dev-lang/rust/rust-1.75.0-r1.ebuild
@@ -19,7 +19,7 @@ else
SLOT="stable/${ABI_VER}"
MY_P="rustc-${PV}"
SRC="${MY_P}-src.tar.xz"
-   KEYWORDS="amd64 ~arm arm64 ~loong ~mips ~ppc ppc64 ~riscv ~sparc ~x86"
+   KEYWORDS="amd64 arm arm64 ~loong ~mips ~ppc ppc64 ~riscv ~sparc x86"
 fi
 
 RUST_STAGE0_VERSION="1.$(($(ver_cut 2) - 1)).0"



[gentoo-commits] repo/proj/libressl:master commit in: dev-qt/qtbase/, dev-qt/qtbase/files/

2024-04-05 Thread orbea
commit: 85847c4bc13681bc6822ede9aab31d63c38bc225
Author: orbea  riseup  net>
AuthorDate: Fri Apr  5 16:48:25 2024 +
Commit: orbea  riseup  net>
CommitDate: Fri Apr  5 16:48:25 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=85847c4b

dev-qt/qtbase: add 6.6.3-r1, 6.7.0-r1, drop 6.6.3, 6.7.0

Signed-off-by: orbea  riseup.net>

 .../qtbase/files/qtbase-6.6.3-pkgconf-deps.patch   | 35 ++
 dev-qt/qtbase/files/qtbase-6.7.0-qspan-ifdef.patch | 29 ++
 ...{qtbase-6.6.3.ebuild => qtbase-6.6.3-r1.ebuild} |  1 +
 ...{qtbase-6.7.0.ebuild => qtbase-6.7.0-r1.ebuild} |  2 ++
 4 files changed, 67 insertions(+)

diff --git a/dev-qt/qtbase/files/qtbase-6.6.3-pkgconf-deps.patch 
b/dev-qt/qtbase/files/qtbase-6.6.3-pkgconf-deps.patch
new file mode 100644
index 000..965dade
--- /dev/null
+++ b/dev-qt/qtbase/files/qtbase-6.6.3-pkgconf-deps.patch
@@ -0,0 +1,35 @@
+https://bugs.gentoo.org/928299
+https://bugreports.qt.io/browse/QTBUG-124135
+https://codereview.qt-project.org/c/qt/qtbase/+/553372
+From: Alexey Edelev 
+Date: Fri, 05 Apr 2024 14:50:37 +0200
+Subject: [PATCH] Prefer the versioned targets over the namespaceless one when 
collecting deps
+
+Change the way we collect dependencies in __qt_internal_walk_libs.
+Prefer the versioned Qt targets over the namespaceless. This fixes the
+generating of the pkg-config configs.
+
+Pick-to: 6.5 6.6 6.7
+Task-number: QTBUG-124135
+Change-Id: I660376e122a99b5bc0874f2bc6ccd4d80c9ad453
+--- a/cmake/QtPublicWalkLibsHelpers.cmake
 b/cmake/QtPublicWalkLibsHelpers.cmake
+@@ -184,13 +184,13 @@
+ if(lib_target MATCHES "^::@")
+ continue()
+ elseif(TARGET ${lib_target})
+-if ("${lib_target}" MATCHES "^Qt::(.*)")
+-# If both, Qt::Foo and Foo targets exist, prefer the 
target name without
++if(NOT "${lib_target}" MATCHES 
"^(Qt|${QT_CMAKE_EXPORT_NAMESPACE})::.+")
++# If both, Qt::Foo and Foo targets exist, prefer the 
target name with versioned
+ # namespace. Which one is preferred doesn't really 
matter. This code exists to
+ # avoid ending up with both, Qt::Foo and Foo in our 
dependencies.
+-set(namespaceless_lib_target "${CMAKE_MATCH_1}")
+-if(TARGET "${namespaceless_lib_target}")
+-set(lib_target ${namespaceless_lib_target})
++set(versioned_qt_target 
"${QT_CMAKE_EXPORT_NAMESPACE}::${lib_target}")
++if(TARGET "${versioned_qt_target}")
++set(lib_target ${versioned_qt_target})
+ endif()
+ endif()
+ get_target_property(lib_target_type ${lib_target} TYPE)

diff --git a/dev-qt/qtbase/files/qtbase-6.7.0-qspan-ifdef.patch 
b/dev-qt/qtbase/files/qtbase-6.7.0-qspan-ifdef.patch
new file mode 100644
index 000..4c2a37c
--- /dev/null
+++ b/dev-qt/qtbase/files/qtbase-6.7.0-qspan-ifdef.patch
@@ -0,0 +1,29 @@
+https://bugreports.qt.io/browse/QTBUG-123937
+From 6810220218cbbf2854ecdedb291f7e4a84b31e54 Mon Sep 17 00:00:00 2001
+From: Albert Astals Cid 
+Date: Wed, 3 Apr 2024 00:47:01 +0200
+Subject: [PATCH] Use ifdef instead of if for __cpp_lib_span
+
+Like the other times it's used in this file
+
+This is causing compilation errors in projects that use -Werror=undef
+
+Fixes: QTBUG-123937
+Change-Id: I0cdd2910755dc9079890011dd8dbc27a6e64793e
+Reviewed-by: Thiago Macieira 
+(cherry picked from commit 699ddcb15b5e981d32ea65d1c1a12f8fa0b06e0d)
+Reviewed-by: Qt Cherry-pick Bot 
+--- a/src/corelib/tools/qspan.h
 b/src/corelib/tools/qspan.h
+@@ -297,7 +297,7 @@ public:
+ : QSpanBase(il.begin(), il.size())
+ {}
+ 
+-#if __cpp_lib_span
++#ifdef __cpp_lib_span
+ template  = true>
+ Q_IMPLICIT constexpr QSpanBase(std::span other) noexcept
+ : QSpanBase(other.data(), other.size())
+-- 
+2.44.0
+

diff --git a/dev-qt/qtbase/qtbase-6.6.3.ebuild 
b/dev-qt/qtbase/qtbase-6.6.3-r1.ebuild
similarity index 99%
rename from dev-qt/qtbase/qtbase-6.6.3.ebuild
rename to dev-qt/qtbase/qtbase-6.6.3-r1.ebuild
index 8b6f0aa..ffc9fda 100644
--- a/dev-qt/qtbase/qtbase-6.6.3.ebuild
+++ b/dev-qt/qtbase/qtbase-6.6.3-r1.ebuild
@@ -139,6 +139,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.5.2-no-symlink-check.patch
"${FILESDIR}"/${PN}-6.6.1-forkfd-childstack-size.patch
"${FILESDIR}"/${PN}-6.6.3-gcc14-avx512fp16.patch
+   "${FILESDIR}"/${PN}-6.6.3-pkgconf-deps.patch
 )
 
 src_prepare() {

diff --git a/dev-qt/qtbase/qtbase-6.7.0.ebuild 
b/dev-qt/qtbase/qtbase-6.7.0-r1.ebuild
similarity index 99%
rename from dev-qt/qtbase/qtbase-6.7.0.ebuild
rename to dev-qt/qtbase/qtbase-6.7.0-r1.ebuild
index 9c6fc62..11d620d 100644
--- a/dev-qt/qtbase/qtbase-6.7.0.ebuild
+++ b/dev-qt/qtbase/qtbase-6.7.0-r1.ebuild
@@ -140,6 +140,8 @@ PATCHES=(

[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/files/, dev-libs/libressl/

2024-04-04 Thread orbea
commit: 0c8976ee2eb9eb2c9af8a8d28222010822d64553
Author: orbea  riseup  net>
AuthorDate: Fri Apr  5 01:26:21 2024 +
Commit: orbea  riseup  net>
CommitDate: Fri Apr  5 01:26:21 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=0c8976ee

dev-libs/libressl: drop 3.6.3

Signed-off-by: orbea  riseup.net>

 dev-libs/libressl/Manifest |  2 -
 .../files/libressl-3.6.2-genrsa-rand.patch | 26 
 .../files/libressl-3.7.0-no-static-tests.patch | 69 --
 dev-libs/libressl/libressl-3.6.3.ebuild| 60 ---
 4 files changed, 157 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 919d2de..470ad6d 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,5 +1,3 @@
-DIST libressl-3.6.3.tar.gz 4240172 BLAKE2B 
2712ff0fde0c6c559cc3a144c868da0022c1d1757ae8a93df260f1803f863ccb7da5c9fab24c64159085ddc5ce6549911006bf20b78b42ee9f7b772a644d7fc0
 SHA512 
c0def27c07a7e7480dda32f255078fbade6401461f7616213e7b93b4d3a649ceda35f6fc7191fd6a2cc78aa87976199bbf962671a76439593cbd0733b174713f
-DIST libressl-3.6.3.tar.gz.asc 833 BLAKE2B 
66a300ab7551a0ea3159545e4f7d9dbf1293fee9dcac63e29ecc7ffdf98caccd61a19b629f9356744a62ec9235f7b8cc1892a293f4e260daef5d0627662f30e3
 SHA512 
f4dacd2d4bb96f15dfb1fd9c9c183d6e8abcdeeca5e743a37d0b89ac628c33da50816cf26512dd2ad3ffe2b442a86e9684a335abf1cf58156d0747ac71eb7d8b
 DIST libressl-3.7.3.tar.gz 4337594 BLAKE2B 
e335e5b6080e4165c5c4088f7c79cef3fcc79274ad71294afec2bc67cfdb77aeb2f16ca70056994bb526035c8d98421d5dea993f28258cae175b76df7e67f984
 SHA512 
657942b5c127c2478ba29fc29b8bfd607ffd64e73646c01aa570e62776175e880f6d32762de9b95bb944608a195f9a958a1dd87bbd5ef473c4b1d06c63041fdd
 DIST libressl-3.7.3.tar.gz.asc 833 BLAKE2B 
3b41ed454cb13fc6e830a0142e41cdbb7fd2a861a2b9a2f9acb56cbc20c266a7a8343d864b44c06ca748ffd7fbd3d2b67766885bab6f3674ace1d98c4ae1f4d8
 SHA512 
89043da91ca2218816f8ba3e5c87b6e0bb0980272eb9aafbf6480e1e5f573a46e723fbca1f25f9902ef204d50fbf4c760cd6c7bd9ee3ee64851805064f7b3cb7
 DIST libressl-3.8.3.tar.gz 4475058 BLAKE2B 
f29ca56e6a717c09efd2510c97ef38a4f037b38352c3b02badad9db841c636628cbebdd9a1f69e9138fee038764326559939b0221bf335aaf03b415f4fe92d66
 SHA512 
b8107fc809d5a095a49cebe3192a9b609441dfaa86c7bee472c34c177854d1d8ca983eb071828593f98e0c161f75176dabeefe6067ba417b2ecbaea5aa20645f

diff --git a/dev-libs/libressl/files/libressl-3.6.2-genrsa-rand.patch 
b/dev-libs/libressl/files/libressl-3.6.2-genrsa-rand.patch
deleted file mode 100644
index 69458d7..000
--- a/dev-libs/libressl/files/libressl-3.6.2-genrsa-rand.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'.
-
-Upstream Issue: https://github.com/libressl/portable/issues/839
-
 a/apps/openssl/genrsa.c.orig
-+++ b/apps/openssl/genrsa.c
-@@ -90,6 +90,7 @@
-   unsigned long f4;
-   char *outfile;
-   char *passargout;
-+  char *rand_dummy;
- } genrsa_config;
- 
- static int
-@@ -252,6 +253,11 @@
-   .type = OPTION_ARG,
-   .opt.arg = _config.passargout,
-   },
-+  {
-+  .name = "rand",
-+  .type = OPTION_ARG,
-+  .opt.arg = _config.rand_dummy,
-+  },
-   { NULL },
- };
- 

diff --git a/dev-libs/libressl/files/libressl-3.7.0-no-static-tests.patch 
b/dev-libs/libressl/files/libressl-3.7.0-no-static-tests.patch
deleted file mode 100644
index 13eedd4..000
--- a/dev-libs/libressl/files/libressl-3.7.0-no-static-tests.patch
+++ /dev/null
@@ -1,69 +0,0 @@
-Upstream Bug: https://github.com/libressl-portable/portable/issues/754
-Upstream Commit: 
https://github.com/libressl-portable/portable/commit/4f0f6ebd1aa1038923e08af6730a32cde3202f62
-Upstream PR: https://github.com/libressl-portable/portable/pull/806
-
-From 4f0f6ebd1aa1038923e08af6730a32cde3202f62 Mon Sep 17 00:00:00 2001
-From: Brent Cook 
-Date: Tue, 13 Dec 2022 04:34:25 -0600
-Subject: [PATCH] Build a static test library with all symbols
-
-Build and link a special test library rather than assuming that the
-build has static libraries available.
-
-diff --git a/tests/Makefile.am b/tests/Makefile.am
-index 6fea2ebc9..26f6b7d73 100644
 a/tests/Makefile.am
-+++ b/tests/Makefile.am
-@@ -1,5 +1,9 @@
- include $(top_srcdir)/Makefile.am.common
- 
-+-include $(abs_top_builddir)/crypto/libcrypto_la_objects.mk
-+-include $(abs_top_builddir)/ssl/libssl_la_objects.mk
-+-include $(abs_top_builddir)/tls/libtls_la_objects.mk
-+
- AM_CPPFLAGS += -DLIBRESSL_CRYPTO_INTERNAL
- 
- AM_CPPFLAGS += -I $(top_srcdir)/crypto/asn1
-@@ -14,13 +18,15 @@ AM_CPPFLAGS += -I $(top_srcdir)/apps/openssl
- AM_CPPFLAGS += -I $(top_srcdir)/apps/openssl/compat
- AM_CPPFLAGS += -D_PATH_SSL_CA_FILE=\"$(top_srcdir)/cert.pem\"
- 
--LDADD = $(abs_top_builddir)/tls/.libs/libtls.a
--LDADD += $(abs_top_builddir)/ssl/.libs/libssl.a
--LDADD += $(abs_top_builddir)/crypto/.libs/libcrypto.a
--LDADD += $(PLATFORM_LDADD) 

[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/openssl/

2024-04-04 Thread orbea
commit: 62b14f75168c4c7781c4eb2f2d88a15570e25c43
Author: orbea  riseup  net>
AuthorDate: Fri Apr  5 01:27:15 2024 +
Commit: orbea  riseup  net>
CommitDate: Fri Apr  5 01:27:15 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=62b14f75

dev-libs/openssl: drop 3.6.3

Signed-off-by: orbea  riseup.net>

 dev-libs/openssl/openssl-3.6.3.ebuild | 20 
 1 file changed, 20 deletions(-)

diff --git a/dev-libs/openssl/openssl-3.6.3.ebuild 
b/dev-libs/openssl/openssl-3.6.3.ebuild
deleted file mode 100644
index 8561085..000
--- a/dev-libs/openssl/openssl-3.6.3.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit multilib-minimal
-
-DESCRIPTION="dummy package for dev-libs/libressl"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:LibreSSL;
-LICENSE="metapackage"
-
-SLOT="0/53" # .so version of libssl/libcrypto
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+asm sslv3 static-libs test"
-REQUIRED_USE="!sslv3"
-RESTRICT="!test? ( test )"
-
-DEPEND="dev-libs/libressl:${SLOT}[asm=,static-libs=,test=,${MULTILIB_USEDEP}]"
-
-S="${WORKDIR}"



[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/

2024-04-04 Thread orbea
commit: 76aa951026e5904b5baaf076d946ee4ca2f04952
Author: orbea  riseup  net>
AuthorDate: Fri Apr  5 01:23:24 2024 +
Commit: orbea  riseup  net>
CommitDate: Fri Apr  5 01:23:24 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=76aa9510

dev-libs/libressl: stabilize 3.8.4 for amd64, arm, arm64, x86

Signed-off-by: orbea  riseup.net>

 dev-libs/libressl/libressl-3.8.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.8.4.ebuild 
b/dev-libs/libressl/libressl-3.8.4.ebuild
index 36f837d..13e5b8f 100644
--- a/dev-libs/libressl/libressl-3.8.4.ebuild
+++ b/dev-libs/libressl/libressl-3.8.4.ebuild
@@ -18,7 +18,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/55"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm netcat static-libs test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/proj/libressl:master commit in: dev-qt/qtnetwork/

2024-04-04 Thread orbea
commit: 2865c96b68edd84efe85b11d74a0065cc408eae3
Author: Saki Xi  riseup  net>
AuthorDate: Thu Apr  4 20:09:02 2024 +
Commit: orbea  riseup  net>
CommitDate: Thu Apr  4 20:14:19 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=2865c96b

dev-qt/qtnetwork: sync with ::gentoo

Signed-off-by: Saki Xi  riseup.net>
Closes: https://github.com/gentoo/libressl/pull/556
Signed-off-by: orbea  riseup.net>

 dev-qt/qtnetwork/qtnetwork-5.15.13.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-qt/qtnetwork/qtnetwork-5.15.13.ebuild 
b/dev-qt/qtnetwork/qtnetwork-5.15.13.ebuild
index 9d40dde..d4da090 100644
--- a/dev-qt/qtnetwork/qtnetwork-5.15.13.ebuild
+++ b/dev-qt/qtnetwork/qtnetwork-5.15.13.ebuild
@@ -5,7 +5,7 @@ EAPI=8
 
 if [[ ${PV} != ** ]]; then
QT5_KDEPATCHSET_REV=1
-   KEYWORDS="amd64 arm ~arm64 ~hppa ~loong ppc ppc64 ~riscv ~sparc x86"
+   KEYWORDS="amd64 arm arm64 ~hppa ~loong ppc ppc64 ~riscv ~sparc x86"
 fi
 
 QT5_MODULE="qtbase"



[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/rust/files/, dev-lang/rust/

2024-04-04 Thread orbea
commit: 335badc11c74708e71afeaef106ec856c73d9d95
Author: orbea  riseup  net>
AuthorDate: Thu Apr  4 16:08:54 2024 +
Commit: orbea  riseup  net>
CommitDate: Thu Apr  4 16:08:54 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=335badc1

dev-lang/rust: add 1.77.1

Signed-off-by: orbea  riseup.net>

 dev-lang/rust/Manifest |  30 +
 .../rust/files/1.77.1-libressl-openssl-sys.patch   |  10 +
 dev-lang/rust/rust-1.77.1.ebuild   | 797 +
 3 files changed, 837 insertions(+)

diff --git a/dev-lang/rust/Manifest b/dev-lang/rust/Manifest
index 1c90ff1..1d9c9d3 100644
--- a/dev-lang/rust/Manifest
+++ b/dev-lang/rust/Manifest
@@ -144,6 +144,34 @@ DIST rust-1.75.0-x86_64-unknown-linux-gnu.tar.xz 156249584 
BLAKE2B e6ac90854f589
 DIST rust-1.75.0-x86_64-unknown-linux-gnu.tar.xz.asc 801 BLAKE2B 
6614cb3ef782c917e8f7fdc990c5b82e8fcffa71e075f10f9726f405ff566fd963bec64cde4dd7252d9d78e09a184b8ba22d15cc87662ad987cdd37c881d8288
 SHA512 
bfaeef4cd7643879991955fd33f4cdc4c34afb1202cb77c0736434fb735bd215d18d1a11c25f04a7f2514640858a36832e5805a5f85e92d8b7076aa18607ffc3
 DIST rust-1.75.0-x86_64-unknown-linux-musl.tar.xz 234151836 BLAKE2B 
9461afbdf26dea19e118b35ea7ef1ee60c22f601501ae6a08950658598a74a6b3179cbdfd9dc4748a0c2485af721b371e5fb523f27e7d7d702f94b532a70437f
 SHA512 
7d650a29c5d14023a3d7d606b7bac4be6ef7988a82525f02d7af9cf3895bb88284442b8042d27be69689f4bddaa5c5370ef7609d18849986860eafcdf89d2d69
 DIST rust-1.75.0-x86_64-unknown-linux-musl.tar.xz.asc 801 BLAKE2B 
c222d0989518602c0ecde9d21dbca97e9e60d81083804d1d8b2c6bffc8114af78570fd384eb58e5dba1bf249b99300e7f3f4067c1a66c0cd9fac60443f56f751
 SHA512 
6f78913e34402cedb37f4a54491c65a8bfe79e535e4e40516f2381bc27783cc7655e9252e7701813578c8ffcaf6b301e61ad32917a475d4388fa472733b21b12
+DIST rust-1.76.0-aarch64-unknown-linux-gnu.tar.xz 217392212 BLAKE2B 
aa587d69b5acc389a8d1431875f10f6261bbedb259a9009092e663a345fb0ac0cf3ad3459ca549a496853b8d760c7fc56b797ee269bcd15d54bc735cd1100fbf
 SHA512 
ad95566ca7597ef64a03f614cc20b9c8d9b2fe67f33141b817973fa160c2be978511509fee79bdbfc74c50076a607e8543ad5bb4b56723704df27b5573b8d606
+DIST rust-1.76.0-aarch64-unknown-linux-gnu.tar.xz.asc 801 BLAKE2B 
86834b999cb0ad9de02a32a79f801d28268c986c830ad3f16274cd4c404a4305267c90b677f7a8637f2de08c766ad3555945f77da181906358e3d51b35e258b1
 SHA512 
79c1b258267d6feaecba18648a7eb620a570c99fb75e422d0a5b946a66f3a5bf6d2b41dca89b4ae79feed704d498674f36de368e4b228b1e38e3499ac8cd4f21
+DIST rust-1.76.0-aarch64-unknown-linux-musl.tar.xz 197852572 BLAKE2B 
93985909e049957f80d4a14842c85dd14e5eec6d74e4e439479f353b44b123947c782856de86555262829d755a344ad01a94c41e8852818e727fba74620e1d68
 SHA512 
1f36245932d3b9bab0b99604085d886d9fd2e575e896e1c28b1771ae916466c060f4d70486e47200d58947147eb5571b922e175b1a450a36388c3c95e6537655
+DIST rust-1.76.0-aarch64-unknown-linux-musl.tar.xz.asc 801 BLAKE2B 
50326fb881308300aa01f3783ec6856b7ab9ef80e986cc4e64fc5d6d0bcd246add9330ee5459a3ab5c0bd417d75c2b9486bdbdc19edf5a899dfd9e1ecf31028e
 SHA512 
0e775d73bee5cfc70035db1d0fc4506d022d593cf847e01c3f09ddc48a02c4eb24eabd42391c3241cc05ca49b15e38eea0f56786a4f800df724753ee7c557ab4
+DIST rust-1.76.0-arm-unknown-linux-gnueabi.tar.xz 181085440 BLAKE2B 
024b82d285208635dda1c6dd66f634d1b921657d3921c402b7adeb7ac9b495628c31b248ed480d4e52e55293815a686f9ee52a84c2407763de5b961962ca9cc4
 SHA512 
c6840b3368bed511976c32dd3b22a8d1341c002843958a8cc8666c4f19547eb71d8a90946c1c075cf8af50187c1f14fcad2df488d186941d00cfd6b638b27dde
+DIST rust-1.76.0-arm-unknown-linux-gnueabi.tar.xz.asc 801 BLAKE2B 
71f2d3a9de1343eb96a75a7eec3d8d4ca9a02e7ed01a1cd2f4f352855dc6d58cae5ffbd70944d7d1e0c7559c74f8d8a25f3c1c3a14c2f00e5797d0f142b25a12
 SHA512 
b3dcd4b3e2fb5e5039b7fe654421f7a2f72ec5ebfa841589be715bf0a8ff4ff0a3c46a25d0978b4206678a2f2410c5ca69146f6e3eaa4b02a6231589bb099ed7
+DIST rust-1.76.0-arm-unknown-linux-gnueabihf.tar.xz 181168340 BLAKE2B 
8d48ed7c79f87aeb91676c3f90877fbd396341130276e27adf42a0a0e5d3f7ded34a271cca34f1c0fa7f37d5666ba3f2f16eeccd91aa37859adc34077dd2a000
 SHA512 
6beba28be79a563eab4567ca33dbcaa7cba5f4389fa480ef4e16e528fcdc1ed6a2c7ccce1ee527afbaaa43545bfd80fa47ccd3ca2ea4c38ca2b397bdbee47a3a
+DIST rust-1.76.0-arm-unknown-linux-gnueabihf.tar.xz.asc 801 BLAKE2B 
534e5f05848e5f6c05f2de69e0c974f5e4860c9ab4501491a651f5d2200aff69c9ece29010aa732d0eac3173b1f148afc3096b5f05146f7be7df14e5d9ecc44f
 SHA512 
fba15a41ffc9202ae27a6c2884bac7367219fc5b1892287a599a1c8d2251bbe763df07da4b9719d73bb6d93fbac3dd1b8c4d8af75acb942200c9d7b1050be009
+DIST rust-1.76.0-armv7-unknown-linux-gnueabihf.tar.xz 184387332 BLAKE2B 
7b9b03332f19859d43629d4e65815619fab1845c129a254643f164c025c5d574e71f6001899deec470e93c97fa6ac8c9d71cde5320b6f4cd822c2ab113e4b827
 SHA512 
3fbb7300e4dbe855207671ad309b71cdbad9cdc41b1c8144734f9de85c904918b137a2fe7284e9046f00526c7fce8b68dcbb40ab8d6543ef31ca0bbbfb396431
+DIST rust-1.76.0-armv7-unknown-linux-gnueabihf.tar.xz.asc 801 BLAKE2B 

[gentoo-commits] repo/proj/libressl:master commit in: dev-qt/qtnetwork/

2024-04-03 Thread orbea
commit: a1b69193e4858fb2c8c43788f6eb8bb31f020af0
Author: Saki Xi  riseup  net>
AuthorDate: Thu Apr  4 03:41:47 2024 +
Commit: orbea  riseup  net>
CommitDate: Thu Apr  4 03:43:36 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=a1b69193

dev-qt/qtnetwork: sync with ::gentoo

Signed-off-by: Saki Xi  riseup.net>
Closes: https://github.com/gentoo/libressl/pull/555
Signed-off-by: orbea  riseup.net>

 dev-qt/qtnetwork/qtnetwork-5.15.13.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-qt/qtnetwork/qtnetwork-5.15.13.ebuild 
b/dev-qt/qtnetwork/qtnetwork-5.15.13.ebuild
index 7be2128..9d40dde 100644
--- a/dev-qt/qtnetwork/qtnetwork-5.15.13.ebuild
+++ b/dev-qt/qtnetwork/qtnetwork-5.15.13.ebuild
@@ -5,7 +5,7 @@ EAPI=8
 
 if [[ ${PV} != ** ]]; then
QT5_KDEPATCHSET_REV=1
-   KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc 
~x86"
+   KEYWORDS="amd64 arm ~arm64 ~hppa ~loong ppc ppc64 ~riscv ~sparc x86"
 fi
 
 QT5_MODULE="qtbase"



[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/rust/

2024-04-02 Thread orbea
commit: f41a0dbdfe46c64f4f0203b1b31a5eb2b735f37f
Author: orbea  riseup  net>
AuthorDate: Tue Apr  2 16:28:13 2024 +
Commit: orbea  riseup  net>
CommitDate: Tue Apr  2 16:28:13 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=f41a0dbd

dev-lang/rust: update DESCRIPTION

Signed-off-by: orbea  riseup.net>

 dev-lang/rust/rust-1.71.0.ebuild| 2 +-
 dev-lang/rust/rust-1.71.1.ebuild| 2 +-
 dev-lang/rust/rust-1.73.0.ebuild| 2 +-
 dev-lang/rust/rust-1.74.1.ebuild| 2 +-
 dev-lang/rust/rust-1.75.0-r1.ebuild | 2 +-
 dev-lang/rust/rust-1.76.0-r1.ebuild | 2 +-
 6 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/dev-lang/rust/rust-1.71.0.ebuild b/dev-lang/rust/rust-1.71.0.ebuild
index 973b832..5eed9ea 100644
--- a/dev-lang/rust/rust-1.71.0.ebuild
+++ b/dev-lang/rust/rust-1.71.0.ebuild
@@ -24,7 +24,7 @@ fi
 
 RUST_STAGE0_VERSION="1.$(($(ver_cut 2) - 1)).0"
 
-DESCRIPTION="Systems programming language from Mozilla"
+DESCRIPTION="Language empowering everyone to build reliable and efficient 
software"
 HOMEPAGE="https://www.rust-lang.org/;
 
 SRC_URI="

diff --git a/dev-lang/rust/rust-1.71.1.ebuild b/dev-lang/rust/rust-1.71.1.ebuild
index a001486..36d61ae 100644
--- a/dev-lang/rust/rust-1.71.1.ebuild
+++ b/dev-lang/rust/rust-1.71.1.ebuild
@@ -24,7 +24,7 @@ fi
 
 RUST_STAGE0_VERSION="1.$(($(ver_cut 2) - 1)).0"
 
-DESCRIPTION="Systems programming language from Mozilla"
+DESCRIPTION="Language empowering everyone to build reliable and efficient 
software"
 HOMEPAGE="https://www.rust-lang.org/;
 
 SRC_URI="

diff --git a/dev-lang/rust/rust-1.73.0.ebuild b/dev-lang/rust/rust-1.73.0.ebuild
index e1ffc54..6bf90ad 100644
--- a/dev-lang/rust/rust-1.73.0.ebuild
+++ b/dev-lang/rust/rust-1.73.0.ebuild
@@ -24,7 +24,7 @@ fi
 
 RUST_STAGE0_VERSION="1.$(($(ver_cut 2) - 1)).0"
 
-DESCRIPTION="Systems programming language from Mozilla"
+DESCRIPTION="Language empowering everyone to build reliable and efficient 
software"
 HOMEPAGE="https://www.rust-lang.org/;
 
 SRC_URI="

diff --git a/dev-lang/rust/rust-1.74.1.ebuild b/dev-lang/rust/rust-1.74.1.ebuild
index f070e1e..5fec8f3 100644
--- a/dev-lang/rust/rust-1.74.1.ebuild
+++ b/dev-lang/rust/rust-1.74.1.ebuild
@@ -24,7 +24,7 @@ fi
 
 RUST_STAGE0_VERSION="1.$(($(ver_cut 2) - 1)).0"
 
-DESCRIPTION="Systems programming language from Mozilla"
+DESCRIPTION="Language empowering everyone to build reliable and efficient 
software"
 HOMEPAGE="https://www.rust-lang.org/;
 
 SRC_URI="

diff --git a/dev-lang/rust/rust-1.75.0-r1.ebuild 
b/dev-lang/rust/rust-1.75.0-r1.ebuild
index a590879..24bbf25 100644
--- a/dev-lang/rust/rust-1.75.0-r1.ebuild
+++ b/dev-lang/rust/rust-1.75.0-r1.ebuild
@@ -24,7 +24,7 @@ fi
 
 RUST_STAGE0_VERSION="1.$(($(ver_cut 2) - 1)).0"
 
-DESCRIPTION="Systems programming language from Mozilla"
+DESCRIPTION="Language empowering everyone to build reliable and efficient 
software"
 HOMEPAGE="https://www.rust-lang.org/;
 
 SRC_URI="

diff --git a/dev-lang/rust/rust-1.76.0-r1.ebuild 
b/dev-lang/rust/rust-1.76.0-r1.ebuild
index 031dd3a..0f297fa 100644
--- a/dev-lang/rust/rust-1.76.0-r1.ebuild
+++ b/dev-lang/rust/rust-1.76.0-r1.ebuild
@@ -24,7 +24,7 @@ fi
 
 RUST_STAGE0_VERSION="1.$(($(ver_cut 2) - 1)).0"
 
-DESCRIPTION="Systems programming language from Mozilla"
+DESCRIPTION="Language empowering everyone to build reliable and efficient 
software"
 HOMEPAGE="https://www.rust-lang.org/;
 
 SRC_URI="



[gentoo-commits] repo/proj/libressl:master commit in: dev-qt/qtbase/

2024-04-02 Thread orbea
commit: b31aa6a1688d2bd3e493cf14b3946d85a8d80f84
Author: orbea  riseup  net>
AuthorDate: Tue Apr  2 16:22:58 2024 +
Commit: orbea  riseup  net>
CommitDate: Tue Apr  2 16:22:58 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=b31aa6a1

dev-qt/qtbase: stabilize 6.6.3 for amd64, arm64

Signed-off-by: orbea  riseup.net>

 dev-qt/qtbase/qtbase-6.6.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-qt/qtbase/qtbase-6.6.3.ebuild 
b/dev-qt/qtbase/qtbase-6.6.3.ebuild
index faebd94..8b6f0aa 100644
--- a/dev-qt/qtbase/qtbase-6.6.3.ebuild
+++ b/dev-qt/qtbase/qtbase-6.6.3.ebuild
@@ -8,7 +8,7 @@ inherit flag-o-matic qt6-build toolchain-funcs
 DESCRIPTION="Cross-platform application development framework"
 
 if [[ ${QT6_BUILD_TYPE} == release ]]; then
-   KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc 
~x86"
+   KEYWORDS="amd64 ~arm arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
 fi
 
 declare -A QT6_IUSE=(



[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/ruby/

2024-04-02 Thread orbea
commit: 69d1f1e381e9d28b2aceacc90854d73fd94a7614
Author: orbea  riseup  net>
AuthorDate: Tue Apr  2 16:31:33 2024 +
Commit: orbea  riseup  net>
CommitDate: Tue Apr  2 16:31:33 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=69d1f1e3

dev-lang/ruby: drop 3.1.4-r4

Signed-off-by: orbea  riseup.net>

 dev-lang/ruby/ruby-3.1.4-r4.ebuild | 276 -
 1 file changed, 276 deletions(-)

diff --git a/dev-lang/ruby/ruby-3.1.4-r4.ebuild 
b/dev-lang/ruby/ruby-3.1.4-r4.ebuild
deleted file mode 100644
index ba92330..000
--- a/dev-lang/ruby/ruby-3.1.4-r4.ebuild
+++ /dev/null
@@ -1,276 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools flag-o-matic multiprocessing
-
-MY_P="${PN}-$(ver_cut 1-3)"
-S=${WORKDIR}/${MY_P}
-
-SLOT=$(ver_cut 1-2)
-MY_SUFFIX=$(ver_rs 1 '' ${SLOT})
-RUBYVERSION=${SLOT}.0
-
-DESCRIPTION="An object-oriented scripting language"
-HOMEPAGE="https://www.ruby-lang.org/;
-SRC_URI="https://cache.ruby-lang.org/pub/ruby/${SLOT}/${MY_P}.tar.xz;
-
-LICENSE="|| ( Ruby-BSD BSD-2 )"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos 
~x64-solaris"
-IUSE="berkdb debug doc examples gdbm ipv6 jemalloc jit socks5 +ssl static-libs 
systemtap tk valgrind xemacs"
-
-RDEPEND="
-   berkdb? ( sys-libs/db:= )
-   gdbm? ( sys-libs/gdbm:= )
-   jemalloc? ( dev-libs/jemalloc:= )
-   jit? ( || ( sys-devel/gcc:* sys-devel/clang:* ) )
-   ssl? (
-   dev-libs/openssl:0=
-   )
-   socks5? ( >=net-proxy/dante-1.1.13 )
-   systemtap? ( dev-debug/systemtap )
-   tk? (
-   dev-lang/tcl:0=[threads]
-   dev-lang/tk:0=[threads]
-   )
-   dev-libs/libyaml
-   dev-libs/libffi:=
-   sys-libs/readline:0=
-   sys-libs/zlib
-   virtual/libcrypt:=
-   >=app-eselect/eselect-ruby-20201225
-"
-
-DEPEND="
-   ${RDEPEND}
-   valgrind? ( dev-debug/valgrind )
-"
-
-BUNDLED_GEMS="
-   >=dev-ruby/minitest-5.15.0[ruby_targets_ruby31(-)]
-   >=dev-ruby/power_assert-2.0.1[ruby_targets_ruby31(-)]
-   >=dev-ruby/rake-13.0.6-r2[ruby_targets_ruby31(-)]
-   >=dev-ruby/rbs-2.1.0[ruby_targets_ruby31(-)]
-   >=dev-ruby/rexml-3.2.5[ruby_targets_ruby31(-)]
-   >=dev-ruby/rss-0.2.9[ruby_targets_ruby31(-)]
-   >=dev-ruby/test-unit-3.5.3[ruby_targets_ruby31(-)]
-   >=dev-ruby/typeprof-0.12.2[ruby_targets_ruby31(-)]
-"
-
-PDEPEND="
-   ${BUNDLED_GEMS}
-   virtual/rubygems[ruby_targets_ruby31(-)]
-   >=dev-ruby/bundler-2.3.3[ruby_targets_ruby31(-)]
-   >=dev-ruby/did_you_mean-1.6.1[ruby_targets_ruby31(-)]
-   >=dev-ruby/json-2.6.1[ruby_targets_ruby31(-)]
-   >=dev-ruby/rdoc-6.3.3[ruby_targets_ruby31(-)]
-   xemacs? ( app-xemacs/ruby-modes )
-"
-
-src_prepare() {
-   eapply "${FILESDIR}"/${PN}-3.1-libressl.patch
-   eapply "${FILESDIR}"/"${SLOT}"/011*.patch
-   eapply "${FILESDIR}"/"${SLOT}"/902*.patch
-
-   if use elibc_musl ; then
-   eapply "${FILESDIR}"/3.1/901-musl-*.patch
-   fi
-
-   einfo "Unbundling gems..."
-   cd "$S"
-   # Remove bundled gems that we will install via PDEPEND, bug
-   # 539700.
-   rm -fr gems/* || die
-   touch gems/bundled_gems || die
-   # Don't install CLI tools since they will clash with the gem
-   rm -f bin/{racc,racc2y,y2racc} || die
-   sed -i -e '/executables/ s:^:#:' lib/racc/racc.gemspec || die
-
-   einfo "Removing bundled libraries..."
-   rm -fr ext/fiddle/libffi-3.2.1 || die
-
-   # Remove webrick tests because setting LD_LIBRARY_PATH does not work 
for them.
-   rm -rf tool/test/webrick || die
-
-   # Remove tests that are known to fail or require a network connection
-   rm -f test/ruby/test_process.rb 
test/rubygems/test_gem{,_path_support}.rb || die
-   rm -f test/rinda/test_rinda.rb test/socket/test_tcp.rb 
test/fiber/test_address_resolve.rb test/resolv/test_addr.rb \
-  spec/ruby/library/socket/tcpsocket/{initialize,open}_spec.rb|| die
-   sed -i -e '/def test_test/askip "Depends on system setup"' 
test/ruby/test_file_exhaustive.rb || die
-
-   if use prefix ; then
-   # Fix hardcoded SHELL var in mkmf library
-   sed -i -e "s#\(SHELL = \).*#\1${EPREFIX}/bin/sh#" lib/mkmf.rb 
|| die
-
-   if [[ ${CHOST} == *darwin* ]] ; then
-   # avoid symlink loop on Darwin (?!)
-   sed -i \
-   -e 
'/LIBRUBY_ALIASES=/s/lib$(RUBY_INSTALL_NAME).$(SOEXT)//' \
-   configure.ac || die
-
-   # make ar/libtool hack for Darwin work
-   sed -i \
-   -e 

[gentoo-commits] repo/proj/libressl:master commit in: dev-qt/qtbase/

2024-04-02 Thread orbea
commit: 5a6fd82642e29fc2e67e2073436bca505868f3d4
Author: orbea  riseup  net>
AuthorDate: Tue Apr  2 16:24:08 2024 +
Commit: orbea  riseup  net>
CommitDate: Tue Apr  2 16:24:08 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=5a6fd826

dev-qt/qtbase: add 6.7.0

Signed-off-by: orbea  riseup.net>

 dev-qt/qtbase/Manifest|   1 +
 dev-qt/qtbase/qtbase-6.7.0.ebuild | 381 ++
 2 files changed, 382 insertions(+)

diff --git a/dev-qt/qtbase/Manifest b/dev-qt/qtbase/Manifest
index 4f9dfae..ca12030 100644
--- a/dev-qt/qtbase/Manifest
+++ b/dev-qt/qtbase/Manifest
@@ -1,2 +1,3 @@
 DIST qtbase-everywhere-src-6.6.2.tar.xz 48689304 BLAKE2B 
e00f4ac7ede0694b7934612f7dc3acdd50139d385492034c3046625a973d8adbca059e9d4081e248502cab8c673806cdb6b8bc5cee6d9356bbb0a7845db528a2
 SHA512 
ea343bcf269779a4e078ed8baddfbe6c5ec4a34275c7d72b3f3928da60feece2ddc9ce4a380c6536a4e1654b483cee8918f8ad3038904725d2dd1c653ae83ece
 DIST qtbase-everywhere-src-6.6.3.tar.xz 48784716 BLAKE2B 
f79e369c31968d026fb50dd64d53931ea28c25bd7eb442806760f733dbcacd868774d1c991d4da80c5eb40e24d75ffaba61b2cb9036fdc2d189f865b22143596
 SHA512 
cd96903a3947a1f5cf6a3ff21ab0b3209ed421d2a8c45acb34ae5aa7ad0501cb79e26cfa81bc02141d5731ebfa662442f37806e97994332077d963c9e70a5f54
+DIST qtbase-everywhere-src-6.7.0.tar.xz 49314276 BLAKE2B 
f4ec35fd3c15d56a28e1608dec927eaf34d84c2250405d921adadc16d90ec148f4983024dcf9be1832de91381d18e33fd7578d60d8654469e23530a210618e11
 SHA512 
72896cc5a677361779f49d60dbdfc33a21d77bd479e0586b0beb03eee2016d613aee56e798143a489431a07a5e7a7db4c7c046105a11b63dd178768f3a7f195a

diff --git a/dev-qt/qtbase/qtbase-6.7.0.ebuild 
b/dev-qt/qtbase/qtbase-6.7.0.ebuild
new file mode 100644
index 000..9c6fc62
--- /dev/null
+++ b/dev-qt/qtbase/qtbase-6.7.0.ebuild
@@ -0,0 +1,381 @@
+# Copyright 2021-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic qt6-build toolchain-funcs
+
+DESCRIPTION="Cross-platform application development framework"
+
+if [[ ${QT6_BUILD_TYPE} == release ]]; then
+   KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc 
~x86"
+fi
+
+declare -A QT6_IUSE=(
+   [global]="+ssl +udev zstd"
+   [core]="icu"
+   [modules]="+concurrent +dbus +gui +network +sql +xml"
+
+   [gui]="
+   +X accessibility eglfs evdev gles2-only +libinput
+   opengl renderdoc tslib vulkan wayland +widgets
+   "
+   [network]="brotli gssapi libproxy sctp"
+   [sql]="mysql oci8 odbc postgres +sqlite"
+   [widgets]="cups gtk"
+
+   [optfeature]="nls" #810802
+)
+IUSE="${QT6_IUSE[*]}"
+REQUIRED_USE="
+   $(
+   printf '%s? ( gui ) ' ${QT6_IUSE[gui]//+/}
+   printf '%s? ( network ) ' ${QT6_IUSE[network]//+/}
+   printf '%s? ( sql ) ' ${QT6_IUSE[sql]//+/}
+   printf '%s? ( gui widgets ) ' ${QT6_IUSE[widgets]//+/}
+   )
+   accessibility? ( dbus )
+   eglfs? ( opengl )
+   gles2-only? ( opengl )
+   gui? ( || ( X eglfs wayland ) )
+   libinput? ( udev )
+   sql? ( || ( ${QT6_IUSE[sql]//+/} ) )
+   test? ( icu sql? ( sqlite ) )
+"
+
+# groups:
+# - global (configure.cmake)
+# - qtcore (src/corelib/configure.cmake)
+# - qtgui (src/gui/configure.cmake)
+# - qtnetwork (src/network/configure.cmake)
+# - qtprintsupport (src/printsupport/configure.cmake) [gui+widgets]
+# - qtsql (src/plugins/sqldrivers/configure.cmake)
+# dlopen: renderdoc
+RDEPEND="
+   sys-libs/zlib:=
+   ssl? ( dev-libs/openssl:= )
+   udev? ( virtual/libudev:= )
+   zstd? ( app-arch/zstd:= )
+
+   app-crypt/libb2
+   dev-libs/double-conversion:=
+   dev-libs/glib:2
+   dev-libs/libpcre2:=[pcre16,unicode(+)]
+   icu? ( dev-libs/icu:= )
+
+   dbus? ( sys-apps/dbus )
+   gui? (
+   media-libs/fontconfig
+   media-libs/freetype:2
+   media-libs/harfbuzz:=
+   media-libs/libjpeg-turbo:=
+   media-libs/libpng:=
+   x11-libs/libdrm
+   x11-libs/libxkbcommon[X?]
+   X? (
+   x11-libs/libICE
+   x11-libs/libSM
+   x11-libs/libX11
+   x11-libs/libxcb:=
+   x11-libs/xcb-util-cursor
+   x11-libs/xcb-util-image
+   x11-libs/xcb-util-keysyms
+   x11-libs/xcb-util-renderutil
+   x11-libs/xcb-util-wm
+   )
+   accessibility? ( app-accessibility/at-spi2-core:2 )
+   eglfs? ( media-libs/mesa[gbm(+)] )
+   evdev? ( sys-libs/mtdev )
+   libinput? ( dev-libs/libinput:= )
+   opengl? (
+   gles2-only? ( media-libs/libglvnd )
+   !gles2-only? ( media-libs/libglvnd[X?] )
+   )
+ 

[gentoo-commits] repo/proj/libressl:master commit in: /

2024-04-01 Thread orbea
commit: 97ead340dacea9302097ea2904387e88c6cae156
Author: Saki Xi  riseup  net>
AuthorDate: Tue Apr  2 04:30:00 2024 +
Commit: orbea  riseup  net>
CommitDate: Tue Apr  2 05:06:51 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=97ead340

update README.md: section to avoid file collision

Signed-off-by: Saki Xi  riseup.net>
Closes: https://github.com/gentoo/libressl/pull/554
Signed-off-by: orbea  riseup.net>

 README.md | 11 +++
 1 file changed, 11 insertions(+)

diff --git a/README.md b/README.md
index f415c8f..d125e4f 100644
--- a/README.md
+++ b/README.md
@@ -20,6 +20,17 @@ Use 
[`eselect-repository`](https://wiki.gentoo.org/wiki/Eselect/Repository):
 Now you can use `emerge --sync` or `emaint sync -r libressl` to sync this
 repository.
 
+The `dev-libs/libressl` package in this overlay causes file collisions with the
+`dev-libs/openssl::gentoo` package. When switching to this overlay first fetch
+the LibreSSL package and then remove the OpenSSL package before installing
+`dev-libs/libressl` and the `dev-libs/openssl::libressl` fake package:
+```
+# emerge -f dev-libs/libressl
+# emerge -C dev-libs/openssl
+# emerge -av1 dev-libs/libressl
+# emerge @preserved-rebuild
+```
+
 ## links
 
 [Gentoo bug report](https://bugs.gentoo.org/show_bug.cgi?id=508750)



[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/

2024-03-28 Thread orbea
commit: 50dc2169321a6685b0995645201c390e4d979f2b
Author: orbea  riseup  net>
AuthorDate: Thu Mar 28 15:21:39 2024 +
Commit: orbea  riseup  net>
CommitDate: Thu Mar 28 15:21:39 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=50dc2169

dev-libs/libressl: add 3.8.4, 3.9.1

Signed-off-by: orbea  riseup.net>

 dev-libs/libressl/Manifest  |  4 ++
 dev-libs/libressl/libressl-3.8.4.ebuild | 69 +
 dev-libs/libressl/libressl-3.9.1.ebuild | 69 +
 3 files changed, 142 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index bf0b68b..919d2de 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -4,5 +4,9 @@ DIST libressl-3.7.3.tar.gz 4337594 BLAKE2B 
e335e5b6080e4165c5c4088f7c79cef3fcc79
 DIST libressl-3.7.3.tar.gz.asc 833 BLAKE2B 
3b41ed454cb13fc6e830a0142e41cdbb7fd2a861a2b9a2f9acb56cbc20c266a7a8343d864b44c06ca748ffd7fbd3d2b67766885bab6f3674ace1d98c4ae1f4d8
 SHA512 
89043da91ca2218816f8ba3e5c87b6e0bb0980272eb9aafbf6480e1e5f573a46e723fbca1f25f9902ef204d50fbf4c760cd6c7bd9ee3ee64851805064f7b3cb7
 DIST libressl-3.8.3.tar.gz 4475058 BLAKE2B 
f29ca56e6a717c09efd2510c97ef38a4f037b38352c3b02badad9db841c636628cbebdd9a1f69e9138fee038764326559939b0221bf335aaf03b415f4fe92d66
 SHA512 
b8107fc809d5a095a49cebe3192a9b609441dfaa86c7bee472c34c177854d1d8ca983eb071828593f98e0c161f75176dabeefe6067ba417b2ecbaea5aa20645f
 DIST libressl-3.8.3.tar.gz.asc 833 BLAKE2B 
752c161854cbeeb3ff3e6d921728f723d4ae1dd391cf41a266fee3bb1575664b2608481db26706fb239469888ae0885194cfa727c59c4c0339d3962155594aa9
 SHA512 
a2a9e5e0cf6387674c7af9ca07531eee294e3c1c90862082af6d7aafc1953b1bb8ff79172ac2c6e2b9113c462622a7e4feb2a28824721288cb30d9b6ab21fa8a
+DIST libressl-3.8.4.tar.gz 4467303 BLAKE2B 
7ae939e012e1a8d98814e28caec86d5f36f7e01250f6201f6d46aa5a236a8fc0619b6bbe24d6ff70eb65eae767e9d43f26a714df317a1fd2b2dea0c0177ba50d
 SHA512 
b8986a9e2c0a1f912770d2e55ed39b3ca0c072b8c98ecf2d22a3d36768c36b6f4588698dd248d8b585db1bd0a74f8995cc09a0ca3e707e680d87d4fa169f8941
+DIST libressl-3.8.4.tar.gz.asc 833 BLAKE2B 
8c22b3a48db6d7155fae869ed44c14afaf34b5c6c421c3d5f8d6408192ae35576967f03213d31ad5e9e482bd088984faf0d69c7a03642f4cf0a177cf9d618789
 SHA512 
0f2b3147b1fc1dd58c3214905c43cdac94677fae51a0dc4775e3e17004d4e76b34a86126e2728a62d8845af8696860cb06b846f543a1a02a17912288d436b527
 DIST libressl-3.9.0.tar.gz 4360845 BLAKE2B 
25ae0c4b8cad0fdfcc25d128cad1a8f9c45c9624c07a3d89cd134eeaa30c2359660ed0b31931fb6c0e70c1b6751a4c944189b9f836dea687b5b7875da54014d4
 SHA512 
66c595ff2f72310ff5bbea8f733c84067b7fea90612bcead3588f98da409d36fa0f9fbc3b59d1e91037714464b2288d3196e7ac80efe87268af961276e9aa3aa
 DIST libressl-3.9.0.tar.gz.asc 833 BLAKE2B 
077409f154ed81a07a48cc9269dd5206c9f7fffa57f5a0f504dee7aa758de33f492846ac217a5e63d4177498df1bde5061279cae5643b7d08e43667e97485ac8
 SHA512 
be810ed9f463b039ad9b2f425e9769a707bcce40c7d38379da1cc099be5ea70091dfaf358b5ae5b17a0da7ab9b43eed5dd274a7b8af0ceb40f73ea4240289491
+DIST libressl-3.9.1.tar.gz 4352796 BLAKE2B 
f757741a75bbd5ac7da6378165d8f4f63d0a0116f7a67dc65b6fb9b60519ca46007bfd9c74a0ecc17e340575da3c1e30fe9e2750f255ea1ada07fc720420ba33
 SHA512 
15426f8830761c84bdffa22d5db5a25aba16214c49197c231ca3b7ef0ca5bca473994df78a1fc758c302b06a9bf095255adac90eebe9f1767528c6b65b2ce0a1
+DIST libressl-3.9.1.tar.gz.asc 833 BLAKE2B 
ea81a791bbf48d0472f4966bd2aa38121bfc3fd2328134efd225ade92a3d3c71c7038b30e44fa227ca0906dc9ce0ead2cfd7d9b85a4072e50846c31711eb6900
 SHA512 
51b6dedac840f9b5bbe6f349ac17c0633bdaccd13a4dc8ee0e6c37ac19f9e1e479ebbe248ff7cf72566c2224a4523d98a8e53780bcea816f9d2b99b99e7cb1d2

diff --git a/dev-libs/libressl/libressl-3.8.4.ebuild 
b/dev-libs/libressl/libressl-3.8.4.ebuild
new file mode 100644
index 000..36f837d
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.8.4.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/;
+SRC_URI="
+   https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+   verify-sig? ( 
https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/55"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="+asm netcat static-libs test"
+RESTRICT="!test? ( test )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+RDEPEND="netcat? (
+   

[gentoo-commits] repo/proj/libressl:master commit in: dev-qt/qtbase/, dev-qt/qtbase/files/

2024-03-27 Thread orbea
commit: 86c1b892ee9a1b255b08e9d7d5b84e4e91a68a09
Author: orbea  riseup  net>
AuthorDate: Wed Mar 27 17:57:35 2024 +
Commit: orbea  riseup  net>
CommitDate: Wed Mar 27 17:57:35 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=86c1b892

dev-qt/qtbase: add 6.6.2-r1, 6.6.3, drop 6.6.2

Signed-off-by: orbea  riseup.net>

 dev-qt/qtbase/Manifest|  1 +
 dev-qt/qtbase/files/qtbase-6.6.3-gcc14-avx512fp16.patch   | 15 +++
 .../{qtbase-6.6.2.ebuild => qtbase-6.6.2-r1.ebuild}   |  5 +
 .../qtbase/{qtbase-6.6.2.ebuild => qtbase-6.6.3.ebuild}   | 11 +--
 4 files changed, 30 insertions(+), 2 deletions(-)

diff --git a/dev-qt/qtbase/Manifest b/dev-qt/qtbase/Manifest
index f20b2d9..4f9dfae 100644
--- a/dev-qt/qtbase/Manifest
+++ b/dev-qt/qtbase/Manifest
@@ -1 +1,2 @@
 DIST qtbase-everywhere-src-6.6.2.tar.xz 48689304 BLAKE2B 
e00f4ac7ede0694b7934612f7dc3acdd50139d385492034c3046625a973d8adbca059e9d4081e248502cab8c673806cdb6b8bc5cee6d9356bbb0a7845db528a2
 SHA512 
ea343bcf269779a4e078ed8baddfbe6c5ec4a34275c7d72b3f3928da60feece2ddc9ce4a380c6536a4e1654b483cee8918f8ad3038904725d2dd1c653ae83ece
+DIST qtbase-everywhere-src-6.6.3.tar.xz 48784716 BLAKE2B 
f79e369c31968d026fb50dd64d53931ea28c25bd7eb442806760f733dbcacd868774d1c991d4da80c5eb40e24d75ffaba61b2cb9036fdc2d189f865b22143596
 SHA512 
cd96903a3947a1f5cf6a3ff21ab0b3209ed421d2a8c45acb34ae5aa7ad0501cb79e26cfa81bc02141d5731ebfa662442f37806e97994332077d963c9e70a5f54

diff --git a/dev-qt/qtbase/files/qtbase-6.6.3-gcc14-avx512fp16.patch 
b/dev-qt/qtbase/files/qtbase-6.6.3-gcc14-avx512fp16.patch
new file mode 100644
index 000..e7eb9dc
--- /dev/null
+++ b/dev-qt/qtbase/files/qtbase-6.6.3-gcc14-avx512fp16.patch
@@ -0,0 +1,15 @@
+Simply disable the broken path rather than worry about it for now.
+
+Likely an easy fix but would rather this be handled upstream and
+reported by someone that is affected and can test.
+
+https://bugs.gentoo.org/926287
+--- a/src/gui/painting/qrgbafloat.h
 b/src/gui/painting/qrgbafloat.h
+@@ -20,5 +20,5 @@
+ public:
+ using Type = F;
+-#if defined(__AVX512FP16__) && QFLOAT16_IS_NATIVE
++#if 0
+ // AVX512FP16 has multiplication instructions
+ using FastType = F;

diff --git a/dev-qt/qtbase/qtbase-6.6.2.ebuild 
b/dev-qt/qtbase/qtbase-6.6.2-r1.ebuild
similarity index 98%
copy from dev-qt/qtbase/qtbase-6.6.2.ebuild
copy to dev-qt/qtbase/qtbase-6.6.2-r1.ebuild
index 6520749..420111b 100644
--- a/dev-qt/qtbase/qtbase-6.6.2.ebuild
+++ b/dev-qt/qtbase/qtbase-6.6.2-r1.ebuild
@@ -169,6 +169,7 @@ src_configure() {
-DINSTALL_SYSCONFDIR="${QT6_SYSCONFDIR}"
-DINSTALL_TRANSLATIONSDIR="${QT6_TRANSLATIONDIR}"
 
+   -DQT_FEATURE_relocatable=OFF #927691
$(qt_feature ssl openssl)
$(qt_feature ssl openssl_linked)
$(qt_feature udev libudev)
@@ -276,6 +277,10 @@ src_test() {
# broken with out-of-source + if qtbase is not already installed
tst_moc
tst_qmake
+   # similarly broken when relocatable=OFF (bug #927691)
+   tst_qapplication
+   tst_qt_cmake_create
+   tst_uic
# needs x11/opengl, we *could* run these but tend to be flaky
# when opengl rendering is involved (even if software-only)
tst_qopengl{,config,widget,window}

diff --git a/dev-qt/qtbase/qtbase-6.6.2.ebuild 
b/dev-qt/qtbase/qtbase-6.6.3.ebuild
similarity index 96%
rename from dev-qt/qtbase/qtbase-6.6.2.ebuild
rename to dev-qt/qtbase/qtbase-6.6.3.ebuild
index 6520749..faebd94 100644
--- a/dev-qt/qtbase/qtbase-6.6.2.ebuild
+++ b/dev-qt/qtbase/qtbase-6.6.3.ebuild
@@ -8,7 +8,7 @@ inherit flag-o-matic qt6-build toolchain-funcs
 DESCRIPTION="Cross-platform application development framework"
 
 if [[ ${QT6_BUILD_TYPE} == release ]]; then
-   KEYWORDS="amd64 ~arm arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+   KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc 
~x86"
 fi
 
 declare -A QT6_IUSE=(
@@ -138,7 +138,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.5.2-no-glx.patch
"${FILESDIR}"/${PN}-6.5.2-no-symlink-check.patch
"${FILESDIR}"/${PN}-6.6.1-forkfd-childstack-size.patch
-   "${FILESDIR}"/${PN}-6.6.2-x32abi.patch
+   "${FILESDIR}"/${PN}-6.6.3-gcc14-avx512fp16.patch
 )
 
 src_prepare() {
@@ -169,6 +169,9 @@ src_configure() {
-DINSTALL_SYSCONFDIR="${QT6_SYSCONFDIR}"
-DINSTALL_TRANSLATIONSDIR="${QT6_TRANSLATIONDIR}"
 
+   -DQT_UNITY_BUILD=ON # ~30% faster build, affects other dev-qt/* 
too
+
+   -DQT_FEATURE_relocatable=OFF #927691
$(qt_feature ssl openssl)
$(qt_feature ssl openssl_linked)
$(qt_feature udev libudev)
@@ -276,6 +279,10 @@ src_test() {
# broken with out-of-source + if qtbase is 

[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/openssl/

2024-03-24 Thread orbea
commit: d397484846efc3ecb427f12e763ceb973492bacb
Author: orbea  riseup  net>
AuthorDate: Sun Mar 24 19:51:38 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 24 19:51:38 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=d3974848

dev-libs/openssl: drop 3.1.3-r2, 3.1.3-r3

Signed-off-by: orbea  riseup.net>

 dev-libs/openssl/openssl-3.1.3-r2.ebuild | 20 
 dev-libs/openssl/openssl-3.1.3-r3.ebuild | 20 
 2 files changed, 40 deletions(-)

diff --git a/dev-libs/openssl/openssl-3.1.3-r2.ebuild 
b/dev-libs/openssl/openssl-3.1.3-r2.ebuild
deleted file mode 100644
index 96a999a..000
--- a/dev-libs/openssl/openssl-3.1.3-r2.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit multilib-minimal
-
-DESCRIPTION="dummy package for dev-libs/libressl"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:LibreSSL;
-LICENSE="metapackage"
-
-SLOT="0/53" # .so version of libssl/libcrypto
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+asm sslv3 static-libs test"
-REQUIRED_USE="!sslv3"
-RESTRICT="!test? ( test )"
-
-RDEPEND="dev-libs/libressl:${SLOT}[asm=,static-libs=,test=,${MULTILIB_USEDEP}]"
-
-S="${WORKDIR}"

diff --git a/dev-libs/openssl/openssl-3.1.3-r3.ebuild 
b/dev-libs/openssl/openssl-3.1.3-r3.ebuild
deleted file mode 100644
index 7c416a0..000
--- a/dev-libs/openssl/openssl-3.1.3-r3.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit multilib-minimal
-
-DESCRIPTION="dummy package for dev-libs/libressl"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:LibreSSL;
-LICENSE="metapackage"
-
-SLOT="0/54" # .so version of libssl/libcrypto
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+asm sslv3 static-libs test"
-REQUIRED_USE="!sslv3"
-RESTRICT="!test? ( test )"
-
-RDEPEND="dev-libs/libressl:${SLOT}[asm=,static-libs=,test=,${MULTILIB_USEDEP}]"
-
-S="${WORKDIR}"



[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/

2024-03-24 Thread orbea
commit: 08de3f17753f2d5c503ebee60cb0a2dbd761917a
Author: orbea  riseup  net>
AuthorDate: Sun Mar 24 19:37:10 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 24 19:37:10 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=08de3f17

dev-libs/libressl: stabilize 3.8.3 for amd64, arm, arm64, x86

Signed-off-by: orbea  riseup.net>

 dev-libs/libressl/libressl-3.8.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.8.3.ebuild 
b/dev-libs/libressl/libressl-3.8.3.ebuild
index 36f837d..13e5b8f 100644
--- a/dev-libs/libressl/libressl-3.8.3.ebuild
+++ b/dev-libs/libressl/libressl-3.8.3.ebuild
@@ -18,7 +18,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/55"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm netcat static-libs test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/

2024-03-24 Thread orbea
commit: 50429dcf4f7ebef241610f41ef6a71c259b50040
Author: orbea  riseup  net>
AuthorDate: Sun Mar 24 19:40:12 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 24 19:40:12 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=50429dcf

dev-libs/libressl: drop 3.7.3, 3.8.2

Signed-off-by: orbea  riseup.net>

 dev-libs/libressl/Manifest  |  2 -
 dev-libs/libressl/libressl-3.7.3.ebuild | 60 
 dev-libs/libressl/libressl-3.8.2.ebuild | 69 -
 3 files changed, 131 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 5563eb7..bf0b68b 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -2,8 +2,6 @@ DIST libressl-3.6.3.tar.gz 4240172 BLAKE2B 
2712ff0fde0c6c559cc3a144c868da0022c1d
 DIST libressl-3.6.3.tar.gz.asc 833 BLAKE2B 
66a300ab7551a0ea3159545e4f7d9dbf1293fee9dcac63e29ecc7ffdf98caccd61a19b629f9356744a62ec9235f7b8cc1892a293f4e260daef5d0627662f30e3
 SHA512 
f4dacd2d4bb96f15dfb1fd9c9c183d6e8abcdeeca5e743a37d0b89ac628c33da50816cf26512dd2ad3ffe2b442a86e9684a335abf1cf58156d0747ac71eb7d8b
 DIST libressl-3.7.3.tar.gz 4337594 BLAKE2B 
e335e5b6080e4165c5c4088f7c79cef3fcc79274ad71294afec2bc67cfdb77aeb2f16ca70056994bb526035c8d98421d5dea993f28258cae175b76df7e67f984
 SHA512 
657942b5c127c2478ba29fc29b8bfd607ffd64e73646c01aa570e62776175e880f6d32762de9b95bb944608a195f9a958a1dd87bbd5ef473c4b1d06c63041fdd
 DIST libressl-3.7.3.tar.gz.asc 833 BLAKE2B 
3b41ed454cb13fc6e830a0142e41cdbb7fd2a861a2b9a2f9acb56cbc20c266a7a8343d864b44c06ca748ffd7fbd3d2b67766885bab6f3674ace1d98c4ae1f4d8
 SHA512 
89043da91ca2218816f8ba3e5c87b6e0bb0980272eb9aafbf6480e1e5f573a46e723fbca1f25f9902ef204d50fbf4c760cd6c7bd9ee3ee64851805064f7b3cb7
-DIST libressl-3.8.2.tar.gz 4473978 BLAKE2B 
d6787c3077c8f8d8a5819750fe6cb9bee396ecdecb467f640c652136acc4e84b982bcabfb4cf4abdc81445744714bf708cb15aba2e8f87b2ac60164fc64eb265
 SHA512 
81765174fdd60223529182fab96249a28978c1d02b5894313d9b0b3aa365a1da2f7e5906403ab368114bdcba2fa861d1ad69b752f8344e6ea61d44666b483122
-DIST libressl-3.8.2.tar.gz.asc 833 BLAKE2B 
d3b848e59d6385028541f3389c35abd88ae823590a84159b605f9960aef8417613eef53030cea3da9770b97647aeb218812d0aae3b6295e52e6aff7b97e0
 SHA512 
cb96c8c051690d56a1aff51d0db955965e508bf5a89fb0a061ec05b711feb2e2bf73e7fe43873e536d25457a43c3a197b4025456ec93f4c2393eb8ee5bce2e44
 DIST libressl-3.8.3.tar.gz 4475058 BLAKE2B 
f29ca56e6a717c09efd2510c97ef38a4f037b38352c3b02badad9db841c636628cbebdd9a1f69e9138fee038764326559939b0221bf335aaf03b415f4fe92d66
 SHA512 
b8107fc809d5a095a49cebe3192a9b609441dfaa86c7bee472c34c177854d1d8ca983eb071828593f98e0c161f75176dabeefe6067ba417b2ecbaea5aa20645f
 DIST libressl-3.8.3.tar.gz.asc 833 BLAKE2B 
752c161854cbeeb3ff3e6d921728f723d4ae1dd391cf41a266fee3bb1575664b2608481db26706fb239469888ae0885194cfa727c59c4c0339d3962155594aa9
 SHA512 
a2a9e5e0cf6387674c7af9ca07531eee294e3c1c90862082af6d7aafc1953b1bb8ff79172ac2c6e2b9113c462622a7e4feb2a28824721288cb30d9b6ab21fa8a
 DIST libressl-3.9.0.tar.gz 4360845 BLAKE2B 
25ae0c4b8cad0fdfcc25d128cad1a8f9c45c9624c07a3d89cd134eeaa30c2359660ed0b31931fb6c0e70c1b6751a4c944189b9f836dea687b5b7875da54014d4
 SHA512 
66c595ff2f72310ff5bbea8f733c84067b7fea90612bcead3588f98da409d36fa0f9fbc3b59d1e91037714464b2288d3196e7ac80efe87268af961276e9aa3aa

diff --git a/dev-libs/libressl/libressl-3.7.3.ebuild 
b/dev-libs/libressl/libressl-3.7.3.ebuild
deleted file mode 100644
index 095ccd1..000
--- a/dev-libs/libressl/libressl-3.7.3.ebuild
+++ /dev/null
@@ -1,60 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
-inherit autotools multilib-minimal verify-sig
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/;
-SRC_URI="
-   https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
-   verify-sig? ( 
https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
-"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/54"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-
-PDEPEND="app-misc/ca-certificates"
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
-
-MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
-
-PATCHES=(
-   "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-   # Silences a Gentoo QA notice that is a false positive
-   # https://github.com/libressl/portable/issues/825
-   "${FILESDIR}"/${PN}-3.7.2-array-bounds.patch
-   # Gentoo's ssl-cert.eclass uses 'openssl genrsa 

[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/openssl/

2024-03-24 Thread orbea
commit: 0784fe418e15a91a70abe90f404676af5a142946
Author: orbea  riseup  net>
AuthorDate: Sun Mar 24 19:37:47 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 24 19:37:47 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=0784fe41

dev-libs/openssl: stabilize 3.8.1 for amd64, arm, arm64, x86

Signed-off-by: orbea  riseup.net>

 dev-libs/openssl/openssl-3.8.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/openssl/openssl-3.8.1.ebuild 
b/dev-libs/openssl/openssl-3.8.1.ebuild
index 017f858..1ce6412 100644
--- a/dev-libs/openssl/openssl-3.8.1.ebuild
+++ b/dev-libs/openssl/openssl-3.8.1.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://wiki.gentoo.org/wiki/Project:LibreSSL;
 LICENSE="metapackage"
 
 SLOT="0/55" # .so version of libssl/libcrypto
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm sslv3 static-libs test"
 REQUIRED_USE="!sslv3"
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/proj/libressl:master commit in: dev-qt/qtbase/

2024-03-24 Thread orbea
commit: 579a5ea1d330cd1c3575be63e1b3d9ae9614
Author: orbea  riseup  net>
AuthorDate: Sun Mar 24 14:02:28 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 24 14:02:28 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=579a5ea1

dev-qt/qtbase: stabilize 6.6.2 for arm64

Signed-off-by: orbea  riseup.net>

 dev-qt/qtbase/qtbase-6.6.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-qt/qtbase/qtbase-6.6.2.ebuild 
b/dev-qt/qtbase/qtbase-6.6.2.ebuild
index 9348366..6520749 100644
--- a/dev-qt/qtbase/qtbase-6.6.2.ebuild
+++ b/dev-qt/qtbase/qtbase-6.6.2.ebuild
@@ -8,7 +8,7 @@ inherit flag-o-matic qt6-build toolchain-funcs
 DESCRIPTION="Cross-platform application development framework"
 
 if [[ ${QT6_BUILD_TYPE} == release ]]; then
-   KEYWORDS="amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+   KEYWORDS="amd64 ~arm arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
 fi
 
 declare -A QT6_IUSE=(



[gentoo-commits] repo/proj/libressl:master commit in: dev-qt/qtnetwork/

2024-03-24 Thread orbea
commit: 3e1500a8ba1262d6a93c45fd0c5dea257ca10a6d
Author: orbea  riseup  net>
AuthorDate: Sun Mar 24 14:04:53 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 24 14:04:53 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=3e1500a8

dev-qt/qtnetwork: add 5.15.13

Signed-off-by: orbea  riseup.net>

 dev-qt/qtnetwork/Manifest |  2 +
 dev-qt/qtnetwork/qtnetwork-5.15.13.ebuild | 67 +++
 2 files changed, 69 insertions(+)

diff --git a/dev-qt/qtnetwork/Manifest b/dev-qt/qtnetwork/Manifest
index 5e79c73..b0f1807 100644
--- a/dev-qt/qtnetwork/Manifest
+++ b/dev-qt/qtnetwork/Manifest
@@ -1,3 +1,5 @@
 DIST qtbase-5.15-gentoo-patchset-5.tar.xz 9116 BLAKE2B 
b6318fc7c3ccdbfe85d56797ffaa3b275ce3f324731caca5efb497494837ca00c020494e9f811c0d5e9a460a4d70f16291c637409e7ad72325a36bc55e113c8c
 SHA512 
f0343bf475a86f3f73b98b166ee48b1c5c9200aac9212ad977befe05679d0c351167618b16ae958e6403f33eecdc465b26a0df5d0b83d5d57a8c85ddb8a41c9b
 DIST qtbase-5.15.12-gentoo-kde-3.tar.xz 28 BLAKE2B 
f4b281098c142aeff32349a207c312de6b40057768c7732533923ddfc7db393352739a9c8b7af6a562268d2fed0397c5d5eb96a85ad376c97e7b8e51a2b962cb
 SHA512 
6d5a826569793ae7e49f6f789d138290346be94976d3aa2c5526be9ada5dd85ffaa789422f4bedaaa6a76178e87978937be425d5f75fcce41d45726d02912c7a
+DIST qtbase-5.15.13-gentoo-kde-1.tar.xz 331952 BLAKE2B 
6fb7314f03e99d8d2f5e8486ea805164f7e42a14c29a46519bae200364ad3798d26fd09bbd9381030b816f0a68c45d98581a76b80ca3fff8ae4c0121c77fc6ae
 SHA512 
2c049f451eaa4a5087bb39283a66e7bbef89b9e3235ae930c48a405aeaaa999e863857c5074de6ad282708c756b8acab40fbb68f2a4a8b45ef7ade72b12bb98d
 DIST qtbase-everywhere-opensource-src-5.15.12.tar.xz 50840192 BLAKE2B 
da758bdc13a63e8856486476733d6e9ed0bd22aa29d0d575f25a7d2ac90d0bae0d789875c747f9b16ec72941101fdf54abb64036c0fc2f0f467811bd32c7f8d9
 SHA512 
55ed3d73c2486a5f7cc62c0669b6344d1e4566be442bdac5849609f5ecd4fec7b74405952215e4dc018bc48a9dc2305ef50e31b61f3ace20408b5b64a2d5e888
+DIST qtbase-everywhere-opensource-src-5.15.13.tar.xz 50862768 BLAKE2B 
d96d4d6b11aae3c471d5f24ed1030004394dfb89d399d5cddc868f39d0a4851a75ed0d59fdc79ef354c21a354eae0f23df1cfb8c30290d5c080b5fad507ce29a
 SHA512 
565632646b04eed525530a50f1228dd1aa3b8f1318485fa7cf6ad96eabdc2208ed1522b3fc174bd4797b7d51edff18ea1f91a82dd701379407b880f1dd0d16ef

diff --git a/dev-qt/qtnetwork/qtnetwork-5.15.13.ebuild 
b/dev-qt/qtnetwork/qtnetwork-5.15.13.ebuild
new file mode 100644
index 000..7be2128
--- /dev/null
+++ b/dev-qt/qtnetwork/qtnetwork-5.15.13.ebuild
@@ -0,0 +1,67 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+if [[ ${PV} != ** ]]; then
+   QT5_KDEPATCHSET_REV=1
+   KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc 
~x86"
+fi
+
+QT5_MODULE="qtbase"
+inherit qt5-build
+
+DESCRIPTION="Network abstraction library for the Qt5 framework"
+
+IUSE="gssapi libproxy sctp +ssl"
+
+DEPEND="
+   =dev-qt/qtcore-${QT5_PV}*:5=
+   sys-libs/zlib:=
+   gssapi? ( virtual/krb5 )
+   libproxy? ( net-libs/libproxy )
+   sctp? ( kernel_linux? ( net-misc/lksctp-tools ) )
+   ssl? ( >=dev-libs/openssl-1.1.1:0= )
+"
+RDEPEND="${DEPEND}"
+
+QT5_TARGET_SUBDIRS=(
+   src/network
+   src/plugins/bearer/generic
+)
+
+QT5_GENTOO_CONFIG=(
+   libproxy:libproxy:
+   ssl::SSL
+   ssl::OPENSSL
+   ssl:openssl-linked:LINKED_OPENSSL
+)
+
+QT5_GENTOO_PRIVATE_CONFIG=(
+   :network
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-5.15.7-libressl.patch" #562050
+)
+
+src_configure() {
+   local myconf=(
+   $(qt_use gssapi feature-gssapi)
+   $(qt_use libproxy)
+   $(qt_use sctp)
+   $(usev ssl -openssl-linked)
+   -no-dtls # Required for libressl
+   )
+   qt5-build_src_configure
+}
+
+src_install() {
+   qt5-build_src_install
+
+   # workaround for bug 652650
+   if use ssl; then
+   sed -e "/^#define QT_LINKED_OPENSSL/s/$/ true/" \
+   -i "${D}${QT5_HEADERDIR}"/Gentoo/${PN}-qconfig.h || die
+   fi
+}



[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/rust/

2024-03-24 Thread orbea
commit: 1790417538bd5f4f69d61a9412eecd1409701fbd
Author: orbea  riseup  net>
AuthorDate: Sun Mar 24 14:09:11 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 24 14:09:11 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=17904175

dev-lang/rust: stabilize 1.75.0-r1 for amd64, arm64, ppc64

Signed-off-by: orbea  riseup.net>

 dev-lang/rust/rust-1.75.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-lang/rust/rust-1.75.0-r1.ebuild 
b/dev-lang/rust/rust-1.75.0-r1.ebuild
index fe636c4..a590879 100644
--- a/dev-lang/rust/rust-1.75.0-r1.ebuild
+++ b/dev-lang/rust/rust-1.75.0-r1.ebuild
@@ -19,7 +19,7 @@ else
SLOT="stable/${ABI_VER}"
MY_P="rustc-${PV}"
SRC="${MY_P}-src.tar.xz"
-   KEYWORDS="~amd64 ~arm ~arm64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc 
~x86"
+   KEYWORDS="amd64 ~arm arm64 ~loong ~mips ~ppc ppc64 ~riscv ~sparc ~x86"
 fi
 
 RUST_STAGE0_VERSION="1.$(($(ver_cut 2) - 1)).0"



[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/rust/

2024-03-24 Thread orbea
commit: f328b7d3652c638e3fdbe96c2a645ce533968554
Author: orbea  riseup  net>
AuthorDate: Sun Mar 24 14:12:48 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 24 14:12:48 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=f328b7d3

dev-lang/rust: add 1.76.0-r1, drop 1.76.0

Signed-off-by: orbea  riseup.net>

 dev-lang/rust/{rust-1.76.0.ebuild => rust-1.76.0-r1.ebuild} | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/dev-lang/rust/rust-1.76.0.ebuild 
b/dev-lang/rust/rust-1.76.0-r1.ebuild
similarity index 99%
rename from dev-lang/rust/rust-1.76.0.ebuild
rename to dev-lang/rust/rust-1.76.0-r1.ebuild
index 0fc5c81..031dd3a 100644
--- a/dev-lang/rust/rust-1.76.0.ebuild
+++ b/dev-lang/rust/rust-1.76.0-r1.ebuild
@@ -42,7 +42,7 @@ LLVM_TARGET_USEDEPS=${ALL_LLVM_TARGETS[@]/%/(-)?}
 
 LICENSE="|| ( MIT Apache-2.0 ) BSD BSD-1 BSD-2 BSD-4"
 
-IUSE="big-endian clippy cpu_flags_x86_sse2 debug dist doc llvm-libunwind +lto 
miri nightly parallel-compiler profiler rustfmt rust-analyzer rust-src 
system-bootstrap system-llvm test wasm ${ALL_LLVM_TARGETS[*]}"
+IUSE="big-endian clippy cpu_flags_x86_sse2 debug dist doc llvm-libunwind lto 
miri nightly parallel-compiler profiler rustfmt rust-analyzer rust-src 
system-bootstrap system-llvm test wasm ${ALL_LLVM_TARGETS[*]}"
 
 # Please keep the LLVM dependency block separate. Since LLVM is slotted,
 # we need to *really* make sure we're not pulling more than one slot
@@ -479,7 +479,8 @@ src_configure() {
deny-warnings = $(usex wasm $(usex doc false true) true)
backtrace-on-ice = true
jemalloc = false
-   lto = "$(usex lto fat off)"
+   # See https://github.com/rust-lang/rust/issues/121124
+   lto = "$(usex lto thin off)"
[dist]
src-tarball = false
compression-formats = ["xz"]



[gentoo-commits] repo/proj/libressl:master commit in: www-servers/apache/

2024-03-16 Thread orbea
commit: 04dcaecdb62074912405109eeb7c8b5390f3656e
Author: orbea  riseup  net>
AuthorDate: Sat Mar 16 15:38:50 2024 +
Commit: orbea  riseup  net>
CommitDate: Sat Mar 16 15:38:50 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=04dcaecd

www-servers/apache: stabilize 2.4.58-r2 for amd64, arm64, ppc, ppc64

Signed-off-by: orbea  riseup.net>

 www-servers/apache/apache-2.4.58-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.58-r2.ebuild 
b/www-servers/apache/apache-2.4.58-r2.ebuild
index 7f028a2..a274143 100644
--- a/www-servers/apache/apache-2.4.58-r2.ebuild
+++ b/www-servers/apache/apache-2.4.58-r2.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.57-libressl.patch



[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/python/

2024-03-15 Thread orbea
commit: 13cd256709bc9c687ca99ef5fc9880718db6be6e
Author: orbea  riseup  net>
AuthorDate: Fri Mar 15 19:33:18 2024 +
Commit: orbea  riseup  net>
CommitDate: Fri Mar 15 19:33:18 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=13cd2567

dev-lang/python: sync ::gentoo

Signed-off-by: orbea  riseup.net>

 dev-lang/python/python-3.10.13_p3.ebuild | 2 ++
 dev-lang/python/python-3.11.8_p1.ebuild  | 2 ++
 dev-lang/python/python-3.12.2_p1.ebuild  | 2 ++
 dev-lang/python/python-3.9.18_p2.ebuild  | 2 ++
 4 files changed, 8 insertions(+)

diff --git a/dev-lang/python/python-3.10.13_p3.ebuild 
b/dev-lang/python/python-3.10.13_p3.ebuild
index 8891b5c..ef4e8a6 100644
--- a/dev-lang/python/python-3.10.13_p3.ebuild
+++ b/dev-lang/python/python-3.10.13_p3.ebuild
@@ -248,6 +248,7 @@ src_configure() {
# They'll even hang here but be fine in src_test 
sometimes.
# bug #828535 (and related: bug #788022)
-x test_asyncio
+   -x test_concurrent_futures
-x test_httpservers
-x test_logging
-x test_multiprocessing_fork
@@ -385,6 +386,7 @@ src_test() {
-j "$(makeopts_jobs)"
 
# fails
+   -x test_concurrent_futures
-x test_gdb
)
 

diff --git a/dev-lang/python/python-3.11.8_p1.ebuild 
b/dev-lang/python/python-3.11.8_p1.ebuild
index 7ab2d9f..45389b7 100644
--- a/dev-lang/python/python-3.11.8_p1.ebuild
+++ b/dev-lang/python/python-3.11.8_p1.ebuild
@@ -238,6 +238,7 @@ src_configure() {
# They'll even hang here but be fine in src_test 
sometimes.
# bug #828535 (and related: bug #788022)
-x test_asyncio
+   -x test_concurrent_futures
-x test_httpservers
-x test_logging
-x test_multiprocessing_fork
@@ -402,6 +403,7 @@ src_test() {
-j "$(makeopts_jobs)"
 
# fails
+   -x test_concurrent_futures
-x test_gdb
)
 

diff --git a/dev-lang/python/python-3.12.2_p1.ebuild 
b/dev-lang/python/python-3.12.2_p1.ebuild
index 1249eca..9da529c 100644
--- a/dev-lang/python/python-3.12.2_p1.ebuild
+++ b/dev-lang/python/python-3.12.2_p1.ebuild
@@ -238,6 +238,7 @@ src_configure() {
# They'll even hang here but be fine in src_test 
sometimes.
# bug #828535 (and related: bug #788022)
-x test_asyncio
+   -x test_concurrent_futures
-x test_httpservers
-x test_logging
-x test_multiprocessing_fork
@@ -396,6 +397,7 @@ src_test() {
-j "$(makeopts_jobs)"
 
# fails
+   -x test_concurrent_futures
-x test_gdb
)
 

diff --git a/dev-lang/python/python-3.9.18_p2.ebuild 
b/dev-lang/python/python-3.9.18_p2.ebuild
index 361c4ba..ea5bea1 100644
--- a/dev-lang/python/python-3.9.18_p2.ebuild
+++ b/dev-lang/python/python-3.9.18_p2.ebuild
@@ -175,6 +175,7 @@ src_configure() {
# They'll even hang here but be fine in src_test 
sometimes.
# bug #828535 (and related: bug #788022)
-x test_asyncio
+   -x test_concurrent_futures
-x test_httpservers
-x test_logging
-x test_multiprocessing_fork
@@ -369,6 +370,7 @@ src_test() {
-j "$(makeopts_jobs)"
 
# fails
+   -x test_concurrent_futures
-x test_gdb
)
 



[gentoo-commits] repo/proj/libressl:master commit in: app-text/mupdf/

2024-03-15 Thread orbea
commit: a212cbf992c7c0f2fe0fce49d2c34368ec999808
Author: orbea  riseup  net>
AuthorDate: Fri Mar 15 07:44:53 2024 +
Commit: orbea  riseup  net>
CommitDate: Fri Mar 15 07:44:53 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=a212cbf9

app-text/mupdf: stabilize 1.23.7-r1

Signed-off-by: orbea  riseup.net>

 app-text/mupdf/mupdf-1.23.7-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-text/mupdf/mupdf-1.23.7-r1.ebuild 
b/app-text/mupdf/mupdf-1.23.7-r1.ebuild
index f2f5248..931128e 100644
--- a/app-text/mupdf/mupdf-1.23.7-r1.ebuild
+++ b/app-text/mupdf/mupdf-1.23.7-r1.ebuild
@@ -15,7 +15,7 @@ S="${WORKDIR}"/${P}-source
 
 LICENSE="AGPL-3"
 SLOT="0/${PV}"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86"
 IUSE="+javascript opengl ssl X"
 REQUIRED_USE="opengl? ( javascript )"
 



[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libtpms/files/, dev-libs/libtpms/

2024-03-13 Thread orbea
commit: 94e3879a5d3de52591d62e2e88a05c9219614ffd
Author: orbea  riseup  net>
AuthorDate: Wed Mar 13 17:14:56 2024 +
Commit: orbea  riseup  net>
CommitDate: Wed Mar 13 17:15:25 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=94e3879a

dev-libs/libtpms: new package, add 0.9.6

Signed-off-by: orbea  riseup.net>

 dev-libs/libtpms/Manifest  |  1 +
 dev-libs/libtpms/files/407.patch   | 27 +++
 .../files/libtpms-0.9.0-Remove-WError.patch| 13 ++
 .../libtpms/files/libtpms-0.9.5-slibtool.patch | 52 ++
 .../libtpms/files/libtpms-0.9.6-libressl.patch | 29 
 dev-libs/libtpms/libtpms-0.9.6.ebuild  | 49 
 dev-libs/libtpms/metadata.xml  | 19 
 7 files changed, 190 insertions(+)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
new file mode 100644
index 000..b253048
--- /dev/null
+++ b/dev-libs/libtpms/Manifest
@@ -0,0 +1 @@
+DIST libtpms-0.9.6.tar.gz 1264338 BLAKE2B 
7b127ef370a48214814bb9ad0e8461ed0af21f32ab84f243945980c5e36ba5e374b4de7a83bf9c67c29264609063d48eae2dae83832daed70170bb1ed39eafea
 SHA512 
35f26e4849eb98cd73461aff439c19f77bbbcde9b7661402e3d419354c4dcddd057349c4f7178573f1ceea2e95326498eb9afea3bd48064bbff534fc7f6939c3

diff --git a/dev-libs/libtpms/files/407.patch b/dev-libs/libtpms/files/407.patch
new file mode 100644
index 000..2c7aecf
--- /dev/null
+++ b/dev-libs/libtpms/files/407.patch
@@ -0,0 +1,27 @@
+From 96cf3dede02cbf58134115603209d863fc82a06c Mon Sep 17 00:00:00 2001
+From: orbea 
+Date: Wed, 13 Mar 2024 10:01:49 -0700
+Subject: [PATCH] tpm_crypto: add missing openssl includes
+
+This fixes the build with LibreSSL 3.9.0 where many implicit
+declarations for BN_, EVP_ and RSA_ functions occur which were
+implicitly included before.
+
+Signed-off-by: orbea 
+---
+ src/tpm12/tpm_crypto.c | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/src/tpm12/tpm_crypto.c b/src/tpm12/tpm_crypto.c
+index bcbaa7fc2..628e27cc2 100644
+--- a/src/tpm12/tpm_crypto.c
 b/src/tpm12/tpm_crypto.c
+@@ -48,6 +48,8 @@
+ #include 
+ #include 
+ #include 
++#include 
++#include 
+ 
+ #include "tpm_cryptoh.h"
+ #include "tpm_debug.h"

diff --git a/dev-libs/libtpms/files/libtpms-0.9.0-Remove-WError.patch 
b/dev-libs/libtpms/files/libtpms-0.9.0-Remove-WError.patch
new file mode 100644
index 000..14fe4c5
--- /dev/null
+++ b/dev-libs/libtpms/files/libtpms-0.9.0-Remove-WError.patch
@@ -0,0 +1,13 @@
+diff --git a/configure.ac b/configure.ac
+index 5f995a8..957c461 100644
+--- a/configure.ac
 b/configure.ac
+@@ -321,7 +321,7 @@ if test "x$enable_hardening" != "xno"; then
+   AC_SUBST([HARDENING_LDFLAGS])
+ fi
+ 
+-AM_CFLAGS="$CFLAGS $COVERAGE_CFLAGS -Wall -Werror -Wreturn-type 
-Wsign-compare -Wno-self-assign -Wmissing-prototypes"
++AM_CFLAGS="$CFLAGS $COVERAGE_CFLAGS -Wall -Wreturn-type -Wsign-compare 
-Wno-self-assign -Wmissing-prototypes"
+ AM_CFLAGS="$AM_CFLAGS"
+ AM_LDFLAGS="$LDFLAGS $COVERAGE_LDFLAGS"
+ 

diff --git a/dev-libs/libtpms/files/libtpms-0.9.5-slibtool.patch 
b/dev-libs/libtpms/files/libtpms-0.9.5-slibtool.patch
new file mode 100644
index 000..7e83434
--- /dev/null
+++ b/dev-libs/libtpms/files/libtpms-0.9.5-slibtool.patch
@@ -0,0 +1,52 @@
+Bug: https://bugs.gentoo.org/858671
+Upstream-PR: https://github.com/stefanberger/libtpms/pull/344
+Upstream-Commit: 
https://github.com/stefanberger/libtpms/commit/0c2bc32a21e2c7218faa8cd6d5cf31b13835e6d5
+
+From 343f1b21b36fe98daf31c355ebc12902ba7e162a Mon Sep 17 00:00:00 2001
+From: orbea 
+Date: Fri, 15 Jul 2022 17:02:43 -0700
+Subject: [PATCH] tests: Fix the build with slibtool
+
+When building the tests with `make check` and slibtool the tests will
+then all fail to load libtpms.so.0.
+
+  $ ./base64decode
+  /tmp/libtpms/tests/.libs/base64decode: error while loading shared libraries: 
libtpms.so.0: cannot open shared object file: No such file or directory
+
+This happens because they are linked with -ltpms rather than the
+libtpms.la file which has unexpected results with slibtool. GNU libtool
+does some magic to make this work while slibtool fails to link the
+dependency.
+
+The correct way to link internal dependencies is directly with the
+libtool archive (.la) files where the -lfoo linker flags should be only
+used with external dependencies. Additionally -no-undefined is added to
+the LDFLAGS to ensure there aren't undefined references in the future.
+
+Note:
+
+* This doesn't happen if libtpms is installed to the system and the tests
+  find the already installs libtpms rather than the newly built library.
+
+* GNU libtool silently ignores -no-undefined, but slibtool will respect
+  it.
+
+Signed-off-by: orbea 
+---
+ tests/Makefile.am | 3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+diff --git a/tests/Makefile.am b/tests/Makefile.am
+index eb23c59a4..d3d831938 100644
+--- a/tests/Makefile.am
 

[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/python/files/

2024-03-12 Thread orbea
commit: 0a55b7dac06b5210c67d328456e27e17b2eed681
Author: orbea  riseup  net>
AuthorDate: Tue Mar 12 20:08:45 2024 +
Commit: orbea  riseup  net>
CommitDate: Tue Mar 12 20:08:45 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=0a55b7da

dev-lang/python: update 2.7 patch for libressl-3.9

Signed-off-by: orbea  riseup.net>

 dev-lang/python/files/python-2.7.18-libressl.patch | 15 +--
 1 file changed, 13 insertions(+), 2 deletions(-)

diff --git a/dev-lang/python/files/python-2.7.18-libressl.patch 
b/dev-lang/python/files/python-2.7.18-libressl.patch
index 2f74202..159d329 100644
--- a/dev-lang/python/files/python-2.7.18-libressl.patch
+++ b/dev-lang/python/files/python-2.7.18-libressl.patch
@@ -1,7 +1,6 @@
 
https://cvsweb.openbsd.org/cgi-bin/cvsweb/ports/lang/python/2.7/patches/patch-Modules__hashopenssl_c
 
-Index: Modules/_hashopenssl.c
 a/Modules/_hashopenssl.c.orig
+--- a/Modules/_hashopenssl.c
 +++ b/Modules/_hashopenssl.c
 @@ -56,7 +56,8 @@
  #define _OPENSSL_SUPPORTS_SHA2
@@ -13,3 +12,15 @@ Index: Modules/_hashopenssl.c
  /* OpenSSL < 1.1.0 */
  #define EVP_MD_CTX_new EVP_MD_CTX_create
  #define EVP_MD_CTX_free EVP_MD_CTX_destroy
+--- a/Modules/_ssl.c
 b/Modules/_ssl.c
+@@ -596,7 +596,9 @@
+ Py_INCREF(sslctx);
+ 
+ /* Make sure the SSL error state is initialized */
++#if !defined(LIBRESSL_VERSION_NUMBER) || (LIBRESSL_VERSION_NUMBER < 
0x309fL)
+ (void) ERR_get_state();
++#endif
+ ERR_clear_error();
+ 
+ PySSL_BEGIN_ALLOW_THREADS



[gentoo-commits] repo/proj/libressl:master commit in: dev-qt/qtnetwork/files/

2024-03-12 Thread orbea
commit: 7d5ff36824d94a460398541d743901a337340e9d
Author: orbea  riseup  net>
AuthorDate: Tue Mar 12 17:40:29 2024 +
Commit: orbea  riseup  net>
CommitDate: Tue Mar 12 17:43:13 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=7d5ff368

dev-qt/qtnetwork: update patch for libressl-3.9.0

Closes: https://github.com/gentoo/libressl/issues/552
Signed-off-by: orbea  riseup.net>

 dev-qt/qtnetwork/files/qtnetwork-5.15.7-libressl.patch | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/dev-qt/qtnetwork/files/qtnetwork-5.15.7-libressl.patch 
b/dev-qt/qtnetwork/files/qtnetwork-5.15.7-libressl.patch
index c9e7653..c2ab857 100644
--- a/dev-qt/qtnetwork/files/qtnetwork-5.15.7-libressl.patch
+++ b/dev-qt/qtnetwork/files/qtnetwork-5.15.7-libressl.patch
@@ -15,7 +15,7 @@ index d1794d4d..1f1aa5ed 100644
  int size = q_ASN1_STRING_to_UTF8(, 
q_X509_NAME_ENTRY_get_data(e));
  info.insert(name, QString::fromUtf8((char*)data, size));
 -#if QT_CONFIG(opensslv11)
-+#if QT_CONFIG(opensslv11) && !defined(LIBRESSL_VERSION_NUMBER)
++#if QT_CONFIG(opensslv11) && (!defined(LIBRESSL_VERSION_NUMBER) || 
(LIBRESSL_VERSION_NUMBER >= 0x309fL))
  q_CRYPTO_free(data, nullptr, 0);
  #else
  q_CRYPTO_free(data);
@@ -137,7 +137,7 @@ index d9742fd6..fac28b5c 100644
  DEFINEFUNC3(int, X509_STORE_set_ex_data, X509_STORE *a, a, int idx, idx, void 
*data, data, return 0, return)
  DEFINEFUNC2(void *, X509_STORE_get_ex_data, X509_STORE *r, r, int idx, idx, 
return nullptr, return)
  DEFINEFUNC(STACK_OF(X509) *, X509_STORE_CTX_get0_chain, X509_STORE_CTX *a, a, 
return nullptr, return)
-+#ifndef LIBRESSL_VERSION_NUMBER
++#if !defined(LIBRESSL_VERSION_NUMBER) || (LIBRESSL_VERSION_NUMBER >= 
0x309fL)
  DEFINEFUNC3(void, CRYPTO_free, void *str, str, const char *file, file, int 
line, line, return, DUMMYARG)
 +#else
 +DEFINEFUNC(void, CRYPTO_free, void *a, a, return, DUMMYARG)
@@ -241,7 +241,7 @@ index 27aeffa1..32a21221 100644
  
  void *q_CRYPTO_malloc(size_t num, const char *file, int line);
  #define q_OPENSSL_malloc(num) q_CRYPTO_malloc(num, "", 0)
-+#ifndef LIBRESSL_VERSION_NUMBER
++#if !defined(LIBRESSL_VERSION_NUMBER) || (LIBRESSL_VERSION_NUMBER >= 
0x309fL)
  void q_CRYPTO_free(void *str, const char *file, int line);
  #define q_OPENSSL_free(addr) q_CRYPTO_free(addr, "", 0)
 +#else // LIBRESSL_VERSION_NUMBER



[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/

2024-03-11 Thread orbea
commit: 7192211886561e65148aea720a8cf9cd6c07f3cf
Author: orbea  riseup  net>
AuthorDate: Mon Mar 11 17:21:53 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Mar 11 17:22:50 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=71922118

dev-libs/libressl: stabilize 3.7.3-r1 for amd64, arm, arm64, x86

Signed-off-by: orbea  riseup.net>

 dev-libs/libressl/libressl-3.7.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.7.3-r1.ebuild 
b/dev-libs/libressl/libressl-3.7.3-r1.ebuild
index a2beb54..f221896 100644
--- a/dev-libs/libressl/libressl-3.7.3-r1.ebuild
+++ b/dev-libs/libressl/libressl-3.7.3-r1.ebuild
@@ -18,7 +18,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/54"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm netcat static-libs test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/rust/

2024-03-11 Thread orbea
commit: 66a7126313570b5fbc7626721ef00ff39a1f2f77
Author: orbea  riseup  net>
AuthorDate: Mon Mar 11 14:56:55 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Mar 11 14:56:55 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=66a71263

dev-lang/rust: commit the correct rust ebuild

Signed-off-by: orbea  riseup.net>

 dev-lang/rust/rust-1.76.0.ebuild | 10 ++
 1 file changed, 10 insertions(+)

diff --git a/dev-lang/rust/rust-1.76.0.ebuild b/dev-lang/rust/rust-1.76.0.ebuild
index 5c6cef7..0fc5c81 100644
--- a/dev-lang/rust/rust-1.76.0.ebuild
+++ b/dev-lang/rust/rust-1.76.0.ebuild
@@ -178,6 +178,14 @@ clear_vendor_checksums() {
sed -i 's/\("files":{\)[^}]*/\1/' "vendor/${1}/.cargo-checksum.json" || 
die
 }
 
+eapply_crate() {
+   pushd "${1:?}" > /dev/null || die
+   local patch="${2:?}"
+   eapply "${patch}"
+   "${EPREFIX}"/bin/sh "${FILESDIR}"/rehash-crate.sh "${patch}" || die
+   popd > /dev/null || die
+}
+
 toml_usex() {
usex "${1}" true false
 }
@@ -303,6 +311,8 @@ esetup_unwind_hack() {
 }
 
 src_prepare() {
+   eapply_crate vendor/openssl-sys 
"${FILESDIR}"/1.72.0-libressl-openssl-sys.patch
+
# Clear vendor checksums for crates that we patched to bump libc.
# NOTE: refresh this on each bump.
#for i in addr2line-0.20.0 bstr cranelift-jit crossbeam-channel 
elasticlunr-rs handlebars icu_locid libffi \



[gentoo-commits] repo/proj/libressl:master commit in: app-text/mupdf/files/, app-text/mupdf/

2024-03-10 Thread orbea
commit: f53a38c35fb954c8a7fa05b3984daa0af0868a8c
Author: orbea  riseup  net>
AuthorDate: Sun Mar 10 21:29:30 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 10 21:29:30 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=f53a38c3

app-text/mupdf: new package, add 1.22.0-r1, 1.23.3-r1, 1.23.7-r1

Signed-off-by: orbea  riseup.net>

 app-text/mupdf/Manifest|   3 +
 app-text/mupdf/files/mupdf-1.15-CFLAGS.patch   |  13 ++
 app-text/mupdf/files/mupdf-1.15-openssl-x11.patch  |  18 +++
 app-text/mupdf/files/mupdf-1.19.0-Makefile.patch   |  37 +
 .../mupdf/files/mupdf-1.19.0-cross-fixes.patch | 130 
 app-text/mupdf/files/mupdf-1.19.0-darwin.patch |  39 +
 .../files/mupdf-1.21.0-add-desktop-pc-files.patch  |  33 
 .../mupdf-1.21.1-fix-aliasing-violation.patch  |  63 
 app-text/mupdf/files/mupdf-1.21.1-no-drm.patch |  18 +++
 .../mupdf/files/mupdf-1.23.3-cross-fixes.patch | 120 +++
 app-text/mupdf/files/mupdf-1.23.3-darwin.patch |  45 ++
 .../mupdf/files/mupdf-1.23.3-openssl-x11.patch |  19 +++
 app-text/mupdf/files/mupdf-1.23.7-libressl.patch   |  15 ++
 app-text/mupdf/metadata.xml|  15 ++
 app-text/mupdf/mupdf-1.22.0-r1.ebuild  | 165 
 app-text/mupdf/mupdf-1.23.3-r1.ebuild  | 165 
 app-text/mupdf/mupdf-1.23.7-r1.ebuild  | 166 +
 17 files changed, 1064 insertions(+)

diff --git a/app-text/mupdf/Manifest b/app-text/mupdf/Manifest
new file mode 100644
index 000..a835f7c
--- /dev/null
+++ b/app-text/mupdf/Manifest
@@ -0,0 +1,3 @@
+DIST mupdf-1.22.0-source.tar.gz 55043552 BLAKE2B 
745a2fd1d0406acf4fa696585bcd21a4ff36e7539c1d45f886dfe5c9bbf966169e5183e89940d81e88db3014f1ebb0446ae1732b6c2fa25a135251853b71f1f7
 SHA512 
ba073b977306420343c969e6fec37cca4559031ad06cfdee2356edfdfa013ebe7654175aff931684fa48a935bf87f68537754b5e83f767517bc428ac07709a59
+DIST mupdf-1.23.3-source.tar.gz 55144800 BLAKE2B 
816e2bf46c2431df9726976efeaa0d7ebd8809cbdd9331a747cca32088aaf21b70e9522614d1dc20c856cc597003be6285f866eae8bbde3098e702acfdea8465
 SHA512 
37fbebd07680d79a38d289264a4028396ee58fad52c541efa37463e63a45ed8bab71188d6c05eb15e602964d89ee6633575dceb972f7bd8b0b5efdde5af9b737
+DIST mupdf-1.23.7-source.tar.gz 55312697 BLAKE2B 
7ceb7c1871d33b77d4a3d52ed2d1af514c09349df019a189fa7df8ad09648fae313d63de4c1ce6b0666d17f9a897d5ac788d0be2d8896d9b7e4e6ecf679bad7c
 SHA512 
581a4a5a16041bb405fbd7c1b9fba47da5745f00cbdf30e0e0468bfe67ac542884193b5957b293a4cdfc52f043b4f19612086f294b93dbd242d34735a1088777

diff --git a/app-text/mupdf/files/mupdf-1.15-CFLAGS.patch 
b/app-text/mupdf/files/mupdf-1.15-CFLAGS.patch
new file mode 100644
index 000..a7de530
--- /dev/null
+++ b/app-text/mupdf/files/mupdf-1.15-CFLAGS.patch
@@ -0,0 +1,13 @@
+diff --git a/Makerules b/Makerules
+index 298b5737..71c307e6 100644
+--- a/Makerules
 b/Makerules
+@@ -21,8 +21,6 @@ SANITIZE_FLAGS += -fsanitize=address
+ SANITIZE_FLAGS += -fsanitize=leak
+ 
+ ifeq ($(build),debug)
+-  CFLAGS += -pipe -g
+-  LDFLAGS += -g
+ else ifeq ($(build),release)
+   CFLAGS += -pipe -O2 -DNDEBUG -fomit-frame-pointer
+   LDFLAGS += $(LDREMOVEUNREACH) -Wl,-s

diff --git a/app-text/mupdf/files/mupdf-1.15-openssl-x11.patch 
b/app-text/mupdf/files/mupdf-1.15-openssl-x11.patch
new file mode 100644
index 000..3f3aac4
--- /dev/null
+++ b/app-text/mupdf/files/mupdf-1.15-openssl-x11.patch
@@ -0,0 +1,18 @@
+--- a/Makerules
 b/Makerules
+@@ -119,13 +119,13 @@ else ifeq ($(OS),Linux)
+   SYS_GLUT_LIBS := -lglut -lGL
+   endif
+ 
+-  HAVE_X11 := $(shell pkg-config --exists x11 xext && echo yes)
++  HAVE_X11 := not-unless-portage-tells-me
+   ifeq ($(HAVE_X11),yes)
+   X11_CFLAGS := $(shell pkg-config --cflags x11 xext)
+   X11_LIBS := $(shell pkg-config --libs x11 xext)
+   endif
+ 
+-  HAVE_LIBCRYPTO := $(shell pkg-config --exists 'libcrypto >= 1.1.0' && echo 
yes)
++  HAVE_LIBCRYPTO := not-unless-portage-tells-me
+   ifeq ($(HAVE_LIBCRYPTO),yes)
+   LIBCRYPTO_CFLAGS := $(shell pkg-config --cflags libcrypto) 
-DHAVE_LIBCRYPTO
+   LIBCRYPTO_LIBS := $(shell pkg-config --libs libcrypto)

diff --git a/app-text/mupdf/files/mupdf-1.19.0-Makefile.patch 
b/app-text/mupdf/files/mupdf-1.19.0-Makefile.patch
new file mode 100644
index 000..b266655
--- /dev/null
+++ b/app-text/mupdf/files/mupdf-1.19.0-Makefile.patch
@@ -0,0 +1,37 @@
+diff --git a/Makefile b/Makefile
+index 7fa74b3..e842374 100644
+--- a/Makefile
 b/Makefile
+@@ -3,7 +3,7 @@
+ -include user.make
+ 
+ ifndef build
+-  build := release
++  build := debug
+ endif
+ 
+ default: all
+@@ -252,17 +252,19 @@ $(THIRD_GLUT_LIB) : $(THIRD_GLUT_OBJ)
+ $(THREAD_LIB) : $(THREAD_OBJ)
+ $(PKCS7_LIB) : $(PKCS7_OBJ)
+ else
+-MUPDF_LIB = $(OUT)/libmupdf.a
++MUPDF_LIB = libmupdf.so.$(GENTOO_PV) 
+ LIBS_TO_INSTALL_IN_LIB = $(MUPDF_LIB) $(THIRD_LIB)
+-THIRD_LIB 

[gentoo-commits] repo/proj/libressl:master commit in: dev-qt/qtbase/files/

2024-03-10 Thread orbea
commit: f60f1ff00e3b2322b378ceb72beca019459c287b
Author: orbea  riseup  net>
AuthorDate: Sun Mar 10 21:41:28 2024 +
Commit: orbea  riseup  net>
CommitDate: Mon Mar 11 00:29:25 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=f60f1ff0

dev-qt/qtbase: update patch for libressl-3.9.0

Source:

https://github.com/openbsd/ports/blob/78d184603e64f0015ebe76b2db388b00c60c035e/x11/qt6/qtbase/patches/patch-src_network_ssl_qsslsocket_openssl_symbols_cpp
https://github.com/openbsd/ports/blob/78d184603e64f0015ebe76b2db388b00c60c035e/x11/qt6/qtbase/patches/patch-src_plugins_tls_openssl_qsslsocket_openssl_symbols_p_h
https://github.com/openbsd/ports/blob/78d184603e64f0015ebe76b2db388b00c60c035e/x11/qt6/qtbase/patches/patch-src_plugins_tls_openssl_qx509_openssl_cpp

Signed-off-by: orbea  riseup.net>

 dev-qt/qtbase/files/qtbase-6.6.0-libressl.patch | 187 ++--
 1 file changed, 47 insertions(+), 140 deletions(-)

diff --git a/dev-qt/qtbase/files/qtbase-6.6.0-libressl.patch 
b/dev-qt/qtbase/files/qtbase-6.6.0-libressl.patch
index 6c7f2c5..5531519 100644
--- a/dev-qt/qtbase/files/qtbase-6.6.0-libressl.patch
+++ b/dev-qt/qtbase/files/qtbase-6.6.0-libressl.patch
@@ -87,16 +87,14 @@ 
http://cvsweb.openbsd.org/ports/x11/qt6/qtbase/patches/patch-src_plugins_tls_ope
  }
 --- a/src/plugins/tls/openssl/qsslsocket_openssl_symbols.cpp
 +++ b/src/plugins/tls/openssl/qsslsocket_openssl_symbols.cpp
-@@ -112,23 +112,37 @@ DEFINEFUNC(const BIO_METHOD *, BIO_s_mem, void, 
DUMMYARG, return nullptr, return
- DEFINEFUNC2(int, BN_is_word, BIGNUM *a, a, BN_ULONG w, w, return 0, return)
+@@ -113,14 +113,25 @@ DEFINEFUNC2(int, BN_is_word, BIGNUM *a, a, BN_ULONG w, 
w, return 0, return)
  DEFINEFUNC(int, EVP_CIPHER_CTX_reset, EVP_CIPHER_CTX *c, c, return 0, return)
  DEFINEFUNC(int, EVP_PKEY_up_ref, EVP_PKEY *a, a, return 0, return)
-+#ifdef OPENSSL_NO_DEPRECATED_3_0
-+DEFINEFUNC2(EVP_PKEY_CTX *, EVP_PKEY_CTX_new, EVP_PKEY *pkey, pkey, ENGINE 
*e, e, return nullptr, return)
  DEFINEFUNC2(EVP_PKEY_CTX *, EVP_PKEY_CTX_new, EVP_PKEY *pkey, pkey, ENGINE 
*e, e, return nullptr, return)
++#ifndef LIBRESSL_VERSION_NUMBER
  DEFINEFUNC(int, EVP_PKEY_param_check, EVP_PKEY_CTX *ctx, ctx, return 0, 
return)
++#endif
  DEFINEFUNC(void, EVP_PKEY_CTX_free, EVP_PKEY_CTX *ctx, ctx, return, return)
-+#endif // OPENSSL_NO_DEPRECATED_3_0
 +#ifndef LIBRESSL_VERSION_NUMBER
  DEFINEFUNC(int, OPENSSL_sk_num, OPENSSL_STACK *a, a, return -1, return)
  DEFINEFUNC2(void, OPENSSL_sk_pop_free, OPENSSL_STACK *a, a, void (*b)(void*), 
b, return, DUMMYARG)
@@ -115,21 +113,11 @@ 
http://cvsweb.openbsd.org/ports/x11/qt6/qtbase/patches/patch-src_plugins_tls_ope
  DEFINEFUNC(int, SSL_session_reused, SSL *a, a, return 0, return)
  DEFINEFUNC2(qssloptions, SSL_CTX_set_options, SSL_CTX *ctx, ctx, qssloptions 
op, op, return 0, return)
  using info_callback = void (*) (const SSL *ssl, int type, int val);
- DEFINEFUNC2(void, SSL_set_info_callback, SSL *ssl, ssl, info_callback cb, cb, 
return, return)
- DEFINEFUNC(const char *, SSL_alert_type_string, int value, value, return 
nullptr, return)
- DEFINEFUNC(const char *, SSL_alert_desc_string_long, int value, value, return 
nullptr, return)
-+#ifndef LIBRESSL_VERSION_NUMBER
- DEFINEFUNC(int, SSL_CTX_get_security_level, const SSL_CTX *ctx, ctx, return 
-1, return)
- DEFINEFUNC2(void, SSL_CTX_set_security_level, SSL_CTX *ctx, ctx, int level, 
level, return, return)
-+#endif // LIBRESSL_VERSION_NUMBER
- #ifdef TLS1_3_VERSION
- DEFINEFUNC2(int, SSL_CTX_set_ciphersuites, SSL_CTX *ctx, ctx, const char 
*str, str, return 0, return)
- DEFINEFUNC2(void, SSL_set_psk_use_session_callback, SSL *ssl, ssl, 
q_SSL_psk_use_session_cb_func_t callback, callback, return, DUMMYARG)
-@@ -154,7 +168,11 @@ DEFINEFUNC2(void, X509_STORE_set_verify_cb, X509_STORE 
*a, a, X509_STORE_CTX_ver
+@@ -154,7 +165,11 @@ DEFINEFUNC2(void, X509_STORE_set_verify_cb, X509_STORE 
*a, a, X509_STORE_CTX_ver
  DEFINEFUNC3(int, X509_STORE_set_ex_data, X509_STORE *a, a, int idx, idx, void 
*data, data, return 0, return)
  DEFINEFUNC2(void *, X509_STORE_get_ex_data, X509_STORE *r, r, int idx, idx, 
return nullptr, return)
  DEFINEFUNC(STACK_OF(X509) *, X509_STORE_CTX_get0_chain, X509_STORE_CTX *a, a, 
return nullptr, return)
-+#ifndef LIBRESSL_VERSION_NUMBER
++#if !defined(LIBRESSL_VERSION_NUMBER) || (LIBRESSL_VERSION_NUMBER >= 
0x309fL)
  DEFINEFUNC3(void, CRYPTO_free, void *str, str, const char *file, file, int 
line, line, return, DUMMYARG)
 +#else
 +DEFINEFUNC(void, CRYPTO_free, void *a, a, return, DUMMYARG)
@@ -137,27 +125,7 @@ 
http://cvsweb.openbsd.org/ports/x11/qt6/qtbase/patches/patch-src_plugins_tls_ope
  DEFINEFUNC3(int, CRYPTO_memcmp, const void * in_a, in_a, const void * in_b, 
in_b, size_t len, len, return 1, return);
  DEFINEFUNC(long, OpenSSL_version_num, void, DUMMYARG, return 0, return)
  DEFINEFUNC(const char *, OpenSSL_version, int a, a, return nullptr, return)
-@@ -193,7 +211,9 @@ 

[gentoo-commits] repo/proj/libressl:master commit in: dev-perl/Net-SSLeay/files/, dev-perl/Net-SSLeay/

2024-03-10 Thread orbea
commit: 56ba8e0934abe7b4086aabe6e49bd0f9223ba1b9
Author: orbea  riseup  net>
AuthorDate: Sun Mar 10 18:25:58 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 10 18:59:31 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=56ba8e09

dev-perl/Net-SSLeay: add 1.920.0-r1, 1.940.0

Signed-off-by: orbea  riseup.net>

 dev-perl/Net-SSLeay/Manifest   |  1 +
 dev-perl/Net-SSLeay/Net-SSLeay-1.920.0-r1.ebuild   | 67 ++
 dev-perl/Net-SSLeay/Net-SSLeay-1.940.0.ebuild  | 67 ++
 .../files/Net-SSLeay-1.92-libressl-3.9.0.patch | 44 ++
 .../files/Net-SSLeay-1.94-libressl.patch   | 42 ++
 5 files changed, 221 insertions(+)

diff --git a/dev-perl/Net-SSLeay/Manifest b/dev-perl/Net-SSLeay/Manifest
index 5859dc2..99ece84 100644
--- a/dev-perl/Net-SSLeay/Manifest
+++ b/dev-perl/Net-SSLeay/Manifest
@@ -1,2 +1,3 @@
 DIST Net-SSLeay-1.90.tar.gz 534246 BLAKE2B 
2510fa886db8b7c5f185aa1145ae1b50b7c4101a9bd80e17c8c1d77718765f288c9180464d831775c35aa94b5a6f6c8f717ecaeb4974f7280829b63f10567f22
 SHA512 
8a5f251b5ef1d8c2d619d984594a7a22ddeed2e5e726fe683a45f299d7878f4ca8ffab00480ebf5ef7a94ae1fcf6be05dfdaa68b8bfe2ad68443150765adb891
 DIST Net-SSLeay-1.92.tar.gz 555930 BLAKE2B 
04d97860817b013a9680e0ef29b0004ddb98da2db859761a45612c4d25b6edd16bf92645293d1108d83352bce18665721c6df05455426b32a95a42b464119a3d
 SHA512 
e9d9161ebeb7be90f4c7a0ea98f1034892ce6d33aa72872683177b19daa1f4c5819f85ea9a052a076ec8d7c21705f6c344aef64680bc881bf3218d38e8b7b173
+DIST Net-SSLeay-1.94.tar.gz 663948 BLAKE2B 
97cef98bf3794ec992817e5ad91f8403ded95e29184512d9f23b5cbbd765912d2e7f8e835366b40aae9682dd13947cd79e2d9dcca2d10cd78e3c7869b1e197db
 SHA512 
f1461667269f3da56ff7e1724b5511b95c34582250f8336e9f93d30f3b30d4a5360eb27622b9730bba11df75e00d717c7f0cea2120d20206723db136a8509375

diff --git a/dev-perl/Net-SSLeay/Net-SSLeay-1.920.0-r1.ebuild 
b/dev-perl/Net-SSLeay/Net-SSLeay-1.920.0-r1.ebuild
new file mode 100644
index 000..8d1b393
--- /dev/null
+++ b/dev-perl/Net-SSLeay/Net-SSLeay-1.920.0-r1.ebuild
@@ -0,0 +1,67 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DIST_AUTHOR=CHRISN
+DIST_VERSION=1.92
+DIST_EXAMPLES=("examples/*")
+inherit perl-module
+
+DESCRIPTION="Perl extension for using OpenSSL"
+
+LICENSE="Artistic-2"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos 
~x64-macos ~x64-solaris"
+IUSE="minimal examples"
+
+RDEPEND="
+   dev-libs/openssl:=
+   virtual/perl-MIME-Base64
+"
+DEPEND="${RDEPEND}"
+BDEPEND="${RDEPEND}
+   virtual/perl-ExtUtils-MakeMaker
+   virtual/perl-File-Spec
+   test? (
+   !minimal? (
+   dev-perl/Test-Exception
+   dev-perl/Test-Warn
+   dev-perl/Test-NoWarnings
+   )
+   virtual/perl-Test-Simple
+   )
+"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-1.88-fix-network-tests.patch"
+   "${FILESDIR}/${PN}-1.92-libressl.patch" #903001
+   "${FILESDIR}/${PN}-1.92-libressl-3.9.0.patch"
+)
+
+PERL_RM_FILES=(
+   # Hateful author tests
+   't/local/01_pod.t'
+   't/local/02_pod_coverage.t'
+   't/local/kwalitee.t'
+)
+
+src_configure() {
+   if use test && has network ${DIST_TEST_OVERRIDE:-${DIST_TEST:-do 
parallel}}; then
+   export NETWORK_TESTS=yes
+   else
+   use test && einfo "Network tests will be skipped without 
DIST_TEST_OVERRIDE=~network"
+   export NETWORK_TESTS=no
+   fi
+   export LIBDIR=$(get_libdir)
+   export OPENSSL_PREFIX="${ESYSROOT}/usr"
+   perl-module_src_configure
+}
+
+src_compile() {
+   mymake=(
+   OPTIMIZE="${CFLAGS}"
+   OPENSSL_PREFIX="${ESYSROOT}"/usr
+   )
+   perl-module_src_compile
+}

diff --git a/dev-perl/Net-SSLeay/Net-SSLeay-1.940.0.ebuild 
b/dev-perl/Net-SSLeay/Net-SSLeay-1.940.0.ebuild
new file mode 100644
index 000..a2ad5d1
--- /dev/null
+++ b/dev-perl/Net-SSLeay/Net-SSLeay-1.940.0.ebuild
@@ -0,0 +1,67 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DIST_AUTHOR=CHRISN
+DIST_VERSION=1.94
+DIST_EXAMPLES=("examples/*")
+inherit perl-module
+
+DESCRIPTION="Perl extension for using OpenSSL"
+
+LICENSE="Artistic-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos 
~x64-macos ~x64-solaris"
+IUSE="minimal examples"
+
+RDEPEND="
+   dev-libs/openssl:=
+   virtual/perl-MIME-Base64
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+   ${RDEPEND}
+   virtual/perl-ExtUtils-MakeMaker
+   virtual/perl-File-Spec
+   test? (
+   !minimal? (
+ 

[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/openssl/

2024-03-10 Thread orbea
commit: 9d9c57f41f9b6afb32e1b46e26428e888335a98d
Author: orbea  riseup  net>
AuthorDate: Sun Mar 10 17:52:10 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 10 18:41:33 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=9d9c57f4

dev-libs/openssl: add 3.9.0

Signed-off-by: orbea  riseup.net>

 dev-libs/openssl/openssl-3.9.0.ebuild | 20 
 1 file changed, 20 insertions(+)

diff --git a/dev-libs/openssl/openssl-3.9.0.ebuild 
b/dev-libs/openssl/openssl-3.9.0.ebuild
new file mode 100644
index 000..fc3e964
--- /dev/null
+++ b/dev-libs/openssl/openssl-3.9.0.ebuild
@@ -0,0 +1,20 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit multilib-minimal
+
+DESCRIPTION="dummy package for dev-libs/libressl"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:LibreSSL;
+LICENSE="metapackage"
+
+SLOT="0/56" # .so version of libssl/libcrypto
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="+asm sslv3 static-libs test"
+REQUIRED_USE="!sslv3"
+RESTRICT="!test? ( test )"
+
+DEPEND="dev-libs/libressl:${SLOT}[asm=,static-libs=,test=,${MULTILIB_USEDEP}]"
+
+S="${WORKDIR}"



[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/

2024-03-10 Thread orbea
commit: c1714560bde96dda3d2487c44a6ab11c85122cbe
Author: orbea  riseup  net>
AuthorDate: Sun Mar 10 17:26:18 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 10 18:41:30 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=c1714560

dev-libs/libressl: add 3.9.0

Signed-off-by: orbea  riseup.net>

 dev-libs/libressl/Manifest  |  2 +
 dev-libs/libressl/libressl-3.9.0.ebuild | 69 +
 2 files changed, 71 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index c74b8ab..5563eb7 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -6,3 +6,5 @@ DIST libressl-3.8.2.tar.gz 4473978 BLAKE2B 
d6787c3077c8f8d8a5819750fe6cb9bee396e
 DIST libressl-3.8.2.tar.gz.asc 833 BLAKE2B 
d3b848e59d6385028541f3389c35abd88ae823590a84159b605f9960aef8417613eef53030cea3da9770b97647aeb218812d0aae3b6295e52e6aff7b97e0
 SHA512 
cb96c8c051690d56a1aff51d0db955965e508bf5a89fb0a061ec05b711feb2e2bf73e7fe43873e536d25457a43c3a197b4025456ec93f4c2393eb8ee5bce2e44
 DIST libressl-3.8.3.tar.gz 4475058 BLAKE2B 
f29ca56e6a717c09efd2510c97ef38a4f037b38352c3b02badad9db841c636628cbebdd9a1f69e9138fee038764326559939b0221bf335aaf03b415f4fe92d66
 SHA512 
b8107fc809d5a095a49cebe3192a9b609441dfaa86c7bee472c34c177854d1d8ca983eb071828593f98e0c161f75176dabeefe6067ba417b2ecbaea5aa20645f
 DIST libressl-3.8.3.tar.gz.asc 833 BLAKE2B 
752c161854cbeeb3ff3e6d921728f723d4ae1dd391cf41a266fee3bb1575664b2608481db26706fb239469888ae0885194cfa727c59c4c0339d3962155594aa9
 SHA512 
a2a9e5e0cf6387674c7af9ca07531eee294e3c1c90862082af6d7aafc1953b1bb8ff79172ac2c6e2b9113c462622a7e4feb2a28824721288cb30d9b6ab21fa8a
+DIST libressl-3.9.0.tar.gz 4360845 BLAKE2B 
25ae0c4b8cad0fdfcc25d128cad1a8f9c45c9624c07a3d89cd134eeaa30c2359660ed0b31931fb6c0e70c1b6751a4c944189b9f836dea687b5b7875da54014d4
 SHA512 
66c595ff2f72310ff5bbea8f733c84067b7fea90612bcead3588f98da409d36fa0f9fbc3b59d1e91037714464b2288d3196e7ac80efe87268af961276e9aa3aa
+DIST libressl-3.9.0.tar.gz.asc 833 BLAKE2B 
077409f154ed81a07a48cc9269dd5206c9f7fffa57f5a0f504dee7aa758de33f492846ac217a5e63d4177498df1bde5061279cae5643b7d08e43667e97485ac8
 SHA512 
be810ed9f463b039ad9b2f425e9769a707bcce40c7d38379da1cc099be5ea70091dfaf358b5ae5b17a0da7ab9b43eed5dd274a7b8af0ceb40f73ea4240289491

diff --git a/dev-libs/libressl/libressl-3.9.0.ebuild 
b/dev-libs/libressl/libressl-3.9.0.ebuild
new file mode 100644
index 000..08cd5bc
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.9.0.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/;
+SRC_URI="
+   https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+   verify-sig? ( 
https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/56"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="+asm netcat static-libs test"
+RESTRICT="!test? ( test )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+RDEPEND="netcat? (
+   !net-analyzer/netcat
+   !net-analyzer/nmap[symlink]
+   !net-analyzer/openbsd-netcat
+)"
+
+MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
+
+# LibreSSL checks for libc features during configure
+QA_CONFIG_IMPL_DECL_SKIP=(
+   __va_copy
+   b64_ntop
+)
+
+PATCHES=(
+   "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+   # Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
+   # which LibreSSL doesn't support.
+   # https://github.com/libressl/portable/issues/839
+   "${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
+)
+
+src_prepare() {
+   default
+
+   eautoreconf
+}
+
+multilib_src_configure() {
+   local ECONF_SOURCE="${S}"
+   local args=(
+   $(use_enable asm)
+   $(use_enable static-libs static)
+   $(use_enable netcat nc)
+   $(use_enable test tests)
+   )
+   econf "${args[@]}"
+}
+
+multilib_src_install_all() {
+   einstalldocs
+   find "${D}" -name '*.la' -exec rm -f {} + || die
+}



[gentoo-commits] repo/proj/libressl:master commit in: dev-perl/Net-SSLeay/

2024-03-10 Thread orbea
commit: 626bd92304a66135c32a29db084d2dd746ffcb68
Author: orbea  riseup  net>
AuthorDate: Sun Mar 10 18:26:56 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 10 18:59:33 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=626bd923

dev-perl/Net-SSLeay: fix for libressl-3.9.0

Signed-off-by: orbea  riseup.net>

 dev-perl/Net-SSLeay/Net-SSLeay-1.900.0.ebuild | 1 +
 dev-perl/Net-SSLeay/Net-SSLeay-1.920.0.ebuild | 1 +
 2 files changed, 2 insertions(+)

diff --git a/dev-perl/Net-SSLeay/Net-SSLeay-1.900.0.ebuild 
b/dev-perl/Net-SSLeay/Net-SSLeay-1.900.0.ebuild
index 0f0f2f8..1ad4419 100644
--- a/dev-perl/Net-SSLeay/Net-SSLeay-1.900.0.ebuild
+++ b/dev-perl/Net-SSLeay/Net-SSLeay-1.900.0.ebuild
@@ -36,6 +36,7 @@ PATCHES=(
"${FILESDIR}/${PN}-1.88-fix-libdir.patch"
"${FILESDIR}/${PN}-1.90-libressl.patch"
"${FILESDIR}/${PN}-1.92-libressl-3.8.0.patch"
+   "${FILESDIR}/${PN}-1.92-libressl-3.9.0.patch"
 )
 
 PERL_RM_FILES=(

diff --git a/dev-perl/Net-SSLeay/Net-SSLeay-1.920.0.ebuild 
b/dev-perl/Net-SSLeay/Net-SSLeay-1.920.0.ebuild
index c66c67f..90cf732 100644
--- a/dev-perl/Net-SSLeay/Net-SSLeay-1.920.0.ebuild
+++ b/dev-perl/Net-SSLeay/Net-SSLeay-1.920.0.ebuild
@@ -36,6 +36,7 @@ BDEPEND="${RDEPEND}
 PATCHES=(
"${FILESDIR}/${PN}-1.88-fix-network-tests.patch"
"${FILESDIR}/${PN}-1.92-libressl.patch" #903001
+   "${FILESDIR}/${PN}-1.92-libressl-3.9.0.patch"
 )
 
 PERL_RM_FILES=(



[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/openssl/

2024-03-10 Thread orbea
commit: 9fcafca477d1d25fd963a343b2f7c73115ecab78
Author: orbea  riseup  net>
AuthorDate: Sun Mar 10 18:44:58 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 10 18:45:59 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=9fcafca4

dev-libs/openssl: stabilize 3.6.3, 3.7.3 for arm, arm64

Signed-off-by: orbea  riseup.net>

 dev-libs/openssl/openssl-3.6.3.ebuild | 2 +-
 dev-libs/openssl/openssl-3.7.3.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/openssl/openssl-3.6.3.ebuild 
b/dev-libs/openssl/openssl-3.6.3.ebuild
index dd18aa2..8561085 100644
--- a/dev-libs/openssl/openssl-3.6.3.ebuild
+++ b/dev-libs/openssl/openssl-3.6.3.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://wiki.gentoo.org/wiki/Project:LibreSSL;
 LICENSE="metapackage"
 
 SLOT="0/53" # .so version of libssl/libcrypto
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm sslv3 static-libs test"
 REQUIRED_USE="!sslv3"
 RESTRICT="!test? ( test )"

diff --git a/dev-libs/openssl/openssl-3.7.3.ebuild 
b/dev-libs/openssl/openssl-3.7.3.ebuild
index 53a1294..dcafe55 100644
--- a/dev-libs/openssl/openssl-3.7.3.ebuild
+++ b/dev-libs/openssl/openssl-3.7.3.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://wiki.gentoo.org/wiki/Project:LibreSSL;
 LICENSE="metapackage"
 
 SLOT="0/54" # .so version of libssl/libcrypto
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm sslv3 static-libs test"
 REQUIRED_USE="!sslv3"
 RESTRICT="!test? ( test )"



[gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/

2024-03-10 Thread orbea
commit: 534a4562a1b3cd389f01a0067c53f84c7ba5c6de
Author: orbea  riseup  net>
AuthorDate: Sun Mar 10 16:06:30 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 10 16:06:30 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=534a4562

dev-libs/libressl: add 3.8.3

Signed-off-by: orbea  riseup.net>

 dev-libs/libressl/Manifest  |  2 +
 dev-libs/libressl/libressl-3.8.3.ebuild | 69 +
 2 files changed, 71 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 6c72cb4..c74b8ab 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -4,3 +4,5 @@ DIST libressl-3.7.3.tar.gz 4337594 BLAKE2B 
e335e5b6080e4165c5c4088f7c79cef3fcc79
 DIST libressl-3.7.3.tar.gz.asc 833 BLAKE2B 
3b41ed454cb13fc6e830a0142e41cdbb7fd2a861a2b9a2f9acb56cbc20c266a7a8343d864b44c06ca748ffd7fbd3d2b67766885bab6f3674ace1d98c4ae1f4d8
 SHA512 
89043da91ca2218816f8ba3e5c87b6e0bb0980272eb9aafbf6480e1e5f573a46e723fbca1f25f9902ef204d50fbf4c760cd6c7bd9ee3ee64851805064f7b3cb7
 DIST libressl-3.8.2.tar.gz 4473978 BLAKE2B 
d6787c3077c8f8d8a5819750fe6cb9bee396ecdecb467f640c652136acc4e84b982bcabfb4cf4abdc81445744714bf708cb15aba2e8f87b2ac60164fc64eb265
 SHA512 
81765174fdd60223529182fab96249a28978c1d02b5894313d9b0b3aa365a1da2f7e5906403ab368114bdcba2fa861d1ad69b752f8344e6ea61d44666b483122
 DIST libressl-3.8.2.tar.gz.asc 833 BLAKE2B 
d3b848e59d6385028541f3389c35abd88ae823590a84159b605f9960aef8417613eef53030cea3da9770b97647aeb218812d0aae3b6295e52e6aff7b97e0
 SHA512 
cb96c8c051690d56a1aff51d0db955965e508bf5a89fb0a061ec05b711feb2e2bf73e7fe43873e536d25457a43c3a197b4025456ec93f4c2393eb8ee5bce2e44
+DIST libressl-3.8.3.tar.gz 4475058 BLAKE2B 
f29ca56e6a717c09efd2510c97ef38a4f037b38352c3b02badad9db841c636628cbebdd9a1f69e9138fee038764326559939b0221bf335aaf03b415f4fe92d66
 SHA512 
b8107fc809d5a095a49cebe3192a9b609441dfaa86c7bee472c34c177854d1d8ca983eb071828593f98e0c161f75176dabeefe6067ba417b2ecbaea5aa20645f
+DIST libressl-3.8.3.tar.gz.asc 833 BLAKE2B 
752c161854cbeeb3ff3e6d921728f723d4ae1dd391cf41a266fee3bb1575664b2608481db26706fb239469888ae0885194cfa727c59c4c0339d3962155594aa9
 SHA512 
a2a9e5e0cf6387674c7af9ca07531eee294e3c1c90862082af6d7aafc1953b1bb8ff79172ac2c6e2b9113c462622a7e4feb2a28824721288cb30d9b6ab21fa8a

diff --git a/dev-libs/libressl/libressl-3.8.3.ebuild 
b/dev-libs/libressl/libressl-3.8.3.ebuild
new file mode 100644
index 000..36f837d
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.8.3.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/;
+SRC_URI="
+   https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+   verify-sig? ( 
https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/55"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 
~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="+asm netcat static-libs test"
+RESTRICT="!test? ( test )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+RDEPEND="netcat? (
+   !net-analyzer/netcat
+   !net-analyzer/nmap[symlink]
+   !net-analyzer/openbsd-netcat
+)"
+
+MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
+
+# LibreSSL checks for libc features during configure
+QA_CONFIG_IMPL_DECL_SKIP=(
+   __va_copy
+   b64_ntop
+)
+
+PATCHES=(
+   "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+   # Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
+   # which LibreSSL doesn't support.
+   # https://github.com/libressl/portable/issues/839
+   "${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
+)
+
+src_prepare() {
+   default
+
+   eautoreconf
+}
+
+multilib_src_configure() {
+   local ECONF_SOURCE="${S}"
+   local args=(
+   $(use_enable asm)
+   $(use_enable static-libs static)
+   $(use_enable netcat nc)
+   $(use_enable test tests)
+   )
+   econf "${args[@]}"
+}
+
+multilib_src_install_all() {
+   einstalldocs
+   find "${D}" -name '*.la' -exec rm -f {} + || die
+}



[gentoo-commits] repo/proj/libressl:master commit in: sec-keys/openpgp-keys-libressl/

2024-03-10 Thread orbea
commit: 4aeb254dafeeab6c8a63e6c2597e066da3a504dc
Author: orbea  riseup  net>
AuthorDate: Sun Mar 10 15:34:24 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 10 15:34:24 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=4aeb254d

sec-keys/openpgp-keys-libressl: add 20240309, drop 20221212

Signed-off-by: orbea  riseup.net>

 sec-keys/openpgp-keys-libressl/Manifest | 2 +-
 ...s-libressl-20221212.ebuild => openpgp-keys-libressl-20240309.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sec-keys/openpgp-keys-libressl/Manifest 
b/sec-keys/openpgp-keys-libressl/Manifest
index 1d8de79..69dc746 100644
--- a/sec-keys/openpgp-keys-libressl/Manifest
+++ b/sec-keys/openpgp-keys-libressl/Manifest
@@ -1 +1 @@
-DIST libressl.asc 13356 BLAKE2B 
45b878bbde176afd9f61764e5fc85be5a06d38f35ee6e24f76fa49210e62cf79ca22ba2f88d4f900809bacb849b509b3744f78bc88a5fadb644334d55ca7048f
 SHA512 
9ee6edd8634a6327cce3dac7d20a831aafef63a3e2073837929a761cf7fd6735f83f13f240334d3ae85d23a1f4e0f74ba5f4b416887b152673ae8525a6c172e7
+DIST openpgp-keys-libressl-20240309.asc 18068 BLAKE2B 
6204cfa9afb3fe644d86f9a9a10add1a9a598773a92b79187f8e9da42172f24854ac022fb40cc298120e7c91e181097ad661b5697757f520e9c72c5662f8148e
 SHA512 
eb1a839904f30de678cc06327a60fe87bf94bb4698351598d7ae68b3a28ffef98b46171b86983004a2671495dd70ee96a8e6a1a5167e25f7b3857d4f72b4f39e

diff --git 
a/sec-keys/openpgp-keys-libressl/openpgp-keys-libressl-20221212.ebuild 
b/sec-keys/openpgp-keys-libressl/openpgp-keys-libressl-20240309.ebuild
similarity index 97%
rename from sec-keys/openpgp-keys-libressl/openpgp-keys-libressl-20221212.ebuild
rename to sec-keys/openpgp-keys-libressl/openpgp-keys-libressl-20240309.ebuild
index 3c4ff35..89c8ce5 100644
--- a/sec-keys/openpgp-keys-libressl/openpgp-keys-libressl-20221212.ebuild
+++ b/sec-keys/openpgp-keys-libressl/openpgp-keys-libressl-20240309.ebuild
@@ -5,7 +5,7 @@ EAPI=8
 
 DESCRIPTION="OpenPGP keys used by the libressl project"
 HOMEPAGE="https://www.libressl.org/;
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl.asc;
+SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl.asc -> ${P}.asc"
 S=${WORKDIR}
 
 LICENSE="public-domain"



[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/rust/, dev-lang/rust/files/

2024-03-10 Thread orbea
commit: dcfd411108d9b7d3f200d7eee72b50478d85be18
Author: orbea  riseup  net>
AuthorDate: Sun Mar 10 07:41:04 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 10 07:41:04 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=dcfd4111

dev-lang/rust: add 1.76.0

Signed-off-by: orbea  riseup.net>

 dev-lang/rust/Manifest|  30 +
 dev-lang/rust/files/1.76.0-loong-code-model.patch |  73 ++
 dev-lang/rust/rust-1.76.0.ebuild  | 786 ++
 3 files changed, 889 insertions(+)

diff --git a/dev-lang/rust/Manifest b/dev-lang/rust/Manifest
index c0e77d3..1c90ff1 100644
--- a/dev-lang/rust/Manifest
+++ b/dev-lang/rust/Manifest
@@ -116,6 +116,34 @@ DIST rust-1.74.0-x86_64-unknown-linux-gnu.tar.xz 155920616 
BLAKE2B 6213da724e505
 DIST rust-1.74.0-x86_64-unknown-linux-gnu.tar.xz.asc 801 BLAKE2B 
9d81f9c2861963a34b0bf9bb15a584db502d388b15f73ce98f78cae6bea0357403d9bd0e6f8ea427a9f4db5946ba7dbb4242e7fb4400b561b7431235f0dbe2d5
 SHA512 
e1e5e3850715379d30c557791a4eeba2bea090ac85e09a982579a703b2582eddfbc060e21420f418cb492e8d4abe87d5bd81b5acf6ee8bd17b80bb6e0f65b721
 DIST rust-1.74.0-x86_64-unknown-linux-musl.tar.xz 235589268 BLAKE2B 
d695695ebbb3bf0dea28b9d337f82d5828e6ee70cf7220c849a6008b32f2b590ff57ee35efd58d9a38cd17e0f77ac1187765e8fd6470e0ee2c6cf75f3e3f1489
 SHA512 
3a8d4cb87d1295b07f0ed48f6e01e69801be3c93744948ef0145217b0cb17581c11c618a07b72edb0945c2ffbe85c59ec1cfd99ef6a60c2e96486f9d5d04d38a
 DIST rust-1.74.0-x86_64-unknown-linux-musl.tar.xz.asc 801 BLAKE2B 
0ba1390f67b88fc694df26df22c99ae40f56ccdffb479d9228a17a153de965f8c31dfb4d2c65dad4819d42a0b66b96ff9d3e2c404848dd91141220fdce40710f
 SHA512 
efc779bd0e6fb41297a67efdf731abe3857dace889be284d8ac1e6c239a35749185ad5ac3b82c3b2e55edab3f0e51754c8e53e07d207cf8b4b68ede20cdb8591
+DIST rust-1.75.0-aarch64-unknown-linux-gnu.tar.xz 215543948 BLAKE2B 
6d5de2260e4720275bc8c0ce23865840886e27a3cc539ff90c7b8c3a9c04368f2c2a2955dd7c3fe2fe5471492a7ecdf4c2e5a749789a059ad8178a0d70dc32f1
 SHA512 
7ccd4d605c97cc5a7dfc443ecaee23b4d7c58b0e9673ebd0f9174a4a123639213eb85ed25f19479ea6a818859190e673e0479ee80235a7e35a2d971a636872be
+DIST rust-1.75.0-aarch64-unknown-linux-gnu.tar.xz.asc 801 BLAKE2B 
ee4d716d905f654932ef70d65c3e83c573d9076c447b4e5831d1dd657be407621890d7a9858fee1ca8ab869420edd267f71d73948abc5861315ed4dc0880d18c
 SHA512 
007e9b45b3b3957a8da7d01c45c5cc7d2d49942dac39067038e74b414ff32e810fd902b8dc7f7563b18c565c782b4e701f23f6d1cea397959241d3cdfd6421fd
+DIST rust-1.75.0-aarch64-unknown-linux-musl.tar.xz 195703332 BLAKE2B 
a662f9402ede618e78c9899c9b01c2138b927286c0269e847ff4fd389a07029eaa4dd5242576457c8ed67b6b46eef26396d079d1dc2749884cb05334676435b9
 SHA512 
eceececb90e3c2fb19866e58619237b416777399c6212362bc09f784138df83edd9160dd29906ed928a50e0359b2d9471868b594d765d35c1c7d8d22760c4f1e
+DIST rust-1.75.0-aarch64-unknown-linux-musl.tar.xz.asc 801 BLAKE2B 
c37dd733fdd13617f6c4be580631dc78e40684c4f47d1e90f575e8aa1c122b36c1fd7182773944cf8cd873c84299a484c9f50a48ff70c7cf54e4b5becb6355cf
 SHA512 
5c35f04cc4a58cd29c1d6e9a5616937492f584fca29db099ed1d59442e76700b83583b1d41e7ce4815187c7092af2eb6f307a959e8b7a647818c9ebe84cf4c8a
+DIST rust-1.75.0-arm-unknown-linux-gnueabi.tar.xz 179835780 BLAKE2B 
c532fc00e99c6428947e5335efe73fb979e66fd8d52f60e9cac7040d253ef15543171f74c4841ad740d2d334c0b2305f59925e42420ea0658307ad434186a715
 SHA512 
9d2b398cf97ccf8b70a82c1d03322c1e432f9bd4885d8a42ec26d0d6d6095b783630d83b8a9287c77d8d57b7bc648410273460ed6339e9d254d1bcb81191a578
+DIST rust-1.75.0-arm-unknown-linux-gnueabi.tar.xz.asc 801 BLAKE2B 
5ab700ba8898ab1211b20bf1d1a89bf3e4223eccad6b0e816b113254f7d44f23a03cb7fa9fe68386b0b18ca57d71f39b28b4328f072037058c301526d760b063
 SHA512 
12d5791f0c1d092b52862786ba6b80031607ed819568734d904e553bc24677b583c64e93cc0cd05fad2eddc7357b21c5d15ef68d720b0ab037c7787f2a47eea0
+DIST rust-1.75.0-arm-unknown-linux-gnueabihf.tar.xz 179907476 BLAKE2B 
6ed49db0214fd8b35e4d184337b38dc8393f8baf2958bb62308125e6f8e2126f0aa19c8d44fed3475b7818b001447d69267504ab3c96136e257c37db5d2c2285
 SHA512 
61d555d9c33c8e1647338fdfe24fdfbb42e194ce4995939a58bda6c46f4b857a058e344e714b88435a7bdcc5ee4a086bbaa9c670bc01de45249ca8376ec47c80
+DIST rust-1.75.0-arm-unknown-linux-gnueabihf.tar.xz.asc 801 BLAKE2B 
9d5ae3c83985aafdfd1dda6c1db4bf849b4ebaf91ca71ac7249cc8c89de2b3135e752c21850b20c45c5570bb188db1f8513e1df072ebbdd700c37b3ef5f22051
 SHA512 
6481cfbf21e108d440c8836963d752496eebdf6018b7439459ea079ca82fa05bfc0bd423594e3537c7b522dce05546e59c125eb0cb24ef4db13ed36413c2c1e3
+DIST rust-1.75.0-armv7-unknown-linux-gnueabihf.tar.xz 184210428 BLAKE2B 
ef329f05d143590d91cba77e7b9a90a977c316e9ae2d8593e7f0247a5db00ca0115c6d468da5394b36e6ce64b2716a51827f39fdc4a34dc16c9220bf5690f042
 SHA512 
77bfae1f170cd4b2e85a6cc0e02c6f9d621f386a4c0709a2e99c4383479f8979e067d0e92ee7d267150bbf36bc7134bc053afdff7dc0ad66f289aa182755b1d6
+DIST rust-1.75.0-armv7-unknown-linux-gnueabihf.tar.xz.asc 801 BLAKE2B 

[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/rust/

2024-03-10 Thread orbea
commit: 7df79838cd06ee0aac31fa3b5ebdcff76429b2cf
Author: orbea  riseup  net>
AuthorDate: Sun Mar 10 07:42:11 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 10 07:42:11 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=7df79838

dev-lang/rust: stabilize 1.74.1 for arm, x86

Signed-off-by: orbea  riseup.net>

 dev-lang/rust/rust-1.74.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-lang/rust/rust-1.74.1.ebuild b/dev-lang/rust/rust-1.74.1.ebuild
index d6fd639..f070e1e 100644
--- a/dev-lang/rust/rust-1.74.1.ebuild
+++ b/dev-lang/rust/rust-1.74.1.ebuild
@@ -19,7 +19,7 @@ else
SLOT="stable/${ABI_VER}"
MY_P="rustc-${PV}"
SRC="${MY_P}-src.tar.xz"
-   KEYWORDS="amd64 ~arm arm64 ~loong ~mips ppc ppc64 ~riscv sparc ~x86"
+   KEYWORDS="amd64 arm arm64 ~loong ~mips ppc ppc64 ~riscv sparc x86"
 fi
 
 RUST_STAGE0_VERSION="1.$(($(ver_cut 2) - 1)).0"



[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/python/

2024-03-09 Thread orbea
commit: e2e2be6eab5a6c63e3a614e1066992efb8c34b75
Author: orbea  riseup  net>
AuthorDate: Sun Mar 10 01:14:20 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 10 01:17:11 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=e2e2be6e

dev-lang/python: add 3.9.18_p2, 3.10.13_p3

Signed-off-by: orbea  riseup.net>

 dev-lang/python/Manifest |   2 +
 dev-lang/python/python-3.10.13_p3.ebuild | 507 +++
 dev-lang/python/python-3.9.18_p2.ebuild  | 492 ++
 3 files changed, 1001 insertions(+)

diff --git a/dev-lang/python/Manifest b/dev-lang/python/Manifest
index 324ebff..2f2b414 100644
--- a/dev-lang/python/Manifest
+++ b/dev-lang/python/Manifest
@@ -14,9 +14,11 @@ DIST Python-3.9.18.tar.xz 19673928 BLAKE2B 
97da9bedaf29101e5df82199ac3ee12f1da74
 DIST Python-3.9.18.tar.xz.asc 833 BLAKE2B 
b2160eedf7a7529c379ede5cd626f2d1e36db65bad8c8968adbc2940e597bf0e66f4872078c6543c69aed9b7f38b41d922fdc1cb8046738c1d8566a3f48da7d3
 SHA512 
dff9a86df2b0774b68e7c762bacf05e2482dbb218301acfdc9128fc600bbc51c97a3a44f6b7cee87bd4e153bcb4a0af3c98109560d0c7861b7508edc9ae05ea1
 DIST python-gentoo-patches-2.7.18_p16.tar.xz 35448 BLAKE2B 
0139c0944f62f9cdd236f6a8557e0ed19704c7d72869af1cb7d8bd3e646a746cd4a0201e1b44232a5e78ef49f254db20b0d0271bf744fbfd4fe0f1e99b8f3e6c
 SHA512 
810be590d0e06fab4b2165e6852ca49662f09dcd7e20b47a29f613ad7653252c8dfac3f0eb228d77c8a914efa7c08788b2fbd552a4b47504f5fd0ec17450c48f
 DIST python-gentoo-patches-3.10.13_p2.tar.xz 15236 BLAKE2B 
1b60a9ec0973de0f5fc7454e016b01c2a03e55a4515345ec86bf20e129018809908493847f55346d0c07ed6878ee2ead32f2b7dcbc25a6902d1494f718480acf
 SHA512 
1db65a001fc307b48d034ad58c7d9aa4561a0e01b46fa1027ee730b2db1652eb6f02c73df6a9e2b8545e76d3b0541706ea32d423787f99ed83f86463951e9e81
+DIST python-gentoo-patches-3.10.13_p3.tar.xz 16192 BLAKE2B 
f13efbaf3b41572cc9d1f3878cf2339448f513c96fd85b35d0f4a9a472cd4867d898ec46230391fc916debf5dc23ac0030b228f8ab78b2ac9e38159c75aecabb
 SHA512 
a5eab5f3ea59b12fa6613a18b4f318981b750899d69cf382abea7705efb873be5b94024ed64fb47f19aa6f6e4f2a9ebe05c05361e7a45bd41dea5161f955448c
 DIST python-gentoo-patches-3.11.7_p1.tar.xz 8364 BLAKE2B 
246da406e6d58d85ab2ef79dd3a018a134e473f90d42f8dd9274629f998a6129f3b03da228aa5e65c1b4508a71979ceb1f752a28066c356f813be21c30a40f70
 SHA512 
c5c1448a2e9b15b8084125e07cee288b667267779d89da8aab9df4b1d014739ba9af4d09e51b3cdc37e8942821d7aee0d1998e55820b67b83ef654d0a442767e
 DIST python-gentoo-patches-3.11.8_p1.tar.xz 9604 BLAKE2B 
9017104f160f24e0a1818a8b12225c596faee79d646cc73b6edc4ed1e3faca86cfa2fcea09a128224b85330a67dea65f658507e60dcd09b10af0d590a2b05082
 SHA512 
0f0afa57abfb4282953a1a78e5ad1cc5e17c0a205e96d9c152f9de6537da95671c1d429ac03fd6aa70a457b27a19b0892a1f9b81164468c4085172a58f5e8d9e
 DIST python-gentoo-patches-3.12.1.tar.xz 5152 BLAKE2B 
bd1470dbdb4a3336f499534131d9f67329d6a1f6378b61592f6168d9a2500d9d9d65a77167065f80c38745fa1464a2073eac3e4bc0e5c096eefbbc8971a077b6
 SHA512 
2e608940f2f8c3a4be2699365acd1967d887c7895e71b173327dfe91ea41b6fb10a83d0845b2caa8b59884aa73ea73e49535d7805dc8b50f63b7fcdda67b438a
 DIST python-gentoo-patches-3.12.1_p2.tar.xz 6880 BLAKE2B 
20f0ba78295cc64743f6842bccc7fc684389b8800c3884572be64b61516ba38c873104612467ffaa2a84653fc35184a7d7cd77d1f6ca6e19faca0b05bce1417e
 SHA512 
653104144c864a0c0a27972f849988833540641d24f02bf14096e99e5a9c2d41df31f5dd0d1ecbbfe36419588eefae8f2e0a4b49bff3e6d96bd8b3cf0e3b5425
 DIST python-gentoo-patches-3.12.2_p1.tar.xz 7208 BLAKE2B 
8266f2b6c64ffd509278c0d8756680e6700dcd3ed3ab6d3f0e1be2cc87cb20bc694f9e386b474fa5d115ffecdd5d4807a956a48450e109ef7f449ed6f4a8afce
 SHA512 
5fdb93ffae471b5a9e617c12ca1646b9521867cd260efe6da6350fcf5ba24114cad1dc715f033079ab69ecab7cc62c870e14fe2d2035c2d7f29c05cc0f1297db
 DIST python-gentoo-patches-3.9.18_p1.tar.xz 25792 BLAKE2B 
f24ab6d3443c2b39a2fdca5810790eed51d2d42c93a3b41d75cad6b6c99ebf709f598eaa9881858e13ad102867d97a159f3a6d97a42569d5183de6118fb953c6
 SHA512 
be0c60c65d4c982cd8b934d14b69f5f41ca9f0d6c51d6bf195d64d0a53d359edc29a6a2f2808450c896d2795cc773c9f31680970205a37955134be50ee79
+DIST python-gentoo-patches-3.9.18_p2.tar.xz 26756 BLAKE2B 
d9625e8972e2b7536ca1f54a284f0b414361e234b869f98593d132d7bc63b7a1a311c3e6769deba1f07358053982845a96b62b14871388e3b6d211f51f7358b5
 SHA512 
83584170cb29fb71937dd224af381cd5602b736d893c8ae89891805d6882d74208244040e3278baef82c31a6769c827c21746265260e9be7bc55ffdb8b625b2d

diff --git a/dev-lang/python/python-3.10.13_p3.ebuild 
b/dev-lang/python/python-3.10.13_p3.ebuild
new file mode 100644
index 000..8891b5c
--- /dev/null
+++ b/dev-lang/python/python-3.10.13_p3.ebuild
@@ -0,0 +1,507 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+WANT_LIBTOOL="none"
+
+inherit autotools check-reqs flag-o-matic multiprocessing pax-utils
+inherit prefix python-utils-r1 toolchain-funcs verify-sig
+
+MY_PV=${PV/_rc/rc}
+MY_P="Python-${MY_PV%_p*}"

[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/python/

2024-03-09 Thread orbea
commit: aa73b2a38442600c6fe4b254cdd9061d111b50e4
Author: orbea  riseup  net>
AuthorDate: Sun Mar 10 01:17:51 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 10 01:17:51 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=aa73b2a3

dev-lang/python: drop 3.9.18, 3.10.13, 3.11.7, 3.12.1, 3.12.1_p1

Signed-off-by: orbea  riseup.net>

 dev-lang/python/Manifest|   9 -
 dev-lang/python/python-3.10.13.ebuild   | 511 --
 dev-lang/python/python-3.11.7.ebuild| 542 
 dev-lang/python/python-3.12.1.ebuild| 537 ---
 dev-lang/python/python-3.12.1_p1.ebuild | 540 ---
 dev-lang/python/python-3.9.18.ebuild| 500 -
 6 files changed, 2639 deletions(-)

diff --git a/dev-lang/python/Manifest b/dev-lang/python/Manifest
index 2f2b414..250edb8 100644
--- a/dev-lang/python/Manifest
+++ b/dev-lang/python/Manifest
@@ -2,23 +2,14 @@ DIST Python-2.7.18.tar.xz 12854736 BLAKE2B 
060a621c91dd8e3d321aec99d44c17aa67381
 DIST Python-2.7.18.tar.xz.asc 833 BLAKE2B 
1d98770e46171971fb4508d238c01d2755281d2f94353314014d9e83e0ec5f0b3e3950ea1fdf5fce9ba6b8f55312355845c2a3fc4291c27ee56fe6215448
 SHA512 
c2a5f5a52f47dec52460ad3275758d4e5de6e7075c3def4353c988d74d563a39b42cae2d5eb24e2a23a6247cef69100f91620b11a49c2359fbf99b203c9cbda8
 DIST Python-3.10.13.tar.xz 19663088 BLAKE2B 
d9a8edf89d0ccd665fd5ed444a144af240e078fcab1876fea8b44586c23651a08cf5833fc54c39e8471fd9e66ea0ded11fcaa5d215bc025acaf4504a15c5846d
 SHA512 
7579772e501486b2b07f78142082dee1e99c7643640098860ac0cf2ca87daf7588b0c00b1db1960146b37f56a6ed98fd08297c25c9a19b612cf6e6a258984da8
 DIST Python-3.10.13.tar.xz.asc 833 BLAKE2B 
b00222b30a6701e77c11c6019e2240be7cf42f2b4e558c03f7a058664d242a00665fbc52fdf03106e84c75f49b51b705d8acd1f381d1f41ada67c4647652ef4c
 SHA512 
3083e66f8d26128302dc77a0c6ba3bfefc4229928a1bbd06460f2fec2421188bd30d493e3bce138cde1fed1df206e1dda04912b9f43a0b81229f1e69135e3a7f
-DIST Python-3.11.7.tar.xz 20074108 BLAKE2B 
3414118d30076e4223571825b5c595c5795422244de20dc70d07389a03b2c2b03b98a9ff562a8fd164db8f776dd741a9d7beb1c2ae4087ec6af677619a9dfd80
 SHA512 
11e06f2ffe1f66888cb5b4e9f607de815294d6863a77eda6ec6d7c724ef158df9f51881f4a956d4a6fa973c2fb6fd031d495e3496e9b0bb53793fb1cc8434c63
-DIST Python-3.11.7.tar.xz.asc 833 BLAKE2B 
32d6984631d7b4b064e2c2588835a89098842a0ecc3d8ccb893830c9946124a159123e2082e6da3abcdb97d27dde0fb68c1fd11e4ed2bf2e0641fa95191354bb
 SHA512 
7b342990c6e32897047f8ba33c4d264f1be987b73843b61bd7db08bfa1a7280c616e9dcd96225f37602f876549d011ff82a4d79f1e32a5ab7d7cc22651bba44f
 DIST Python-3.11.8.tar.xz 20041256 BLAKE2B 
361253743c58facd01063922523c39fafe647a4204e04db79f36f0c3c180c2f1e95e8ea6662e85a8da06bdbd84d32bb7df9ac0febf361122df5b207ade562740
 SHA512 
434e727fa370def348838fd84acb69b4d309cfb03f61bf5069150164e9ca005637ac01dfbf997f445607d4e28d02c8bed0858b36589240ccadaa4c14c19f2320
 DIST Python-3.11.8.tar.xz.asc 833 BLAKE2B 
c82907808de345b263cd1869589004a29e94f225c338a6da3035130728bda137727898743f30d64cc4b819a28cd035fa70123cc45cbf8719b66f9d3ef14452e2
 SHA512 
aebec01f84e96a76f6c5949004df2bb51c817bac3fc8d925ee26ded1ff2d80bec1b579dd0fc129004bc9cd81cbdcdcdf7c1f0471c3d26b70bd6dac11b97187e0
-DIST Python-3.12.1.tar.xz 20583448 BLAKE2B 
20f6f8b7b0d7e560d269138a38c5b9362073aa414f0a862357644b97eb76f9bf70b5365cac1dd1a615895302b046bd88404966e56818d57e506b9972d34445a3
 SHA512 
44cf06b89ade692d87ca3105d8e3de5c7ce3f5fb318690fff513cf56f909ff5e0d0f6a0b22ae270b12e1fe3051b1bde3ec786506ec87c810b1d02e92e45dff07
-DIST Python-3.12.1.tar.xz.asc 963 BLAKE2B 
6c08f666c914fc413d24c3591c24ce7ec22d459a571f9e91b50862b534ea6d98170d7141dd42602c18893cfc07a02f5b44c42edc97571a3a12cac3cdfe6ddc82
 SHA512 
1c85237b5921fbf940ded4e038d99c8d02682fcb357b5de761eb5bebf94142b308a11654fc6312129663727e2ce1f546fbb5a5a3747d7dc02fc7dced9cb968fd
 DIST Python-3.12.2.tar.xz 20591308 BLAKE2B 
419186d220d4ae5ca31466771158c8b56f5298b93e81a29993f36711e08b0384e002d891280ca29099ae826919ba99c2d056d468d9d3049a984d58e01d4972c0
 SHA512 
2ccfae7b9f95d8e15ea85d3f66eea5f6a8fdcaffc0b405095fecb33efc0df50b831c1215542910ced948b54e6de1f7242b0b8b9afc5f89079451c552430d7d9f
 DIST Python-3.12.2.tar.xz.asc 963 BLAKE2B 
45bfa01009f4df19d348a1fda722901cb4f0b76eb63fcf1061c2796949b5b2ef301fd0fdf818cd145e41d45e5785e0cfbfab8d98751765741715ee7d1b27f2f8
 SHA512 
fb477acb49864a662b1586db79e80fd8ebab85d4e5e14acd3bfb5afc3dbe8d6b9bf97eb518dfb77662e27040d400f451ed7575fe1264a6cc0d9feb06e4f2dc84
 DIST Python-3.9.18.tar.xz 19673928 BLAKE2B 
97da9bedaf29101e5df82199ac3ee12f1da74d5cc89de21ff1510c3f6d34d7f9194489e79855f1ab3c6f26768738e784cb7231c1a692fa746edd21d35558bc4e
 SHA512 
aab155aca757d298394eddb91ff9a8f239665bd46feb495c6b6f735bbcb7489c05c858cc4cd08f1575c24f293b33492d763e9a140d92f0b2b0cc81a165a677c7
 DIST Python-3.9.18.tar.xz.asc 833 BLAKE2B 

[gentoo-commits] repo/proj/libressl:master commit in: net-wireless/wpa_supplicant/

2024-03-09 Thread orbea
commit: 407a4224bcd6c622be38d39fa4b84197ea0c65e1
Author: orbea  riseup  net>
AuthorDate: Sun Mar 10 07:26:31 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 10 07:26:31 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=407a4224

net-wireless/wpa_supplicant: drop 2.10-r1, 2.10-r2, 2.10-r3

Signed-off-by: orbea  riseup.net>

 .../wpa_supplicant/wpa_supplicant-2.10-r1.ebuild   | 504 -
 .../wpa_supplicant/wpa_supplicant-2.10-r2.ebuild   | 486 
 .../wpa_supplicant/wpa_supplicant-2.10-r3.ebuild   | 490 
 3 files changed, 1480 deletions(-)

diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-2.10-r1.ebuild 
b/net-wireless/wpa_supplicant/wpa_supplicant-2.10-r1.ebuild
deleted file mode 100644
index d99e4d4..000
--- a/net-wireless/wpa_supplicant/wpa_supplicant-2.10-r1.ebuild
+++ /dev/null
@@ -1,504 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit desktop linux-info qmake-utils readme.gentoo-r1 systemd toolchain-funcs
-
-DESCRIPTION="IEEE 802.1X/WPA supplicant for secure wireless transfers"
-HOMEPAGE="https://w1.fi/wpa_supplicant/;
-LICENSE="|| ( GPL-2 BSD )"
-
-if [ "${PV}" = "" ]; then
-   inherit git-r3
-   EGIT_REPO_URI="https://w1.fi/hostap.git;
-else
-   KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~sparc x86"
-   SRC_URI="https://w1.fi/releases/${P}.tar.gz;
-fi
-
-SLOT="0"
-IUSE="ap broadcom-sta dbus eap-sim eapol-test fasteap +fils +hs2-0 macsec +mbo 
+mesh p2p privsep ps3 qt5 readline selinux smartcard tdls tkip 
uncommon-eap-types wep wimax wps"
-
-# CONFIG_PRIVSEP=y does not have sufficient support for the new driver
-# interface functions used for MACsec, so this combination cannot be used
-# at least for now. bug #684442
-REQUIRED_USE="
-   macsec? ( !privsep )
-   privsep? ( !macsec )
-   broadcom-sta? ( !fils !mesh !mbo )
-"
-
-DEPEND="
-   >=dev-libs/openssl-1.0.2k:=
-   dbus? ( sys-apps/dbus )
-   kernel_linux? (
-   >=dev-libs/libnl-3.2:3
-   eap-sim? ( sys-apps/pcsc-lite )
-   )
-   !kernel_linux? ( net-libs/libpcap )
-   qt5? (
-   dev-qt/qtcore:5
-   dev-qt/qtgui:5
-   dev-qt/qtsvg:5
-   dev-qt/qtwidgets:5
-   )
-   readline? (
-   sys-libs/ncurses:0=
-   sys-libs/readline:0=
-   )
-"
-RDEPEND="${DEPEND}
-   selinux? ( sec-policy/selinux-networkmanager )
-   kernel_linux? (
-   net-wireless/wireless-regdb
-   )
-"
-BDEPEND="virtual/pkgconfig"
-
-DOC_CONTENTS="
-   If this is a clean installation of wpa_supplicant, you
-   have to create a configuration file named
-   ${EROOT}/etc/wpa_supplicant/wpa_supplicant.conf
-   An example configuration file is available for reference in
-   ${EROOT}/usr/share/doc/${PF}/
-"
-
-S="${WORKDIR}/${P}/${PN}"
-
-Kconfig_style_config() {
-   #param 1 is CONFIG_* item
-   #param 2 is what to set it = to, defaulting in y
-   CONFIG_PARAM="${CONFIG_HEADER:-CONFIG_}$1"
-   setting="${2:-y}"
-
-   if [ ! $setting = n ]; then
-   #first remove any leading "# " if $2 is not n
-   sed -i "/^# *$CONFIG_PARAM=/s/^# *//" .config || echo 
"Kconfig_style_config error uncommenting $CONFIG_PARAM"
-   #set item = $setting (defaulting to y)
-   sed -i "/^$CONFIG_PARAM\>/s/=.*/=$setting/" .config || 
echo "Kconfig_style_config error setting $CONFIG_PARAM=$setting"
-   if [ -z "$( grep ^$CONFIG_PARAM= .config )" ] ; then
-   echo "$CONFIG_PARAM=$setting" >>.config
-   fi
-   else
-   #ensure item commented out
-   sed -i "/^$CONFIG_PARAM\>/s/$CONFIG_PARAM/# 
$CONFIG_PARAM/" .config || echo "Kconfig_style_config error commenting 
$CONFIG_PARAM"
-   fi
-}
-
-pkg_pretend() {
-   CONFIG_CHECK=""
-
-   check_extra_config
-
-   if linux_config_exists && linux_chkconfig_builtin CFG80211 &&
-   [[ $(linux_chkconfig_string EXTRA_FIRMWARE) != *regulatory.db* 
]]
-   then
-   ewarn "REGULATORY DOMAIN PROBLEM:"
-   ewarn "With CONFIG_CFG80211=y (built-in), the driver won't be 
able to load regulatory.db from"
-   ewarn " /lib/firmware, resulting in broken regulatory domain 
support.  Please set CONFIG_CFG80211=m"
-   ewarn " or add regulatory.db and regulatory.db.p7s to 
CONFIG_EXTRA_FIRMWARE."
-   fi
-}
-
-src_prepare() {
-   default
-
-   # net/bpf.h needed for net-libs/libpcap on Gentoo/FreeBSD
-   sed -i \
-   -e "s:\(#include \):#include \n\1:" \
-   

[gentoo-commits] repo/proj/libressl:master commit in: net-wireless/wpa_supplicant/

2024-03-09 Thread orbea
commit: 8a8011944a444ea8d6948d00184b6e5a95cfc747
Author: orbea  riseup  net>
AuthorDate: Sun Mar 10 07:25:49 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 10 07:25:49 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=8a801194

net-wireless/wpa_supplicant: add 2.10-r4

Signed-off-by: orbea  riseup.net>

 .../wpa_supplicant/wpa_supplicant-2.10-r4.ebuild   | 480 +
 1 file changed, 480 insertions(+)

diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-2.10-r4.ebuild 
b/net-wireless/wpa_supplicant/wpa_supplicant-2.10-r4.ebuild
new file mode 100644
index 000..03b32ce
--- /dev/null
+++ b/net-wireless/wpa_supplicant/wpa_supplicant-2.10-r4.ebuild
@@ -0,0 +1,480 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit desktop linux-info qmake-utils readme.gentoo-r1 systemd toolchain-funcs
+
+DESCRIPTION="IEEE 802.1X/WPA supplicant for secure wireless transfers"
+HOMEPAGE="https://w1.fi/wpa_supplicant/;
+LICENSE="|| ( GPL-2 BSD )"
+
+if [ "${PV}" = "" ]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://w1.fi/hostap.git;
+else
+   KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~sparc x86"
+   SRC_URI="https://w1.fi/releases/${P}.tar.gz;
+fi
+
+SLOT="0"
+IUSE="ap broadcom-sta dbus eap-sim eapol-test fasteap +fils +hs2-0 macsec +mbo 
+mesh p2p privsep ps3 qt5 readline selinux smartcard tdls tkip 
uncommon-eap-types wep wimax wps"
+
+# CONFIG_PRIVSEP=y does not have sufficient support for the new driver
+# interface functions used for MACsec, so this combination cannot be used
+# at least for now. bug #684442
+REQUIRED_USE="
+   macsec? ( !privsep )
+   privsep? ( !macsec )
+   broadcom-sta? ( !fils !mesh !mbo )
+"
+
+DEPEND="
+   >=dev-libs/openssl-1.0.2k:=
+   dbus? ( sys-apps/dbus )
+   kernel_linux? (
+   >=dev-libs/libnl-3.2:3
+   eap-sim? ( sys-apps/pcsc-lite )
+   )
+   !kernel_linux? ( net-libs/libpcap )
+   qt5? (
+   dev-qt/qtcore:5
+   dev-qt/qtgui:5
+   dev-qt/qtsvg:5
+   dev-qt/qtwidgets:5
+   )
+   readline? (
+   sys-libs/ncurses:0=
+   sys-libs/readline:0=
+   )
+"
+RDEPEND="${DEPEND}
+   selinux? ( sec-policy/selinux-networkmanager )
+   kernel_linux? (
+   net-wireless/wireless-regdb
+   )
+"
+BDEPEND="virtual/pkgconfig"
+
+DOC_CONTENTS="
+   If this is a clean installation of wpa_supplicant, you
+   have to create a configuration file named
+   ${EROOT}/etc/wpa_supplicant/wpa_supplicant.conf
+   An example configuration file is available for reference in
+   ${EROOT}/usr/share/doc/${PF}/
+"
+
+S="${WORKDIR}/${P}/${PN}"
+
+Kconfig_style_config() {
+   #param 1 is CONFIG_* item
+   #param 2 is what to set it = to, defaulting in y
+   CONFIG_PARAM="${CONFIG_HEADER:-CONFIG_}$1"
+   setting="${2:-y}"
+
+   if [ ! $setting = n ]; then
+   #first remove any leading "# " if $2 is not n
+   sed -i "/^# *$CONFIG_PARAM=/s/^# *//" .config || echo 
"Kconfig_style_config error uncommenting $CONFIG_PARAM"
+   #set item = $setting (defaulting to y)
+   if ! sed -i "/^$CONFIG_PARAM\>/s/=.*/=$setting/" 
.config; then
+   echo "Kconfig_style_config error setting 
$CONFIG_PARAM=$setting"
+   fi
+   if [ -z "$( grep ^$CONFIG_PARAM= .config )" ] ; then
+   echo "$CONFIG_PARAM=$setting" >>.config
+   fi
+   else
+   #ensure item commented out
+   if ! sed -i "/^$CONFIG_PARAM\>/s/$CONFIG_PARAM/# 
$CONFIG_PARAM/" .config; then
+   echo "Kconfig_style_config error commenting 
$CONFIG_PARAM"
+   fi
+   fi
+}
+
+src_prepare() {
+   default
+
+   # net/bpf.h needed for net-libs/libpcap on Gentoo/FreeBSD
+   sed -i \
+   -e "s:\(#include \):#include \n\1:" \
+   ../src/l2_packet/l2_packet_freebsd.c || die
+
+   # Change configuration to match Gentoo locations (bug #143750)
+   sed -i \
+   -e "s:/usr/lib/opensc:/usr/$(get_libdir):" \
+   -e "s:/usr/lib/pkcs11:/usr/$(get_libdir):" \
+   wpa_supplicant.conf || die
+
+   # systemd entries to D-Bus service files (bug #372877)
+   echo 'SystemdService=wpa_supplicant.service' \
+   | tee -a dbus/*.service >/dev/null || die
+
+   cd "${WORKDIR}/${P}" || die
+
+   if use wimax; then
+   # generate-libeap-peer.patch comes before
+   # fix-undefined-reference-to-random_get_bytes.patch
+   eapply 

[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/python/

2024-03-09 Thread orbea
commit: a65238d383a552b23fcc686d69d3029dc3e1ace4
Author: orbea  riseup  net>
AuthorDate: Sun Mar 10 01:10:10 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Mar 10 01:12:00 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=a65238d3

dev-lang/python: sync ::gentoo

Signed-off-by: orbea  riseup.net>

 dev-lang/python/python-2.7.18_p16-r2.ebuild | 2 +-
 dev-lang/python/python-3.11.8_p1.ebuild | 4 ++--
 dev-lang/python/python-3.12.2_p1.ebuild | 4 ++--
 3 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/dev-lang/python/python-2.7.18_p16-r2.ebuild 
b/dev-lang/python/python-2.7.18_p16-r2.ebuild
index f3e3fba..6d0e22d 100644
--- a/dev-lang/python/python-2.7.18_p16-r2.ebuild
+++ b/dev-lang/python/python-2.7.18_p16-r2.ebuild
@@ -267,7 +267,7 @@ src_test() {
local -x TZ=UTC
 
# Rerun failed tests in verbose mode (regrtest -w).
-   emake test EXTRATESTOPTS="-w" < /dev/tty
+   emake -Onone test EXTRATESTOPTS="-w" < /dev/tty
 
for test in "${skipped_tests[@]}"; do
mv "${T}/test_${test}.py" Lib/test/ || die

diff --git a/dev-lang/python/python-3.11.8_p1.ebuild 
b/dev-lang/python/python-3.11.8_p1.ebuild
index d50f6e3..7ab2d9f 100644
--- a/dev-lang/python/python-3.11.8_p1.ebuild
+++ b/dev-lang/python/python-3.11.8_p1.ebuild
@@ -28,7 +28,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="PSF-2"
 SLOT="${PYVER}"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="
bluetooth build debug +ensurepip examples gdbm libedit
+ncurses pgo +readline +sqlite +ssl test tk valgrind
@@ -424,7 +424,7 @@ src_test() {
# workaround https://bugs.gentoo.org/775416
addwrite "/usr/lib/python${PYVER}/site-packages"
 
-   nonfatal emake test EXTRATESTOPTS="${test_opts[*]}" \
+   nonfatal emake -Onone test EXTRATESTOPTS="${test_opts[*]}" \
CPPFLAGS= CFLAGS= LDFLAGS= < /dev/tty
local ret=${?}
 

diff --git a/dev-lang/python/python-3.12.2_p1.ebuild 
b/dev-lang/python/python-3.12.2_p1.ebuild
index e261863..1249eca 100644
--- a/dev-lang/python/python-3.12.2_p1.ebuild
+++ b/dev-lang/python/python-3.12.2_p1.ebuild
@@ -28,7 +28,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="PSF-2"
 SLOT="${PYVER}"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="
bluetooth build debug +ensurepip examples gdbm libedit
+ncurses pgo +readline +sqlite +ssl test tk valgrind
@@ -418,7 +418,7 @@ src_test() {
# workaround https://bugs.gentoo.org/775416
addwrite "/usr/lib/python${PYVER}/site-packages"
 
-   nonfatal emake test EXTRATESTOPTS="${test_opts[*]}" \
+   nonfatal emake -Onone test EXTRATESTOPTS="${test_opts[*]}" \
CPPFLAGS= CFLAGS= LDFLAGS= < /dev/tty
local ret=${?}
 



[gentoo-commits] repo/proj/libressl:master commit in: app-crypt/qca/

2024-03-09 Thread orbea
commit: 01e8e204e37ed56d0904f79d655ee8eed3ae19d1
Author: Saki Xi  riseup  net>
AuthorDate: Sat Mar  9 17:09:47 2024 +
Commit: orbea  riseup  net>
CommitDate: Sat Mar  9 18:46:55 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=01e8e204

app-crypt/qca: rm 2.3.7 - stable 2.3.8

Signed-off-by: Saki Xi  riseup.net>
Closes: https://github.com/gentoo/libressl/pull/551
Signed-off-by: orbea  riseup.net>

 app-crypt/qca/Manifest |   1 -
 app-crypt/qca/qca-2.3.7.ebuild | 119 -
 app-crypt/qca/qca-2.3.8.ebuild |   2 +-
 3 files changed, 1 insertion(+), 121 deletions(-)

diff --git a/app-crypt/qca/Manifest b/app-crypt/qca/Manifest
index 567eac9..6b18c45 100644
--- a/app-crypt/qca/Manifest
+++ b/app-crypt/qca/Manifest
@@ -1,2 +1 @@
-DIST qca-2.3.7.tar.xz 745880 BLAKE2B 
87a029a3cca93f14c764a105e8f0b3c2a32a39ab16ea34e60fe155712ecd351dcb8d67659228ad339db7e3b572ce8ca9c50b9cdc2a5bf8511b482329497843ee
 SHA512 
8932c3ea82378cacd408f787dbfd38a5ffe7a9a5e4c90a53a44b9a386c827f70b19094d4188d5ace8dc0a9c84caa4b242aa85967ef5948591e8d74d7cf3109f6
 DIST qca-2.3.8.tar.xz 761340 BLAKE2B 
04ec8d2fb9c2c00b04407828c549a4bb7d8bf6cda2f1071078dd446b8fc90c89872b2a4dc838bcb4eb34132545365be210c0043bde95c084901661a874600b34
 SHA512 
ddb410214e8264955c2bb8c68d018e3826cb8ec48f8cc7207c2aec1c36051dc0501455b5049eff927dcf354603c0646f86ca10f2cebebe87789b3fd07a993b68

diff --git a/app-crypt/qca/qca-2.3.7.ebuild b/app-crypt/qca/qca-2.3.7.ebuild
deleted file mode 100644
index bac8c53..000
--- a/app-crypt/qca/qca-2.3.7.ebuild
+++ /dev/null
@@ -1,119 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit cmake kde.org multibuild out-of-source-utils qmake-utils
-
-DESCRIPTION="Qt Cryptographic Architecture (QCA)"
-HOMEPAGE="https://userbase.kde.org/QCA;
-SRC_URI="mirror://kde/stable/${PN}/${PV}/${P}.tar.xz"
-
-LICENSE="LGPL-2.1"
-SLOT="2"
-KEYWORDS="amd64 ~arm arm64 ~hppa ~loong ~ppc ppc64 ~riscv ~sparc x86 
~amd64-linux ~x86-linux ~ppc-macos"
-IUSE="botan debug doc examples gcrypt gpg logger nss pkcs11 +qt5 qt6 sasl 
softstore +ssl test"
-REQUIRED_USE="|| ( qt5 qt6 )"
-
-RESTRICT="!test? ( test )"
-
-RDEPEND="
-   botan? ( dev-libs/botan:3= )
-   gcrypt? ( dev-libs/libgcrypt:= )
-   gpg? ( app-crypt/gnupg )
-   nss? ( dev-libs/nss )
-   pkcs11? (
-   >=dev-libs/openssl-1.1
-   dev-libs/pkcs11-helper
-   )
-   qt5? ( >=dev-qt/qtcore-5.14:5 )
-   qt6? (
-   dev-qt/qtbase:6
-   dev-qt/qt5compat:6
-   )
-   sasl? ( dev-libs/cyrus-sasl:2 )
-   ssl? ( >=dev-libs/openssl-1.1:= )
-"
-DEPEND="${RDEPEND}
-   test? (
-   qt5? (
-   dev-qt/qtnetwork:5
-   dev-qt/qttest:5
-   )
-   qt6? ( dev-qt/qtbase:6[network] )
-   )
-"
-BDEPEND="
-   doc? (
-   app-text/doxygen[dot]
-   virtual/latex-base
-   )
-"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-2.3.4-libressl.patch"
-   "${FILESDIR}/${PN}-disable-pgp-test.patch"
-   "${FILESDIR}/${P}-use-sha256-not-sha1.patch" # git master
-)
-
-qca_plugin_use() {
-   echo -DWITH_${2:-$1}_PLUGIN=$(usex "$1")
-}
-
-pkg_setup() {
-   MULTIBUILD_VARIANTS=( $(usev qt5) $(usev qt6) )
-}
-
-src_configure() {
-   myconfigure() {
-   local mycmakeargs=(
-   
-DQCA_FEATURE_INSTALL_DIR="${EPREFIX}$(${MULTIBUILD_VARIANT}_get_mkspecsdir)/features"
-   
-DQCA_PLUGINS_INSTALL_DIR="${EPREFIX}$(${MULTIBUILD_VARIANT}_get_plugindir)"
-   $(qca_plugin_use botan)
-   $(qca_plugin_use gcrypt)
-   $(qca_plugin_use gpg gnupg)
-   $(qca_plugin_use logger)
-   $(qca_plugin_use nss)
-   $(qca_plugin_use pkcs11)
-   $(qca_plugin_use sasl cyrus-sasl)
-   $(qca_plugin_use softstore)
-   $(qca_plugin_use ssl ossl)
-   -DBUILD_TESTS=$(usex test)
-   )
-   if [[ ${MULTIBUILD_VARIANT} == qt6 ]]; then
-   mycmakeargs+=( -DBUILD_WITH_QT6=ON )
-   else
-   mycmakeargs+=( -DBUILD_WITH_QT6=OFF )
-   fi
-   cmake_src_configure
-   }
-
-   multibuild_foreach_variant myconfigure
-}
-
-src_compile() {
-   multibuild_foreach_variant cmake_src_compile
-   if use doc; then
-   multibuild_for_best_variant cmake_build doc
-   fi
-}
-
-src_test() {
-   mytest() {
-   local -x QCA_PLUGIN_PATH="${BUILD_DIR}/lib/qca"
-   cmake_src_test
-   }
-   multibuild_foreach_variant mytest
-}
-
-src_install() {
-   multibuild_foreach_variant cmake_src_install
-
-  

[gentoo-commits] repo/proj/libressl:master commit in: dev-lang/rust/files/

2024-02-24 Thread orbea
commit: c0b3a738552c78599f5e686985d7b42b0ba026fa
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:31:34 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:31:34 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=c0b3a738

dev-lang/rust: drop patch

Signed-off-by: orbea  riseup.net>

 0-ignore-broken-and-non-applicable-tests.patch | 40 --
 1 file changed, 40 deletions(-)

diff --git 
a/dev-lang/rust/files/1.68.0-ignore-broken-and-non-applicable-tests.patch 
b/dev-lang/rust/files/1.68.0-ignore-broken-and-non-applicable-tests.patch
deleted file mode 100644
index 3ebd6e1..000
--- a/dev-lang/rust/files/1.68.0-ignore-broken-and-non-applicable-tests.patch
+++ /dev/null
@@ -1,40 +0,0 @@
-From 1879d1d1a284bf51c752e47db284ce22701ed5d0 Mon Sep 17 00:00:00 2001
-From: Samuel Holland 
-Date: Sun, 16 Sep 2018 16:38:48 +
-Subject: [PATCH 12/15] Ignore broken and non-applicable tests
-
-c-link-to-rust-va-list-fn: unstable feature, broken on aarch64, #56475
-env-funky-keys: can't handle LD_PRELOAD (e.g. sandbox)
-long-linker-command-lines: takes >10 minutes to run (but still passes)
-simd-intrinsic-generic-bitmask.rs: broken on BE, #59356
-sparc-struct-abi: no sparc target
-sysroot-crates-are-unstable: can't run rustc without RPATH

- test/run-make-fulldeps/sysroot-crates-are-unstable/Makefile | 2 ++
- test/ui/env-funky-keys.rs   | 1 +
- 6 files changed, 10 insertions(+)
-
-diff --git a/tests/run-make-fulldeps/sysroot-crates-are-unstable/Makefile 
b/tests/run-make-fulldeps/sysroot-crates-are-unstable/Makefile
-index 9e770706857..6d92ec5cec8 100644
 a/tests/run-make-fulldeps/sysroot-crates-are-unstable/Makefile
-+++ b/tests/run-make-fulldeps/sysroot-crates-are-unstable/Makefile
-@@ -1,1 +1,3 @@
-+# ignore-test
-+
- all:
- python2.7 test.py
-diff --git a/tests/ui/env-funky-keys.rs b/tests/ui/env-funky-keys.rs
-index c5c824ac58d..f3fe047a79c 100644
 a/tests/ui/env-funky-keys.rs
-+++ b/tests/ui/env-funky-keys.rs
-@@ -1,6 +1,7 @@
- // run-pass
- // Ignore this test on Android, because it segfaults there.
- 
-+// ignore-test
- // ignore-android
- // ignore-windows
- // ignore-cloudabi no execve
--- 
-2.24.1
-



[gentoo-commits] repo/proj/libressl:master commit in: net-libs/ldns/

2024-02-24 Thread orbea
commit: 8bc3b44e13ea00a73ab3019e5d7fa6b934aedb2c
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:24:35 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:24:35 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=8bc3b44e

net-libs/ldns: drop 1.8.0-r4, 1.8.1, 1.8.3

Signed-off-by: orbea  riseup.net>

 net-libs/ldns/Manifest |   2 -
 net-libs/ldns/ldns-1.8.0-r4.ebuild | 123 -
 net-libs/ldns/ldns-1.8.1.ebuild|  93 
 net-libs/ldns/ldns-1.8.3.ebuild|  95 
 net-libs/ldns/metadata.xml |   7 ---
 5 files changed, 320 deletions(-)

diff --git a/net-libs/ldns/Manifest b/net-libs/ldns/Manifest
index 9c2cbc3..ad02f5a 100644
--- a/net-libs/ldns/Manifest
+++ b/net-libs/ldns/Manifest
@@ -1,3 +1 @@
-DIST ldns-1.8.0.tar.gz 1283220 BLAKE2B 
f916a8c76d788ac7c52aea8bfe675ad4c614a0c6fb011b61f5a27d4a5dc1a2adb33b5c6992b4813b3758c9b7cceab1c77f8c1d66baaa4de993f23888bce69df1
 SHA512 
54b306160bb7fd76d181f4be0a13134017f6f98ae96e0c954409f31f262e9dbe611c4b76fb6dff47bb6155c652ed8d026b52a50dfcf611e54d9c204b314c4fd6
-DIST ldns-1.8.1.tar.gz 1284971 BLAKE2B 
ae01ef32571fe3996ddd41f911815239abb704ea1dee479fa612bfd701ca369222ab709923f014662248988cb4452a75bc5debad47d2b0386dc59169b353e6a3
 SHA512 
600f8e221716742caf439a425008827aef1814fc1d9e751f8f492d0235ff45ca48df90abba17979bac9f4485947bb9fe8102924d9cebe6cb56d5b788e1c4bd14
 DIST ldns-1.8.3.tar.gz 1299856 BLAKE2B 
2250445da3beec76c96fbb5cbc00f8d6a5bb6ed5867da7f23511d46ac73d6101303eb6ad85def426b7f9287f6a629a95117bcfa6eb46b775d07ed84048162c7f
 SHA512 
c318747bd975ade389d048680b80495fb083b46507d8dcea7d4d42c75823f56a35b438dcc5320803d39583e5a1e515a51686f7f9010c061a6e8199e1a5505ae9

diff --git a/net-libs/ldns/ldns-1.8.0-r4.ebuild 
b/net-libs/ldns/ldns-1.8.0-r4.ebuild
deleted file mode 100644
index b48fefd..000
--- a/net-libs/ldns/ldns-1.8.0-r4.ebuild
+++ /dev/null
@@ -1,123 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-PYTHON_COMPAT=( python3_{9,10} )
-inherit python-single-r1 autotools multilib-minimal
-
-DESCRIPTION="A library with the aim to simplify DNS programming in C"
-HOMEPAGE="https://www.nlnetlabs.nl/projects/ldns/;
-SRC_URI="https://www.nlnetlabs.nl/downloads/${PN}/${P}.tar.gz;
-
-LICENSE="BSD"
-SLOT="0/3"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
sparc x86 ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+dane doc +ecdsa ed25519 ed448 examples gost python static-libs 
vim-syntax"
-
-# configure will die if ecdsa is enabled and ssl is not
-REQUIRED_USE="
-   python? ( ${PYTHON_REQUIRED_USE} )
-"
-
-COMMON_DEPEND="
-   python? ( ${PYTHON_DEPS} )
-   >=dev-libs/openssl-1.0.1e:0=[${MULTILIB_USEDEP}]
-   examples? ( net-libs/libpcap )
-"
-DEPEND="${COMMON_DEPEND}
-   python? ( dev-lang/swig )
-   doc? ( app-text/doxygen )
-"
-RDEPEND="${COMMON_DEPEND}
-   !=openssl-1.1.0 required for dane-ta
-   if has_version "= 1.1.0 or 
rerun
-   # with --disable-dane-verify or --disable-dane-ta-usage"
-
-   ECONF_SOURCE=${S} \
-   econf \
-   $(use_enable static-libs static) \
-   $(use_enable gost) \
-   $(use_enable ecdsa) \
-   $(use_enable ed25519) \
-   $(use_enable ed448) \
-   $(use_enable dane) \
-   $(multilib_native_use_with python pyldns) \
-   $(multilib_native_use_with python pyldnsx) \
-   --with-ssl="${EPREFIX}"/usr \
-   --enable-sha2 \
-   $(multilib_native_with drill) \
-   $(multilib_native_use_with examples) \
-   ${dane_ta_usage} \
-   --disable-dane-ta-usage \
-   --disable-rpath
-}
-
-src_prepare() {
-   default
-   # remove non-existing dependency for target packaging/libldns.pc
-   sed -i 's,$(srcdir)/packaging/libldns.pc.in,,' "${S}"/Makefile.in || 
die 'could not patch Makefile.in'
-
-   # remove $(srcdir) from path for multilib build
-   sed -i 's,$(srcdir)/packaging/libldns.pc,packaging/libldns.pc,' 
"${S}"/Makefile.in || die 'could not patch Makefile.in'
-
-   # remove Libs.private, see bug #695672
-   sed -i '/^Libs.private:/d' "${S}"/packaging/libldns.pc.in || die 'could 
not patch libldns.pc.in'
-
-   # backport 
https://github.com/NLnetLabs/ldns/commit/bc9d017f6fd8b6b5d2ff6e4489a2931d0aab8184
-   sed -i 's/AC_SUBST(VERSION_INFO.*/AC_SUBST(VERSION_INFO, [5:0:2])/' 
"${S}"/configure.ac || die 'could not patch configure.ac'
-
-   eautoreconf
-}
-
-multilib_src_compile() {
-   default
-
-   if multilib_is_native_abi && use doc ; then
-   emake doxygen
-   fi
-}
-
-multilib_src_install() {
-   default
-
-   if multilib_is_native_abi && use doc ; then
-   dodoc -r doc/html
-   

[gentoo-commits] repo/proj/libressl:master commit in: dev-util/cargo-audit/

2024-02-24 Thread orbea
commit: 067d9a50f8b1f10f046a15af301f0e79d3617f86
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:26:28 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:26:28 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=067d9a50

dev-util/cargo-audit: drop 0.17.0

Signed-off-by: orbea  riseup.net>

 dev-util/cargo-audit/Manifest  | 185 --
 dev-util/cargo-audit/cargo-audit-0.17.0.ebuild | 318 -
 2 files changed, 503 deletions(-)

diff --git a/dev-util/cargo-audit/Manifest b/dev-util/cargo-audit/Manifest
index 09a767e..3aa518f 100644
--- a/dev-util/cargo-audit/Manifest
+++ b/dev-util/cargo-audit/Manifest
@@ -1,162 +1,98 @@
 DIST abscissa_core-0.6.0.crate 30041 BLAKE2B 
5f3dbe484ff17990deebb71aa745ae9dba1d33665a7da9a68064f002884d0886c6b1a8578dda5630b8317e3e57fbf731c7dd0b69395b2199dfafeb3da90ecaea
 SHA512 
72d5ec5cd45a5f2a50f8de659a6de3665dfd256586a49ae2c3b8e5ce8e8216d18fdd7864e365caf2ebb124e1d0d13b54943eb46cc81f9589570c9c09fd7d3423
 DIST abscissa_derive-0.6.0.crate 4812 BLAKE2B 
f638d515bbe1b8b8fb84c508864c7a473533a3a872b192642c4f6f0efa2a957c565e343a226596f03fdd7eaf6c6329a09825c833092325b1aec9d01c4f00aa5c
 SHA512 
648573cf467a087e43668f21e44d84155e2bd2824300f4359a1d725a1a1ef822f4bcc2911747931d60c0f3878147a44b87a3fe36424dc8d8c78358649e6350c6
-DIST addr2line-0.17.0.crate 32260 BLAKE2B 
23c3715820a04260460a41695d535da3565f76519b7313d0ed684352b339de2ea668c44fe8ca58fc1a5b9f84cc5e9d04d889440abb5985bdc04b267dbdad9d9c
 SHA512 
ef3bbd7c6d1dfdd0b47e3be1fb4c8b15ed61a769bed7e80dce80461a1ee13ef21c75e62e9a66328504f862341f1e808abec5790ac79784e18655afcc16206b95
 DIST addr2line-0.19.0.crate 33210 BLAKE2B 
a6b393dcddfa0f858297efb6b261d3a23f118be45a3211ee15f6c58808f241dbcf5282f4a86be579360513f23ac4035819e923f2587b7499110af42e9ac3ab88
 SHA512 
18da72e412bb89028e2ccb838192330535e45300f6fd8edc7d1d64397792a3db12418aa24a3312730c5414e2a1b1d65e6b9d5691ba234c9142b5d885523a5e94
 DIST adler-1.0.2.crate 12778 BLAKE2B 
a1dc17786adae945ac09d3525e609ed944e6465690787bbb831a1b9d53793cba1989793d0a5606d5d23ee20d36457923d451b1b3530c9ec7072a487aa3e55bbd
 SHA512 
7ab190d31890fc05b0b55d8e2c6527a505e06793d5496be0b3831e0513412f9ba97f8148f6f68ed0770fa9cd980a5092d885e058becf1d5506b7c74b82674aa1
-DIST aho-corasick-0.7.18.crate 112923 BLAKE2B 
4f6947d1aacf89ccfab0592cdc55fa61ef09cea38231d3f758765dbce328a810c0b588be4ba96e81d64955379ee005722d22a7aec39caea6e72342245d7ca34f
 SHA512 
7a23b16231a90d23ee60ad4c81bc225410599a4560d33d3a203138fc540c39cf1000100fed3aed40dcc371c3635656a3792545dca5dd1aefbde00d8774eebd00
 DIST aho-corasick-1.0.1.crate 167320 BLAKE2B 
f148004140d4f705e93f448020b97c434b93fea6ae34fd74b1f394b076c2727a87f5ec54542a0f52822d716c10ada3c68ae8f50a46c455fc6e828b10b5650ecc
 SHA512 
7cea5b2305b90aebc54f78446cfc91f275b1be8489d2d80c3baa9ff8b913f9b2296adbdf4aefb0d8fce8f57812963fb9450b200d133a9d61e100cef324068070
 DIST android_system_properties-0.1.5.crate 5243 BLAKE2B 
86f68ec3bdabf8c6ec47881d794970f08a9eefc7417fc8a2bf4fe9faf9bdd2a2024a94adb0cbf96673409f5fbbd4d0111a1ac371339e7a90a277b6cd5003524e
 SHA512 
b09f51339f9772c0e2e4241b36cf51573c6b96b19ffc1fbbc94b1c1d1d2fdfe8eac3134af54174a675ab05d18ef4f6bcb2c7fcc20114bbeef6e17e3692202191
-DIST ansi_term-0.12.1.crate 24838 BLAKE2B 
f636772c34e2d68cda7b8d3b2b86abda074585a62bd2654812ce92384244655a9197fa66e6939e19a674c0148ca605313d83de262bb18c2339a8a4eb4438a791
 SHA512 
b840e28b3e7700689a69a39659b1e066560078dd4a58326b91a028915819e7af883399ee53e920db68fd974c58d35bb1ddf8d427af5937d5f696f57c4376b671
-DIST anyhow-1.0.56.crate 44780 BLAKE2B 
142a2c02e51dc6fa2709d349881aea404b14dbdfa379ddd6a99672df4977dcca0658897c9e9881e291fb56f5b522cf2a0e2da12afb7038d0929d05f436ff68a9
 SHA512 
9dc8233b87f8229676ad08903cc1507370588d63702c10bff3426d00ce10754744477d5ba3396c94e7128eeef12c647f8f042de8cc6d1943c2882785ac7ebab5
 DIST anyhow-1.0.70.crate 43803 BLAKE2B 
574da0e447592c12051deef171850b00ac2347dd336f71915dd21f45cc03439fbcdbaffe261097d53cc11fa0db75b1e3b21ba667f26c08db7125b1c6264973de
 SHA512 
6fd1338e4cbe915cb01fcc5e05e7e0c051868701eeb27f03577a7cfdd59057493922b36e2308f7050608a851112d4d24cff2826456160ac8930fe961640e809b
-DIST arc-swap-1.5.0.crate 65351 BLAKE2B 
c6b278134f6e29551302e27131639f3bc5bfb05042701cf6c12aab1697f211be0942c44919d374e196ef03605fb137334b42decb9623a137b6ead346586c2105
 SHA512 
b668a75b2ac77a9d2df3f29b70c8c22e5a961cd2478cd76b6d313e0e1ff809508887451b895f057d160860daa4b02cb74616ab8daa34d163ef3f42a009842031
 DIST arc-swap-1.6.0.crate 67342 BLAKE2B 
6afd6570c3cef4ae722d4168c3320be1343c4f6043892e5e5b52879b8210a896e083d720797b41a41db04a08eefdcfbacbfdee1a7f2180e9755c868d6fded872
 SHA512 
5e09cef9fa12d1204db24f3397158a3f45d12dd0fa61eadd691bba120a43fdaa916ab09997e7a63d61a3fb7dada4e3266181f4ef413850c4bc5e59d2c6c5b9df
 DIST askama-0.11.1.crate 8182 BLAKE2B 
5cfa6a0cf5679e271c1d35500b5ae40eb4fe1f955f4356d913ae38d7dc6fa9137ff6e250b7f0ff2a3aadb747d4abc8456a6990c99908e602521ba28014d81ca9
 SHA512 

[gentoo-commits] repo/proj/libressl:master commit in: app-crypt/qca/

2024-02-24 Thread orbea
commit: 722314219c787d76452b4f0b220cc301bad5
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:33:08 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:33:08 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=72231421

app-crypt/qca: sync keywords with ::gentoo

Signed-off-by: orbea  riseup.net>

 app-crypt/qca/qca-2.3.7.ebuild | 2 +-
 app-crypt/qca/qca-2.3.8.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-crypt/qca/qca-2.3.7.ebuild b/app-crypt/qca/qca-2.3.7.ebuild
index 5e965b1..bac8c53 100644
--- a/app-crypt/qca/qca-2.3.7.ebuild
+++ b/app-crypt/qca/qca-2.3.7.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://kde/stable/${PN}/${PV}/${P}.tar.xz"
 
 LICENSE="LGPL-2.1"
 SLOT="2"
-KEYWORDS="amd64 ~arm arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc x86 
~amd64-linux ~x86-linux ~ppc-macos"
+KEYWORDS="amd64 ~arm arm64 ~hppa ~loong ~ppc ppc64 ~riscv ~sparc x86 
~amd64-linux ~x86-linux ~ppc-macos"
 IUSE="botan debug doc examples gcrypt gpg logger nss pkcs11 +qt5 qt6 sasl 
softstore +ssl test"
 REQUIRED_USE="|| ( qt5 qt6 )"
 

diff --git a/app-crypt/qca/qca-2.3.8.ebuild b/app-crypt/qca/qca-2.3.8.ebuild
index 06a67a3..67174b3 100644
--- a/app-crypt/qca/qca-2.3.8.ebuild
+++ b/app-crypt/qca/qca-2.3.8.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://kde/stable/${PN}/${PV}/${P}.tar.xz"
 
 LICENSE="LGPL-2.1"
 SLOT="2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86 
~amd64-linux ~x86-linux ~ppc-macos"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ppc64 ~riscv ~sparc ~x86 
~amd64-linux ~x86-linux ~ppc-macos"
 IUSE="botan debug doc examples gcrypt gpg logger nss pkcs11 +qt5 qt6 sasl 
softstore +ssl test"
 REQUIRED_USE="|| ( qt5 qt6 )"
 



[gentoo-commits] repo/proj/libressl:master commit in: dev-python/m2crypto/

2024-02-24 Thread orbea
commit: d4a12180f4e6b71feb5eb2a0695a16d5549f24e8
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:40:19 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:40:19 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=d4a12180

dev-python/m2crypto: add 0.41.0

Signed-off-by: orbea  riseup.net>

 dev-python/m2crypto/Manifest   |  1 +
 dev-python/m2crypto/m2crypto-0.41.0.ebuild | 75 ++
 2 files changed, 76 insertions(+)

diff --git a/dev-python/m2crypto/Manifest b/dev-python/m2crypto/Manifest
index f051e75..1624fd7 100644
--- a/dev-python/m2crypto/Manifest
+++ b/dev-python/m2crypto/Manifest
@@ -1 +1,2 @@
 DIST M2Crypto-0.40.1.tar.gz 1266138 BLAKE2B 
a44de6b66695e0fbbba671682a7773ddbbd15225d27329d357e0005e395a70c6b006401ec30fb6938c9c4683377519844ea646df7c176181977139f6381c6907
 SHA512 
ca914de14621af4aa9b7f11664702557e596438cc76869478a2a75eb37ca14243e7064db7e32985834260ffa9136836884e60916d542a685ac3f1481b9320b69
+DIST M2Crypto-0.41.0.tar.gz 1151680 BLAKE2B 
6c5294294fd62ca69eec8222324ce8a1012c999aab241eba2e5b0085c0d7b598fd62f26e106bea95bfad3199abb2db9876547f521b34f45930b00540a6ecc24a
 SHA512 
50ca5e32ae999b9ecdc7f3bbd35221b4a7523ef29e54eb4bc266457723117718955f99b9e7ac42a4cb982f0e22a94e5c852d6886d7dfb157d040ad86c17660fb

diff --git a/dev-python/m2crypto/m2crypto-0.41.0.ebuild 
b/dev-python/m2crypto/m2crypto-0.41.0.ebuild
new file mode 100644
index 000..39b3792
--- /dev/null
+++ b/dev-python/m2crypto/m2crypto-0.41.0.ebuild
@@ -0,0 +1,75 @@
+# Copyright 2018-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_EXT=1
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..12} )
+PYPI_NO_NORMALIZE=1
+PYPI_PN="M2Crypto"
+PYTHON_REQ_USE="threads(+)"
+
+inherit distutils-r1 toolchain-funcs pypi
+
+DESCRIPTION="A Python crypto and SSL toolkit"
+HOMEPAGE="
+   https://gitlab.com/m2crypto/m2crypto/
+   https://pypi.org/project/M2Crypto/
+"
+
+# openssl via src/SWIG/_lib11_compat.i
+LICENSE="MIT openssl"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-macos"
+IUSE="abi_mips_n32 abi_mips_n64 abi_mips_o32"
+
+DEPEND="
+   dev-libs/openssl:=
+"
+RDEPEND="
+   ${DEPEND}
+"
+BDEPEND="
+   >=dev-lang/swig-2.0.9
+"
+
+PATCHES=(
+   "${FILESDIR}"/${PN}-libressl-0.38.0.patch
+)
+
+swig_define() {
+   local x
+   for x; do
+   if tc-cpp-is-true "defined(${x})"; then
+   SWIG_FEATURES+=" -D${x}"
+   fi
+   done
+}
+
+src_prepare() {
+   # relies on very exact clock behavior which apparently fails
+   # with inconvenient CONFIG_HZ*
+   sed -e 's:test_server_simple_timeouts:_&:' \
+   -i tests/test_ssl.py || die
+   distutils-r1_src_prepare
+}
+
+python_compile() {
+   # setup.py looks at platform.machine() to determine swig options.
+   # For exotic ABIs, we need to give swig a hint.
+   local -x SWIG_FEATURES=
+
+   # https://bugs.gentoo.org/617946
+   swig_define __ILP32__
+
+   # https://bugs.gentoo.org/674112
+   swig_define __ARM_PCS_VFP
+
+   distutils-r1_python_compile
+}
+
+python_test() {
+   "${EPYTHON}" -m unittest -b -v tests.alltests.suite ||
+   die "Tests failed for ${EPYTHON}"
+}



[gentoo-commits] repo/proj/libressl:master commit in: dev-util/cargo-ebuild/files/, dev-util/cargo-ebuild/

2024-02-24 Thread orbea
commit: 2fadfcb34797a928621ee84e21fcd11024a1e502
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:29:04 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:29:04 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=2fadfcb3

dev-util/cargo-ebuild: drop 0.5.2, 0.5.4

Signed-off-by: orbea  riseup.net>

 dev-util/cargo-ebuild/Manifest |  79 -
 dev-util/cargo-ebuild/cargo-ebuild-0.5.2.ebuild| 187 -
 dev-util/cargo-ebuild/cargo-ebuild-0.5.4.ebuild| 179 
 .../files/cargo-ebuild-0.5.2-libressl.patch|  14 --
 4 files changed, 459 deletions(-)

diff --git a/dev-util/cargo-ebuild/Manifest b/dev-util/cargo-ebuild/Manifest
index 59dcb78..a9e279e 100644
--- a/dev-util/cargo-ebuild/Manifest
+++ b/dev-util/cargo-ebuild/Manifest
@@ -1,55 +1,33 @@
-DIST aho-corasick-0.7.18.crate 112923 BLAKE2B 
4f6947d1aacf89ccfab0592cdc55fa61ef09cea38231d3f758765dbce328a810c0b588be4ba96e81d64955379ee005722d22a7aec39caea6e72342245d7ca34f
 SHA512 
7a23b16231a90d23ee60ad4c81bc225410599a4560d33d3a203138fc540c39cf1000100fed3aed40dcc371c3635656a3792545dca5dd1aefbde00d8774eebd00
 DIST aho-corasick-0.7.20.crate 111440 BLAKE2B 
3f5d54fea2793ce1c2c4d5b3049b910f45a5721e7538cb2557df63dc3069ab3f6b66aceb5e9a48f21c43ae29778fd045428ea103b2a6de81659e605e30e64ca6
 SHA512 
ad31f3d1b3fe41e593d4ca7e721bbad62936f2e6a17fd1e0997353edb6fc906d1bef2b79f0ac7c7676abe637bbabb23ff22059947be379a2441011f8178983c5
 DIST ansi_term-0.12.1.crate 24838 BLAKE2B 
f636772c34e2d68cda7b8d3b2b86abda074585a62bd2654812ce92384244655a9197fa66e6939e19a674c0148ca605313d83de262bb18c2339a8a4eb4438a791
 SHA512 
b840e28b3e7700689a69a39659b1e066560078dd4a58326b91a028915819e7af883399ee53e920db68fd974c58d35bb1ddf8d427af5937d5f696f57c4376b671
-DIST anyhow-1.0.58.crate 43137 BLAKE2B 
8e797dfab555d7076128851203ec1c6cb3c448bad52fe28c82b10518549971e6daaaca52d4a0dbb126549fd819706d6788e5322c6433ed71836c7f6051230b7a
 SHA512 
78b21c51efd37e2be8f5672dc57f23ecd222d910604276da094754e06b86eb5a899d7ca7fb9f92566a13f70c116b05fed93d68a06320894d76a14a31e6c557b7
 DIST anyhow-1.0.68.crate 43882 BLAKE2B 
0ccd8fcb746344dfa85674fa7c95aa648aed8d40134b8c1c1c0852f6c7d22f5622ca1704ec65c254fc20946b1733299e1517364d74f726952d5a951ef89a2fe5
 SHA512 
b8cfc132ebeac823edf18cba7e335d1939fcbb095ed4ea859f4dc4cde5b1ff35fd68f0743577c69085f74f019768a3359936bf6dc1b2aceb7e2b28ace7f74a0f
 DIST atty-0.2.14.crate 5470 BLAKE2B 
2db856a9e898a430258f059aeaf7c844a153293e8856d90ac81f7d91a888c89198768ad5cb09303c23241fe85c560a55148fa56a303651a82b0edb895616bfab
 SHA512 
d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
 DIST autocfg-1.1.0.crate 13272 BLAKE2B 
7724055c337d562103f191f4e36cab469e578f0c51cc24d33624dea155d108a07578703766341fd6a4cc1ef52acda406e7dba1650d59115f18261281e5b40203
 SHA512 
df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f
 DIST bitflags-1.3.2.crate 23021 BLAKE2B 
eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda
 SHA512 
3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
 DIST block-buffer-0.10.3.crate 10465 BLAKE2B 
32f0089971bb759244b73a75bdbbeb2d24f0422e92ceb0ae0afe3c698e3fabb371112a2eba3dab16a3859420d492c0ac984bfbb25e59e0c31951501cc652aab7
 SHA512 
e29faab70f8f2965a58089728274ec34bc97d681526687868c9cb1a2c145db00717f97e77b79a04fa52bd76817d796e104b509cd2a3163085b214f8eb68ac04f
-DIST block-buffer-0.7.3.crate 7179 BLAKE2B 
549e8532358f9a77fdfbd5ef7a06d60f20f034fcf69072757811cb4a95f5cee5589bebd40fe87af36127254ec42ef3240cc7542828085f590fb774faab8f0e21
 SHA512 
74c8b89777a006bd72511b32df94f8bd78e2b53c30d85d39ea3c52acf199c357140fb6181f7f7ab5e30dd80d37181582cad740c95b89328a7a4b0f84f77ad6bf
-DIST block-padding-0.1.5.crate 7342 BLAKE2B 
876421fa89251d011a455163baa49e0931e0692ed928fad71357fc93b87493eeab4cfcf8fc4aa94638a90a8dce8ec1ad95e9ba91da9557008e5fc19c1f618ab4
 SHA512 
acf5369cdae38b6b1a5c1561a9df18b8a39c8fd434fa50c49a8f73d2654a835269b7b22876354c903514c49c77aa860c68cd84d3c1efcb36bdfa8b01af300a9a
 DIST bstr-0.2.17.crate 330350 BLAKE2B 
90c3a48d78b73d7e36a3da9fda0beae6e91ce534d17198ea8ceee0b613d03297f9dd8bca30e1ec5da01d1da359a1da72b2c2771b77c82bebab5006cafd665192
 SHA512 
883eac8210d14f89517b4dd5e25d02c97cf31602ec74498b5e186112ba0f154d47de8d1c41a8f4e5503f3b53c064e2c976b60bbfd63fc28b186bc006e00f20c2
-DIST byte-tools-0.3.1.crate 5526 BLAKE2B 
e87163b1f2abde9c6ad5002c37b21308a98a879dc7af14059839be7b5a019d2487ef03867f3f5cd436b7081cb78a930abce79b5cce23eb95cc60e05067e1b1df
 SHA512 
18e0f248a1e9780706e3a184d63558f03f30002646abc6d46ef49db9d5f6768af3d24d210b688aa4ad33d41248429e4df46bc3926f27851f90c92d260e5c4baa
-DIST byteorder-1.4.3.crate 22512 BLAKE2B 

[gentoo-commits] repo/proj/libressl:master commit in: www-servers/apache/, www-servers/apache/files/

2024-02-24 Thread orbea
commit: fc6aee634c974d88e061c8b350a4a2acf6d51aa8
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:12:29 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:12:29 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=fc6aee63

www-servers/apache: drop 2.4.57, 2.4.57-r6

Signed-off-by: orbea  riseup.net>

 www-servers/apache/Manifest|   3 -
 www-servers/apache/apache-2.4.57-r6.ebuild | 254 
 www-servers/apache/apache-2.4.57.ebuild| 264 -
 .../apache/files/apache-2.4.54-libtool.patch   |  21 --
 .../apache/files/apache-2.4.54-no-which.patch  |  54 -
 .../files/apache-2.4.57-rustls-ffi-0.10.0.patch|  51 
 6 files changed, 647 deletions(-)

diff --git a/www-servers/apache/Manifest b/www-servers/apache/Manifest
index 8589eae..5f16518 100644
--- a/www-servers/apache/Manifest
+++ b/www-servers/apache/Manifest
@@ -1,5 +1,2 @@
-DIST gentoo-apache-2.4.46-r6-20210212.tar.bz2 25854 BLAKE2B 
001f16c1beac8c90fd407bb2f77417f886296baf02acf0f6d81dc0f10c209270db7005f58d845d309dec8332773556da88db41a57c6ecc86f24b8a5141ba07d0
 SHA512 
976dde952277542efca70831b67da32b8bf636a346adeeb6e0bc5a65b3543a7ca4fb182bc01204f747b583dd753607d184d91ef46a93d5e2f3ab55ed787860a2
-DIST gentoo-apache-2.4.57-r5-20231011.tar.bz2 27081 BLAKE2B 
7d98c850cda8b43901b4373e36889e4e951615e2e2769baa564f44e180fba0a74f0af45d2aa552b70ac1609aa3430e240118f2656c5285d31c1dd5edad9f3b6d
 SHA512 
6c445212aaa211a9ad24599763e1d42b5f88394976f8f488175ce3ec3ea7e83b93f87d3c0c4ffc82b4a13ae575e78fba114bc5bacae9324be962eba48d3bc146
 DIST gentoo-apache-2.4.58-20231019.tar.bz2 26224 BLAKE2B 
370f36dcbe9d10ed0dd415c2e28016c7897246b5c3f830e849e765c18a08be145c8a363f122dff2c4b8d5b1e53ff504a79d7512a58135899a539136b580524ed
 SHA512 
60f68eb4168a86ee33525e7c90cf5af8da586ed31d12cc294ea6bf3bcb9f254ea7e1a4ca5db4846a0e92b97c1326f095aa3a9d5fdb9ed92c1c4726c5a825ab36
-DIST httpd-2.4.57.tar.bz2 7457022 BLAKE2B 
b33b51a741acd308ef4d4bdd2444d43eca9db68676fa67ec907eeea7384554f3f9a5608fc43dcf5819498264bbe36f176f30be9809474307642b70720036b88c
 SHA512 
4d1e0a274ee90bdfb5f38d4a7d73a7367ed1c6388e26280e640014e49abc0df03683705b88dcfe2ec2da313dda4c7b4a3b86daffa1911f58e224eba89d82d155
 DIST httpd-2.4.58.tar.bz2 7485817 BLAKE2B 
2105b8fada99f1dda55201ed89ed5326f0edb078d352cbff44f02cde80d129b65b63e07366a9a744ba474be5687fa8d3d2d8ddc64ac914b47166607f3f4a9de2
 SHA512 
d6e73bf413a507ec16b621ff635e178206207a9e9810ce3944b3dc98d39cde8f225307110167fc9da5822175796c8cb66f98be5b9f0d8b76dcd83a401d39b2c1

diff --git a/www-servers/apache/apache-2.4.57-r6.ebuild 
b/www-servers/apache/apache-2.4.57-r6.ebuild
deleted file mode 100644
index 10a9925..000
--- a/www-servers/apache/apache-2.4.57-r6.ebuild
+++ /dev/null
@@ -1,254 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# latest gentoo apache files
-GENTOO_PATCHSTAMP="20231011"
-GENTOO_DEVELOPER="graaff"
-GENTOO_PATCHNAME="gentoo-apache-2.4.57-r5"
-
-# IUSE/USE_EXPAND magic
-IUSE_MPMS_FORK="prefork"
-IUSE_MPMS_THREAD="event worker"
-
-# << obsolete modules:
-# authn_default authz_default mem_cache
-# mem_cache is replaced by cache_disk
-# ?? buggy modules
-# proxy_scgi: startup error: undefined symbol "ap_proxy_release_connection", 
no fix found
-# >> added modules for reason:
-# compat: compatibility with 2.2 access control
-# authz_host: new module for access control
-# authn_core: functionality provided by authn_alias in previous versions
-# authz_core: new module, provides core authorization capabilities
-# cache_disk: replacement for mem_cache
-# lbmethod_byrequests: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bytraffic: Split off from mod_proxy_balancer in 2.3
-# lbmethod_bybusyness: Split off from mod_proxy_balancer in 2.3
-# lbmethod_heartbeat: Split off from mod_proxy_balancer in 2.3
-# slotmem_shm: Slot-based shared memory provider (for lbmethod_byrequests).
-# socache_shmcb: shared object cache provider. Default config with ssl needs it
-# unixd: fixes startup error: Invalid command 'User'
-IUSE_MODULES="access_compat actions alias allowmethods asis auth_basic 
auth_digest auth_form
-authn_anon authn_core authn_dbd authn_dbm authn_file authn_socache authz_core
-authz_dbd authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex
-brotli cache cache_disk cache_socache cern_meta charset_lite cgi cgid dav 
dav_fs dav_lock
-dbd deflate dir dumpio env expires ext_filter file_cache filter headers http2
-ident imagemap include info lbmethod_byrequests lbmethod_bytraffic 
lbmethod_bybusyness
-lbmethod_heartbeat log_config log_forensic logio lua macro md mime mime_magic 
negotiation
-proxy proxy_ajp proxy_balancer proxy_connect proxy_ftp proxy_hcheck proxy_html 
proxy_http proxy_scgi
-proxy_http2 proxy_fcgi proxy_uwsgi proxy_wstunnel rewrite ratelimit remoteip 
reqtimeout
-session session_cookie 

[gentoo-commits] repo/proj/libressl:master commit in: dev-util/cargo-ebuild/

2024-02-24 Thread orbea
commit: 4d482a05edc1c6ae9ea2d6b577e68cb0c84dcc9a
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:27:47 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:27:47 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=4d482a05

dev-util/cargo-ebuild: update maintainers

Signed-off-by: orbea  riseup.net>

 dev-util/cargo-ebuild/metadata.xml | 4 
 1 file changed, 4 deletions(-)

diff --git a/dev-util/cargo-ebuild/metadata.xml 
b/dev-util/cargo-ebuild/metadata.xml
index 52a6b0a..30b9119 100644
--- a/dev-util/cargo-ebuild/metadata.xml
+++ b/dev-util/cargo-ebuild/metadata.xml
@@ -1,10 +1,6 @@
 
 https://www.gentoo.org/dtd/metadata.dtd;>
 
-   
-   gyakov...@gentoo.org
-   Georgy Yakovlev
-   

r...@gentoo.org




[gentoo-commits] repo/proj/libressl:master commit in: net-libs/ldns/, net-libs/ldns/files/

2024-02-24 Thread orbea
commit: 804b4ed6affd8106a3b1453af5ff26c1b22a5471
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:23:28 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:23:28 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=804b4ed6

net-libs/ldns: add 1.8.3-r2

Signed-off-by: orbea  riseup.net>

 net-libs/ldns/files/ldns-1.8.3-swig-4.2.0.patch | 101 
 net-libs/ldns/ldns-1.8.3-r2.ebuild  |  96 ++
 2 files changed, 197 insertions(+)

diff --git a/net-libs/ldns/files/ldns-1.8.3-swig-4.2.0.patch 
b/net-libs/ldns/files/ldns-1.8.3-swig-4.2.0.patch
new file mode 100644
index 000..8165371
--- /dev/null
+++ b/net-libs/ldns/files/ldns-1.8.3-swig-4.2.0.patch
@@ -0,0 +1,101 @@
+https://bugs.gentoo.org/921302
+https://github.com/NLnetLabs/ldns/pull/232
+https://github.com/NLnetLabs/ldns/pull/233
+
+From daf38095763f758c77be538da25c267dc5cb73c8 Mon Sep 17 00:00:00 2001
+From: Florian Weimer 
+Date: Fri, 26 Jan 2024 11:30:39 +0100
+Subject: [PATCH] SWIG_Python_str_AsChar removal in SWIG 4.2.0
+
+The replacement, SWIG_PyUnicode_AsUTF8AndSize, has different
+memory management requirements.
+---
+ contrib/python/ldns_rdf.i | 21 +++--
+ 1 file changed, 19 insertions(+), 2 deletions(-)
+
+diff --git a/contrib/python/ldns_rdf.i b/contrib/python/ldns_rdf.i
+index 5d7448fd..60daf1a7 100644
+--- a/contrib/python/ldns_rdf.i
 b/contrib/python/ldns_rdf.i
+@@ -56,7 +56,11 @@
+  */
+ %typemap(arginit, noblock=1) const ldns_rdf *
+ {
++#if SWIG_VERSION >= 0x040200
++  PyObject *$1_bytes = NULL;
++#else
+   char *$1_str = NULL;
++#endif
+ }
+ 
+ /*
+@@ -66,11 +70,17 @@
+ %typemap(in, noblock=1) const ldns_rdf * (void* argp, $1_ltype tmp = 0, int 
res)
+ {
+   if (Python_str_Check($input)) {
++const char *argstr;
++#if SWIG_VERSION >= 0x040200
++argstr = SWIG_PyUnicode_AsUTF8AndSize($input, NULL, &$1_bytes);
++#else
+ $1_str = SWIG_Python_str_AsChar($input);
+-if ($1_str == NULL) {
++argstr = $1_str;
++#endif
++if (argstr == NULL) {
+   %argument_fail(SWIG_TypeError, "char *", $symname, $argnum);
+ }
+-tmp = ldns_dname_new_frm_str($1_str);
++tmp = ldns_dname_new_frm_str(argstr);
+ if (tmp == NULL) {
+   %argument_fail(SWIG_TypeError, "char *", $symname, $argnum);
+ }
+@@ -90,10 +100,17 @@
+  */
+ %typemap(freearg, noblock=1) const ldns_rdf *
+ {
++#if SWIG_VERSION >= 0x040200
++  if ($1_bytes != NULL) {
++/* Is not NULL only when a conversion form string occurred. */
++Py_XDECREF($1_bytes);
++  }
++#else
+   if ($1_str != NULL) {
+ /* Is not NULL only when a conversion form string occurred. */
+ SWIG_Python_str_DelForPy3($1_str); /* Is a empty macro for Python < 3. */
+   }
++#endif
+ }
+ 
+ %nodefaultctor ldns_struct_rdf; /* No default constructor. */
+
+From f91f61e10be595a6a46845112aaed7da24551bf9 Mon Sep 17 00:00:00 2001
+From: Florian Weimer 
+Date: Fri, 26 Jan 2024 11:57:03 +0100
+Subject: [PATCH] 32-bit compatibility for Python SWIG bindings
+
+The ssize_t type can be int instead of long, and the pointer
+types are incompatible.
+---
+ contrib/python/ldns.i | 4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+diff --git a/contrib/python/ldns.i b/contrib/python/ldns.i
+index 881ba5e85..b4a740820 100644
+--- a/contrib/python/ldns.i
 b/contrib/python/ldns.i
+@@ -99,12 +99,14 @@
+ %typemap(in, noblock=1) (ssize_t)
+ {
+   int $1_res = 0;
+-  $1_res = SWIG_AsVal_long($input, &$1);
++  long val;
++  $1_res = SWIG_AsVal_long($input, );
+   if (!SWIG_IsOK($1_res)) {
+ SWIG_exception_fail(SWIG_ArgError($1_res), "in method '"
+   "$symname" "', argument " "$argnum" " of type '"
+   "$type""'");
+   }
++  $1 = val;
+ }
+ 
+ 

diff --git a/net-libs/ldns/ldns-1.8.3-r2.ebuild 
b/net-libs/ldns/ldns-1.8.3-r2.ebuild
new file mode 100644
index 000..24228b9
--- /dev/null
+++ b/net-libs/ldns/ldns-1.8.3-r2.ebuild
@@ -0,0 +1,96 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..11} )
+inherit autotools python-single-r1 multilib-minimal
+
+DESCRIPTION="A library with the aim to simplify DNS programming in C"
+HOMEPAGE="https://www.nlnetlabs.nl/projects/ldns/;
+SRC_URI="https://www.nlnetlabs.nl/downloads/${PN}/${P}.tar.gz;
+
+LICENSE="BSD"
+SLOT="0/3"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="doc examples python static-libs"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+RESTRICT="test" # missing test directory
+
+BDEPEND="
+   python? ( dev-lang/swig )
+   doc? ( app-text/doxygen )
+"
+DEPEND="
+   python? ( ${PYTHON_DEPS} )
+   >=dev-libs/openssl-1.1.1l-r1:0=[${MULTILIB_USEDEP},static-libs?]
+   examples? ( net-libs/libpcap )
+"
+RDEPEND="
+   ${DEPEND}
+   != 1.1.0 or 
rerun
+   # with 

[gentoo-commits] repo/proj/libressl:master commit in: www-servers/apache/

2024-02-24 Thread orbea
commit: c15b42ae928edfb6bd84bd3f2b8ccf780bc51a77
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:11:17 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:11:17 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=c15b42ae

www-servers/apache: stabilize 2.4.58-r2 for arm, sparc, x86

Signed-off-by: orbea  riseup.net>

 www-servers/apache/apache-2.4.58-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/www-servers/apache/apache-2.4.58-r2.ebuild 
b/www-servers/apache/apache-2.4.58-r2.ebuild
index 325bd5b..7f028a2 100644
--- a/www-servers/apache/apache-2.4.58-r2.ebuild
+++ b/www-servers/apache/apache-2.4.58-r2.ebuild
@@ -146,7 +146,7 @@ HOMEPAGE="https://httpd.apache.org/;
 # some helper scripts are Apache-1.1, thus both are here
 LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
 PATCHES=(
"${FILESDIR}"/${PN}-2.4.57-libressl.patch



[gentoo-commits] repo/proj/libressl:master commit in: net-misc/stunnel/

2024-02-24 Thread orbea
commit: 552971f1fb28ff3107f05507ab8f9d7a524980b6
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:16:37 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:16:37 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=552971f1

net-misc/stunnel: stabilize 5.71-r1 for sparc

Signed-off-by: orbea  riseup.net>

 net-misc/stunnel/stunnel-5.71-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-misc/stunnel/stunnel-5.71-r1.ebuild 
b/net-misc/stunnel/stunnel-5.71-r1.ebuild
index 07f42c1..e1ab73d 100644
--- a/net-misc/stunnel/stunnel-5.71-r1.ebuild
+++ b/net-misc/stunnel/stunnel-5.71-r1.ebuild
@@ -21,7 +21,7 @@ SRC_URI="
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 ~sparc 
~x86 ~amd64-linux ~x86-linux ~ppc-macos"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc 
~x86 ~amd64-linux ~x86-linux ~ppc-macos"
 IUSE="selinux stunnel3 systemd tcpd test"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/proj/libressl:master commit in: dev-util/cargo-audit/

2024-02-24 Thread orbea
commit: d2ab139a57d966705bc877ca95ae6426021e0e8b
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:26:12 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:26:12 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=d2ab139a

dev-util/cargo-audit: update maintainers

Signed-off-by: orbea  riseup.net>

 dev-util/cargo-audit/metadata.xml | 4 
 1 file changed, 4 deletions(-)

diff --git a/dev-util/cargo-audit/metadata.xml 
b/dev-util/cargo-audit/metadata.xml
index 00ef8c0..687c7b2 100644
--- a/dev-util/cargo-audit/metadata.xml
+++ b/dev-util/cargo-audit/metadata.xml
@@ -1,10 +1,6 @@
 
 https://www.gentoo.org/dtd/metadata.dtd;>
 
-   
-   gyakov...@gentoo.org
-   Georgy Yakovlev
-   

r...@gentoo.org
Rust project



[gentoo-commits] repo/proj/libressl:master commit in: net-wireless/wpa_supplicant/

2024-02-24 Thread orbea
commit: 52685edd1faaed5b39562ce1f8159ac388ae582b
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:14:56 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:14:56 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=52685edd

net-wireless/wpa_supplicant: sync ::gentoo

Signed-off-by: orbea  riseup.net>

 net-wireless/wpa_supplicant/metadata.xml   |  1 -
 .../wpa_supplicant/wpa_supplicant-2.10-r1.ebuild   | 26 --
 2 files changed, 9 insertions(+), 18 deletions(-)

diff --git a/net-wireless/wpa_supplicant/metadata.xml 
b/net-wireless/wpa_supplicant/metadata.xml
index ecb638b..489b2ea 100644
--- a/net-wireless/wpa_supplicant/metadata.xml
+++ b/net-wireless/wpa_supplicant/metadata.xml
@@ -8,7 +8,6 @@

Add support for access point mode
Flag to help users disable features 
not supported by broadcom-sta driver
-   Use net-wireless/crda for 
regulatory domain loading instead of in-kernel (4.15+) support
Add support for EAP-SIM authentication 
algorithm
Build and install eapol_test 
binary
Add support for FAST-EAP authentication 
algorithm

diff --git a/net-wireless/wpa_supplicant/wpa_supplicant-2.10-r1.ebuild 
b/net-wireless/wpa_supplicant/wpa_supplicant-2.10-r1.ebuild
index 4a319f1..d99e4d4 100644
--- a/net-wireless/wpa_supplicant/wpa_supplicant-2.10-r1.ebuild
+++ b/net-wireless/wpa_supplicant/wpa_supplicant-2.10-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -18,7 +18,7 @@ else
 fi
 
 SLOT="0"
-IUSE="ap +crda broadcom-sta dbus eap-sim eapol-test fasteap +fils +hs2-0 
macsec +mbo +mesh p2p privsep ps3 qt5 readline selinux smartcard tdls tkip 
uncommon-eap-types wep wimax wps"
+IUSE="ap broadcom-sta dbus eap-sim eapol-test fasteap +fils +hs2-0 macsec +mbo 
+mesh p2p privsep ps3 qt5 readline selinux smartcard tdls tkip 
uncommon-eap-types wep wimax wps"
 
 # CONFIG_PRIVSEP=y does not have sufficient support for the new driver
 # interface functions used for MACsec, so this combination cannot be used
@@ -52,7 +52,6 @@ RDEPEND="${DEPEND}
selinux? ( sec-policy/selinux-networkmanager )
kernel_linux? (
net-wireless/wireless-regdb
-   crda? ( net-wireless/crda )
)
 "
 BDEPEND="virtual/pkgconfig"
@@ -90,22 +89,15 @@ Kconfig_style_config() {
 pkg_pretend() {
CONFIG_CHECK=""
 
-   if use crda ; then
-   CONFIG_CHECK="${CONFIG_CHECK} ~CFG80211_CRDA_SUPPORT"
-   WARNING_CFG80211_CRDA_SUPPORT="REGULATORY DOMAIN PROBLEM: 
please enable CFG80211_CRDA_SUPPORT for proper regulatory domain support"
-   fi
-
check_extra_config
 
-   if ! use crda ; then
-   if linux_config_exists && linux_chkconfig_builtin CFG80211 &&
-   [[ $(linux_chkconfig_string EXTRA_FIRMWARE) != 
*regulatory.db* ]]
-   then
-   ewarn "REGULATORY DOMAIN PROBLEM:"
-   ewarn "With CONFIG_CFG80211=y (built-in), the driver 
won't be able to load regulatory.db from"
-   ewarn " /lib/firmware, resulting in broken regulatory 
domain support.  Please set CONFIG_CFG80211=m"
-   ewarn " or add regulatory.db and regulatory.db.p7s to 
CONFIG_EXTRA_FIRMWARE."
-   fi
+   if linux_config_exists && linux_chkconfig_builtin CFG80211 &&
+   [[ $(linux_chkconfig_string EXTRA_FIRMWARE) != *regulatory.db* 
]]
+   then
+   ewarn "REGULATORY DOMAIN PROBLEM:"
+   ewarn "With CONFIG_CFG80211=y (built-in), the driver won't be 
able to load regulatory.db from"
+   ewarn " /lib/firmware, resulting in broken regulatory domain 
support.  Please set CONFIG_CFG80211=m"
+   ewarn " or add regulatory.db and regulatory.db.p7s to 
CONFIG_EXTRA_FIRMWARE."
fi
 }
 



[gentoo-commits] repo/proj/libressl:master commit in: dev-qt/qtbase/files/, dev-qt/qtbase/

2024-02-24 Thread orbea
commit: 8520a12ca5a255ea1f0b0523a585f2d4396a51b3
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:05:21 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:05:21 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=8520a12c

dev-qt/qtbase: sync ::gentoo

Signed-off-by: orbea  riseup.net>

 dev-qt/qtbase/files/qtbase-6.6.2-x32abi.patch | 13 +
 dev-qt/qtbase/qtbase-6.6.2.ebuild |  1 +
 2 files changed, 14 insertions(+)

diff --git a/dev-qt/qtbase/files/qtbase-6.6.2-x32abi.patch 
b/dev-qt/qtbase/files/qtbase-6.6.2-x32abi.patch
new file mode 100644
index 000..1204dcc
--- /dev/null
+++ b/dev-qt/qtbase/files/qtbase-6.6.2-x32abi.patch
@@ -0,0 +1,13 @@
+https://bugs.gentoo.org/925103
+--- a/src/corelib/thread/qthread.h
 b/src/corelib/thread/qthread.h
+@@ -166,5 +166,9 @@
+ #elif defined(Q_PROCESSOR_X86_64) && ((defined(Q_OS_LINUX) && 
defined(__GLIBC__)) || defined(Q_OS_FREEBSD))
+ // x86_64 Linux, BSD uses FS
++# if defined(__ILP32__)
++__asm__("mov %%fs:%c1, %0" : "=r" (tid) : "i" (2 * sizeof(void*)) : );
++# else
+ __asm__("movq %%fs:%c1, %0" : "=r" (tid) : "i" (2 * sizeof(void*)) : );
++# endif
+ #elif defined(Q_PROCESSOR_X86_64) && defined(Q_OS_WIN)
+ // See https://en.wikipedia.org/wiki/Win32_Thread_Information_Block

diff --git a/dev-qt/qtbase/qtbase-6.6.2.ebuild 
b/dev-qt/qtbase/qtbase-6.6.2.ebuild
index aafc726..9348366 100644
--- a/dev-qt/qtbase/qtbase-6.6.2.ebuild
+++ b/dev-qt/qtbase/qtbase-6.6.2.ebuild
@@ -138,6 +138,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.5.2-no-glx.patch
"${FILESDIR}"/${PN}-6.5.2-no-symlink-check.patch
"${FILESDIR}"/${PN}-6.6.1-forkfd-childstack-size.patch
+   "${FILESDIR}"/${PN}-6.6.2-x32abi.patch
 )
 
 src_prepare() {



[gentoo-commits] repo/proj/libressl:master commit in: www-servers/apache/files/, www-servers/apache/

2024-02-24 Thread orbea
commit: 3c4696063762a5bd2701b8cf624a365caf8673f3
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:09:10 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:10:52 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=3c469606

www-servers/apache: sync ::gentoo

Signed-off-by: orbea  riseup.net>

 www-servers/apache/apache-2.4.58-r2.ebuild |  7 +--
 www-servers/apache/apache-2.4.58.ebuild|  5 -
 www-servers/apache/files/libxmlv212.patch  | 24 
 3 files changed, 33 insertions(+), 3 deletions(-)

diff --git a/www-servers/apache/apache-2.4.58-r2.ebuild 
b/www-servers/apache/apache-2.4.58-r2.ebuild
index 4126678..325bd5b 100644
--- a/www-servers/apache/apache-2.4.58-r2.ebuild
+++ b/www-servers/apache/apache-2.4.58-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -148,7 +148,10 @@ LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
-PATCHES=( "${FILESDIR}"/${PN}-2.4.57-libressl.patch )
+PATCHES=(
+   "${FILESDIR}"/${PN}-2.4.57-libressl.patch
+   "${FILESDIR}"/libxmlv212.patch
+)
 
 pkg_setup() {
# dependent critical modules which are not allowed in global scope due

diff --git a/www-servers/apache/apache-2.4.58.ebuild 
b/www-servers/apache/apache-2.4.58.ebuild
index 2ad153c..7eddca0 100644
--- a/www-servers/apache/apache-2.4.58.ebuild
+++ b/www-servers/apache/apache-2.4.58.ebuild
@@ -151,7 +151,10 @@ LICENSE="Apache-2.0 Apache-1.1"
 SLOT="2"
 KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv 
~s390 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris"
 
-PATCHES=( "${FILESDIR}"/${PN}-2.4.57-libressl.patch )
+PATCHES=(
+   "${FILESDIR}"/${PN}-2.4.57-libressl.patch
+   "${FILESDIR}"/libxmlv212.patch
+)
 
 pkg_setup() {
# dependent critical modules which are not allowed in global scope due

diff --git a/www-servers/apache/files/libxmlv212.patch 
b/www-servers/apache/files/libxmlv212.patch
new file mode 100644
index 000..281633b
--- /dev/null
+++ b/www-servers/apache/files/libxmlv212.patch
@@ -0,0 +1,24 @@
+https://github.com/apache/httpd/pull/393
+
+From bd2c4e466e0949f6f770bbb2569ce5ae9b3965c0 Mon Sep 17 00:00:00 2001
+From: ttachi 
+Date: Fri, 17 Nov 2023 22:24:45 +0900
+Subject: [PATCH] mod_xml2enc: remove dependency on xmlstring header
+
+---
+ modules/filters/mod_xml2enc.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/modules/filters/mod_xml2enc.c b/modules/filters/mod_xml2enc.c
+index 34f8e8ee090..0d3d13c1239 100644
+--- a/modules/filters/mod_xml2enc.c
 b/modules/filters/mod_xml2enc.c
+@@ -209,7 +209,7 @@ static void sniff_encoding(request_rec* r, xml2ctx* ctx)
+   
+ /* to sniff, first we look for BOM */
+ if (ctx->xml2enc == XML_CHAR_ENCODING_NONE) {
+-ctx->xml2enc = xmlDetectCharEncoding((const xmlChar*)ctx->buf,
++ctx->xml2enc = xmlDetectCharEncoding((const unsigned char*)ctx->buf,
+  ctx->bytes); 
+ if (HAVE_ENCODING(ctx->xml2enc)) {
+ ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r, APLOGNO(01432)



[gentoo-commits] repo/proj/libressl:master commit in: dev-qt/qtbase/, dev-qt/qtbase/files/

2024-02-24 Thread orbea
commit: 90341c72fd720ad0630be46d4eccdfcb26bb9a35
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:05:51 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:06:18 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=90341c72

dev-qt/qtbase: drop 6.6.1-r4

Signed-off-by: orbea  riseup.net>

 dev-qt/qtbase/Manifest |   2 -
 .../qtbase/files/qtbase-6.6.1-CVE-2023-51714.patch |  55 
 dev-qt/qtbase/qtbase-6.6.1-r4.ebuild   | 365 -
 3 files changed, 422 deletions(-)

diff --git a/dev-qt/qtbase/Manifest b/dev-qt/qtbase/Manifest
index e7e1d83..f20b2d9 100644
--- a/dev-qt/qtbase/Manifest
+++ b/dev-qt/qtbase/Manifest
@@ -1,3 +1 @@
-DIST qtbase-6.6.1-QTBUG-116905.patch.xz 7132 BLAKE2B 
5ad6108f3d278c7014a124733a7e0151d79ab9b82256948c09f2d7d93494020131ec52bae0a0c9ae1959afe724bc033805b28f12676b018dce7d04668d8dec01
 SHA512 
61c13a96b19bd9c06056681101c2c9d301a5d014c4a155b82ba9b7bce2ba0e715041cd6c3e8e45c9ec3d52c3b77bcf3145fbbf502a72ffbaac02f4eb6b82c912
-DIST qtbase-everywhere-src-6.6.1.tar.xz 48370760 BLAKE2B 
2dd551d15eef30c7d9a5f4c406143d6f8908d7ebade9daf9fbd3d82a25765425956f2cb8689c50f87f6477de2150eee7b820ef25bb4355c51e7e7fad3ef73005
 SHA512 
93e77b9b077a3acd5607b643db282fdd7ed0bdfa07df74c3f0d2285afeb1672a6fa229a7e7a6c8a462701305fc22ffef20c212d906484e50fb5cdb706a7b72e1
 DIST qtbase-everywhere-src-6.6.2.tar.xz 48689304 BLAKE2B 
e00f4ac7ede0694b7934612f7dc3acdd50139d385492034c3046625a973d8adbca059e9d4081e248502cab8c673806cdb6b8bc5cee6d9356bbb0a7845db528a2
 SHA512 
ea343bcf269779a4e078ed8baddfbe6c5ec4a34275c7d72b3f3928da60feece2ddc9ce4a380c6536a4e1654b483cee8918f8ad3038904725d2dd1c653ae83ece

diff --git a/dev-qt/qtbase/files/qtbase-6.6.1-CVE-2023-51714.patch 
b/dev-qt/qtbase/files/qtbase-6.6.1-CVE-2023-51714.patch
deleted file mode 100644
index 8d2b0e7..000
--- a/dev-qt/qtbase/files/qtbase-6.6.1-CVE-2023-51714.patch
+++ /dev/null
@@ -1,55 +0,0 @@
-Combination of the two patches [1][2] for CVE-2023-51714[3],
-fixed in upcoming qtbase-6.6.2.
-
-https://bugs.gentoo.org/921292
-
-[1] https://codereview.qt-project.org/c/qt/qtbase/+/525295
-[2] https://codereview.qt-project.org/c/qt/qtbase/+/525297
-[3] https://lists.qt-project.org/pipermail/announce/2024-January/000465.html
-
-From 13c16b756900fe524f6d9534e8a07aa003c05e0c Mon Sep 17 00:00:00 2001
-From: Marc Mutz 
-Date: Tue, 12 Dec 2023 20:51:56 +0100
-Subject: [PATCH] HPack: fix a Yoda Condition
-
-Putting the variable on the LHS of a relational operation makes the
-expression easier to read. In this case, we find that the whole
-expression is nonsensical as an overflow protection, because if
-name.size() + value.size() overflows, the result will exactly _not_
-be > max() - 32, because UB will have happened.
-
-To be fixed in a follow-up commit.
-
-As a drive-by, add parentheses around the RHS.
-
-From 811b9eef6d08d929af8708adbf2a5effb0eb62d7 Mon Sep 17 00:00:00 2001
-From: Marc Mutz 
-Date: Tue, 12 Dec 2023 22:08:07 +0100
-Subject: [PATCH] HPack: fix incorrect integer overflow check
-
-This code never worked:
-
-For the comparison with max() - 32 to trigger, on 32-bit platforms (or
-Qt 5) signed interger overflow would have had to happen in the
-addition of the two sizes. The compiler can therefore remove the
-overflow check as dead code.
-
-On Qt 6 and 64-bit platforms, the signed integer addition would be
-very unlikely to overflow, but the following truncation to uint32
-would yield the correct result only in a narrow 32-value window just
-below UINT_MAX, if even that.
-
-Fix by using the proper tool, qAddOverflow.
 a/src/network/access/http2/hpacktable.cpp
-+++ b/src/network/access/http2/hpacktable.cpp
-@@ -27,6 +27,8 @@
- // 32 octets of overhead."
- 
--const unsigned sum = unsigned(name.size() + value.size());
--if (std::numeric_limits::max() - 32 < sum)
-+size_t sum;
-+if (qAddOverflow(size_t(name.size()), size_t(value.size()), ))
-+return HeaderSize();
-+if (sum > (std::numeric_limits::max() - 32))
- return HeaderSize();
- return HeaderSize(true, quint32(sum + 32));

diff --git a/dev-qt/qtbase/qtbase-6.6.1-r4.ebuild 
b/dev-qt/qtbase/qtbase-6.6.1-r4.ebuild
deleted file mode 100644
index 40bd9f1..000
--- a/dev-qt/qtbase/qtbase-6.6.1-r4.ebuild
+++ /dev/null
@@ -1,365 +0,0 @@
-# Copyright 2021-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic qt6-build toolchain-funcs
-
-DESCRIPTION="Cross-platform application development framework"
-SRC_URI+=" https://dev.gentoo.org/~ionen/distfiles/${P}-QTBUG-116905.patch.xz;
-
-if [[ ${QT6_BUILD_TYPE} == release ]]; then
-   KEYWORDS="amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
-fi
-
-declare -A QT6_IUSE=(
-   [global]="+ssl +udev zstd"
-   [core]="icu"
-   [modules]="+concurrent +dbus +gui +network +sql +xml"
-
-   [gui]="
-   +X 

[gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/

2024-02-24 Thread orbea
commit: d002b092df1628c7182ca810d38fc4d771f93d58
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:04:08 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:04:08 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=d002b092

net-vpn/tor: stabilize 0.4.8.10 for amd64, ppc, x86

Signed-off-by: orbea  riseup.net>

 net-vpn/tor/tor-0.4.8.10.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/tor/tor-0.4.8.10.ebuild b/net-vpn/tor/tor-0.4.8.10.ebuild
index 8d98145..9411edd 100644
--- a/net-vpn/tor/tor-0.4.8.10.ebuild
+++ b/net-vpn/tor/tor-0.4.8.10.ebuild
@@ -28,7 +28,7 @@ else
S="${WORKDIR}/${MY_PF}"
 
if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-   KEYWORDS="~amd64 ~arm arm64 ~hppa ~mips ~ppc ppc64 ~riscv 
~sparc ~x86 ~ppc-macos"
+   KEYWORDS="amd64 ~arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc 
x86 ~ppc-macos"
fi
 
BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"



[gentoo-commits] repo/proj/libressl:master commit in: net-vpn/openvpn/

2024-02-24 Thread orbea
commit: e551eb8414076630c6ec67771fb08353076f4505
Author: orbea  riseup  net>
AuthorDate: Sun Feb 25 02:02:52 2024 +
Commit: orbea  riseup  net>
CommitDate: Sun Feb 25 02:02:52 2024 +
URL:https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=e551eb84

net-vpn/openvpn: stabilize 2.6.4 for ppc

Signed-off-by: orbea  riseup.net>

 net-vpn/openvpn/openvpn-2.6.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/openvpn/openvpn-2.6.4.ebuild 
b/net-vpn/openvpn/openvpn-2.6.4.ebuild
index 3b110f6..8d454f2 100644
--- a/net-vpn/openvpn/openvpn-2.6.4.ebuild
+++ b/net-vpn/openvpn/openvpn-2.6.4.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == "" ]]; then
inherit git-r3
 else
SRC_URI="https://build.openvpn.net/downloads/releases/${P}.tar.gz;
-   KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv x86"
+   KEYWORDS="amd64 arm arm64 ~loong ppc ppc64 ~riscv x86"
 fi
 
 LICENSE="GPL-2"



  1   2   3   4   5   6   7   8   9   10   >