[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/files/, app-emulation/libvirt/

2024-09-21 Thread John Helmert III
commit: db22a271b524e11d3ea9bdd5de51a39a8474726c
Author: Michal Privoznik  gmail  com>
AuthorDate: Mon Sep 16 10:37:08 2024 +
Commit: John Helmert III  gentoo  org>
CommitDate: Sat Sep 21 22:27:56 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=db22a271

app-emulation/libvirt: Update live ebuild

The libvirt-9.4.0-do-not-use-sysconfig.patch does not apply
cleanly anymore (because of libvirt's upstream commit of
5f6ccb087545aec6e57b5ef98d707be11c7b6259). Rebase it and update
the live ebuild.

Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/38623
Signed-off-by: John Helmert III  gentoo.org>

 .../libvirt-10.7.0-fix-paths-for-apparmor.patch| 88 ++
 app-emulation/libvirt/libvirt-.ebuild  |  2 +-
 2 files changed, 89 insertions(+), 1 deletion(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-10.7.0-fix-paths-for-apparmor.patch 
b/app-emulation/libvirt/files/libvirt-10.7.0-fix-paths-for-apparmor.patch
new file mode 100644
index ..082be4bd1721
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-10.7.0-fix-paths-for-apparmor.patch
@@ -0,0 +1,88 @@
+From 9e543b61227ce4e34f02bb54db226f2284c6e359 Mon Sep 17 00:00:00 2001
+Message-ID: 
<9e543b61227ce4e34f02bb54db226f2284c6e359.1726482829.git.mpriv...@redhat.com>
+From: Michal Privoznik 
+Date: Tue, 15 Mar 2022 05:23:29 +0100
+Subject: [PATCH] libvirt-10.7.0-fix-paths-for-apparmor.patch
+
+Signed-off-by: Michal Privoznik 
+---
+ src/security/apparmor/libvirt-qemu.in   | 1 +
+ src/security/apparmor/meson.build   | 6 +++---
+ src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local  | 1 -
+ ...t-aa-helper.in => usr.libexec.libvirt.virt-aa-helper.in} | 4 ++--
+ .../apparmor/usr.libexec.libvirt.virt-aa-helper.local   | 1 +
+ 5 files changed, 7 insertions(+), 6 deletions(-)
+ delete mode 100644 src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
+ rename src/security/apparmor/{usr.lib.libvirt.virt-aa-helper.in => 
usr.libexec.libvirt.virt-aa-helper.in} (94%)
+ create mode 100644 
src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.local
+
+diff --git a/src/security/apparmor/libvirt-qemu.in 
b/src/security/apparmor/libvirt-qemu.in
+index 8f17256554..fc9df7ee34 100644
+--- a/src/security/apparmor/libvirt-qemu.in
 b/src/security/apparmor/libvirt-qemu.in
+@@ -97,6 +97,7 @@
+   /usr/share/sgabios/** r,
+   /usr/share/slof/** r,
+   /usr/share/vgabios/** r,
++  /usr/share/seavgabios/** r,
+ 
+   # pki for libvirt-vnc and libvirt-spice (LP: #901272, #1690140)
+   /etc/pki/CA/ r,
+diff --git a/src/security/apparmor/meson.build 
b/src/security/apparmor/meson.build
+index b9257c816d..c1b79fef27 100644
+--- a/src/security/apparmor/meson.build
 b/src/security/apparmor/meson.build
+@@ -1,5 +1,5 @@
+ apparmor_gen_profiles = [
+-  'usr.lib.libvirt.virt-aa-helper',
++  'usr.libexec.libvirt.virt-aa-helper',
+   'usr.sbin.libvirtd',
+   'usr.sbin.virtqemud',
+   'usr.sbin.virtxend',
+@@ -82,8 +82,8 @@ if not conf.has('WITH_APPARMOR_3')
+   # AppArmor 3.x, upstream's preference is to avoid creating these
+   # files in order to limit the amount of filesystem clutter.
+   install_data(
+-'usr.lib.libvirt.virt-aa-helper.local',
++'usr.libexec.libvirt.virt-aa-helper.local',
+ install_dir: apparmor_dir / 'local',
+-rename: 'usr.lib.libvirt.virt-aa-helper',
++rename: 'usr.libexec.libvirt.virt-aa-helper',
+   )
+ endif
+diff --git a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local 
b/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
+deleted file mode 100644
+index c0990e51d0..00
+--- a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
 /dev/null
+@@ -1 +0,0 @@
+-# Site-specific additions and overrides for 'usr.lib.libvirt.virt-aa-helper'
+diff --git a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.in 
b/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.in
+similarity index 94%
+rename from src/security/apparmor/usr.lib.libvirt.virt-aa-helper.in
+rename to src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.in
+index 44645c6989..38fd3bfb88 100644
+--- a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.in
 b/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.in
+@@ -72,9 +72,9 @@ profile virt-aa-helper @libexecdir@/virt-aa-helper {
+   /**/disk{,.*} r,
+ 
+ @BEGIN_APPARMOR_3@
+-  include if exists 
++  include if exists 
+ @END_APPARMOR_3@
+ @BEGIN_APPARMOR_2@
+-  #include 
++  #include 
+ @END_APPARMOR_2@
+ }
+diff --git a/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.local 
b/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.local
+new file mode 100644
+index 00..974653d797
+--- /dev/null
 b/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.local
+@@ -0,0 +1 @@
++# Site-specific additions and overrides for 
'usr.libexec.libvirt.virt-aa-helper'
+-- 
+2.44.2
+

dif

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-09-10 Thread Sam James
commit: a166651466d44511d03fa076be30a1f2e9c41d75
Author: Sam James  gentoo  org>
AuthorDate: Wed Sep 11 00:09:58 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Sep 11 00:10:28 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a1666514

app-emulation/libvirt: fix systemtap has_version check

Bug: https://bugs.gentoo.org/938302
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-10.0.0-r4.ebuild | 2 +-
 app-emulation/libvirt/libvirt-10.1.0-r3.ebuild | 2 +-
 app-emulation/libvirt/libvirt-10.2.0-r2.ebuild | 2 +-
 app-emulation/libvirt/libvirt-10.3.0-r3.ebuild | 2 +-
 app-emulation/libvirt/libvirt-10.5.0-r1.ebuild | 2 +-
 app-emulation/libvirt/libvirt-10.6.0.ebuild| 2 +-
 app-emulation/libvirt/libvirt-9.8.0-r4.ebuild  | 2 +-
 app-emulation/libvirt/libvirt-9.9.0-r4.ebuild  | 2 +-
 app-emulation/libvirt/libvirt-.ebuild  | 2 +-
 9 files changed, 9 insertions(+), 9 deletions(-)

diff --git a/app-emulation/libvirt/libvirt-10.0.0-r4.ebuild 
b/app-emulation/libvirt/libvirt-10.0.0-r4.ebuild
index a3f65a6e0725..b7393540d081 100644
--- a/app-emulation/libvirt/libvirt-10.0.0-r4.ebuild
+++ b/app-emulation/libvirt/libvirt-10.0.0-r4.ebuild
@@ -328,7 +328,7 @@ src_configure() {
)
 
# Workaround for bug #938302
-   if use dtrace && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" 
; then
+   if use dtrace && has_version "dev-debug/systemtap[-dtrace-symlink(+)]" 
; then
local native_file="${T}"/meson.${CHOST}.ini.local
cat >> ${native_file} <<-EOF || die
[binaries]

diff --git a/app-emulation/libvirt/libvirt-10.1.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-10.1.0-r3.ebuild
index 925e76ae0bc6..01a4a6d58b3a 100644
--- a/app-emulation/libvirt/libvirt-10.1.0-r3.ebuild
+++ b/app-emulation/libvirt/libvirt-10.1.0-r3.ebuild
@@ -327,7 +327,7 @@ src_configure() {
)
 
# Workaround for bug #938302
-   if use dtrace && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" 
; then
+   if use dtrace && has_version "dev-debug/systemtap[-dtrace-symlink(+)]" 
; then
local native_file="${T}"/meson.${CHOST}.ini.local
cat >> ${native_file} <<-EOF || die
[binaries]

diff --git a/app-emulation/libvirt/libvirt-10.2.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-10.2.0-r2.ebuild
index 66eef4f76550..4ae9193487c2 100644
--- a/app-emulation/libvirt/libvirt-10.2.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-10.2.0-r2.ebuild
@@ -326,7 +326,7 @@ src_configure() {
)
 
# Workaround for bug #938302
-   if use dtrace && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" 
; then
+   if use dtrace && has_version "dev-debug/systemtap[-dtrace-symlink(+)]" 
; then
local native_file="${T}"/meson.${CHOST}.ini.local
cat >> ${native_file} <<-EOF || die
[binaries]

diff --git a/app-emulation/libvirt/libvirt-10.3.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-10.3.0-r3.ebuild
index 4d08d7ffec5b..daa64a693d6f 100644
--- a/app-emulation/libvirt/libvirt-10.3.0-r3.ebuild
+++ b/app-emulation/libvirt/libvirt-10.3.0-r3.ebuild
@@ -327,7 +327,7 @@ src_configure() {
)
 
# Workaround for bug #938302
-   if use dtrace && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" 
; then
+   if use dtrace && has_version "dev-debug/systemtap[-dtrace-symlink(+)]" 
; then
local native_file="${T}"/meson.${CHOST}.ini.local
cat >> ${native_file} <<-EOF || die
[binaries]

diff --git a/app-emulation/libvirt/libvirt-10.5.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-10.5.0-r1.ebuild
index 260b98ee3e16..75e4b0092212 100644
--- a/app-emulation/libvirt/libvirt-10.5.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-10.5.0-r1.ebuild
@@ -328,7 +328,7 @@ src_configure() {
)
 
# Workaround for bug #938302
-   if use dtrace && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" 
; then
+   if use dtrace && has_version "dev-debug/systemtap[-dtrace-symlink(+)]" 
; then
local native_file="${T}"/meson.${CHOST}.ini.local
cat >> ${native_file} <<-EOF || die
[binaries]

diff --git a/app-emulation/libvirt/libvirt-10.6.0.ebuild 
b/app-emulation/libvirt/libvirt-10.6.0.ebuild
index 260b98ee3e16..75e4b0092212 100644
--- a/app-emulation/libvirt/libvirt-10.6.0.ebuild
+++ b/app-emulation/libvirt/libvirt-10.6.0.ebuild
@@ -328,7 +328,7 @@ src_configure() {
)
 
# Workaround for bug #938302
-   if use dtrace && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" 
; then
+   if use dtrace && has_version "dev-debug/systemtap[-dtrace-symlink(+)]" 
; then
local native_file="${T}"/meson.${CHOST}.ini.local
cat >> ${native_file} <<-EOF || die
[binaries]

diff --git a/app-emulation/libvirt/libvirt-9.8.0-r4.ebuild 
b/ap

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-08-31 Thread Joonas Niilola
commit: 18fda4c85c988491f1e33fecf2b475fe02c12f6a
Author: Paul Zander  gmail  com>
AuthorDate: Sat Aug 31 14:02:10 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Aug 31 14:10:02 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=18fda4c8

app-emulation/libvirt: only pass --native-file when we actually use it

Signed-off-by: Paul Zander  gmail.com>
Signed-off-by: Joonas Niilola  gentoo.org>

 app-emulation/libvirt/libvirt-10.0.0-r4.ebuild | 21 ++---
 app-emulation/libvirt/libvirt-10.1.0-r3.ebuild | 21 ++---
 app-emulation/libvirt/libvirt-10.2.0-r2.ebuild | 21 ++---
 app-emulation/libvirt/libvirt-10.3.0-r3.ebuild | 21 ++---
 app-emulation/libvirt/libvirt-10.5.0-r1.ebuild | 21 ++---
 app-emulation/libvirt/libvirt-10.6.0.ebuild| 21 ++---
 app-emulation/libvirt/libvirt-9.8.0-r4.ebuild  | 21 ++---
 app-emulation/libvirt/libvirt-9.9.0-r4.ebuild  | 21 ++---
 app-emulation/libvirt/libvirt-.ebuild  | 21 ++---
 9 files changed, 90 insertions(+), 99 deletions(-)

diff --git a/app-emulation/libvirt/libvirt-10.0.0-r4.ebuild 
b/app-emulation/libvirt/libvirt-10.0.0-r4.ebuild
index 8175af048004..a3f65a6e0725 100644
--- a/app-emulation/libvirt/libvirt-10.0.0-r4.ebuild
+++ b/app-emulation/libvirt/libvirt-10.0.0-r4.ebuild
@@ -270,18 +270,7 @@ src_prepare() {
 }
 
 src_configure() {
-   local native_file="${T}"/meson.${CHOST}.ini.local
-
-   # Workaround for bug #938302
-   if use dtrace && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" 
; then
-   cat >> ${native_file} <<-EOF || die
-   [binaries]
-   dtrace='stap-dtrace'
-   EOF
-   fi
-
local emesonargs=(
-   --native-file "${native_file}"
$(meson_feature apparmor)
$(meson_feature apparmor apparmor_profiles)
$(meson_feature audit)
@@ -338,6 +327,16 @@ src_configure() {
-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
)
 
+   # Workaround for bug #938302
+   if use dtrace && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" 
; then
+   local native_file="${T}"/meson.${CHOST}.ini.local
+   cat >> ${native_file} <<-EOF || die
+   [binaries]
+   dtrace='stap-dtrace'
+   EOF
+   emesonargs+=( --native-file "${native_file}" )
+   fi
+
meson_src_configure
 }
 

diff --git a/app-emulation/libvirt/libvirt-10.1.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-10.1.0-r3.ebuild
index 7c3eaff4d212..925e76ae0bc6 100644
--- a/app-emulation/libvirt/libvirt-10.1.0-r3.ebuild
+++ b/app-emulation/libvirt/libvirt-10.1.0-r3.ebuild
@@ -269,18 +269,7 @@ src_prepare() {
 }
 
 src_configure() {
-   local native_file="${T}"/meson.${CHOST}.ini.local
-
-   # Workaround for bug #938302
-   if use dtrace && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" 
; then
-   cat >> ${native_file} <<-EOF || die
-   [binaries]
-   dtrace='stap-dtrace'
-   EOF
-   fi
-
local emesonargs=(
-   --native-file "${native_file}"
$(meson_feature apparmor)
$(meson_feature apparmor apparmor_profiles)
$(meson_feature audit)
@@ -337,6 +326,16 @@ src_configure() {
-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
)
 
+   # Workaround for bug #938302
+   if use dtrace && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" 
; then
+   local native_file="${T}"/meson.${CHOST}.ini.local
+   cat >> ${native_file} <<-EOF || die
+   [binaries]
+   dtrace='stap-dtrace'
+   EOF
+   emesonargs+=( --native-file "${native_file}" )
+   fi
+
meson_src_configure
 }
 

diff --git a/app-emulation/libvirt/libvirt-10.2.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-10.2.0-r2.ebuild
index 5861595ed2a9..66eef4f76550 100644
--- a/app-emulation/libvirt/libvirt-10.2.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-10.2.0-r2.ebuild
@@ -268,18 +268,7 @@ src_prepare() {
 }
 
 src_configure() {
-   local native_file="${T}"/meson.${CHOST}.ini.local
-
-   # Workaround for bug #938302
-   if use dtrace && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" 
; then
-   cat >> ${native_file} <<-EOF || die
-   [binaries]
-   dtrace='stap-dtrace'
-   EOF
-   fi
-
local emesonargs=(
-   --native-file "${native_file}"
$(meson_feature apparmor)
$(meson_feature apparmor apparmor_profiles)
$(meson_feature audit)
@@ -336,6 +325,16 @@ src_configure() {
-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
)
 
+   # Workaround for 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-08-30 Thread Sam James
commit: d698ee7790f5b51f9758635399cf987541a1f92e
Author: Sam James  gentoo  org>
AuthorDate: Fri Aug 30 19:10:30 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Aug 30 19:11:25 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d698ee77

app-emulation/libvirt: handle dev-debug/systemtap[-dtrace-symlink]

See efb3a82e3496d3a52a1d04d4cbdb83b25655d96a.

Bug: https://bugs.gentoo.org/938302
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-10.0.0-r4.ebuild | 11 +++
 app-emulation/libvirt/libvirt-10.1.0-r3.ebuild | 11 +++
 app-emulation/libvirt/libvirt-10.2.0-r2.ebuild | 11 +++
 app-emulation/libvirt/libvirt-10.3.0-r3.ebuild | 11 +++
 app-emulation/libvirt/libvirt-10.5.0-r1.ebuild | 11 +++
 app-emulation/libvirt/libvirt-10.6.0.ebuild| 11 +++
 app-emulation/libvirt/libvirt-9.8.0-r4.ebuild  | 11 +++
 app-emulation/libvirt/libvirt-9.9.0-r4.ebuild  | 11 +++
 app-emulation/libvirt/libvirt-.ebuild  | 11 +++
 9 files changed, 99 insertions(+)

diff --git a/app-emulation/libvirt/libvirt-10.0.0-r4.ebuild 
b/app-emulation/libvirt/libvirt-10.0.0-r4.ebuild
index 69cebb86b3af..8175af048004 100644
--- a/app-emulation/libvirt/libvirt-10.0.0-r4.ebuild
+++ b/app-emulation/libvirt/libvirt-10.0.0-r4.ebuild
@@ -270,7 +270,18 @@ src_prepare() {
 }
 
 src_configure() {
+   local native_file="${T}"/meson.${CHOST}.ini.local
+
+   # Workaround for bug #938302
+   if use dtrace && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" 
; then
+   cat >> ${native_file} <<-EOF || die
+   [binaries]
+   dtrace='stap-dtrace'
+   EOF
+   fi
+
local emesonargs=(
+   --native-file "${native_file}"
$(meson_feature apparmor)
$(meson_feature apparmor apparmor_profiles)
$(meson_feature audit)

diff --git a/app-emulation/libvirt/libvirt-10.1.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-10.1.0-r3.ebuild
index 79ac27610a78..7c3eaff4d212 100644
--- a/app-emulation/libvirt/libvirt-10.1.0-r3.ebuild
+++ b/app-emulation/libvirt/libvirt-10.1.0-r3.ebuild
@@ -269,7 +269,18 @@ src_prepare() {
 }
 
 src_configure() {
+   local native_file="${T}"/meson.${CHOST}.ini.local
+
+   # Workaround for bug #938302
+   if use dtrace && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" 
; then
+   cat >> ${native_file} <<-EOF || die
+   [binaries]
+   dtrace='stap-dtrace'
+   EOF
+   fi
+
local emesonargs=(
+   --native-file "${native_file}"
$(meson_feature apparmor)
$(meson_feature apparmor apparmor_profiles)
$(meson_feature audit)

diff --git a/app-emulation/libvirt/libvirt-10.2.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-10.2.0-r2.ebuild
index a3d8c0af30fc..5861595ed2a9 100644
--- a/app-emulation/libvirt/libvirt-10.2.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-10.2.0-r2.ebuild
@@ -268,7 +268,18 @@ src_prepare() {
 }
 
 src_configure() {
+   local native_file="${T}"/meson.${CHOST}.ini.local
+
+   # Workaround for bug #938302
+   if use dtrace && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" 
; then
+   cat >> ${native_file} <<-EOF || die
+   [binaries]
+   dtrace='stap-dtrace'
+   EOF
+   fi
+
local emesonargs=(
+   --native-file "${native_file}"
$(meson_feature apparmor)
$(meson_feature apparmor apparmor_profiles)
$(meson_feature audit)

diff --git a/app-emulation/libvirt/libvirt-10.3.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-10.3.0-r3.ebuild
index f0f0337d8804..c43e4e059e7a 100644
--- a/app-emulation/libvirt/libvirt-10.3.0-r3.ebuild
+++ b/app-emulation/libvirt/libvirt-10.3.0-r3.ebuild
@@ -269,7 +269,18 @@ src_prepare() {
 }
 
 src_configure() {
+   local native_file="${T}"/meson.${CHOST}.ini.local
+
+   # Workaround for bug #938302
+   if use dtrace && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" 
; then
+   cat >> ${native_file} <<-EOF || die
+   [binaries]
+   dtrace='stap-dtrace'
+   EOF
+   fi
+
local emesonargs=(
+   --native-file "${native_file}"
$(meson_feature apparmor)
$(meson_feature apparmor apparmor_profiles)
$(meson_feature audit)

diff --git a/app-emulation/libvirt/libvirt-10.5.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-10.5.0-r1.ebuild
index 315ce62b97a9..b3f0f075fbd2 100644
--- a/app-emulation/libvirt/libvirt-10.5.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-10.5.0-r1.ebuild
@@ -270,7 +270,18 @@ src_prepare() {
 }
 
 src_configure() {
+   local native_file="${T}"/meson.${CHOST}.ini.local
+
+   # Workaround for bug #938302
+   if use dtrac

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-08-25 Thread Sam James
commit: 40477ae9d510c5435c06911eda906a4883e65085
Author: Michal Privoznik  gmail  com>
AuthorDate: Tue Aug 13 07:42:06 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Aug 25 18:58:49 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=40477ae9

app-emulation/libvirt: Add 10.6.0

Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest  |   2 +
 app-emulation/libvirt/libvirt-10.6.0.ebuild | 382 
 2 files changed, 384 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 93087295c05e..477a393a9707 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -8,6 +8,8 @@ DIST libvirt-10.3.0.tar.xz 9476852 BLAKE2B 
8c47840113904d72aeb1e9bf900a99a8b0e3d
 DIST libvirt-10.3.0.tar.xz.asc 833 BLAKE2B 
4d54a3701a15383464e1be5155344f783cd2fe297f2a7cfd4ef9ead7cef9267122e91e16d08329e2448ffe77f10625a3fa3443bbeab97ba8fc83ec6e4ec250dd
 SHA512 
d32bbc2a36b03eccfc931c3e5accae2d4ed5a59e4d40fc44f8fb269684201097ea03e0afcf6eae124efac7b8c43d32e4e79d276c13ea81809acd40b97ef3ceb9
 DIST libvirt-10.5.0.tar.xz 9530296 BLAKE2B 
59b6b114e6d4c4752839775ec22b17f530ac86f0252647b312b7f98e9ba856d949727eed5cb47b6b92589e2ce2587fe02505d6653a4e7ba3a3685b5c81a8ebc0
 SHA512 
e4976849cff7bdae0b7fda0644490f0ca743efc11c35a2fae45bb0f6f467b85644c1d04d1f3d1b10affdc6d9b8dcc0a3c255e527e0bdd73cdd4d1c81d5c418e7
 DIST libvirt-10.5.0.tar.xz.asc 833 BLAKE2B 
38b1138de7585e85b7d0a7a93d487e39552b9db989063c3d354f608e005640aaf27c82e99bdaca0448c9a325349c16e3850ceedec380d3d73de4402cdbaad260
 SHA512 
f764b5cb9cd520b2a73ada3f2438524792c8c8477727fceb5a56ab7fdae8586308998f2fea21071d2e2dae7d168c6dddb5468f302d9f3bac804d6c8e153b760c
+DIST libvirt-10.6.0.tar.xz 9481992 BLAKE2B 
68d88ba7f6d5f74d6ad8753a7716902596338811e9c02b09ba6fbdcc60936abf9509bf5cc300446240fa5dd5d2f779c319bca0a22eadea32b49a758b71524857
 SHA512 
edec79e89669d5e9a46be35e0d6334a6ed3bbf32426679549bd998bde24cba52b0378843f41a3abb5d781ad53e2a6a54619a0bad3f168c11fb41736cc6af6568
+DIST libvirt-10.6.0.tar.xz.asc 833 BLAKE2B 
29c5217b665e8ba697adf39920baf6f824bb5d9fdfe96b68f7d4c4f5849c94e44b14b76435fdb98e033b30de73a79b45502a9ba6e7da76ba139c9ebe0bd183b2
 SHA512 
da50a4760afc094805f087c01646bf6c8165c54e5bad0569a375a1d0791374c27d35fa3780b7104ab248444ed6f8a8a45c20013e57d5129557d6622a9f2a0721
 DIST libvirt-9.8.0.tar.xz 9307064 BLAKE2B 
aae47e8d4eeaf97532a0356de23ed5a9eea71b369d025eda95b5fd74576779eb4b843d05df6c87b79a14f218c341953749e319ee7244846a2db410a74a746880
 SHA512 
0118725073de33eec3fa3e4616d3154707f9828fdb9ec973f503fe68f18eab72b9704da660f281152630ddc95e605c786673af9d23dc9bdfc0108422e0efbd41
 DIST libvirt-9.8.0.tar.xz.asc 833 BLAKE2B 
3ecd0a925992eeadd50675f7ad8e815bde532c0f66e331ea766fff8e613b6a60b002bedee82fd03684e703057bc13d4e92191268dcd5efe2611ce9bd3cf6b505
 SHA512 
e041db13281eae9323c22189b7a258caf8d0e2a350cbd31b6cbed7054ccaf09d05c155c3c09daea07940affdf15e8d42bb2339945480cd141a6e8cb417a78536
 DIST libvirt-9.9.0.tar.xz 9321556 BLAKE2B 
21eae5a95feaf7f5c6ba8dd48732c08212904882a11c48eccfa827d85ddc3df7e064503f21710dbe1b678670e02f003674de915a43a7403fbf85685c4832e21d
 SHA512 
77cea28acf4f3e8c92fbd5bd72ad084be183c07f14e3a9ce35d6d9d62d36ee97a30cef55fb204b3e43f282890ecd7d5827a784a517e7f4ed8b22ee502c3f09d7

diff --git a/app-emulation/libvirt/libvirt-10.6.0.ebuild 
b/app-emulation/libvirt/libvirt-10.6.0.ebuild
new file mode 100644
index ..315ce62b97a9
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-10.6.0.ebuild
@@ -0,0 +1,382 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Packages which get releases together:
+# app-emacs/nxml-libvirt-schemas
+# dev-python/libvirt-python
+# dev-perl/Sys-Virt
+# app-emulation/libvirt
+# Please bump them together!
+
+PYTHON_COMPAT=( python3_{10..13} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://gitlab.com/libvirt/libvirt.git";
+   EGIT_BRANCH="master"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz
+   verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/";
+LICENSE="LGPL-2.1"
+SLOT="0/${PV}"
+IUSE="
+   apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
+   iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nbd nfs nls numa
+   openvz parted pcap policykit +qemu rbd sasl selinux test +udev
+   virtiofsd virtualbox +virt-network wireshark-plugins xen zfs
+"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-08-25 Thread Sam James
commit: b1af8db2b307691d0f5f7b617d73bef5fe1f5b80
Author: Michal Privoznik  gmail  com>
AuthorDate: Fri Aug 23 21:45:04 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Aug 25 18:58:26 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b1af8db2

app-emulation/libvirt: Depend on sys-libs/libnbd too

In its upstream commit of v9.8.0-rc1~27 [1] libvirt introduced an
optional dependency on libnbd. Reflect this in corresponding
ebuilds. Now, pre-10.0.0 ebuilds do not have nbd USE flag. Thus,
it needs to be introduced to record the dependency properly.
NB, initially, the configure option was named 'libnbd' and only
after v9.9.0-rc1~108 [2] it was changed to 'nbdkit'. Hence the
discrepancy in libvirt-9.8.0-r3 and libvirt-9.9.0-r3 ebuilds.

1: 
https://gitlab.com/libvirt/libvirt/-/commit/40935b395c91a95a71cd66b9e2872346ac3a2145
2: 
https://gitlab.com/libvirt/libvirt/-/commit/7cbd8c42305735375b60abf8abc47838a7a050d4
Closes: https://bugs.gentoo.org/938346
Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/38274
Signed-off-by: Sam James  gentoo.org>

 .../{libvirt-10.0.0-r3.ebuild => libvirt-10.0.0-r4.ebuild}   | 5 -
 .../{libvirt-10.1.0-r2.ebuild => libvirt-10.1.0-r3.ebuild}   | 5 -
 .../{libvirt-10.2.0-r1.ebuild => libvirt-10.2.0-r2.ebuild}   | 5 -
 .../{libvirt-10.3.0-r2.ebuild => libvirt-10.3.0-r3.ebuild}   | 5 -
 .../libvirt/{libvirt-10.5.0.ebuild => libvirt-10.5.0-r1.ebuild}  | 5 -
 .../libvirt/{libvirt-9.8.0-r3.ebuild => libvirt-9.8.0-r4.ebuild} | 9 +++--
 .../libvirt/{libvirt-9.9.0-r3.ebuild => libvirt-9.9.0-r4.ebuild} | 9 +++--
 app-emulation/libvirt/libvirt-.ebuild| 5 -
 8 files changed, 38 insertions(+), 10 deletions(-)

diff --git a/app-emulation/libvirt/libvirt-10.0.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-10.0.0-r4.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-10.0.0-r3.ebuild
rename to app-emulation/libvirt/libvirt-10.0.0-r4.ebuild
index e1f5b32c94f2..69cebb86b3af 100644
--- a/app-emulation/libvirt/libvirt-10.0.0-r3.ebuild
+++ b/app-emulation/libvirt/libvirt-10.0.0-r4.ebuild
@@ -90,7 +90,10 @@ RDEPEND="
libssh2? ( >=net-libs/libssh2-1.3 )
lvm? ( >=sys-fs/lvm2-2.02.48-r2[lvm] )
lxc? ( !sys-apps/systemd[cgroup-hybrid(-)] )
-   nbd? ( sys-block/nbdkit )
+   nbd? (
+   sys-block/nbdkit
+   sys-libs/libnbd
+   )
nfs? ( net-fs/nfs-utils )
numa? (
>sys-process/numactl-2.0.2

diff --git a/app-emulation/libvirt/libvirt-10.1.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-10.1.0-r3.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-10.1.0-r2.ebuild
rename to app-emulation/libvirt/libvirt-10.1.0-r3.ebuild
index 4b7123665d73..79ac27610a78 100644
--- a/app-emulation/libvirt/libvirt-10.1.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-10.1.0-r3.ebuild
@@ -90,7 +90,10 @@ RDEPEND="
libssh2? ( >=net-libs/libssh2-1.3 )
lvm? ( >=sys-fs/lvm2-2.02.48-r2[lvm] )
lxc? ( !sys-apps/systemd[cgroup-hybrid(-)] )
-   nbd? ( sys-block/nbdkit )
+   nbd? (
+   sys-block/nbdkit
+   sys-libs/libnbd
+   )
nfs? ( net-fs/nfs-utils )
numa? (
>sys-process/numactl-2.0.2

diff --git a/app-emulation/libvirt/libvirt-10.2.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-10.2.0-r2.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-10.2.0-r1.ebuild
rename to app-emulation/libvirt/libvirt-10.2.0-r2.ebuild
index f888ab84e3c8..a3d8c0af30fc 100644
--- a/app-emulation/libvirt/libvirt-10.2.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-10.2.0-r2.ebuild
@@ -90,7 +90,10 @@ RDEPEND="
libssh2? ( >=net-libs/libssh2-1.3 )
lvm? ( >=sys-fs/lvm2-2.02.48-r2[lvm] )
lxc? ( !sys-apps/systemd[cgroup-hybrid(-)] )
-   nbd? ( sys-block/nbdkit )
+   nbd? (
+   sys-block/nbdkit
+   sys-libs/libnbd
+   )
nfs? ( net-fs/nfs-utils )
numa? (
>sys-process/numactl-2.0.2

diff --git a/app-emulation/libvirt/libvirt-10.3.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-10.3.0-r3.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-10.3.0-r2.ebuild
rename to app-emulation/libvirt/libvirt-10.3.0-r3.ebuild
index 1bdfb61feab9..f0f0337d8804 100644
--- a/app-emulation/libvirt/libvirt-10.3.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-10.3.0-r3.ebuild
@@ -90,7 +90,10 @@ RDEPEND="
libssh2? ( >=net-libs/libssh2-1.3 )
lvm? ( >=sys-fs/lvm2-2.02.48-r2[lvm] )
lxc? ( !sys-apps/systemd[cgroup-hybrid(-)] )
-   nbd? ( sys-block/nbdkit )
+   nbd? (
+   sys-block/nbdkit
+   sys-libs/libnbd
+   )
nfs? ( net-fs/nfs-utils )
numa? (
>sys-process/numactl-2.0.2

diff --git a/app-emulation/libvirt/libvirt-10.5.0.ebu

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-07-11 Thread Eli Schwartz
commit: 424908701d9854699393101d9a732cfd6a450ef7
Author: Eli Schwartz  gentoo  org>
AuthorDate: Thu Jul 11 15:14:42 2024 +
Commit: Eli Schwartz  gentoo  org>
CommitDate: Thu Jul 11 16:28:29 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=42490870

app-emulation/libvirt: implement a correct python_check_deps

Due to portage design whereby commands which fail aren't considered
failures unless you explicitly use `|| die`, a common footgun in bash
scripting propagates throughout the portage ecosystem:

the use of `cmd1 && cmd2` for conditional logic.

This python_check_deps function did such, and then handled the case
where `use test` was false by unconditionally ignoring the result of the
previous line by returning 0. Hence, python_check_deps could never
decide that an impl was unable to be used. As a result, if python 3.13
and 3.12 were both installed, but $(python_gen_any_dep ...) discovered
pytest installed solely for 3.12, portage would not reinstall pytest for
3.13 support whereas the eclass would select 3.13 as the preferred
(latest) python impl.

Fix this by correctly using bash, shunning `cmd1 && cmd2`, and instead
using `if cmd1; then cmd2; fi`, which returns correct return values
based on the return value of both cmd1 and cmd2, without requiring
hardcoded `return 0`s of any variety, unconditional or otherwise.

Fixes: bba723505f488b52bd593869b5b9a0df096ffbb4
Bug: https://bugs.gentoo.org/932652
Closes: https://bugs.gentoo.org/935849
Signed-off-by: Eli Schwartz  gentoo.org>

 app-emulation/libvirt/libvirt-10.0.0-r3.ebuild | 5 +++--
 app-emulation/libvirt/libvirt-10.1.0-r2.ebuild | 5 +++--
 app-emulation/libvirt/libvirt-10.2.0-r1.ebuild | 5 +++--
 app-emulation/libvirt/libvirt-10.3.0-r2.ebuild | 5 +++--
 app-emulation/libvirt/libvirt-10.5.0.ebuild| 5 +++--
 app-emulation/libvirt/libvirt-.ebuild  | 5 +++--
 6 files changed, 18 insertions(+), 12 deletions(-)

diff --git a/app-emulation/libvirt/libvirt-10.0.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-10.0.0-r3.ebuild
index d32d4dfa61eb..e1f5b32c94f2 100644
--- a/app-emulation/libvirt/libvirt-10.0.0-r3.ebuild
+++ b/app-emulation/libvirt/libvirt-10.0.0-r3.ebuild
@@ -158,8 +158,9 @@ PATCHES=(
 )
 
 python_check_deps() {
-   use test && python_has_version -d "dev-python/pytest[${PYTHON_USEDEP}]"
-   return 0
+   if use test; then
+   python_has_version -d "dev-python/pytest[${PYTHON_USEDEP}]"
+   fi
 }
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-10.1.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-10.1.0-r2.ebuild
index 722c2a65d7e5..4b7123665d73 100644
--- a/app-emulation/libvirt/libvirt-10.1.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-10.1.0-r2.ebuild
@@ -157,8 +157,9 @@ PATCHES=(
 )
 
 python_check_deps() {
-   use test && python_has_version -d "dev-python/pytest[${PYTHON_USEDEP}]"
-   return 0
+   if use test; then
+   python_has_version -d "dev-python/pytest[${PYTHON_USEDEP}]"
+   fi
 }
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-10.2.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-10.2.0-r1.ebuild
index 53b5807aa428..f888ab84e3c8 100644
--- a/app-emulation/libvirt/libvirt-10.2.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-10.2.0-r1.ebuild
@@ -156,8 +156,9 @@ PATCHES=(
 )
 
 python_check_deps() {
-   use test && python_has_version -d "dev-python/pytest[${PYTHON_USEDEP}]"
-   return 0
+   if use test; then
+   python_has_version -d "dev-python/pytest[${PYTHON_USEDEP}]"
+   fi
 }
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-10.3.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-10.3.0-r2.ebuild
index 86977d70b34c..1bdfb61feab9 100644
--- a/app-emulation/libvirt/libvirt-10.3.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-10.3.0-r2.ebuild
@@ -157,8 +157,9 @@ PATCHES=(
 )
 
 python_check_deps() {
-   use test && python_has_version -d "dev-python/pytest[${PYTHON_USEDEP}]"
-   return 0
+   if use test; then
+   python_has_version -d "dev-python/pytest[${PYTHON_USEDEP}]"
+   fi
 }
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-10.5.0.ebuild 
b/app-emulation/libvirt/libvirt-10.5.0.ebuild
index 3c850fe537a4..6c1f35a42d3e 100644
--- a/app-emulation/libvirt/libvirt-10.5.0.ebuild
+++ b/app-emulation/libvirt/libvirt-10.5.0.ebuild
@@ -158,8 +158,9 @@ PATCHES=(
 )
 
 python_check_deps() {
-   use test && python_has_version -d "dev-python/pytest[${PYTHON_USEDEP}]"
-   return 0
+   if use test; then
+   python_has_version -d "dev-python/pytest[${PYTHON_USEDEP}]"
+   fi
 }
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index 3c850fe537a4..6c1f35a42d3e 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -158,8 +158,9 @@ PATCHES=(
 )
 
 python_check_deps() {
-   use test && python_has_version -d 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-07-10 Thread Eli Schwartz
commit: 58e3536e6948b7ef7c9f575e98bc3a691e1d97be
Author: Michal Privoznik  gmail  com>
AuthorDate: Tue Jul  9 10:10:07 2024 +
Commit: Eli Schwartz  gentoo  org>
CommitDate: Thu Jul 11 00:33:42 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=58e3536e

app-emulation/libvirt: Add Python 3.13 to PYTHON_COMPAT

Libvirt's use of Python doesn't really use new python features
since it still aims to build on stable distros like RHEL-8 where
only Python-3.6 is available. Thus, Python-3.13 is trivially
supported. Add it onto PYTHON_COMPAT list for all ebuilds.

Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/37497
Signed-off-by: Eli Schwartz  gentoo.org>

 app-emulation/libvirt/libvirt-10.0.0-r3.ebuild | 2 +-
 app-emulation/libvirt/libvirt-10.1.0-r2.ebuild | 2 +-
 app-emulation/libvirt/libvirt-10.2.0-r1.ebuild | 2 +-
 app-emulation/libvirt/libvirt-10.3.0-r2.ebuild | 2 +-
 app-emulation/libvirt/libvirt-10.5.0.ebuild| 2 +-
 app-emulation/libvirt/libvirt-9.8.0-r3.ebuild  | 2 +-
 app-emulation/libvirt/libvirt-9.9.0-r3.ebuild  | 2 +-
 app-emulation/libvirt/libvirt-.ebuild  | 2 +-
 8 files changed, 8 insertions(+), 8 deletions(-)

diff --git a/app-emulation/libvirt/libvirt-10.0.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-10.0.0-r3.ebuild
index 311baf701f72..d32d4dfa61eb 100644
--- a/app-emulation/libvirt/libvirt-10.0.0-r3.ebuild
+++ b/app-emulation/libvirt/libvirt-10.0.0-r3.ebuild
@@ -10,7 +10,7 @@ EAPI=8
 # app-emulation/libvirt
 # Please bump them together!
 
-PYTHON_COMPAT=( python3_{9..12} )
+PYTHON_COMPAT=( python3_{10..13} )
 VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
 inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
 

diff --git a/app-emulation/libvirt/libvirt-10.1.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-10.1.0-r2.ebuild
index 01f7155ea228..722c2a65d7e5 100644
--- a/app-emulation/libvirt/libvirt-10.1.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-10.1.0-r2.ebuild
@@ -10,7 +10,7 @@ EAPI=8
 # app-emulation/libvirt
 # Please bump them together!
 
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
 VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
 inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
 

diff --git a/app-emulation/libvirt/libvirt-10.2.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-10.2.0-r1.ebuild
index 50ade39e29f4..53b5807aa428 100644
--- a/app-emulation/libvirt/libvirt-10.2.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-10.2.0-r1.ebuild
@@ -10,7 +10,7 @@ EAPI=8
 # app-emulation/libvirt
 # Please bump them together!
 
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
 VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
 inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
 

diff --git a/app-emulation/libvirt/libvirt-10.3.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-10.3.0-r2.ebuild
index 5ece4b388fa7..86977d70b34c 100644
--- a/app-emulation/libvirt/libvirt-10.3.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-10.3.0-r2.ebuild
@@ -10,7 +10,7 @@ EAPI=8
 # app-emulation/libvirt
 # Please bump them together!
 
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
 VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
 inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
 

diff --git a/app-emulation/libvirt/libvirt-10.5.0.ebuild 
b/app-emulation/libvirt/libvirt-10.5.0.ebuild
index 2194f4d3af09..3c850fe537a4 100644
--- a/app-emulation/libvirt/libvirt-10.5.0.ebuild
+++ b/app-emulation/libvirt/libvirt-10.5.0.ebuild
@@ -10,7 +10,7 @@ EAPI=8
 # app-emulation/libvirt
 # Please bump them together!
 
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
 VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
 inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
 

diff --git a/app-emulation/libvirt/libvirt-9.8.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-9.8.0-r3.ebuild
index 768b73c23918..2da56ec3143d 100644
--- a/app-emulation/libvirt/libvirt-9.8.0-r3.ebuild
+++ b/app-emulation/libvirt/libvirt-9.8.0-r3.ebuild
@@ -10,7 +10,7 @@ EAPI=8
 # app-emulation/libvirt
 # Please bump them together!
 
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
 VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
 inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
 

diff --git a/app-emulation/libvirt/libvirt-9.9.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-9.9.0-r3.ebuild
index 084fd6e3b72a..18388bf95abe 100644
--- a/app-emulation/libvirt/libvirt-9.9.0-r3.ebuild
+++ b/app-emulation/libvirt/libvirt-9.9.0-r3.ebuild
@@ -10,7 +10,7 @@ EAPI=8
 # app-emulation/libvirt
 # Please bump them together!
 
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
 VERIFY_SIG_OPENPGP_KEY_PA

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-07-07 Thread Sam James
commit: 6ce67103d2eb5eddc929eff22f58d81fea03f774
Author: Michal Privoznik  gmail  com>
AuthorDate: Sun Jul  7 05:52:43 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Jul  7 07:38:31 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6ce67103

app-emulation/libvirt: Add 10.5.0

Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest  |   2 +
 app-emulation/libvirt/libvirt-10.5.0.ebuild | 378 
 2 files changed, 380 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 65274d07ac80..93087295c05e 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -6,6 +6,8 @@ DIST libvirt-10.2.0.tar.xz 9466588 BLAKE2B 
7ee6f4bdbb6a22f1b3c5c0326d41e269e8a5a
 DIST libvirt-10.2.0.tar.xz.asc 833 BLAKE2B 
34031ed3c1896d3bb86d05b3efc158a48a70084bd6ea0308df779c351142e0f04395f62d62b4bb225c731a6f259f7ccb950428292691a656799eed06ecb2c3b2
 SHA512 
d366b0b64642f3358bdaee0ed5e06c4c3eba8b5ce2d1791f3d83d74c139a00282e45d7382af26706657c18e32ab956761d26f5b8595e32ad545c2f27f214fb76
 DIST libvirt-10.3.0.tar.xz 9476852 BLAKE2B 
8c47840113904d72aeb1e9bf900a99a8b0e3d41391c9a8fee4277f2793f18fefc50d113e8cbea52dedfd03b93f430416bcd25fe90ee6820c95ac6f468b84212f
 SHA512 
dd2b151a19877e57e11b582b1c11542319f8b7b7cd3d7d51304442aa7d5eb1a8490d2887d340191c3ecc561320ea453773763083364579de0a40ada9c244fc59
 DIST libvirt-10.3.0.tar.xz.asc 833 BLAKE2B 
4d54a3701a15383464e1be5155344f783cd2fe297f2a7cfd4ef9ead7cef9267122e91e16d08329e2448ffe77f10625a3fa3443bbeab97ba8fc83ec6e4ec250dd
 SHA512 
d32bbc2a36b03eccfc931c3e5accae2d4ed5a59e4d40fc44f8fb269684201097ea03e0afcf6eae124efac7b8c43d32e4e79d276c13ea81809acd40b97ef3ceb9
+DIST libvirt-10.5.0.tar.xz 9530296 BLAKE2B 
59b6b114e6d4c4752839775ec22b17f530ac86f0252647b312b7f98e9ba856d949727eed5cb47b6b92589e2ce2587fe02505d6653a4e7ba3a3685b5c81a8ebc0
 SHA512 
e4976849cff7bdae0b7fda0644490f0ca743efc11c35a2fae45bb0f6f467b85644c1d04d1f3d1b10affdc6d9b8dcc0a3c255e527e0bdd73cdd4d1c81d5c418e7
+DIST libvirt-10.5.0.tar.xz.asc 833 BLAKE2B 
38b1138de7585e85b7d0a7a93d487e39552b9db989063c3d354f608e005640aaf27c82e99bdaca0448c9a325349c16e3850ceedec380d3d73de4402cdbaad260
 SHA512 
f764b5cb9cd520b2a73ada3f2438524792c8c8477727fceb5a56ab7fdae8586308998f2fea21071d2e2dae7d168c6dddb5468f302d9f3bac804d6c8e153b760c
 DIST libvirt-9.8.0.tar.xz 9307064 BLAKE2B 
aae47e8d4eeaf97532a0356de23ed5a9eea71b369d025eda95b5fd74576779eb4b843d05df6c87b79a14f218c341953749e319ee7244846a2db410a74a746880
 SHA512 
0118725073de33eec3fa3e4616d3154707f9828fdb9ec973f503fe68f18eab72b9704da660f281152630ddc95e605c786673af9d23dc9bdfc0108422e0efbd41
 DIST libvirt-9.8.0.tar.xz.asc 833 BLAKE2B 
3ecd0a925992eeadd50675f7ad8e815bde532c0f66e331ea766fff8e613b6a60b002bedee82fd03684e703057bc13d4e92191268dcd5efe2611ce9bd3cf6b505
 SHA512 
e041db13281eae9323c22189b7a258caf8d0e2a350cbd31b6cbed7054ccaf09d05c155c3c09daea07940affdf15e8d42bb2339945480cd141a6e8cb417a78536
 DIST libvirt-9.9.0.tar.xz 9321556 BLAKE2B 
21eae5a95feaf7f5c6ba8dd48732c08212904882a11c48eccfa827d85ddc3df7e064503f21710dbe1b678670e02f003674de915a43a7403fbf85685c4832e21d
 SHA512 
77cea28acf4f3e8c92fbd5bd72ad084be183c07f14e3a9ce35d6d9d62d36ee97a30cef55fb204b3e43f282890ecd7d5827a784a517e7f4ed8b22ee502c3f09d7

diff --git a/app-emulation/libvirt/libvirt-10.5.0.ebuild 
b/app-emulation/libvirt/libvirt-10.5.0.ebuild
new file mode 100644
index ..2194f4d3af09
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-10.5.0.ebuild
@@ -0,0 +1,378 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Packages which get releases together:
+# app-emacs/nxml-libvirt-schemas
+# dev-python/libvirt-python
+# dev-perl/Sys-Virt
+# app-emulation/libvirt
+# Please bump them together!
+
+PYTHON_COMPAT=( python3_{10..12} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://gitlab.com/libvirt/libvirt.git";
+   EGIT_BRANCH="master"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz
+   verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/";
+LICENSE="LGPL-2.1"
+SLOT="0/${PV}"
+IUSE="
+   apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
+   iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nbd nfs nls numa
+   openvz parted pcap policykit +qemu rbd sasl selinux test +udev
+   virtiofsd virtualbox +virt-network wireshark-plugins xen zfs
+"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-07-07 Thread Sam James
commit: 68b4cb56cd3ee68c3bac00c17defbb512f4921ee
Author: Michal Privoznik  gmail  com>
AuthorDate: Sun Jul  7 05:47:58 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Jul  7 07:38:31 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=68b4cb56

app-emulation/libvirt: Allow nftables instead of iptables

Upstream libvirt learned how to use nftables directly [1]. While
it did so as early as in 10.4.0 release, there were some critical
fixes merged in 10.5.0 release. Therefore, allow just the live
ebuild to pick up nftables as backend.

1: 
https://gitlab.com/libvirt/libvirt/-/commit/b89c4991daa0ee9371f10937fab3b03c5ffdabc6
Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-.ebuild | 5 -
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index b02aa7c5b956..2194f4d3af09 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -116,7 +116,10 @@ RDEPEND="
virt-network? (
net-dns/dnsmasq[dhcp,ipv6(+),script]
net-firewall/ebtables
-   >=net-firewall/iptables-1.4.10[ipv6(+)]
+   || (
+   >=net-firewall/iptables-1.4.10[ipv6(+)]
+   net-firewall/nftables
+   )
net-misc/radvd
sys-apps/iproute2[-minimal]
)



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/files/, app-emulation/libvirt/

2024-07-07 Thread Sam James
commit: be9b86298e8627bd14928f0b61ef0b32148d90a8
Author: Michal Privoznik  gmail  com>
AuthorDate: Sun Jul  7 05:40:13 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Jul  7 07:38:30 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=be9b8629

app-emulation/libvirt: Backport AppArmor fix

When AppArmor is enabled and sys-firmware/edk2-ovmf-bin is
installed then starting a guest under libvirt fails, because
libvirt assumed different paths for UEFI. A fix was merged
upstream so backport it.

Resolves: https://bugs.gentoo.org/911786
Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 ...per-Allow-RO-access-to-usr-share-edk2-ovm.patch | 33 ++
 ...t-10.0.0-r2.ebuild => libvirt-10.0.0-r3.ebuild} |  1 +
 ...t-10.1.0-r1.ebuild => libvirt-10.1.0-r2.ebuild} |  1 +
 ...virt-10.2.0.ebuild => libvirt-10.2.0-r1.ebuild} |  1 +
 ...t-10.3.0-r1.ebuild => libvirt-10.3.0-r2.ebuild} |  1 +
 ...irt-9.8.0-r2.ebuild => libvirt-9.8.0-r3.ebuild} |  1 +
 ...irt-9.9.0-r2.ebuild => libvirt-9.9.0-r3.ebuild} |  1 +
 7 files changed, 39 insertions(+)

diff --git 
a/app-emulation/libvirt/files/libvirt-10.5.0-virt-aa-helper-Allow-RO-access-to-usr-share-edk2-ovm.patch
 
b/app-emulation/libvirt/files/libvirt-10.5.0-virt-aa-helper-Allow-RO-access-to-usr-share-edk2-ovm.patch
new file mode 100644
index ..ed41fccddbe6
--- /dev/null
+++ 
b/app-emulation/libvirt/files/libvirt-10.5.0-virt-aa-helper-Allow-RO-access-to-usr-share-edk2-ovm.patch
@@ -0,0 +1,33 @@
+From 893800be49d2d58f78c96e4f06d9f24188cb8946 Mon Sep 17 00:00:00 2001
+Message-ID: 
<893800be49d2d58f78c96e4f06d9f24188cb8946.1720330325.git.mpriv...@redhat.com>
+From: Michal Privoznik 
+Date: Thu, 4 Jul 2024 13:07:47 +0200
+Subject: [PATCH] virt-aa-helper: Allow RO access to /usr/share/edk2-ovmf
+
+When binary version of edk2 is distributed, the files reside
+under /usr/share/edk2-ovmf as can be seen from Gentoo's ebuild
+[1]. Allow virt-aa-helper to generate paths under that dir.
+
+1: 
https://gitweb.gentoo.org/repo/gentoo.git/tree/sys-firmware/edk2-ovmf-bin/edk2-ovmf-bin-202202.ebuild
+Resolves: https://bugs.gentoo.org/911786
+Signed-off-by: Michal Privoznik 
+Reviewed-by: Andrea Bolognani 
+---
+ src/security/virt-aa-helper.c | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/src/security/virt-aa-helper.c b/src/security/virt-aa-helper.c
+index 402cbd9602..a3f85d26b0 100644
+--- a/src/security/virt-aa-helper.c
 b/src/security/virt-aa-helper.c
+@@ -475,6 +475,7 @@ valid_path(const char *path, const bool readonly)
+ "/initrd",
+ "/initrd.img",
+ "/usr/share/edk2/",
++"/usr/share/edk2-ovmf/", /* for OVMF images */
+ "/usr/share/OVMF/",  /* for OVMF images */
+ "/usr/share/ovmf/",  /* for OVMF images */
+ "/usr/share/AAVMF/", /* for AAVMF images */
+-- 
+2.44.2
+

diff --git a/app-emulation/libvirt/libvirt-10.0.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-10.0.0-r3.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-10.0.0-r2.ebuild
rename to app-emulation/libvirt/libvirt-10.0.0-r3.ebuild
index 6ef0ed221ed8..311baf701f72 100644
--- a/app-emulation/libvirt/libvirt-10.0.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-10.0.0-r3.ebuild
@@ -154,6 +154,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-9.6.0-fix-paths-for-apparmor.patch

"${FILESDIR}"/${PN}-10.1.0-Fix-off-by-one-error-in-udevListInterfacesByStatus.patch

"${FILESDIR}"/${PN}-10.2.0-remote-check-for-negative-array-lengths-before-alloc.patch
+   
"${FILESDIR}"/${PN}-10.5.0-virt-aa-helper-Allow-RO-access-to-usr-share-edk2-ovm.patch
 )
 
 python_check_deps() {

diff --git a/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-10.1.0-r2.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
rename to app-emulation/libvirt/libvirt-10.1.0-r2.ebuild
index f3cc8929a599..01f7155ea228 100644
--- a/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-10.1.0-r2.ebuild
@@ -153,6 +153,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-9.9.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-9.6.0-fix-paths-for-apparmor.patch

"${FILESDIR}"/${PN}-10.2.0-remote-check-for-negative-array-lengths-before-alloc.patch
+   
"${FILESDIR}"/${PN}-10.5.0-virt-aa-helper-Allow-RO-access-to-usr-share-edk2-ovm.patch
 )
 
 python_check_deps() {

diff --git a/app-emulation/libvirt/libvirt-10.2.0.ebuild 
b/app-emulation/libvirt/libvirt-10.2.0-r1.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-10.2.0.ebuild
rename to app-emulation/libvirt/libvirt-10.2.0-r1.ebuild
index b02aa7c5b956..50ade39e29f4 100644
--- a/app-emulation/libvirt/libvirt-10.2.0.ebuild
+++ b/app-emulation/libvirt/libvirt-10.2.0-r1.ebuild
@@ -152,6 +152,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-9.4.0-fix_paths_in_libvirt-g

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt-glib/

2024-07-03 Thread Matthias Maier
commit: 1819be71829ed4759b2903171603cd07339257b3
Author: Matthias Maier  gentoo  org>
AuthorDate: Wed Jul  3 21:18:48 2024 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Wed Jul  3 21:18:48 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1819be71

app-emulation/libvirt-glib: drop myself as a maintainer

Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt-glib/metadata.xml | 4 
 1 file changed, 4 deletions(-)

diff --git a/app-emulation/libvirt-glib/metadata.xml 
b/app-emulation/libvirt-glib/metadata.xml
index 08a5f06bdf97..e076952b0c93 100644
--- a/app-emulation/libvirt-glib/metadata.xml
+++ b/app-emulation/libvirt-glib/metadata.xml
@@ -5,10 +5,6 @@
gn...@gentoo.org
Gentoo GNOME Desktop

-   
-   tam...@gentoo.org
-   Matthias Maier
-   

libvirt/libvirt-glib




[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-07-03 Thread Matthias Maier
commit: ff700a6fec5bb3bcab13bf1e8ccb1b79670abf4b
Author: Matthias Maier  gentoo  org>
AuthorDate: Wed Jul  3 21:18:06 2024 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Wed Jul  3 21:18:06 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ff700a6f

app-emulation/libvirt: drop myself as a maintainer

Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt/metadata.xml | 10 +++---
 1 file changed, 3 insertions(+), 7 deletions(-)

diff --git a/app-emulation/libvirt/metadata.xml 
b/app-emulation/libvirt/metadata.xml
index 16610185fea3..8cedbefdaddc 100644
--- a/app-emulation/libvirt/metadata.xml
+++ b/app-emulation/libvirt/metadata.xml
@@ -1,18 +1,14 @@
 
 https://www.gentoo.org/dtd/metadata.dtd";>
 
-   
-   tam...@gentoo.org
-   Matthias Maier
+   
+   virtualizat...@gentoo.org
+   Gentoo Virtualization Project


michal.privoz...@gmail.com
Michal Prívozník

-   
-   virtualizat...@gentoo.org
-   Gentoo Virtualization Project
-   






[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-06-10 Thread Arthur Zamarin
commit: dcf1b3628f8b9405bdc3d97652b7b8d94c26cc82
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Jun 10 07:24:04 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Jun 10 07:24:04 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dcf1b362

app-emulation/libvirt: Stabilize 10.3.0-r1 amd64, #933928

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-emulation/libvirt/libvirt-10.3.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-10.3.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-10.3.0-r1.ebuild
index 76602ab3d5f3..d632f3bc2d3e 100644
--- a/app-emulation/libvirt/libvirt-10.3.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-10.3.0-r1.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm arm64 ppc64 x86"
+   KEYWORDS="amd64 ~arm arm64 ppc64 x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt-glib/

2024-06-08 Thread Ionen Wolkens
commit: 446a1d4c9f939371ed43f660285683c3c12e6c3e
Author: Matoro Mahri  matoro  tk>
AuthorDate: Sat Jun  8 20:45:56 2024 +
Commit: Ionen Wolkens  gentoo  org>
CommitDate: Sun Jun  9 03:27:45 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=446a1d4c

app-emulation/libvirt-glib: Stabilize 5.0.0 x86, #930933

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Ionen Wolkens  gentoo.org>

 app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild 
b/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
index 1d45b4004f35..f40d082947f0 100644
--- a/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
+++ b/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://libvirt.org/ 
https://gitlab.com/libvirt/libvirt-glib/";
 SRC_URI="https://libvirt.org/sources/glib/${P}.tar.xz";
 LICENSE="LGPL-2.1+"
 SLOT="0"
-KEYWORDS="amd64 arm64 ~ppc64 ~x86"
+KEYWORDS="amd64 arm64 ~ppc64 x86"
 IUSE="gtk-doc +introspection test +vala"
 RESTRICT="!test? ( test )"
 REQUIRED_USE="vala? ( introspection )"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-06-08 Thread Ionen Wolkens
commit: fe7d497b88e949ba4aae6c3aa0ce18b3039e19e1
Author: Matoro Mahri  matoro  tk>
AuthorDate: Sat Jun  8 20:45:56 2024 +
Commit: Ionen Wolkens  gentoo  org>
CommitDate: Sun Jun  9 03:27:45 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fe7d497b

app-emulation/libvirt: Stabilize 10.1.0-r1 x86, #930933

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Ionen Wolkens  gentoo.org>

 app-emulation/libvirt/libvirt-10.1.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
index c4ef65f03162..f87155bcc791 100644
--- a/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="amd64 ~arm arm64 ~ppc64 ~x86"
+   KEYWORDS="amd64 ~arm arm64 ~ppc64 x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-06-08 Thread Ionen Wolkens
commit: a3048513a365778edf39ac307b5894d8ecb48f4c
Author: Matoro Mahri  matoro  tk>
AuthorDate: Sun Jun  9 01:51:39 2024 +
Commit: Ionen Wolkens  gentoo  org>
CommitDate: Sun Jun  9 03:27:46 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a3048513

app-emulation/libvirt: Stabilize 10.1.0-r1 ppc64, #930933

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Ionen Wolkens  gentoo.org>

 app-emulation/libvirt/libvirt-10.1.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
index f87155bcc791..f3cc8929a599 100644
--- a/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="amd64 ~arm arm64 ~ppc64 x86"
+   KEYWORDS="amd64 ~arm arm64 ppc64 x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt-glib/

2024-06-08 Thread Ionen Wolkens
commit: ce0e4c0449ff6ad0483ac073d38d998d564bf8f2
Author: Matoro Mahri  matoro  tk>
AuthorDate: Sat Jun  8 20:11:02 2024 +
Commit: Ionen Wolkens  gentoo  org>
CommitDate: Sun Jun  9 03:27:45 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ce0e4c04

app-emulation/libvirt-glib: Stabilize 5.0.0 amd64, #930933

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Ionen Wolkens  gentoo.org>

 app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild 
b/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
index 7110202ec4d8..1d45b4004f35 100644
--- a/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
+++ b/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://libvirt.org/ 
https://gitlab.com/libvirt/libvirt-glib/";
 SRC_URI="https://libvirt.org/sources/glib/${P}.tar.xz";
 LICENSE="LGPL-2.1+"
 SLOT="0"
-KEYWORDS="~amd64 arm64 ~ppc64 ~x86"
+KEYWORDS="amd64 arm64 ~ppc64 ~x86"
 IUSE="gtk-doc +introspection test +vala"
 RESTRICT="!test? ( test )"
 REQUIRED_USE="vala? ( introspection )"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt-glib/

2024-06-08 Thread Ionen Wolkens
commit: 45fbd9986c412cefd1ee78f4ea7a4ea2d7071a74
Author: Matoro Mahri  matoro  tk>
AuthorDate: Sun Jun  9 01:51:40 2024 +
Commit: Ionen Wolkens  gentoo  org>
CommitDate: Sun Jun  9 03:27:46 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=45fbd998

app-emulation/libvirt-glib: Stabilize 5.0.0 ppc64, #930933

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Ionen Wolkens  gentoo.org>

 app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild 
b/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
index f40d082947f0..35f4bc199f5f 100644
--- a/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
+++ b/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://libvirt.org/ 
https://gitlab.com/libvirt/libvirt-glib/";
 SRC_URI="https://libvirt.org/sources/glib/${P}.tar.xz";
 LICENSE="LGPL-2.1+"
 SLOT="0"
-KEYWORDS="amd64 arm64 ~ppc64 x86"
+KEYWORDS="amd64 arm64 ppc64 x86"
 IUSE="gtk-doc +introspection test +vala"
 RESTRICT="!test? ( test )"
 REQUIRED_USE="vala? ( introspection )"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-06-08 Thread Ionen Wolkens
commit: b43aa88dfdbd6527719bfa630fb258bbc7c408e8
Author: Matoro Mahri  matoro  tk>
AuthorDate: Sat Jun  8 20:11:02 2024 +
Commit: Ionen Wolkens  gentoo  org>
CommitDate: Sun Jun  9 03:27:44 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b43aa88d

app-emulation/libvirt: Stabilize 10.1.0-r1 amd64, #930933

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Ionen Wolkens  gentoo.org>

 app-emulation/libvirt/libvirt-10.1.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
index 754c2b2a122d..c4ef65f03162 100644
--- a/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm arm64 ~ppc64 ~x86"
+   KEYWORDS="amd64 ~arm arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt-glib/

2024-06-08 Thread Arthur Zamarin
commit: 97ac699d7142fcf19a60a62f5a9d20a1195410b5
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Jun  8 09:55:28 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Jun  8 09:55:28 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=97ac699d

app-emulation/libvirt-glib: Stabilize 5.0.0 arm64, #930933

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild 
b/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
index 8b22083a5ab3..7110202ec4d8 100644
--- a/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
+++ b/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -10,7 +10,7 @@ HOMEPAGE="https://libvirt.org/ 
https://gitlab.com/libvirt/libvirt-glib/";
 SRC_URI="https://libvirt.org/sources/glib/${P}.tar.xz";
 LICENSE="LGPL-2.1+"
 SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+KEYWORDS="~amd64 arm64 ~ppc64 ~x86"
 IUSE="gtk-doc +introspection test +vala"
 RESTRICT="!test? ( test )"
 REQUIRED_USE="vala? ( introspection )"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-06-08 Thread Arthur Zamarin
commit: bd14c4f0793226d17e62f544ed27f1ad1acd0c7b
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Jun  8 09:55:26 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Jun  8 09:55:26 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bd14c4f0

app-emulation/libvirt: Stabilize 10.1.0-r1 arm64, #930933

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-emulation/libvirt/libvirt-10.1.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
index 09744fc00680..754c2b2a122d 100644
--- a/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+   KEYWORDS="~amd64 ~arm arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-05-27 Thread Sam James
commit: bba723505f488b52bd593869b5b9a0df096ffbb4
Author: Michal Privoznik  gmail  com>
AuthorDate: Sat May 25 16:40:56 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue May 28 01:51:21 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bba72350

app-emulation/libvirt: Drag in dev-python/pytest

As of its upstream commit v9.10.0-rc1~114 libvirt introduced its
own RPC generator written in python and also some tests for it.
But these require pytest. Therefore, generate corresponding
dependency if running tests.

Closes: https://bugs.gentoo.org/932652
Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/36814
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-10.0.0-r2.ebuild | 10 ++
 app-emulation/libvirt/libvirt-10.1.0-r1.ebuild | 10 ++
 app-emulation/libvirt/libvirt-10.2.0.ebuild| 10 ++
 app-emulation/libvirt/libvirt-10.3.0-r1.ebuild | 10 ++
 app-emulation/libvirt/libvirt-.ebuild  | 10 ++
 5 files changed, 50 insertions(+)

diff --git a/app-emulation/libvirt/libvirt-10.0.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-10.0.0-r2.ebuild
index baf260598704..6ef0ed221ed8 100644
--- a/app-emulation/libvirt/libvirt-10.0.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-10.0.0-r2.ebuild
@@ -136,6 +136,11 @@ DEPEND="
${BDEPEND}
${RDEPEND}
${PYTHON_DEPS}
+   test? (
+   $(python_gen_any_dep '
+   dev-python/pytest[${PYTHON_USEDEP}]
+   ')
+   )
 "
 # The 'circular' dependency on dev-python/libvirt-python is because of
 # virt-qemu-qmp-proxy.
@@ -151,6 +156,11 @@ PATCHES=(

"${FILESDIR}"/${PN}-10.2.0-remote-check-for-negative-array-lengths-before-alloc.patch
 )
 
+python_check_deps() {
+   use test && python_has_version -d "dev-python/pytest[${PYTHON_USEDEP}]"
+   return 0
+}
+
 pkg_setup() {
# Check kernel configuration:
CONFIG_CHECK=""

diff --git a/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
index 128f76475972..09744fc00680 100644
--- a/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-10.1.0-r1.ebuild
@@ -136,6 +136,11 @@ DEPEND="
${BDEPEND}
${RDEPEND}
${PYTHON_DEPS}
+   test? (
+   $(python_gen_any_dep '
+   dev-python/pytest[${PYTHON_USEDEP}]
+   ')
+   )
 "
 # The 'circular' dependency on dev-python/libvirt-python is because of
 # virt-qemu-qmp-proxy.
@@ -150,6 +155,11 @@ PATCHES=(

"${FILESDIR}"/${PN}-10.2.0-remote-check-for-negative-array-lengths-before-alloc.patch
 )
 
+python_check_deps() {
+   use test && python_has_version -d "dev-python/pytest[${PYTHON_USEDEP}]"
+   return 0
+}
+
 pkg_setup() {
# Check kernel configuration:
CONFIG_CHECK=""

diff --git a/app-emulation/libvirt/libvirt-10.2.0.ebuild 
b/app-emulation/libvirt/libvirt-10.2.0.ebuild
index f1c08714d713..b02aa7c5b956 100644
--- a/app-emulation/libvirt/libvirt-10.2.0.ebuild
+++ b/app-emulation/libvirt/libvirt-10.2.0.ebuild
@@ -136,6 +136,11 @@ DEPEND="
${BDEPEND}
${RDEPEND}
${PYTHON_DEPS}
+   test? (
+   $(python_gen_any_dep '
+   dev-python/pytest[${PYTHON_USEDEP}]
+   ')
+   )
 "
 # The 'circular' dependency on dev-python/libvirt-python is because of
 # virt-qemu-qmp-proxy.
@@ -149,6 +154,11 @@ PATCHES=(
"${FILESDIR}"/${PN}-9.6.0-fix-paths-for-apparmor.patch
 )
 
+python_check_deps() {
+   use test && python_has_version -d "dev-python/pytest[${PYTHON_USEDEP}]"
+   return 0
+}
+
 pkg_setup() {
# Check kernel configuration:
CONFIG_CHECK=""

diff --git a/app-emulation/libvirt/libvirt-10.3.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-10.3.0-r1.ebuild
index 5a6a2ae58357..8a163a2b46ac 100644
--- a/app-emulation/libvirt/libvirt-10.3.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-10.3.0-r1.ebuild
@@ -136,6 +136,11 @@ DEPEND="
${BDEPEND}
${RDEPEND}
${PYTHON_DEPS}
+   test? (
+   $(python_gen_any_dep '
+   dev-python/pytest[${PYTHON_USEDEP}]
+   ')
+   )
 "
 # The 'circular' dependency on dev-python/libvirt-python is because of
 # virt-qemu-qmp-proxy.
@@ -150,6 +155,11 @@ PATCHES=(
"${FILESDIR}"/${PN}-10.3.0-vsh-Don-t-init-history-in-cmdComplete.patch
 )
 
+python_check_deps() {
+   use test && python_has_version -d "dev-python/pytest[${PYTHON_USEDEP}]"
+   return 0
+}
+
 pkg_setup() {
# Check kernel configuration:
CONFIG_CHECK=""

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index f1c08714d713..b02aa7c5b956 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -136,6 +136,11 @@ DEPEND="
  

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/files/, app-emulation/libvirt/

2024-05-10 Thread Joonas Niilola
commit: 726b7b95509b9582694a8ae4a755922196ab7010
Author: Michal Privoznik  gmail  com>
AuthorDate: Mon May  6 11:47:30 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri May 10 07:54:20 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=726b7b95

app-emulation/libvirt: 10.3.0: Fix virshtest failure

In libvirt-10.3.0 the virshtest was rewritten and unfortunately,
it caused a bug in which it tried to access user's $HOME.
Backport the upstream fix to make the test pass again.

Closes: https://bugs.gentoo.org/931109
Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/36584
Signed-off-by: Joonas Niilola  gentoo.org>

 ...3.0-vsh-Don-t-init-history-in-cmdComplete.patch | 84 ++
 ...virt-10.3.0.ebuild => libvirt-10.3.0-r1.ebuild} |  1 +
 2 files changed, 85 insertions(+)

diff --git 
a/app-emulation/libvirt/files/libvirt-10.3.0-vsh-Don-t-init-history-in-cmdComplete.patch
 
b/app-emulation/libvirt/files/libvirt-10.3.0-vsh-Don-t-init-history-in-cmdComplete.patch
new file mode 100644
index ..b151e3134e63
--- /dev/null
+++ 
b/app-emulation/libvirt/files/libvirt-10.3.0-vsh-Don-t-init-history-in-cmdComplete.patch
@@ -0,0 +1,84 @@
+From cab1e71f0161fd24c5d6ff4c379d3a242ea8c2d9 Mon Sep 17 00:00:00 2001
+Message-ID: 

+From: Michal Privoznik 
+Date: Sat, 4 May 2024 05:12:54 +0200
+Subject: [PATCH] vsh: Don't init history in cmdComplete()
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Recent rework of virshtest uncovered a subtle bug that was
+dormant in now vsh but before that even in monolithic virsh.
+
+In vsh.c there's this vshReadlineInit() function that's supposed
+to initialize readline library, i.e. set those global rl_*
+pointers.  But it also initializes history library. Then, when
+virsh/virt-admin quits, vshReadlineDeinit() is called which
+writes history into a file (ensuring the parent directory
+exists). So far no problem.
+
+Problem arises when cmdComplete() is called (from a bash
+completer, for instance). It does not guard call to
+vshReadlineInit() with check for interactive shell (and it should
+not), but it sets ctl->historyfile which signals to
+vshReadlineDeinit() the history should be written.
+
+Now, no real history is written, because nothing was entered on
+the stdin, but the parent directory is created nevertheless. With
+recent movement in virshtest.c this means some test cases might
+create virsh history file which breaks our promise of not
+touching user's data in test suite.
+
+Resolves: https://bugs.gentoo.org/931109
+Signed-off-by: Michal Privoznik 
+Reviewed-by: Ján Tomko 
+---
+ tools/vsh.c | 11 ---
+ 1 file changed, 8 insertions(+), 3 deletions(-)
+
+diff --git a/tools/vsh.c b/tools/vsh.c
+index 58855f63ba..e74045c24e 100644
+--- a/tools/vsh.c
 b/tools/vsh.c
+@@ -2973,7 +2973,7 @@ vshReadlineInit(vshControl *ctl)
+ const char *quote_characters = "\"'";
+ 
+ /* initialize readline stuff only once */
+-if (ctl->historydir)
++if (autoCompleteOpaque)
+ return 0;
+ 
+ /* Opaque data for autocomplete callbacks. */
+@@ -2989,6 +2989,11 @@ vshReadlineInit(vshControl *ctl)
+ rl_completer_quote_characters = quote_characters;
+ rl_char_is_quoted_p = vshReadlineCharIsQuoted;
+ 
++/* Stuff below is needed only for interactive mode. */
++if (!ctl->imode) {
++return 0;
++}
++
+ histsize_env = g_strdup_printf("%s_HISTSIZE", ctl->env_prefix);
+ 
+ /* Limit the total size of the history buffer */
+@@ -3149,7 +3154,7 @@ vshInit(vshControl *ctl, const vshCmdGrp *groups)
+ cmdGroups = groups;
+ 
+ if (vshInitDebug(ctl) < 0 ||
+-(ctl->imode && vshReadlineInit(ctl) < 0))
++vshReadlineInit(ctl) < 0)
+ return false;
+ 
+ return true;
+@@ -3168,7 +3173,7 @@ vshInitReload(vshControl *ctl)
+ 
+ if (ctl->imode)
+ vshReadlineDeinit(ctl);
+-if (ctl->imode && vshReadlineInit(ctl) < 0)
++if (vshReadlineInit(ctl) < 0)
+ return false;
+ 
+ return true;
+-- 
+2.43.2
+

diff --git a/app-emulation/libvirt/libvirt-10.3.0.ebuild 
b/app-emulation/libvirt/libvirt-10.3.0-r1.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-10.3.0.ebuild
rename to app-emulation/libvirt/libvirt-10.3.0-r1.ebuild
index f1c08714d713..5a6a2ae58357 100644
--- a/app-emulation/libvirt/libvirt-10.3.0.ebuild
+++ b/app-emulation/libvirt/libvirt-10.3.0-r1.ebuild
@@ -147,6 +147,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-9.4.0-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-9.9.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-9.6.0-fix-paths-for-apparmor.patch
+   "${FILESDIR}"/${PN}-10.3.0-vsh-Don-t-init-history-in-cmdComplete.patch
 )
 
 pkg_setup() {



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-05-02 Thread Sam James
commit: 6f88b743b607c3dd814e93485231e09bfa9c3530
Author: Michal Privoznik  gmail  com>
AuthorDate: Thu May  2 14:17:58 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Fri May  3 03:31:53 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6f88b743

app-emulation/libvirt: Add 10.3.0

Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest  |   2 +
 app-emulation/libvirt/libvirt-10.3.0.ebuild | 365 
 2 files changed, 367 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index bc9979d66286..65274d07ac80 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -4,6 +4,8 @@ DIST libvirt-10.1.0.tar.xz 9444244 BLAKE2B 
bfdce9d067e3a319b81d867d27f1a6b4e724a
 DIST libvirt-10.1.0.tar.xz.asc 833 BLAKE2B 
1046403fb6ee084eb68e081a0fa4a1cfbf30378faf2f54591917ab6a4648a4c2a23da055cfe2577ec7ec80922c29ca7a918386259f747f052abfdfc420ff7749
 SHA512 
40ec184b4c33f21bf99d38fec0722e165854f723017f3cddaef63120cdf8dcf6df0c03b7e4aea5c3706f65d46f5335db667321b1ece1c123d9517fcd303b2bd8
 DIST libvirt-10.2.0.tar.xz 9466588 BLAKE2B 
7ee6f4bdbb6a22f1b3c5c0326d41e269e8a5a07e41bc4f9a17fd023f3e33e46735066656dffa3004e1f36d46324270351593c89f60106933042e8a19a2aa64e6
 SHA512 
65faf2346e66bdba606ba99b9e4da2be8bd94ef42ac49c2801f9e9253ceea10f5fe772d5c7ada59f48aa34ff528726719b690c3acfd3e63a5c3580db17b023ae
 DIST libvirt-10.2.0.tar.xz.asc 833 BLAKE2B 
34031ed3c1896d3bb86d05b3efc158a48a70084bd6ea0308df779c351142e0f04395f62d62b4bb225c731a6f259f7ccb950428292691a656799eed06ecb2c3b2
 SHA512 
d366b0b64642f3358bdaee0ed5e06c4c3eba8b5ce2d1791f3d83d74c139a00282e45d7382af26706657c18e32ab956761d26f5b8595e32ad545c2f27f214fb76
+DIST libvirt-10.3.0.tar.xz 9476852 BLAKE2B 
8c47840113904d72aeb1e9bf900a99a8b0e3d41391c9a8fee4277f2793f18fefc50d113e8cbea52dedfd03b93f430416bcd25fe90ee6820c95ac6f468b84212f
 SHA512 
dd2b151a19877e57e11b582b1c11542319f8b7b7cd3d7d51304442aa7d5eb1a8490d2887d340191c3ecc561320ea453773763083364579de0a40ada9c244fc59
+DIST libvirt-10.3.0.tar.xz.asc 833 BLAKE2B 
4d54a3701a15383464e1be5155344f783cd2fe297f2a7cfd4ef9ead7cef9267122e91e16d08329e2448ffe77f10625a3fa3443bbeab97ba8fc83ec6e4ec250dd
 SHA512 
d32bbc2a36b03eccfc931c3e5accae2d4ed5a59e4d40fc44f8fb269684201097ea03e0afcf6eae124efac7b8c43d32e4e79d276c13ea81809acd40b97ef3ceb9
 DIST libvirt-9.8.0.tar.xz 9307064 BLAKE2B 
aae47e8d4eeaf97532a0356de23ed5a9eea71b369d025eda95b5fd74576779eb4b843d05df6c87b79a14f218c341953749e319ee7244846a2db410a74a746880
 SHA512 
0118725073de33eec3fa3e4616d3154707f9828fdb9ec973f503fe68f18eab72b9704da660f281152630ddc95e605c786673af9d23dc9bdfc0108422e0efbd41
 DIST libvirt-9.8.0.tar.xz.asc 833 BLAKE2B 
3ecd0a925992eeadd50675f7ad8e815bde532c0f66e331ea766fff8e613b6a60b002bedee82fd03684e703057bc13d4e92191268dcd5efe2611ce9bd3cf6b505
 SHA512 
e041db13281eae9323c22189b7a258caf8d0e2a350cbd31b6cbed7054ccaf09d05c155c3c09daea07940affdf15e8d42bb2339945480cd141a6e8cb417a78536
 DIST libvirt-9.9.0.tar.xz 9321556 BLAKE2B 
21eae5a95feaf7f5c6ba8dd48732c08212904882a11c48eccfa827d85ddc3df7e064503f21710dbe1b678670e02f003674de915a43a7403fbf85685c4832e21d
 SHA512 
77cea28acf4f3e8c92fbd5bd72ad084be183c07f14e3a9ce35d6d9d62d36ee97a30cef55fb204b3e43f282890ecd7d5827a784a517e7f4ed8b22ee502c3f09d7

diff --git a/app-emulation/libvirt/libvirt-10.3.0.ebuild 
b/app-emulation/libvirt/libvirt-10.3.0.ebuild
new file mode 100644
index ..f1c08714d713
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-10.3.0.ebuild
@@ -0,0 +1,365 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Packages which get releases together:
+# app-emacs/nxml-libvirt-schemas
+# dev-python/libvirt-python
+# dev-perl/Sys-Virt
+# app-emulation/libvirt
+# Please bump them together!
+
+PYTHON_COMPAT=( python3_{10..12} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://gitlab.com/libvirt/libvirt.git";
+   EGIT_BRANCH="master"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz
+   verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/";
+LICENSE="LGPL-2.1"
+SLOT="0/${PV}"
+IUSE="
+   apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
+   iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nbd nfs nls numa
+   openvz parted pcap policykit +qemu rbd sasl selinux test +udev
+   virtiofsd virtualbox +virt-network wireshark-plugins xen zfs
+"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2024-04-13 Thread Sam James
commit: 3c32491d0bcded18663dd976934ad5c10b29d4c2
Author: Michal Privoznik  gmail  com>
AuthorDate: Sat Apr 13 18:53:12 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Apr 14 00:41:53 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3c32491d

app-emulation/libvirt: Backport fix for CVE-2024-2494

The fix made it into app-emulation/libvirt-10.2.0 release.
Backport the fix into anything older.

https://nvd.nist.gov/vuln/detail/CVE-2024-2494

Bug: https://bugs.gentoo.org/929966
Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/36242
Signed-off-by: Sam James  gentoo.org>

 ...k-for-negative-array-lengths-before-alloc.patch | 222 +
 ...t-10.0.0-r1.ebuild => libvirt-10.0.0-r2.ebuild} |   1 +
 ...virt-10.1.0.ebuild => libvirt-10.1.0-r1.ebuild} |   1 +
 ...irt-9.8.0-r1.ebuild => libvirt-9.8.0-r2.ebuild} |   1 +
 ...irt-9.9.0-r1.ebuild => libvirt-9.9.0-r2.ebuild} |   1 +
 5 files changed, 226 insertions(+)

diff --git 
a/app-emulation/libvirt/files/libvirt-10.2.0-remote-check-for-negative-array-lengths-before-alloc.patch
 
b/app-emulation/libvirt/files/libvirt-10.2.0-remote-check-for-negative-array-lengths-before-alloc.patch
new file mode 100644
index ..3e0426634f42
--- /dev/null
+++ 
b/app-emulation/libvirt/files/libvirt-10.2.0-remote-check-for-negative-array-lengths-before-alloc.patch
@@ -0,0 +1,222 @@
+From 10fa5f6ba64b354b99b0f7b372e66e45bb4d9379 Mon Sep 17 00:00:00 2001
+Message-ID: 
<10fa5f6ba64b354b99b0f7b372e66e45bb4d9379.1713033988.git.mpriv...@redhat.com>
+In-Reply-To: 
<2127032ed8cd49001465dc0dce9f842e13467bc2.1713033988.git.mpriv...@redhat.com>
+References: 
<2127032ed8cd49001465dc0dce9f842e13467bc2.1713033988.git.mpriv...@redhat.com>
+From: =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= 
+Date: Fri, 15 Mar 2024 10:47:50 +
+Subject: [PATCH 2/2] remote: check for negative array lengths before
+ allocation
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+While the C API entry points will validate non-negative lengths
+for various parameters, the RPC server de-serialization code
+will need to allocate memory for arrays before entering the C
+API. These allocations will thus happen before the non-negative
+length check is performed.
+
+Passing a negative length to the g_new0 function will usually
+result in a crash due to the negative length being treated as
+a huge positive number.
+
+This was found and diagnosed by ALT Linux Team with AFLplusplus.
+
+CVE-2024-2494
+Reviewed-by: Michal Privoznik 
+Found-by: Alexandr Shashkin 
+Co-developed-by: Alexander Kuznetsov 
+Signed-off-by: Daniel P. Berrangé 
+(cherry picked from commit 8a3f8d957507c1f8223fdcf25a3ff885b15557f2)
+Signed-off-by: Michal Privoznik 
+---
+ src/remote/remote_daemon_dispatch.c | 65 +
+ src/rpc/gendispatch.pl  |  5 +++
+ 2 files changed, 70 insertions(+)
+
+diff --git a/src/remote/remote_daemon_dispatch.c 
b/src/remote/remote_daemon_dispatch.c
+index 7daf503b51..7542caa952 100644
+--- a/src/remote/remote_daemon_dispatch.c
 b/src/remote/remote_daemon_dispatch.c
+@@ -2291,6 +2291,10 @@ remoteDispatchDomainGetSchedulerParameters(virNetServer 
*server G_GNUC_UNUSED,
+ if (!conn)
+ goto cleanup;
+ 
++if (args->nparams < 0) {
++virReportError(VIR_ERR_INTERNAL_ERROR, "%s", _("nparams must be 
non-negative"));
++goto cleanup;
++}
+ if (args->nparams > REMOTE_DOMAIN_SCHEDULER_PARAMETERS_MAX) {
+ virReportError(VIR_ERR_INTERNAL_ERROR, "%s", _("nparams too large"));
+ goto cleanup;
+@@ -2339,6 +2343,10 @@ 
remoteDispatchDomainGetSchedulerParametersFlags(virNetServer *server G_GNUC_UNUS
+ if (!conn)
+ goto cleanup;
+ 
++if (args->nparams < 0) {
++virReportError(VIR_ERR_INTERNAL_ERROR, "%s", _("nparams must be 
non-negative"));
++goto cleanup;
++}
+ if (args->nparams > REMOTE_DOMAIN_SCHEDULER_PARAMETERS_MAX) {
+ virReportError(VIR_ERR_INTERNAL_ERROR, "%s", _("nparams too large"));
+ goto cleanup;
+@@ -2497,6 +2505,10 @@ remoteDispatchDomainBlockStatsFlags(virNetServer 
*server G_GNUC_UNUSED,
+ goto cleanup;
+ flags = args->flags;
+ 
++if (args->nparams < 0) {
++virReportError(VIR_ERR_INTERNAL_ERROR, "%s", _("nparams must be 
non-negative"));
++goto cleanup;
++}
+ if (args->nparams > REMOTE_DOMAIN_BLOCK_STATS_PARAMETERS_MAX) {
+ virReportError(VIR_ERR_INTERNAL_ERROR, "%s", _("nparams too large"));
+ goto cleanup;
+@@ -2717,6 +2729,14 @@ remoteDispatchDomainGetVcpuPinInfo(virNetServer *server 
G_GNUC_UNUSED,
+ if (!(dom = get_nonnull_domain(conn, args->dom)))
+ goto cleanup;
+ 
++if (args->ncpumaps < 0) {
++virReportError(VIR_ERR_INTERNAL_ERROR, "%s", _("ncpumaps must be 
non-negative"));
++goto cleanup;
++}
++if (args->maplen < 0) {
++

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2024-04-13 Thread Sam James
commit: ae3831574e5c8344213c231e4b03acbb899f7fec
Author: Michal Privoznik  gmail  com>
AuthorDate: Sat Apr 13 18:49:27 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Apr 14 00:41:52 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ae383157

app-emulation/libvirt: Backport fix for CVE-2024-1441

The fix made it into app-emulation/libvirt-10.1.0 release.
Backport the fix into anything older.

https://nvd.nist.gov/vuln/detail/CVE-2024-1441

Bug: https://bugs.gentoo.org/929965
Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 ...y-one-error-in-udevListInterfacesByStatus.patch | 42 ++
 app-emulation/libvirt/libvirt-10.0.0-r1.ebuild |  1 +
 app-emulation/libvirt/libvirt-9.8.0-r1.ebuild  |  1 +
 app-emulation/libvirt/libvirt-9.9.0-r1.ebuild  |  1 +
 4 files changed, 45 insertions(+)

diff --git 
a/app-emulation/libvirt/files/libvirt-10.1.0-Fix-off-by-one-error-in-udevListInterfacesByStatus.patch
 
b/app-emulation/libvirt/files/libvirt-10.1.0-Fix-off-by-one-error-in-udevListInterfacesByStatus.patch
new file mode 100644
index ..7ef0652faa38
--- /dev/null
+++ 
b/app-emulation/libvirt/files/libvirt-10.1.0-Fix-off-by-one-error-in-udevListInterfacesByStatus.patch
@@ -0,0 +1,42 @@
+From 2127032ed8cd49001465dc0dce9f842e13467bc2 Mon Sep 17 00:00:00 2001
+Message-ID: 
<2127032ed8cd49001465dc0dce9f842e13467bc2.1713033988.git.mpriv...@redhat.com>
+From: Martin Kletzander 
+Date: Tue, 27 Feb 2024 16:20:12 +0100
+Subject: [PATCH 1/2] Fix off-by-one error in udevListInterfacesByStatus
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Ever since this function was introduced in 2012 it could've tried
+filling in an extra interface name.  That was made worse in 2019 when
+the caller functions started accepting NULL arrays of size 0.
+
+This is assigned CVE-2024-1441.
+
+Signed-off-by: Martin Kletzander 
+Reported-by: Alexander Kuznetsov 
+Fixes: 5a33366f5c0b18c93d161bd144f9f079de4ac8ca
+Fixes: d6064e2759a24e0802f363e3a810dc5a7d7ebb15
+Reviewed-by: Ján Tomko 
+(cherry picked from commit c664015fe3a7bf59db26686e9ed69af011c6ebb8)
+Signed-off-by: Michal Privoznik 
+---
+ src/interface/interface_backend_udev.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/interface/interface_backend_udev.c 
b/src/interface/interface_backend_udev.c
+index fb6799ed94..4091483060 100644
+--- a/src/interface/interface_backend_udev.c
 b/src/interface/interface_backend_udev.c
+@@ -222,7 +222,7 @@ udevListInterfacesByStatus(virConnectPtr conn,
+ g_autoptr(virInterfaceDef) def = NULL;
+ 
+ /* Ensure we won't exceed the size of our array */
+-if (count > names_len)
++if (count >= names_len)
+ break;
+ 
+ path = udev_list_entry_get_name(dev_entry);
+-- 
+2.43.2
+

diff --git a/app-emulation/libvirt/libvirt-10.0.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-10.0.0-r1.ebuild
index 42348cdc1536..0f5860138006 100644
--- a/app-emulation/libvirt/libvirt-10.0.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-10.0.0-r1.ebuild
@@ -147,6 +147,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-9.4.0-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-9.9.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-9.6.0-fix-paths-for-apparmor.patch
+   
"${FILESDIR}"/${PN}-10.1.0-Fix-off-by-one-error-in-udevListInterfacesByStatus.patch
 )
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-9.8.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-9.8.0-r1.ebuild
index 622d6a793d16..899d7683f299 100644
--- a/app-emulation/libvirt/libvirt-9.8.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-9.8.0-r1.ebuild
@@ -147,6 +147,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-9.4.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-9.6.0-fix-paths-for-apparmor.patch

"${FILESDIR}"/${PN}-9.10.0-virxml-include-libxml-xmlsave.h-for-xmlIndentTreeOut.patch
+   
"${FILESDIR}"/${PN}-10.1.0-Fix-off-by-one-error-in-udevListInterfacesByStatus.patch
 )
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-9.9.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-9.9.0-r1.ebuild
index 8b1148307051..8f39ada3c36b 100644
--- a/app-emulation/libvirt/libvirt-9.9.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-9.9.0-r1.ebuild
@@ -148,6 +148,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-9.9.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-9.6.0-fix-paths-for-apparmor.patch

"${FILESDIR}"/${PN}-9.10.0-virxml-include-libxml-xmlsave.h-for-xmlIndentTreeOut.patch
+   
"${FILESDIR}"/${PN}-10.1.0-Fix-off-by-one-error-in-udevListInterfacesByStatus.patch
 )
 
 pkg_setup() {



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-04-13 Thread Sam James
commit: c3849cb0b56784304d490f271db703611a7ecd8a
Author: Michal Privoznik  gmail  com>
AuthorDate: Sat Apr 13 18:10:23 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Apr 13 18:47:58 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c3849cb0

app-emulation/libvirt: Add 10.2.0

Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest  |   2 +
 app-emulation/libvirt/libvirt-10.2.0.ebuild | 365 
 2 files changed, 367 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 572b1ad53294..bc9979d66286 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -2,6 +2,8 @@ DIST libvirt-10.0.0.tar.xz 9395076 BLAKE2B 
bfbea7805a94481293a31e52a5511bcf8
 DIST libvirt-10.0.0.tar.xz.asc 833 BLAKE2B 
e6377fe80a96025fe643d9bb14b3d64da3cf7f53000d8ee55606b4bc635d735943c4a7baa3796cbb7ce5812f03e2efd700aeef72e5bfcce68938b873aeca3f1f
 SHA512 
08681d45c39695b07c88b27fddc471284ed66caa091a73ea3957e42ec92776d435ecb4dc71b6bb18a825322468fccb09263f612aa1bde53deea3d6c5305313d8
 DIST libvirt-10.1.0.tar.xz 9444244 BLAKE2B 
bfdce9d067e3a319b81d867d27f1a6b4e724ab6aaa25d19d7383c9be26ad7dc92b3c0aaa92894b772f09e20c3c2eb0ea0a8707feee4c63be58578fa22854305f
 SHA512 
08e73ae15de5681430b62db85ec9901242dca5e9a4ca9685614f4a67092c6e28f27f9187144b3ceb18ad6b40e6eb1a90b1a4b056b0888724d04a62002ee2bc48
 DIST libvirt-10.1.0.tar.xz.asc 833 BLAKE2B 
1046403fb6ee084eb68e081a0fa4a1cfbf30378faf2f54591917ab6a4648a4c2a23da055cfe2577ec7ec80922c29ca7a918386259f747f052abfdfc420ff7749
 SHA512 
40ec184b4c33f21bf99d38fec0722e165854f723017f3cddaef63120cdf8dcf6df0c03b7e4aea5c3706f65d46f5335db667321b1ece1c123d9517fcd303b2bd8
+DIST libvirt-10.2.0.tar.xz 9466588 BLAKE2B 
7ee6f4bdbb6a22f1b3c5c0326d41e269e8a5a07e41bc4f9a17fd023f3e33e46735066656dffa3004e1f36d46324270351593c89f60106933042e8a19a2aa64e6
 SHA512 
65faf2346e66bdba606ba99b9e4da2be8bd94ef42ac49c2801f9e9253ceea10f5fe772d5c7ada59f48aa34ff528726719b690c3acfd3e63a5c3580db17b023ae
+DIST libvirt-10.2.0.tar.xz.asc 833 BLAKE2B 
34031ed3c1896d3bb86d05b3efc158a48a70084bd6ea0308df779c351142e0f04395f62d62b4bb225c731a6f259f7ccb950428292691a656799eed06ecb2c3b2
 SHA512 
d366b0b64642f3358bdaee0ed5e06c4c3eba8b5ce2d1791f3d83d74c139a00282e45d7382af26706657c18e32ab956761d26f5b8595e32ad545c2f27f214fb76
 DIST libvirt-9.8.0.tar.xz 9307064 BLAKE2B 
aae47e8d4eeaf97532a0356de23ed5a9eea71b369d025eda95b5fd74576779eb4b843d05df6c87b79a14f218c341953749e319ee7244846a2db410a74a746880
 SHA512 
0118725073de33eec3fa3e4616d3154707f9828fdb9ec973f503fe68f18eab72b9704da660f281152630ddc95e605c786673af9d23dc9bdfc0108422e0efbd41
 DIST libvirt-9.8.0.tar.xz.asc 833 BLAKE2B 
3ecd0a925992eeadd50675f7ad8e815bde532c0f66e331ea766fff8e613b6a60b002bedee82fd03684e703057bc13d4e92191268dcd5efe2611ce9bd3cf6b505
 SHA512 
e041db13281eae9323c22189b7a258caf8d0e2a350cbd31b6cbed7054ccaf09d05c155c3c09daea07940affdf15e8d42bb2339945480cd141a6e8cb417a78536
 DIST libvirt-9.9.0.tar.xz 9321556 BLAKE2B 
21eae5a95feaf7f5c6ba8dd48732c08212904882a11c48eccfa827d85ddc3df7e064503f21710dbe1b678670e02f003674de915a43a7403fbf85685c4832e21d
 SHA512 
77cea28acf4f3e8c92fbd5bd72ad084be183c07f14e3a9ce35d6d9d62d36ee97a30cef55fb204b3e43f282890ecd7d5827a784a517e7f4ed8b22ee502c3f09d7

diff --git a/app-emulation/libvirt/libvirt-10.2.0.ebuild 
b/app-emulation/libvirt/libvirt-10.2.0.ebuild
new file mode 100644
index ..f1c08714d713
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-10.2.0.ebuild
@@ -0,0 +1,365 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Packages which get releases together:
+# app-emacs/nxml-libvirt-schemas
+# dev-python/libvirt-python
+# dev-perl/Sys-Virt
+# app-emulation/libvirt
+# Please bump them together!
+
+PYTHON_COMPAT=( python3_{10..12} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://gitlab.com/libvirt/libvirt.git";
+   EGIT_BRANCH="master"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz
+   verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/";
+LICENSE="LGPL-2.1"
+SLOT="0/${PV}"
+IUSE="
+   apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
+   iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nbd nfs nls numa
+   openvz parted pcap policykit +qemu rbd sasl selinux test +udev
+   virtiofsd virtualbox +virt-network wireshark-plugins xen zfs
+"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-04-13 Thread Sam James
commit: 94ca69ff2a8401b6e97d352e8d10a74497df7e4e
Author: Michal Privoznik  gmail  com>
AuthorDate: Sat Apr 13 18:05:11 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Apr 13 18:47:57 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=94ca69ff

app-emulation/libvirt: Add Python 3.12 to PYTHON_COMPAT

Libvirt's use of Python doesn't really use new python features
since it still aims to build on stable distros like RHEL-8 where
only Python-3.6 is available. Thus, Python-3.12 is trivially
supported. Add it onto PYTHON_COMPAT list for all ebuilds.

Closes: https://bugs.gentoo.org/show_bug.cgi?id=929309
Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-10.0.0-r1.ebuild | 2 +-
 app-emulation/libvirt/libvirt-10.1.0.ebuild| 2 +-
 app-emulation/libvirt/libvirt-9.8.0-r1.ebuild  | 2 +-
 app-emulation/libvirt/libvirt-9.9.0-r1.ebuild  | 2 +-
 app-emulation/libvirt/libvirt-.ebuild  | 2 +-
 5 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/app-emulation/libvirt/libvirt-10.0.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-10.0.0-r1.ebuild
index 25ba088988c0..42348cdc1536 100644
--- a/app-emulation/libvirt/libvirt-10.0.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-10.0.0-r1.ebuild
@@ -10,7 +10,7 @@ EAPI=8
 # app-emulation/libvirt
 # Please bump them together!
 
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{9..12} )
 VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
 inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
 

diff --git a/app-emulation/libvirt/libvirt-10.1.0.ebuild 
b/app-emulation/libvirt/libvirt-10.1.0.ebuild
index 38baa163aaa0..f1c08714d713 100644
--- a/app-emulation/libvirt/libvirt-10.1.0.ebuild
+++ b/app-emulation/libvirt/libvirt-10.1.0.ebuild
@@ -10,7 +10,7 @@ EAPI=8
 # app-emulation/libvirt
 # Please bump them together!
 
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
 VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
 inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
 

diff --git a/app-emulation/libvirt/libvirt-9.8.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-9.8.0-r1.ebuild
index 425a8cb1d985..622d6a793d16 100644
--- a/app-emulation/libvirt/libvirt-9.8.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-9.8.0-r1.ebuild
@@ -10,7 +10,7 @@ EAPI=8
 # app-emulation/libvirt
 # Please bump them together!
 
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
 VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
 inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
 

diff --git a/app-emulation/libvirt/libvirt-9.9.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-9.9.0-r1.ebuild
index cc922f97df11..8b1148307051 100644
--- a/app-emulation/libvirt/libvirt-9.9.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-9.9.0-r1.ebuild
@@ -10,7 +10,7 @@ EAPI=8
 # app-emulation/libvirt
 # Please bump them together!
 
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
 VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
 inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
 

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index 38baa163aaa0..f1c08714d713 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -10,7 +10,7 @@ EAPI=8
 # app-emulation/libvirt
 # Please bump them together!
 
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
 VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
 inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
 



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-03-13 Thread Sam James
commit: 4beedc35af4090dd6be9ac01c6b898bfcc281f07
Author: Michal Privoznik  gmail  com>
AuthorDate: Fri Mar  1 12:49:55 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Mar 14 05:52:28 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4beedc35

app-emulation/libvirt: Add 10.1.0

Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest  |   2 +
 app-emulation/libvirt/libvirt-10.1.0.ebuild | 365 
 2 files changed, 367 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 4c3b97bfe41f..572b1ad53294 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,5 +1,7 @@
 DIST libvirt-10.0.0.tar.xz 9395076 BLAKE2B 
bfbea7805a94481293a31e52a5511bcf86db2c96486cbc3b9cb776719ec973b1208cfcb4a8ae2c9220d1d68053980eaf68893f7919c3ef354efbd1abf642
 SHA512 
4ab28539ff0e9a78ac231b11b4ec88b91d76ff2607cabd0226f04aaece73b05cab4aa9cfcf05073cd257ea270a377cd5d2cb915971583dbec04dadf2cf7ad252
 DIST libvirt-10.0.0.tar.xz.asc 833 BLAKE2B 
e6377fe80a96025fe643d9bb14b3d64da3cf7f53000d8ee55606b4bc635d735943c4a7baa3796cbb7ce5812f03e2efd700aeef72e5bfcce68938b873aeca3f1f
 SHA512 
08681d45c39695b07c88b27fddc471284ed66caa091a73ea3957e42ec92776d435ecb4dc71b6bb18a825322468fccb09263f612aa1bde53deea3d6c5305313d8
+DIST libvirt-10.1.0.tar.xz 9444244 BLAKE2B 
bfdce9d067e3a319b81d867d27f1a6b4e724ab6aaa25d19d7383c9be26ad7dc92b3c0aaa92894b772f09e20c3c2eb0ea0a8707feee4c63be58578fa22854305f
 SHA512 
08e73ae15de5681430b62db85ec9901242dca5e9a4ca9685614f4a67092c6e28f27f9187144b3ceb18ad6b40e6eb1a90b1a4b056b0888724d04a62002ee2bc48
+DIST libvirt-10.1.0.tar.xz.asc 833 BLAKE2B 
1046403fb6ee084eb68e081a0fa4a1cfbf30378faf2f54591917ab6a4648a4c2a23da055cfe2577ec7ec80922c29ca7a918386259f747f052abfdfc420ff7749
 SHA512 
40ec184b4c33f21bf99d38fec0722e165854f723017f3cddaef63120cdf8dcf6df0c03b7e4aea5c3706f65d46f5335db667321b1ece1c123d9517fcd303b2bd8
 DIST libvirt-9.8.0.tar.xz 9307064 BLAKE2B 
aae47e8d4eeaf97532a0356de23ed5a9eea71b369d025eda95b5fd74576779eb4b843d05df6c87b79a14f218c341953749e319ee7244846a2db410a74a746880
 SHA512 
0118725073de33eec3fa3e4616d3154707f9828fdb9ec973f503fe68f18eab72b9704da660f281152630ddc95e605c786673af9d23dc9bdfc0108422e0efbd41
 DIST libvirt-9.8.0.tar.xz.asc 833 BLAKE2B 
3ecd0a925992eeadd50675f7ad8e815bde532c0f66e331ea766fff8e613b6a60b002bedee82fd03684e703057bc13d4e92191268dcd5efe2611ce9bd3cf6b505
 SHA512 
e041db13281eae9323c22189b7a258caf8d0e2a350cbd31b6cbed7054ccaf09d05c155c3c09daea07940affdf15e8d42bb2339945480cd141a6e8cb417a78536
 DIST libvirt-9.9.0.tar.xz 9321556 BLAKE2B 
21eae5a95feaf7f5c6ba8dd48732c08212904882a11c48eccfa827d85ddc3df7e064503f21710dbe1b678670e02f003674de915a43a7403fbf85685c4832e21d
 SHA512 
77cea28acf4f3e8c92fbd5bd72ad084be183c07f14e3a9ce35d6d9d62d36ee97a30cef55fb204b3e43f282890ecd7d5827a784a517e7f4ed8b22ee502c3f09d7

diff --git a/app-emulation/libvirt/libvirt-10.1.0.ebuild 
b/app-emulation/libvirt/libvirt-10.1.0.ebuild
new file mode 100644
index ..38baa163aaa0
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-10.1.0.ebuild
@@ -0,0 +1,365 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Packages which get releases together:
+# app-emacs/nxml-libvirt-schemas
+# dev-python/libvirt-python
+# dev-perl/Sys-Virt
+# app-emulation/libvirt
+# Please bump them together!
+
+PYTHON_COMPAT=( python3_{10..11} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://gitlab.com/libvirt/libvirt.git";
+   EGIT_BRANCH="master"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz
+   verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/";
+LICENSE="LGPL-2.1"
+SLOT="0/${PV}"
+IUSE="
+   apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
+   iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nbd nfs nls numa
+   openvz parted pcap policykit +qemu rbd sasl selinux test +udev
+   virtiofsd virtualbox +virt-network wireshark-plugins xen zfs
+"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd? ( || ( lxc openvz qemu virtualbox xen ) )
+   lxc? ( caps libvirtd )
+   openvz? ( libvirtd )
+   qemu? ( libvirtd )
+   virt-network? ( libvirtd )
+   virtualbox? ( libvirtd )
+   xen? ( libvirtd )"
+
+BDEPEND="
+   app-text/xhtml1
+   dev-lang/perl
+   dev-libs/libxslt
+   dev-perl/XML-XPath
+   dev-python/docutils
+   virtual/pkgconfig
+  

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2024-03-04 Thread Sam James
commit: d633e27e825b7354a60db8a89bd68367bf485826
Author: Sam James  gentoo  org>
AuthorDate: Mon Mar  4 10:27:31 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Mar  4 10:27:31 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d633e27e

app-emulation/libvirt: drop 9.3.0-r2, 9.4.0-r5, 9.5.0-r2, 9.6.0-r1

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest |   8 -
 ...virt-6.0.0-fix_paths_in_libvirt-guests_sh.patch |  35 --
 .../files/libvirt-8.2.0-do-not-use-sysconfig.patch | 211 
 .../libvirt-8.2.0-fix-paths-for-apparmor.patch |  68 
 app-emulation/libvirt/libvirt-9.3.0-r2.ebuild  | 363 
 app-emulation/libvirt/libvirt-9.4.0-r5.ebuild  | 365 -
 app-emulation/libvirt/libvirt-9.5.0-r2.ebuild  | 365 -
 app-emulation/libvirt/libvirt-9.6.0-r1.ebuild  | 364 
 8 files changed, 1779 deletions(-)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index b15001d91504..4c3b97bfe41f 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,13 +1,5 @@
 DIST libvirt-10.0.0.tar.xz 9395076 BLAKE2B 
bfbea7805a94481293a31e52a5511bcf86db2c96486cbc3b9cb776719ec973b1208cfcb4a8ae2c9220d1d68053980eaf68893f7919c3ef354efbd1abf642
 SHA512 
4ab28539ff0e9a78ac231b11b4ec88b91d76ff2607cabd0226f04aaece73b05cab4aa9cfcf05073cd257ea270a377cd5d2cb915971583dbec04dadf2cf7ad252
 DIST libvirt-10.0.0.tar.xz.asc 833 BLAKE2B 
e6377fe80a96025fe643d9bb14b3d64da3cf7f53000d8ee55606b4bc635d735943c4a7baa3796cbb7ce5812f03e2efd700aeef72e5bfcce68938b873aeca3f1f
 SHA512 
08681d45c39695b07c88b27fddc471284ed66caa091a73ea3957e42ec92776d435ecb4dc71b6bb18a825322468fccb09263f612aa1bde53deea3d6c5305313d8
-DIST libvirt-9.3.0.tar.xz 9246292 BLAKE2B 
6e47a70ec247b37c1958e324d5bf7ebcbff6aca5a7a9860f437ebe6a969d569a449d3dd5720081ad27926f445bcbe10089cb3b1d27960decc6239306f82259f9
 SHA512 
b9349dcd7798c76d75bb20afad67d6e676758cb201acaf7aed5109f0e91422b2bcca964a2f19aa8dc4fd0eca2923902474e16e3839bf8b15aca827028e88ddb7
-DIST libvirt-9.3.0.tar.xz.asc 833 BLAKE2B 
25810919210bd489ecfd85f172c472d52e911e90d651fac2c7fa4f73220890bd2448317448f0469e8abfe8ad5ea6f3eb6b321e6d989e64f6ad4b676a5a38312c
 SHA512 
0b51a621cef616ac55ac40c9bf9da56d3e1d59b5e87bcd04deaac7f775faab8f30861e53112be2242d9c8c6be41f1ed1c29d345d96e39be0ac33ef0b01494c45
-DIST libvirt-9.4.0.tar.xz 9250724 BLAKE2B 
837a6eef509a43a0cd25a2ecaac9de95f21e903b553d5e56b404a689495e66bb0053866c9aea672cbe69130286d5a2ff2eb38ff447c77100e92bcb56cd244ee3
 SHA512 
8a8e3983c47c5ed5f4b50d90cb04e435717afddd27e16112ceeddda458d45c693daf65575f5d50274cfffcd1c83cbdd290819d8ece63f3bf9441b6bdaa309852
-DIST libvirt-9.4.0.tar.xz.asc 833 BLAKE2B 
3a31f4097d8684a3a5e4b696c9bb49316a07c611a0cf1703e18653536af93d018ec44cbe5d0ce031e6f2c23a7c72691ded4c219faafa4bc770ad0dd7b616d0ce
 SHA512 
710861b6b1c866be452e2da18a631076ad3ca3fbeb1728e561de08b34d16d2b49a0c390e7fa36eb35d0dc58fa35d5866ea6c573c84e9312b02880cdb969f7342
-DIST libvirt-9.5.0.tar.xz 9261176 BLAKE2B 
9c270f782bb74194f209251d6397537182949e97877238bd96b36256b14000998d7b8ad2d4bccad5b44c54a69a21b0be6f60665b3f3bab5cd129e4cfce39a264
 SHA512 
d8c40281856a60ba2a22a7a64721c4baee1803235227a973a22465aacfb26f674dc65045b87d0dcd183be324cb65408f253b4d72c2ed494fb809e98772eea2e3
-DIST libvirt-9.5.0.tar.xz.asc 833 BLAKE2B 
48e935f3509b05403a742119657983f4708a26637af1ec6b622ff82ae5d2507ff935cdf113ade37b643b2bca49ad56bfd1eba7809349a17634e4779d25edbd96
 SHA512 
794e7be683e61da963b96ac6185e4abb65a44578e00fa14073a0d6c7d98973c4fa5038a0a905f822a6d2f8fd1b201145714b0137adf936c6d56df79523a08b9e
-DIST libvirt-9.6.0.tar.xz 9282400 BLAKE2B 
a58f2dea7a3051bb7a69678bd1e1dac9123892b2ca7ee6b204bda1a0a3c8fd2d210b2295b300bb88fab86dfddb3d7472d495ff4c10af84bb53b7662190cf17c4
 SHA512 
654d22cc71926715e103313f01a4f117a19dfcf3087ffe714cf2114dbc88e42ac33cc6c100c61e60f76f13468ff5f369b157748ca6cd69c4d504d4de6b6e44b4
-DIST libvirt-9.6.0.tar.xz.asc 833 BLAKE2B 
c8eb984dfb797dad5c09a1aea28b835f43f14ee560548df5d3514efab14b0c4df37c964caa6ec092751a804f998d48b89cdddb03172a6d19de82b649774212b5
 SHA512 
8f1cb80ecddeaed137c2a381be9c324a08aa661d629c56667ef0080b14f288ce33491c3ebdd286f490b6935ce460cb4dd7b5ec694f4636d6fff2d621ca88
 DIST libvirt-9.8.0.tar.xz 9307064 BLAKE2B 
aae47e8d4eeaf97532a0356de23ed5a9eea71b369d025eda95b5fd74576779eb4b843d05df6c87b79a14f218c341953749e319ee7244846a2db410a74a746880
 SHA512 
0118725073de33eec3fa3e4616d3154707f9828fdb9ec973f503fe68f18eab72b9704da660f281152630ddc95e605c786673af9d23dc9bdfc0108422e0efbd41
 DIST libvirt-9.8.0.tar.xz.asc 833 BLAKE2B 
3ecd0a925992eeadd50675f7ad8e815bde532c0f66e331ea766fff8e613b6a60b002bedee82fd03684e703057bc13d4e92191268dcd5efe2611ce9bd3cf6b505
 SHA512 
e041db13281eae9323c22189b7a258caf8d0e2a350cbd31b6cbed7054ccaf09d05c155c3c09daea07940affdf15e8d42bb2339945480cd141a6e8cb417a78536
 DIST libvirt-9.9.0.tar.xz 9321556 BLAKE2B 
21eae5a95f

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2024-02-28 Thread Sam James
commit: 8a156e7c89b329928b09eb17f140fd37bc9d2234
Author: Sam James  gentoo  org>
AuthorDate: Thu Feb 29 00:21:42 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Feb 29 00:21:42 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8a156e7c

app-emulation/libvirt: update init.d for nfsmount removal

Bug: https://bugs.gentoo.org/925459
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/files/libvirtd.init-r19   | 2 +-
 app-emulation/libvirt/files/virtlockd.init-r2   | 2 +-
 app-emulation/libvirt/files/virtlogd.init-r2| 2 +-
 .../libvirt/{libvirt-10.0.0.ebuild => libvirt-10.0.0-r1.ebuild} | 0
 .../libvirt/{libvirt-9.3.0-r1.ebuild => libvirt-9.3.0-r2.ebuild}| 0
 .../libvirt/{libvirt-9.4.0-r4.ebuild => libvirt-9.4.0-r5.ebuild}| 0
 .../libvirt/{libvirt-9.5.0-r1.ebuild => libvirt-9.5.0-r2.ebuild}| 0
 app-emulation/libvirt/{libvirt-9.6.0.ebuild => libvirt-9.6.0-r1.ebuild} | 0
 app-emulation/libvirt/{libvirt-9.8.0.ebuild => libvirt-9.8.0-r1.ebuild} | 0
 app-emulation/libvirt/{libvirt-9.9.0.ebuild => libvirt-9.9.0-r1.ebuild} | 0
 10 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/app-emulation/libvirt/files/libvirtd.init-r19 
b/app-emulation/libvirt/files/libvirtd.init-r19
index bbfe6766317c..12bd1d34fa2b 100644
--- a/app-emulation/libvirt/files/libvirtd.init-r19
+++ b/app-emulation/libvirt/files/libvirtd.init-r19
@@ -16,7 +16,7 @@ retry="${LIBVIRTD_TERMTIMEOUT}"
 depend() {
need virtlogd
use ceph dbus iscsid virtlockd
-   after cgconfig corosync ebtables iptables ip6tables shorewall nfs 
nfsmount ntp-client ntpdportmap rpc.statd sanlock xenconsoled
+   after cgconfig corosync ebtables iptables ip6tables shorewall nfs 
ntp-client ntpdportmap rpc.statd sanlock xenconsoled
USE_FLAG_FIREWALLD
 }
 

diff --git a/app-emulation/libvirt/files/virtlockd.init-r2 
b/app-emulation/libvirt/files/virtlockd.init-r2
index 385dc1e62319..0445b9d02261 100644
--- a/app-emulation/libvirt/files/virtlockd.init-r2
+++ b/app-emulation/libvirt/files/virtlockd.init-r2
@@ -12,7 +12,7 @@ description_reload="re-exec the daemon, while maintaining 
locks and clients"
 
 
 depend() {
-after ntp-client ntpd nfs nfsmount corosync
+after ntp-client ntpd nfs corosync
 }
 
 reload() {

diff --git a/app-emulation/libvirt/files/virtlogd.init-r2 
b/app-emulation/libvirt/files/virtlogd.init-r2
index 442dcb8de48c..abc293e13ae5 100644
--- a/app-emulation/libvirt/files/virtlogd.init-r2
+++ b/app-emulation/libvirt/files/virtlogd.init-r2
@@ -12,7 +12,7 @@ description_reload="re-exec the daemon, while maintaining 
open connections"
 
 
 depend() {
-after ntp-client ntpd nfs nfsmount corosync
+after ntp-client ntpd nfs corosync
 }
 
 reload() {

diff --git a/app-emulation/libvirt/libvirt-10.0.0.ebuild 
b/app-emulation/libvirt/libvirt-10.0.0-r1.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-10.0.0.ebuild
rename to app-emulation/libvirt/libvirt-10.0.0-r1.ebuild

diff --git a/app-emulation/libvirt/libvirt-9.3.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-9.3.0-r2.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-9.3.0-r1.ebuild
rename to app-emulation/libvirt/libvirt-9.3.0-r2.ebuild

diff --git a/app-emulation/libvirt/libvirt-9.4.0-r4.ebuild 
b/app-emulation/libvirt/libvirt-9.4.0-r5.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-9.4.0-r4.ebuild
rename to app-emulation/libvirt/libvirt-9.4.0-r5.ebuild

diff --git a/app-emulation/libvirt/libvirt-9.5.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-9.5.0-r2.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-9.5.0-r1.ebuild
rename to app-emulation/libvirt/libvirt-9.5.0-r2.ebuild

diff --git a/app-emulation/libvirt/libvirt-9.6.0.ebuild 
b/app-emulation/libvirt/libvirt-9.6.0-r1.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-9.6.0.ebuild
rename to app-emulation/libvirt/libvirt-9.6.0-r1.ebuild

diff --git a/app-emulation/libvirt/libvirt-9.8.0.ebuild 
b/app-emulation/libvirt/libvirt-9.8.0-r1.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-9.8.0.ebuild
rename to app-emulation/libvirt/libvirt-9.8.0-r1.ebuild

diff --git a/app-emulation/libvirt/libvirt-9.9.0.ebuild 
b/app-emulation/libvirt/libvirt-9.9.0-r1.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-9.9.0.ebuild
rename to app-emulation/libvirt/libvirt-9.9.0-r1.ebuild



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-01-29 Thread Ionen Wolkens
commit: 4f83e23e760e65b087c8c0f88ea7fd1db9c5f022
Author: Matoro Mahri  matoro  tk>
AuthorDate: Mon Jan 29 17:50:09 2024 +
Commit: Ionen Wolkens  gentoo  org>
CommitDate: Tue Jan 30 03:53:56 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4f83e23e

app-emulation/libvirt: Stabilize 9.8.0 x86, #916585

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Ionen Wolkens  gentoo.org>

 app-emulation/libvirt/libvirt-9.8.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-9.8.0.ebuild 
b/app-emulation/libvirt/libvirt-9.8.0.ebuild
index bb06902650ff..425a8cb1d985 100644
--- a/app-emulation/libvirt/libvirt-9.8.0.ebuild
+++ b/app-emulation/libvirt/libvirt-9.8.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="amd64 ~arm arm64 ppc64 ~x86"
+   KEYWORDS="amd64 ~arm arm64 ppc64 x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-01-29 Thread Ionen Wolkens
commit: 19513b3317ab7943b6e8ea854db82211993e5df7
Author: Matoro Mahri  matoro  tk>
AuthorDate: Mon Jan 29 17:29:51 2024 +
Commit: Ionen Wolkens  gentoo  org>
CommitDate: Tue Jan 30 03:53:56 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=19513b33

app-emulation/libvirt: Stabilize 9.8.0 amd64, #916585

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Ionen Wolkens  gentoo.org>

 app-emulation/libvirt/libvirt-9.8.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-9.8.0.ebuild 
b/app-emulation/libvirt/libvirt-9.8.0.ebuild
index 18262db52da9..bb06902650ff 100644
--- a/app-emulation/libvirt/libvirt-9.8.0.ebuild
+++ b/app-emulation/libvirt/libvirt-9.8.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm arm64 ppc64 ~x86"
+   KEYWORDS="amd64 ~arm arm64 ppc64 ~x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt-glib/

2024-01-21 Thread Sam James
commit: b4fbc02e2ad3e74bcc53e1c5a3727cad4622f907
Author: Sam James  gentoo  org>
AuthorDate: Mon Jan 22 05:28:39 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jan 22 05:28:39 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b4fbc02e

app-emulation/libvirt-glib: Stabilize 4.0.0 arm64, #922586

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt-glib/libvirt-glib-4.0.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt-glib/libvirt-glib-4.0.0.ebuild 
b/app-emulation/libvirt-glib/libvirt-glib-4.0.0.ebuild
index 551b2bb162e6..c1c823159096 100644
--- a/app-emulation/libvirt-glib/libvirt-glib-4.0.0.ebuild
+++ b/app-emulation/libvirt-glib/libvirt-glib-4.0.0.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://libvirt.org/ 
https://gitlab.com/libvirt/libvirt-glib/";
 SRC_URI="https://libvirt.org/sources/glib/${P}.tar.xz";
 LICENSE="LGPL-2.1+"
 SLOT="0"
-KEYWORDS="amd64 ~arm64 ppc64 x86"
+KEYWORDS="amd64 arm64 ppc64 x86"
 IUSE="gtk-doc +introspection test +vala"
 RESTRICT="!test? ( test )"
 REQUIRED_USE="vala? ( introspection )"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt-glib/

2024-01-04 Thread Arthur Zamarin
commit: 300b0460e1d242d4a1f3e07002350e47553f207b
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Thu Jan  4 18:11:09 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Thu Jan  4 18:11:09 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=300b0460

app-emulation/libvirt-glib: Stabilize 4.0.0 ppc64, #921207

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-emulation/libvirt-glib/libvirt-glib-4.0.0.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-emulation/libvirt-glib/libvirt-glib-4.0.0.ebuild 
b/app-emulation/libvirt-glib/libvirt-glib-4.0.0.ebuild
index 8e52a89d36ff..551b2bb162e6 100644
--- a/app-emulation/libvirt-glib/libvirt-glib-4.0.0.ebuild
+++ b/app-emulation/libvirt-glib/libvirt-glib-4.0.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -10,7 +10,7 @@ HOMEPAGE="https://libvirt.org/ 
https://gitlab.com/libvirt/libvirt-glib/";
 SRC_URI="https://libvirt.org/sources/glib/${P}.tar.xz";
 LICENSE="LGPL-2.1+"
 SLOT="0"
-KEYWORDS="amd64 ~arm64 ~ppc64 x86"
+KEYWORDS="amd64 ~arm64 ppc64 x86"
 IUSE="gtk-doc +introspection test +vala"
 RESTRICT="!test? ( test )"
 REQUIRED_USE="vala? ( introspection )"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2024-01-03 Thread Arthur Zamarin
commit: 25d7eba3b0610ba6329d9d9bcf0ff3a3de239893
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Jan  3 18:51:21 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Jan  3 18:51:21 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=25d7eba3

app-emulation/libvirt: Stabilize 9.8.0 ppc64, #921204

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-emulation/libvirt/libvirt-9.8.0.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-emulation/libvirt/libvirt-9.8.0.ebuild 
b/app-emulation/libvirt/libvirt-9.8.0.ebuild
index 429926373b1a..1bfb72ee2274 100644
--- a/app-emulation/libvirt/libvirt-9.8.0.ebuild
+++ b/app-emulation/libvirt/libvirt-9.8.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm arm64 ~ppc64 ~x86"
+   KEYWORDS="~amd64 ~arm arm64 ppc64 ~x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt-glib/

2023-12-02 Thread Sam James
commit: 3226d033666fee87cb68a10a8f63a29666022feb
Author: Michal Privoznik  gmail  com>
AuthorDate: Tue Nov 28 07:53:58 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec  3 06:22:12 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3226d033

app-emulation/libvirt-glib: Add 5.0.0

Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt-glib/Manifest|  1 +
 .../libvirt-glib/libvirt-glib-5.0.0.ebuild | 48 ++
 2 files changed, 49 insertions(+)

diff --git a/app-emulation/libvirt-glib/Manifest 
b/app-emulation/libvirt-glib/Manifest
index e652c9e2e3e5..7d53986ff7c6 100644
--- a/app-emulation/libvirt-glib/Manifest
+++ b/app-emulation/libvirt-glib/Manifest
@@ -1 +1,2 @@
 DIST libvirt-glib-4.0.0.tar.xz 161836 BLAKE2B 
e196d1f02f6f202b1883500241bbfda963b34ee12bd945b3fa897f84f55a049f98e0429132ccfad7168e5ba2b41245e9e7e3817a7f057e0dc40b674ca6c9b661
 SHA512 
e1b99e80aa671fa5a4d7f7f7a4ea70ce7c5fdaf97574407f79aa11a75dd177e1e3f92027728a83ded62e305852bbda76eb90326aaa1f5f19b77272b008351810
+DIST libvirt-glib-5.0.0.tar.xz 169416 BLAKE2B 
e80ac0cd8d39432d554e566f4e1e045ada14e66917735c1c8a6306a65272216d095f21170e1b5294e09f41aaf2a3259ad395b134087a1bc13b176afd675dcc26
 SHA512 
bb09474c0d6d4bc00844e7a1ede882f0834d0810804b70b8f8607f2e764f72cc9da14883794e58dd53640433ffaecc13dd3c1c147b82e86fa2fdca6e5903933c

diff --git a/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild 
b/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
new file mode 100644
index ..223182e7bf29
--- /dev/null
+++ b/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
@@ -0,0 +1,48 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit meson vala
+
+DESCRIPTION="GLib and GObject mappings for libvirt"
+HOMEPAGE="https://libvirt.org/ https://gitlab.com/libvirt/libvirt-glib/";
+SRC_URI="https://libvirt.org/sources/glib/${P}.tar.xz";
+LICENSE="LGPL-2.1+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+IUSE="gtk-doc +introspection test +vala"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="vala? ( introspection )"
+
+RDEPEND="
+   >=dev-libs/libxml2-2.9.1
+   >=app-emulation/libvirt-2.3.0:=
+   >=dev-libs/glib-2.48.0:2
+   introspection? ( >=dev-libs/gobject-introspection-1.48.0:= )
+"
+DEPEND="${RDEPEND}"
+
+BDEPEND="
+   dev-util/glib-utils
+   virtual/pkgconfig
+   gtk-doc? ( dev-util/gtk-doc
+   app-text/docbook-xml-dtd:4.3 )
+   vala? ( $(vala_depend) )
+"
+
+src_prepare() {
+   default
+   use vala && vala_src_prepare
+}
+
+src_configure() {
+   local emesonargs=(
+   $(meson_feature gtk-doc docs)
+   $(meson_feature introspection)
+   $(meson_feature test tests)
+   $(meson_feature vala vapi)
+   )
+
+   meson_src_configure
+}



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt-glib/

2023-12-02 Thread Sam James
commit: 870258921615a120a52804d6bbf67122678002ad
Author: Sam James  gentoo  org>
AuthorDate: Sun Dec  3 06:19:55 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec  3 06:22:15 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=87025892

app-emulation/libvirt-glib: crank copyright

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt-glib/libvirt-glib-4.0.0.ebuild | 2 +-
 app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-emulation/libvirt-glib/libvirt-glib-4.0.0.ebuild 
b/app-emulation/libvirt-glib/libvirt-glib-4.0.0.ebuild
index 058cfd1881c7..8e52a89d36ff 100644
--- a/app-emulation/libvirt-glib/libvirt-glib-4.0.0.ebuild
+++ b/app-emulation/libvirt-glib/libvirt-glib-4.0.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7

diff --git a/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild 
b/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
index 223182e7bf29..8b22083a5ab3 100644
--- a/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
+++ b/app-emulation/libvirt-glib/libvirt-glib-5.0.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt-glib/files/, app-emulation/libvirt-glib/

2023-12-02 Thread Sam James
commit: 1f916c7b39826f359d64ae7b938cb962b22fca42
Author: Michal Privoznik  gmail  com>
AuthorDate: Tue Nov 28 07:40:04 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec  3 06:22:11 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1f916c7b

app-emulation/libvirt-glib: Fix build with >=dev-libs/libxml2-2.12.0

As of its 2.12.0 release, libxml2 cleaned up header files which
rendered libvirt-glib unable to compile. Backport fixes from
upstream repo.

Bug: https://bugs.gentoo.org/917526
Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 ...glib-4.0.0-Make-xmlError-structs-constant.patch | 64 ++
 ...-libvirt-gconfig-Add-more-libxml-includes.patch | 50 +
 .../libvirt-glib/libvirt-glib-4.0.0.ebuild |  5 ++
 3 files changed, 119 insertions(+)

diff --git 
a/app-emulation/libvirt-glib/files/libvirt-glib-4.0.0-Make-xmlError-structs-constant.patch
 
b/app-emulation/libvirt-glib/files/libvirt-glib-4.0.0-Make-xmlError-structs-constant.patch
new file mode 100644
index ..654436a65d99
--- /dev/null
+++ 
b/app-emulation/libvirt-glib/files/libvirt-glib-4.0.0-Make-xmlError-structs-constant.patch
@@ -0,0 +1,64 @@
+From 56acbe8a0765a02418f80fb3599b3cf7160ef446 Mon Sep 17 00:00:00 2001
+Message-ID: 
<56acbe8a0765a02418f80fb3599b3cf7160ef446.1701156704.git.mpriv...@redhat.com>
+From: Michal Privoznik 
+Date: Sat, 25 Nov 2023 07:13:33 +0100
+Subject: [glib PATCH 1/2] Make xmlError structs constant
+
+In libxml2 commits v2.12.0~14 and v2.12.0~77 the API changed so
+that:
+
+1) xmlGetLastError() returns pointer to a constant xmlError
+   struct, and
+
+2) xmlSetStructuredErrorFunc() changed the signature of callback
+   (gvir_xml_structured_error_nop()), it too is passed pointer to
+   a constant xmlError struct.
+
+But of course, older libxml2 expects different callback
+signature. Therefore, we need to typecast it anyway.
+
+Signed-off-by: Michal Privoznik 
+---
+ libvirt-gconfig/libvirt-gconfig-helpers.c | 2 +-
+ libvirt-gconfig/libvirt-gconfig-object.c  | 5 +++--
+ 2 files changed, 4 insertions(+), 3 deletions(-)
+
+diff --git a/libvirt-gconfig/libvirt-gconfig-helpers.c 
b/libvirt-gconfig/libvirt-gconfig-helpers.c
+index e8f9664..37075e3 100644
+--- a/libvirt-gconfig/libvirt-gconfig-helpers.c
 b/libvirt-gconfig/libvirt-gconfig-helpers.c
+@@ -41,7 +41,7 @@ static GError *gvir_config_error_new_literal(GQuark domain,
+  gint code,
+  const gchar *message)
+ {
+-xmlErrorPtr xerr = xmlGetLastError();
++const xmlError *xerr = xmlGetLastError();
+ 
+ if (!xerr)
+ return NULL;
+diff --git a/libvirt-gconfig/libvirt-gconfig-object.c 
b/libvirt-gconfig/libvirt-gconfig-object.c
+index eb8763e..1fcc667 100644
+--- a/libvirt-gconfig/libvirt-gconfig-object.c
 b/libvirt-gconfig/libvirt-gconfig-object.c
+@@ -59,7 +59,7 @@ static void gvir_xml_generic_error_nop(void *userData 
G_GNUC_UNUSED,
+ }
+ 
+ static void gvir_xml_structured_error_nop(void *userData G_GNUC_UNUSED,
+-  xmlErrorPtr error G_GNUC_UNUSED)
++  const xmlError *error G_GNUC_UNUSED)
+ {
+ }
+ 
+@@ -197,7 +197,8 @@ void gvir_config_object_validate(GVirConfigObject *config,
+ priv = config->priv;
+ 
+ xmlSetGenericErrorFunc(NULL, gvir_xml_generic_error_nop);
+-xmlSetStructuredErrorFunc(NULL, gvir_xml_structured_error_nop);
++/* Drop this typecast when >=libxml2-2.12.0 is required */
++xmlSetStructuredErrorFunc(NULL, (xmlStructuredErrorFunc) 
gvir_xml_structured_error_nop);
+ 
+ if (!priv->node) {
+ gvir_config_set_error_literal(err,
+-- 
+2.41.0
+

diff --git 
a/app-emulation/libvirt-glib/files/libvirt-glib-4.0.0-libvirt-gconfig-Add-more-libxml-includes.patch
 
b/app-emulation/libvirt-glib/files/libvirt-glib-4.0.0-libvirt-gconfig-Add-more-libxml-includes.patch
new file mode 100644
index ..7a13eb211e20
--- /dev/null
+++ 
b/app-emulation/libvirt-glib/files/libvirt-glib-4.0.0-libvirt-gconfig-Add-more-libxml-includes.patch
@@ -0,0 +1,50 @@
+From bcc82de1d74057f6d124c2eaff0ac97cbbf52657 Mon Sep 17 00:00:00 2001
+Message-ID: 

+In-Reply-To: 
<56acbe8a0765a02418f80fb3599b3cf7160ef446.1701156704.git.mpriv...@redhat.com>
+References: 
<56acbe8a0765a02418f80fb3599b3cf7160ef446.1701156704.git.mpriv...@redhat.com>
+From: Michal Privoznik 
+Date: Sat, 25 Nov 2023 07:15:46 +0100
+Subject: [glib PATCH 2/2] libvirt-gconfig: Add more libxml/ includes
+
+In its 2.12.0 release, libxml reworked their header files (some
+might even call it cleaning up, I call it API incompatible
+change) and now  we don't get all declarations we need by just
+including one file. Add missing includes.
+
+Resolves: https://gitlab.com/libvirt/libvirt-glib/-/issues/6
+Signed-off-by: Michal Privoznik 
+---
+ libvirt-gconfig/libvirt-gconfig-helpers.c | 

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/files/, app-emulation/libvirt/

2023-11-22 Thread Sam James
commit: 4de0e953c65c43911a883715c0c236f63d8aa0db
Author: Michal Privoznik  gmail  com>
AuthorDate: Tue Nov 21 15:03:22 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Nov 22 11:32:19 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4de0e953

app-emulation/libvirt: Fix build with dev-libs/libxml2-2.12.0

As of its 2.12.0 release, libxml2 cleaned up header files which
rendered libvirt unable to compile. Backport the fix from
upstream repo.

After this, there are still some warnings about use of a
deprecated function, but those are harmless and we'll get fix
with new release.

Bug: https://bugs.gentoo.org/917516
Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/33929
Signed-off-by: Sam James  gentoo.org>

 ...ude-libxml-xmlsave.h-for-xmlIndentTreeOut.patch | 36 ++
 app-emulation/libvirt/libvirt-9.3.0-r1.ebuild  |  1 +
 app-emulation/libvirt/libvirt-9.4.0-r4.ebuild  |  1 +
 app-emulation/libvirt/libvirt-9.5.0-r1.ebuild  |  1 +
 app-emulation/libvirt/libvirt-9.6.0.ebuild |  1 +
 app-emulation/libvirt/libvirt-9.8.0.ebuild |  1 +
 app-emulation/libvirt/libvirt-9.9.0.ebuild |  1 +
 7 files changed, 42 insertions(+)

diff --git 
a/app-emulation/libvirt/files/libvirt-9.10.0-virxml-include-libxml-xmlsave.h-for-xmlIndentTreeOut.patch
 
b/app-emulation/libvirt/files/libvirt-9.10.0-virxml-include-libxml-xmlsave.h-for-xmlIndentTreeOut.patch
new file mode 100644
index ..b24236be8751
--- /dev/null
+++ 
b/app-emulation/libvirt/files/libvirt-9.10.0-virxml-include-libxml-xmlsave.h-for-xmlIndentTreeOut.patch
@@ -0,0 +1,36 @@
+From 7a5f232be2269e74943a029c0e8b1b0124674a6c Mon Sep 17 00:00:00 2001
+Message-ID: 
<7a5f232be2269e74943a029c0e8b1b0124674a6c.1700576185.git.mpriv...@redhat.com>
+From: Michal Privoznik 
+Date: Mon, 20 Nov 2023 03:18:12 +0100
+Subject: [PATCH] virxml: include  for xmlIndentTreeOutput
+ declaration
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+After libxml2's commit of v2.12.0~101 we no longer get
+xmlIndentTreeOutput declaration by us including just
+libxml/xpathInternals.h and libxml2's header files leakage.
+
+Resolves: https://bugs.gentoo.org/917516
+Signed-off-by: Michal Privoznik 
+Reviewed-by: Ján Tomko 
+---
+ src/util/virxml.c | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/src/util/virxml.c b/src/util/virxml.c
+index 0c1eae8c3c..4f215a0e59 100644
+--- a/src/util/virxml.c
 b/src/util/virxml.c
+@@ -24,6 +24,7 @@
+ #include/* for isnan() */
+ #include 
+ 
++#include 
+ #include 
+ 
+ #include "virerror.h"
+-- 
+2.41.0
+

diff --git a/app-emulation/libvirt/libvirt-9.3.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-9.3.0-r1.ebuild
index d6df504de5a0..7e3a51cbc605 100644
--- a/app-emulation/libvirt/libvirt-9.3.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-9.3.0-r1.ebuild
@@ -146,6 +146,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-8.2.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-8.2.0-fix-paths-for-apparmor.patch

"${FILESDIR}"/${PN}-9.6.0-storage-Fix-returning-of-locked-objects-from-virStor.patch
+   
"${FILESDIR}"/${PN}-9.10.0-virxml-include-libxml-xmlsave.h-for-xmlIndentTreeOut.patch
 )
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-9.4.0-r4.ebuild 
b/app-emulation/libvirt/libvirt-9.4.0-r4.ebuild
index b7825aeffae0..eafdb54316ee 100644
--- a/app-emulation/libvirt/libvirt-9.4.0-r4.ebuild
+++ b/app-emulation/libvirt/libvirt-9.4.0-r4.ebuild
@@ -147,6 +147,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-9.4.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-9.4.0-fix-paths-for-apparmor.patch

"${FILESDIR}"/${PN}-9.6.0-storage-Fix-returning-of-locked-objects-from-virStor.patch
+   
"${FILESDIR}"/${PN}-9.10.0-virxml-include-libxml-xmlsave.h-for-xmlIndentTreeOut.patch
 )
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-9.5.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-9.5.0-r1.ebuild
index c1e868edd1b4..070720fbef3c 100644
--- a/app-emulation/libvirt/libvirt-9.5.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-9.5.0-r1.ebuild
@@ -147,6 +147,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-9.4.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-9.4.0-fix-paths-for-apparmor.patch

"${FILESDIR}"/${PN}-9.6.0-storage-Fix-returning-of-locked-objects-from-virStor.patch
+   
"${FILESDIR}"/${PN}-9.10.0-virxml-include-libxml-xmlsave.h-for-xmlIndentTreeOut.patch
 )
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-9.6.0.ebuild 
b/app-emulation/libvirt/libvirt-9.6.0.ebuild
index ac2cd4e25b3e..eea4f073d671 100644
--- a/app-emulation/libvirt/libvirt-9.6.0.ebuild
+++ b/app-emulation/libvirt/libvirt-9.6.0.ebuild
@@ -146,6 +146,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-9.4.0-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-9.4.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-9.6.0-fix-pat

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-11-11 Thread Sam James
commit: faae01fb7872cbf51dd0b547b14eddf039aae659
Author: Michal Privoznik  gmail  com>
AuthorDate: Sat Nov  4 08:08:03 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Nov 12 07:42:00 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=faae01fb

app-emulation/libvirt: Add 9.9.0

Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest |   2 +
 app-emulation/libvirt/libvirt-9.9.0.ebuild | 363 +
 2 files changed, 365 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index d3983cf5129f..af6c557a5502 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -8,3 +8,5 @@ DIST libvirt-9.6.0.tar.xz 9282400 BLAKE2B 
a58f2dea7a3051bb7a69678bd1e1dac9123892
 DIST libvirt-9.6.0.tar.xz.asc 833 BLAKE2B 
c8eb984dfb797dad5c09a1aea28b835f43f14ee560548df5d3514efab14b0c4df37c964caa6ec092751a804f998d48b89cdddb03172a6d19de82b649774212b5
 SHA512 
8f1cb80ecddeaed137c2a381be9c324a08aa661d629c56667ef0080b14f288ce33491c3ebdd286f490b6935ce460cb4dd7b5ec694f4636d6fff2d621ca88
 DIST libvirt-9.8.0.tar.xz 9307064 BLAKE2B 
aae47e8d4eeaf97532a0356de23ed5a9eea71b369d025eda95b5fd74576779eb4b843d05df6c87b79a14f218c341953749e319ee7244846a2db410a74a746880
 SHA512 
0118725073de33eec3fa3e4616d3154707f9828fdb9ec973f503fe68f18eab72b9704da660f281152630ddc95e605c786673af9d23dc9bdfc0108422e0efbd41
 DIST libvirt-9.8.0.tar.xz.asc 833 BLAKE2B 
3ecd0a925992eeadd50675f7ad8e815bde532c0f66e331ea766fff8e613b6a60b002bedee82fd03684e703057bc13d4e92191268dcd5efe2611ce9bd3cf6b505
 SHA512 
e041db13281eae9323c22189b7a258caf8d0e2a350cbd31b6cbed7054ccaf09d05c155c3c09daea07940affdf15e8d42bb2339945480cd141a6e8cb417a78536
+DIST libvirt-9.9.0.tar.xz 9321556 BLAKE2B 
21eae5a95feaf7f5c6ba8dd48732c08212904882a11c48eccfa827d85ddc3df7e064503f21710dbe1b678670e02f003674de915a43a7403fbf85685c4832e21d
 SHA512 
77cea28acf4f3e8c92fbd5bd72ad084be183c07f14e3a9ce35d6d9d62d36ee97a30cef55fb204b3e43f282890ecd7d5827a784a517e7f4ed8b22ee502c3f09d7
+DIST libvirt-9.9.0.tar.xz.asc 833 BLAKE2B 
3de3674d33c595692e71eeb9c312de76e865d3859d2482ec5b4d29d3cd7644cde080cba0001668efe7876b462f78c0233ab76076ef32943e118b34cca8c1ab4d
 SHA512 
357fc2d1bdbbc26c6e0119a1b5c42e86a116f94bb714da855ab27ca83da0e50c7239d1b8abde3cee8a460ac537f63d518f43470d8329b727b39491771ad191e5

diff --git a/app-emulation/libvirt/libvirt-9.9.0.ebuild 
b/app-emulation/libvirt/libvirt-9.9.0.ebuild
new file mode 100644
index ..195489fd346d
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-9.9.0.ebuild
@@ -0,0 +1,363 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Packages which get releases together:
+# app-emacs/nxml-libvirt-schemas
+# dev-python/libvirt-python
+# dev-perl/Sys-Virt
+# app-emulation/libvirt
+# Please bump them together!
+
+PYTHON_COMPAT=( python3_{9..11} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libvirt.org.asc
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://gitlab.com/libvirt/libvirt.git";
+   EGIT_BRANCH="master"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz
+   verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/";
+LICENSE="LGPL-2.1"
+SLOT="0/${PV}"
+IUSE="
+   apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
+   iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nfs nls numa openvz
+   parted pcap policykit +qemu rbd sasl selinux test +udev
+   virtualbox +virt-network wireshark-plugins xen zfs
+"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd? ( || ( lxc openvz qemu virtualbox xen ) )
+   lxc? ( caps libvirtd )
+   openvz? ( libvirtd )
+   qemu? ( libvirtd )
+   virt-network? ( libvirtd )
+   virtualbox? ( libvirtd )
+   xen? ( libvirtd )"
+
+BDEPEND="
+   app-text/xhtml1
+   dev-lang/perl
+   dev-libs/libxslt
+   dev-perl/XML-XPath
+   dev-python/docutils
+   virtual/pkgconfig
+   net-libs/rpcsvc-proto
+   bash-completion? ( >=app-shells/bash-completion-2.0 )
+   verify-sig? ( sec-keys/openpgp-keys-libvirt )"
+
+# gettext.sh command is used by the libvirt command wrappers, and it's
+# non-optional, so put it into RDEPEND.
+# We can use both libnl:1.1 and libnl:3, but if you have both installed, the
+# package will use 3 by default. Since we don't have slot pinning in an API,
+# we must go with the most recent.
+RDEPEND="
+   acct-user/qemu
+   app-misc/scrub
+   >=dev-libs/glib-2.56.0
+   dev-libs/libgcryp

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-11-11 Thread Sam James
commit: 278f53f0cfc3865f68e47a715d7a846c324c7e32
Author: Michal Privoznik  gmail  com>
AuthorDate: Sat Nov  4 08:00:50 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Nov 12 07:42:02 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=278f53f0

app-emulation/libvirt: Drop net-libs/rpcsvc-proto dependency for live ebuild

The upstream has ditched rpcgen provided by rpcsvc-proto in favor
of its own set of python scripts [1]. Reflect this change in the
live ebuild (there's no release with this change just yet).

1: 
https://gitlab.com/libvirt/libvirt/-/commit/a62486b95feed2cf17ce4adbe794a1ecff9ef22a

Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/33674
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-.ebuild | 1 -
 1 file changed, 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index 195489fd346d..0978698e3e61 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -53,7 +53,6 @@ BDEPEND="
dev-perl/XML-XPath
dev-python/docutils
virtual/pkgconfig
-   net-libs/rpcsvc-proto
bash-completion? ( >=app-shells/bash-completion-2.0 )
verify-sig? ( sec-keys/openpgp-keys-libvirt )"
 



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-10-31 Thread Sam James
commit: 9edaee2b0f8060feb3c61d56406dbe6b2f18a096
Author: Sam James  gentoo  org>
AuthorDate: Tue Oct 31 19:20:34 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Oct 31 19:20:34 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9edaee2b

app-emulation/libvirt: Stabilize 9.8.0 arm64, #916585

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-9.8.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-9.8.0.ebuild 
b/app-emulation/libvirt/libvirt-9.8.0.ebuild
index 4adcd0b92658..e38c87f6d678 100644
--- a/app-emulation/libvirt/libvirt-9.8.0.ebuild
+++ b/app-emulation/libvirt/libvirt-9.8.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+   KEYWORDS="~amd64 ~arm arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2023-10-31 Thread Matthias Maier
commit: 42fd27c7046a483b588a8e4e59f6ab8c1d2edcc2
Author: Michal Privoznik  gmail  com>
AuthorDate: Tue Oct 31 09:00:44 2023 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Tue Oct 31 16:25:18 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=42fd27c7

app-emulation/libvirt: Backport fix for CVE-2023-3750

A security flaw was identified in https://bugs.gentoo.org/916497
Closes: https://github.com/gentoo/gentoo/pull/33604
Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Matthias Maier  gentoo.org>

 ...-returning-of-locked-objects-from-virStor.patch | 57 ++
 ...ibvirt-9.3.0.ebuild => libvirt-9.3.0-r1.ebuild} |  1 +
 ...irt-9.4.0-r3.ebuild => libvirt-9.4.0-r4.ebuild} |  1 +
 ...ibvirt-9.5.0.ebuild => libvirt-9.5.0-r1.ebuild} |  1 +
 4 files changed, 60 insertions(+)

diff --git 
a/app-emulation/libvirt/files/libvirt-9.6.0-storage-Fix-returning-of-locked-objects-from-virStor.patch
 
b/app-emulation/libvirt/files/libvirt-9.6.0-storage-Fix-returning-of-locked-objects-from-virStor.patch
new file mode 100644
index ..b2e1b3536227
--- /dev/null
+++ 
b/app-emulation/libvirt/files/libvirt-9.6.0-storage-Fix-returning-of-locked-objects-from-virStor.patch
@@ -0,0 +1,57 @@
+From 9a47442366fcf8a7b6d7422016d7bbb6764a1098 Mon Sep 17 00:00:00 2001
+Message-ID: 
<9a47442366fcf8a7b6d7422016d7bbb6764a1098.1698742017.git.mpriv...@redhat.com>
+From: Peter Krempa 
+Date: Thu, 13 Jul 2023 16:16:37 +0200
+Subject: [PATCH] storage: Fix returning of locked objects from
+ 'virStoragePoolObjListSearch'
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+CVE-2023-3750
+
+'virStoragePoolObjListSearch' explicitly documents that it's returning
+a pointer to a locked and ref'd pool that maches the lookup function.
+
+This was not the case as in commit 0c4b391e2a9 (released in
+libvirt-8.3.0) the code was accidentally converted to use 'VIR_LOCK_GUARD'
+which auto-unlocked it when leaving the scope, even when the code was
+originally "leaking" the lock.
+
+Revert the corresponding conversion and add a comment that this function
+is intentionally leaking a locked object.
+
+Fixes: 0c4b391e2a9
+Resolves: https://bugzilla.redhat.com/show_bug.cgi?id=2221851
+Signed-off-by: Peter Krempa 
+Reviewed-by: Ján Tomko 
+Signed-off-by: Michal Privoznik 
+---
+ src/conf/virstorageobj.c | 7 ++-
+ 1 file changed, 6 insertions(+), 1 deletion(-)
+
+diff --git a/src/conf/virstorageobj.c b/src/conf/virstorageobj.c
+index 7010e97d61..59fa5da372 100644
+--- a/src/conf/virstorageobj.c
 b/src/conf/virstorageobj.c
+@@ -454,11 +454,16 @@ virStoragePoolObjListSearchCb(const void *payload,
+ virStoragePoolObj *obj = (virStoragePoolObj *) payload;
+ struct _virStoragePoolObjListSearchData *data =
+ (struct _virStoragePoolObjListSearchData *)opaque;
+-VIR_LOCK_GUARD lock = virObjectLockGuard(obj);
+ 
++virObjectLock(obj);
++
++/* If we find the matching pool object we must return while the object is
++ * locked as the caller wants to return a locked object. */
+ if (data->searcher(obj, data->opaque))
+ return 1;
+ 
++virObjectUnlock(obj);
++
+ return 0;
+ }
+ 
+-- 
+2.41.0
+

diff --git a/app-emulation/libvirt/libvirt-9.3.0.ebuild 
b/app-emulation/libvirt/libvirt-9.3.0-r1.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-9.3.0.ebuild
rename to app-emulation/libvirt/libvirt-9.3.0-r1.ebuild
index 35e25c535b20..fb7df1f1d07e 100644
--- a/app-emulation/libvirt/libvirt-9.3.0.ebuild
+++ b/app-emulation/libvirt/libvirt-9.3.0-r1.ebuild
@@ -145,6 +145,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.0.0-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-8.2.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-8.2.0-fix-paths-for-apparmor.patch
+   
"${FILESDIR}"/${PN}-9.6.0-storage-Fix-returning-of-locked-objects-from-virStor.patch
 )
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-9.4.0-r4.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-9.4.0-r3.ebuild
rename to app-emulation/libvirt/libvirt-9.4.0-r4.ebuild
index 1118dfad61ae..360f8a9efd17 100644
--- a/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild
+++ b/app-emulation/libvirt/libvirt-9.4.0-r4.ebuild
@@ -146,6 +146,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-9.4.0-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-9.4.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-9.4.0-fix-paths-for-apparmor.patch
+   
"${FILESDIR}"/${PN}-9.6.0-storage-Fix-returning-of-locked-objects-from-virStor.patch
 )
 
 pkg_setup() {

diff --git a/app-emulation/libvirt/libvirt-9.5.0.ebuild 
b/app-emulation/libvirt/libvirt-9.5.0-r1.ebuild
similarity index 99%
rename from app-emulation/libvirt/libvirt-9.5.0.ebuild
rename to app-emulation/libvirt/libvirt-9.5.0-r1.ebuild
index 0a0255e18fcf..79a057763a8a 100644
--- a/app-emulation/li

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-10-04 Thread Matthias Maier
commit: f55d722b028e6d5ba4d74721d5665efbd1c66460
Author: Michal Privoznik  gmail  com>
AuthorDate: Wed Oct  4 10:01:56 2023 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Wed Oct  4 17:46:48 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f55d722b

app-emulation/libvirt: Add 9.8.0

Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt/Manifest |   2 +
 app-emulation/libvirt/libvirt-9.8.0.ebuild | 363 +
 2 files changed, 365 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 07e1f0f26d89..d3983cf5129f 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -6,3 +6,5 @@ DIST libvirt-9.5.0.tar.xz 9261176 BLAKE2B 
9c270f782bb74194f209251d6397537182949e
 DIST libvirt-9.5.0.tar.xz.asc 833 BLAKE2B 
48e935f3509b05403a742119657983f4708a26637af1ec6b622ff82ae5d2507ff935cdf113ade37b643b2bca49ad56bfd1eba7809349a17634e4779d25edbd96
 SHA512 
794e7be683e61da963b96ac6185e4abb65a44578e00fa14073a0d6c7d98973c4fa5038a0a905f822a6d2f8fd1b201145714b0137adf936c6d56df79523a08b9e
 DIST libvirt-9.6.0.tar.xz 9282400 BLAKE2B 
a58f2dea7a3051bb7a69678bd1e1dac9123892b2ca7ee6b204bda1a0a3c8fd2d210b2295b300bb88fab86dfddb3d7472d495ff4c10af84bb53b7662190cf17c4
 SHA512 
654d22cc71926715e103313f01a4f117a19dfcf3087ffe714cf2114dbc88e42ac33cc6c100c61e60f76f13468ff5f369b157748ca6cd69c4d504d4de6b6e44b4
 DIST libvirt-9.6.0.tar.xz.asc 833 BLAKE2B 
c8eb984dfb797dad5c09a1aea28b835f43f14ee560548df5d3514efab14b0c4df37c964caa6ec092751a804f998d48b89cdddb03172a6d19de82b649774212b5
 SHA512 
8f1cb80ecddeaed137c2a381be9c324a08aa661d629c56667ef0080b14f288ce33491c3ebdd286f490b6935ce460cb4dd7b5ec694f4636d6fff2d621ca88
+DIST libvirt-9.8.0.tar.xz 9307064 BLAKE2B 
aae47e8d4eeaf97532a0356de23ed5a9eea71b369d025eda95b5fd74576779eb4b843d05df6c87b79a14f218c341953749e319ee7244846a2db410a74a746880
 SHA512 
0118725073de33eec3fa3e4616d3154707f9828fdb9ec973f503fe68f18eab72b9704da660f281152630ddc95e605c786673af9d23dc9bdfc0108422e0efbd41
+DIST libvirt-9.8.0.tar.xz.asc 833 BLAKE2B 
3ecd0a925992eeadd50675f7ad8e815bde532c0f66e331ea766fff8e613b6a60b002bedee82fd03684e703057bc13d4e92191268dcd5efe2611ce9bd3cf6b505
 SHA512 
e041db13281eae9323c22189b7a258caf8d0e2a350cbd31b6cbed7054ccaf09d05c155c3c09daea07940affdf15e8d42bb2339945480cd141a6e8cb417a78536

diff --git a/app-emulation/libvirt/libvirt-9.8.0.ebuild 
b/app-emulation/libvirt/libvirt-9.8.0.ebuild
new file mode 100644
index ..4adcd0b92658
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-9.8.0.ebuild
@@ -0,0 +1,363 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Packages which get releases together:
+# app-emacs/nxml-libvirt-schemas
+# dev-python/libvirt-python
+# dev-perl/Sys-Virt
+# app-emulation/libvirt
+# Please bump them together!
+
+PYTHON_COMPAT=( python3_{9..11} )
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libvirt.org.asc
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://gitlab.com/libvirt/libvirt.git";
+   EGIT_BRANCH="master"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz
+   verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/";
+LICENSE="LGPL-2.1"
+SLOT="0/${PV}"
+IUSE="
+   apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
+   iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nfs nls numa openvz
+   parted pcap policykit +qemu rbd sasl selinux test +udev
+   virtualbox +virt-network wireshark-plugins xen zfs
+"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd? ( || ( lxc openvz qemu virtualbox xen ) )
+   lxc? ( caps libvirtd )
+   openvz? ( libvirtd )
+   qemu? ( libvirtd )
+   virt-network? ( libvirtd )
+   virtualbox? ( libvirtd )
+   xen? ( libvirtd )"
+
+BDEPEND="
+   app-text/xhtml1
+   dev-lang/perl
+   dev-libs/libxslt
+   dev-perl/XML-XPath
+   dev-python/docutils
+   virtual/pkgconfig
+   net-libs/rpcsvc-proto
+   bash-completion? ( >=app-shells/bash-completion-2.0 )
+   verify-sig? ( sec-keys/openpgp-keys-libvirt )"
+
+# gettext.sh command is used by the libvirt command wrappers, and it's
+# non-optional, so put it into RDEPEND.
+# We can use both libnl:1.1 and libnl:3, but if you have both installed, the
+# package will use 3 by default. Since we don't have slot pinning in an API,
+# we must go with the most recent.
+RDEPEND="
+   acct-user/qemu
+   app-misc/scrub
+   >=dev-libs/glib-2.56.0
+

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/files/, app-emulation/libvirt/

2023-10-04 Thread Matthias Maier
commit: 81d9f2dab9193e06e613d230d007d8fb85a64218
Author: Michal Privoznik  gmail  com>
AuthorDate: Wed Oct  4 10:03:00 2023 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Wed Oct  4 17:46:49 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=81d9f2da

app-emulation/libvirt: Update live ebuild

The libvirt-9.4.0-do-not-use-sysconfig.patch does not apply
cleanly anymore (because of libvirt's upstream commit of
0f09223fc5a09f438b3e19567a8630672f108cb3). Rebase it and update
the live ebuild.

Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Matthias Maier  gentoo.org>

 .../files/libvirt-9.9.0-do-not-use-sysconfig.patch | 79 ++
 app-emulation/libvirt/libvirt-.ebuild  |  2 +-
 2 files changed, 80 insertions(+), 1 deletion(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-9.9.0-do-not-use-sysconfig.patch 
b/app-emulation/libvirt/files/libvirt-9.9.0-do-not-use-sysconfig.patch
new file mode 100644
index ..debca8c80146
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-9.9.0-do-not-use-sysconfig.patch
@@ -0,0 +1,79 @@
+From bdc0f6b9c91615c601ea3a625220097f5cb0eeb0 Mon Sep 17 00:00:00 2001
+Message-ID: 

+From: Michal Privoznik 
+Date: Wed, 2 Mar 2022 10:01:04 +0100
+Subject: [PATCH] libvirt-9.9.0-do-not-use-sysconfig.patch
+
+Signed-off-by: Michal Privoznik 
+---
+ src/locking/virtlockd.service.in | 1 -
+ src/logging/virtlogd.service.in  | 1 -
+ src/remote/libvirtd.service.in   | 1 -
+ src/virtd.service.in | 1 -
+ tools/libvirt-guests.service.in  | 2 +-
+ 5 files changed, 1 insertion(+), 5 deletions(-)
+
+diff --git a/src/locking/virtlockd.service.in 
b/src/locking/virtlockd.service.in
+index ce00b6def9..9dee9189db 100644
+--- a/src/locking/virtlockd.service.in
 b/src/locking/virtlockd.service.in
+@@ -10,7 +10,6 @@ After=virtlockd-admin.socket
+ [Service]
+ Type=notify
+ Environment=VIRTLOCKD_ARGS=
+-EnvironmentFile=-@initconfdir@/virtlockd
+ ExecStart=@sbindir@/virtlockd $VIRTLOCKD_ARGS
+ ExecReload=/bin/kill -USR1 $MAINPID
+ # Losing the locks is a really bad thing that will
+diff --git a/src/logging/virtlogd.service.in b/src/logging/virtlogd.service.in
+index 52c9e5bb9e..90c63f0483 100644
+--- a/src/logging/virtlogd.service.in
 b/src/logging/virtlogd.service.in
+@@ -10,7 +10,6 @@ After=virtlogd-admin.socket
+ [Service]
+ Type=notify
+ Environment=VIRTLOGD_ARGS=
+-EnvironmentFile=-@initconfdir@/virtlogd
+ ExecStart=@sbindir@/virtlogd $VIRTLOGD_ARGS
+ ExecReload=/bin/kill -USR1 $MAINPID
+ # Losing the logs is a really bad thing that will
+diff --git a/src/remote/libvirtd.service.in b/src/remote/libvirtd.service.in
+index 24a6712b75..e4b4a189e1 100644
+--- a/src/remote/libvirtd.service.in
 b/src/remote/libvirtd.service.in
+@@ -28,7 +28,6 @@ Conflicts=xendomains.service
+ [Service]
+ Type=notify
+ Environment=LIBVIRTD_ARGS="--timeout 120"
+-EnvironmentFile=-@initconfdir@/libvirtd
+ ExecStart=@sbindir@/libvirtd $LIBVIRTD_ARGS
+ ExecReload=/bin/kill -HUP $MAINPID
+ KillMode=process
+diff --git a/src/virtd.service.in b/src/virtd.service.in
+index 651a8d82d7..b87c7e0553 100644
+--- a/src/virtd.service.in
 b/src/virtd.service.in
+@@ -17,7 +17,6 @@ After=apparmor.service
+ [Service]
+ Type=notify
+ Environment=@SERVICE@_ARGS="--timeout 120"
+-EnvironmentFile=-@initconfdir@/@service@
+ ExecStart=@sbindir@/@service@ $@SERVICE@_ARGS
+ ExecReload=/bin/kill -HUP $MAINPID
+ Restart=on-failure
+diff --git a/tools/libvirt-guests.service.in b/tools/libvirt-guests.service.in
+index c547218f2a..f5a1a60abe 100644
+--- a/tools/libvirt-guests.service.in
 b/tools/libvirt-guests.service.in
+@@ -14,7 +14,7 @@ Documentation=man:libvirt-guests(8)
+ Documentation=https://libvirt.org
+ 
+ [Service]
+-EnvironmentFile=-@initconfdir@/libvirt-guests
++EnvironmentFile=-/etc/libvirt/libvirt-guests.conf
+ # Hack just call traditional service until we factor
+ # out the code
+ ExecStart=@libexecdir@/libvirt-guests.sh start
+-- 
+2.41.0
+

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index 4adcd0b92658..753f54b9a2e9 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -144,7 +144,7 @@ PDEPEND="
 
 PATCHES=(
"${FILESDIR}"/${PN}-9.4.0-fix_paths_in_libvirt-guests_sh.patch
-   "${FILESDIR}"/${PN}-9.4.0-do-not-use-sysconfig.patch
+   "${FILESDIR}"/${PN}-9.9.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-9.6.0-fix-paths-for-apparmor.patch
 )
 



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-10-02 Thread Sam James
commit: 497881f8e0aaffac4e1725b043d15b741b5dec88
Author: Sam James  gentoo  org>
AuthorDate: Tue Oct  3 01:54:22 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Oct  3 01:54:22 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=497881f8

app-emulation/libvirt: Stabilize 9.4.0-r3 arm64, #910641

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-9.4.0-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild
index 0bb1e876baab..1118dfad61ae 100644
--- a/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild
+++ b/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="amd64 ~arm ~arm64 ~ppc64 x86"
+   KEYWORDS="amd64 ~arm arm64 ~ppc64 x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt-snmp/files/, profiles/, app-emulation/libvirt-snmp/

2023-09-22 Thread Jakov Smolić
commit: 1d85e08f3911bcc2a6eeb73f91a1085ac966a8d2
Author: Jakov Smolić  gentoo  org>
AuthorDate: Sat Sep 23 00:55:59 2023 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Sat Sep 23 00:55:59 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1d85e08f

app-emulation/libvirt-snmp: treeclean

Closes: https://bugs.gentoo.org/912582
Signed-off-by: Jakov Smolić  gentoo.org>

 app-emulation/libvirt-snmp/Manifest|  1 -
 .../libvirt-snmp/files/libvirt-snmp.confd  |  6 
 .../libvirt-snmp/files/libvirt-snmp.initd-r1   | 26 ---
 .../libvirt-snmp/libvirt-snmp-0.0.4.ebuild | 38 --
 app-emulation/libvirt-snmp/metadata.xml|  8 -
 profiles/package.mask  |  6 
 6 files changed, 85 deletions(-)

diff --git a/app-emulation/libvirt-snmp/Manifest 
b/app-emulation/libvirt-snmp/Manifest
deleted file mode 100644
index 29aa01ee3da6..
--- a/app-emulation/libvirt-snmp/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST libvirt-snmp-0.0.4.tar.gz 157859 BLAKE2B 
e2c8fcdd97ba9b55bd4d318c63f7738024c1360ee10aa4e685c2ea6ca02478206febff30f3e1a82eb1a2dadaa52a377cfbce538e12e33f4ea2fe10b1a089945d
 SHA512 
dbf47e7983f9bd6fcff205fffd1f6006268cca774cf427d39dec84dc7de37b545c0dfcbb2c6f171f55d73487cdec13341097137e24de2dea58ce90494d281162

diff --git a/app-emulation/libvirt-snmp/files/libvirt-snmp.confd 
b/app-emulation/libvirt-snmp/files/libvirt-snmp.confd
deleted file mode 100644
index f1685bb5e9d9..
--- a/app-emulation/libvirt-snmp/files/libvirt-snmp.confd
+++ /dev/null
@@ -1,6 +0,0 @@
-
-# Specify the URI where your libvirt instance is listening
-LIBVIRT_DEFAULT_URI="qemu:///system"
-
-# additional options
-LIBVIRT_SNMP_OPTIONS=""

diff --git a/app-emulation/libvirt-snmp/files/libvirt-snmp.initd-r1 
b/app-emulation/libvirt-snmp/files/libvirt-snmp.initd-r1
deleted file mode 100644
index 27b877991ae2..
--- a/app-emulation/libvirt-snmp/files/libvirt-snmp.initd-r1
+++ /dev/null
@@ -1,26 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-depend() {
-need snmpd
-use snmptrapd
-use libvirtd
-}
-
-start() {
-ebegin "Starting libvirt subagent"
-start-stop-daemon --start \
---env LIBVIRT_DEFAULT_URI="${LIBVIRT_DEFAULT_URI}" \
---exec /usr/bin/libvirtMib_subagent \
--- ${LIBVIRT_SNMP_OPTIONS}
-eend $?
-}
-
-stop() {
-ebegin "Stopping libvirt subagent"
-# "--exec /usr/bin/libvirtMib_subagent" does not work and the name gets 
truncated
-start-stop-daemon --stop \
---name libvirtMib_suba
-eend $?
-}

diff --git a/app-emulation/libvirt-snmp/libvirt-snmp-0.0.4.ebuild 
b/app-emulation/libvirt-snmp/libvirt-snmp-0.0.4.ebuild
deleted file mode 100644
index 3c8bb226db84..
--- a/app-emulation/libvirt-snmp/libvirt-snmp-0.0.4.ebuild
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="Provides SNMP functionality for libvirt"
-HOMEPAGE="https://wiki.libvirt.org/Libvirt-snmp.html";
-SRC_URI="https://download.libvirt.org/snmp/${P}.tar.gz";
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND="${DEPEND}
-   app-emulation/libvirt
-   net-analyzer/net-snmp"
-BDEPEND="
-   virtual/pkgconfig"
-
-src_install() {
-   default
-   newinitd "${FILESDIR}/libvirt-snmp.initd-r1" "${PN}"
-   newconfd "${FILESDIR}/libvirt-snmp.confd" "${PN}"
-}
-
-pkg_postinst() {
-   elog "This daemon runs as an AgentX sub-daemon for snmpd. You should 
therefore"
-   elog "enable the AgentX functionality in snmpd by specifying the 
following"
-   elog "in /etc/snmp/snmpd.conf:"
-   elog "  master agentx"
-   elog "It is further recommended to send traps to the localhost as well 
using"
-   elog "this option:"
-   elog "  trap2sink localhost"
-   elog "More information is available here:"
-   elog "  http://wiki.libvirt.org/page/Libvirt-snmp";
-}

diff --git a/app-emulation/libvirt-snmp/metadata.xml 
b/app-emulation/libvirt-snmp/metadata.xml
deleted file mode 100644
index c0ac3e2e06a7..
--- a/app-emulation/libvirt-snmp/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-
-https://www.gentoo.org/dtd/metadata.dtd";>
-
-   
-   
-   libvirt/libvirt-snmp
-   
-

diff --git a/profiles/package.mask b/profiles/package.mask
index 843fb7c21761..5e1f7f798f0c 100644
--- a/profiles/package.mask
+++ b/profiles/package.mask
@@ -264,12 +264,6 @@ dev-ruby/totoridipjp
 # Removal sometime after 2023-09-23.
 sci-mathematics/polymake
 
-# Sam James  (2023-08-22)
-# Broken with new net-analyzer/net-snmp, no reverse dependencies in Gentoo,
-# no other distros package this, and upstream have discontinued development.
-# Removal on 2023-09-21.  Bug #91

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt-snmp/

2023-08-19 Thread Sam James
commit: 2a71521d78c59043b5b97707475b0e97171719e7
Author: Sam James  gentoo  org>
AuthorDate: Sat Aug 19 12:38:26 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Aug 19 12:41:57 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2a71521d

app-emulation/libvirt-snmp: add gitlab upstream metadata

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt-snmp/metadata.xml | 5 -
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/app-emulation/libvirt-snmp/metadata.xml 
b/app-emulation/libvirt-snmp/metadata.xml
index bef24d2c2337..c0ac3e2e06a7 100644
--- a/app-emulation/libvirt-snmp/metadata.xml
+++ b/app-emulation/libvirt-snmp/metadata.xml
@@ -1,5 +1,8 @@
 
 https://www.gentoo.org/dtd/metadata.dtd";>
 
-  
+   
+   
+   libvirt/libvirt-snmp
+   
 



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt-snmp/

2023-08-19 Thread Sam James
commit: a0fdcd34905c0ede9c99371266c8ed0620e49316
Author: Sam James  gentoo  org>
AuthorDate: Sat Aug 19 12:38:59 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Aug 19 12:41:57 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a0fdcd34

app-emulation/libvirt-snmp: update HOMEPAGE, SRC_URI

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt-snmp/libvirt-snmp-0.0.4.ebuild | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/app-emulation/libvirt-snmp/libvirt-snmp-0.0.4.ebuild 
b/app-emulation/libvirt-snmp/libvirt-snmp-0.0.4.ebuild
index f1cd1053e951..3c8bb226db84 100644
--- a/app-emulation/libvirt-snmp/libvirt-snmp-0.0.4.ebuild
+++ b/app-emulation/libvirt-snmp/libvirt-snmp-0.0.4.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
 
 DESCRIPTION="Provides SNMP functionality for libvirt"
-HOMEPAGE="http://libvirt.org";
-SRC_URI="http://www.libvirt.org/sources/snmp/${P}.tar.gz";
+HOMEPAGE="https://wiki.libvirt.org/Libvirt-snmp.html";
+SRC_URI="https://download.libvirt.org/snmp/${P}.tar.gz";
 
 LICENSE="GPL-2"
 SLOT="0"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-08-02 Thread Sam James
commit: 5c0a698d90a51d533847859fd661c24922311b9a
Author: Michal Privoznik  gmail  com>
AuthorDate: Tue Aug  1 18:24:48 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Aug  2 17:59:42 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5c0a698d

app-emulation/libvirt: Add 9.6.0

Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest |   2 +
 app-emulation/libvirt/libvirt-9.6.0.ebuild | 363 +
 2 files changed, 365 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 8c65e7dda8eb..07e1f0f26d89 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -4,3 +4,5 @@ DIST libvirt-9.4.0.tar.xz 9250724 BLAKE2B 
837a6eef509a43a0cd25a2ecaac9de95f21e90
 DIST libvirt-9.4.0.tar.xz.asc 833 BLAKE2B 
3a31f4097d8684a3a5e4b696c9bb49316a07c611a0cf1703e18653536af93d018ec44cbe5d0ce031e6f2c23a7c72691ded4c219faafa4bc770ad0dd7b616d0ce
 SHA512 
710861b6b1c866be452e2da18a631076ad3ca3fbeb1728e561de08b34d16d2b49a0c390e7fa36eb35d0dc58fa35d5866ea6c573c84e9312b02880cdb969f7342
 DIST libvirt-9.5.0.tar.xz 9261176 BLAKE2B 
9c270f782bb74194f209251d6397537182949e97877238bd96b36256b14000998d7b8ad2d4bccad5b44c54a69a21b0be6f60665b3f3bab5cd129e4cfce39a264
 SHA512 
d8c40281856a60ba2a22a7a64721c4baee1803235227a973a22465aacfb26f674dc65045b87d0dcd183be324cb65408f253b4d72c2ed494fb809e98772eea2e3
 DIST libvirt-9.5.0.tar.xz.asc 833 BLAKE2B 
48e935f3509b05403a742119657983f4708a26637af1ec6b622ff82ae5d2507ff935cdf113ade37b643b2bca49ad56bfd1eba7809349a17634e4779d25edbd96
 SHA512 
794e7be683e61da963b96ac6185e4abb65a44578e00fa14073a0d6c7d98973c4fa5038a0a905f822a6d2f8fd1b201145714b0137adf936c6d56df79523a08b9e
+DIST libvirt-9.6.0.tar.xz 9282400 BLAKE2B 
a58f2dea7a3051bb7a69678bd1e1dac9123892b2ca7ee6b204bda1a0a3c8fd2d210b2295b300bb88fab86dfddb3d7472d495ff4c10af84bb53b7662190cf17c4
 SHA512 
654d22cc71926715e103313f01a4f117a19dfcf3087ffe714cf2114dbc88e42ac33cc6c100c61e60f76f13468ff5f369b157748ca6cd69c4d504d4de6b6e44b4
+DIST libvirt-9.6.0.tar.xz.asc 833 BLAKE2B 
c8eb984dfb797dad5c09a1aea28b835f43f14ee560548df5d3514efab14b0c4df37c964caa6ec092751a804f998d48b89cdddb03172a6d19de82b649774212b5
 SHA512 
8f1cb80ecddeaed137c2a381be9c324a08aa661d629c56667ef0080b14f288ce33491c3ebdd286f490b6935ce460cb4dd7b5ec694f4636d6fff2d621ca88

diff --git a/app-emulation/libvirt/libvirt-9.6.0.ebuild 
b/app-emulation/libvirt/libvirt-9.6.0.ebuild
new file mode 100644
index ..4adcd0b92658
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-9.6.0.ebuild
@@ -0,0 +1,363 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Packages which get releases together:
+# app-emacs/nxml-libvirt-schemas
+# dev-python/libvirt-python
+# dev-perl/Sys-Virt
+# app-emulation/libvirt
+# Please bump them together!
+
+PYTHON_COMPAT=( python3_{9..11} )
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libvirt.org.asc
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://gitlab.com/libvirt/libvirt.git";
+   EGIT_BRANCH="master"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz
+   verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/";
+LICENSE="LGPL-2.1"
+SLOT="0/${PV}"
+IUSE="
+   apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
+   iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nfs nls numa openvz
+   parted pcap policykit +qemu rbd sasl selinux test +udev
+   virtualbox +virt-network wireshark-plugins xen zfs
+"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd? ( || ( lxc openvz qemu virtualbox xen ) )
+   lxc? ( caps libvirtd )
+   openvz? ( libvirtd )
+   qemu? ( libvirtd )
+   virt-network? ( libvirtd )
+   virtualbox? ( libvirtd )
+   xen? ( libvirtd )"
+
+BDEPEND="
+   app-text/xhtml1
+   dev-lang/perl
+   dev-libs/libxslt
+   dev-perl/XML-XPath
+   dev-python/docutils
+   virtual/pkgconfig
+   net-libs/rpcsvc-proto
+   bash-completion? ( >=app-shells/bash-completion-2.0 )
+   verify-sig? ( sec-keys/openpgp-keys-libvirt )"
+
+# gettext.sh command is used by the libvirt command wrappers, and it's
+# non-optional, so put it into RDEPEND.
+# We can use both libnl:1.1 and libnl:3, but if you have both installed, the
+# package will use 3 by default. Since we don't have slot pinning in an API,
+# we must go with the most recent.
+RDEPEND="
+   acct-user/qemu
+   app-misc/scrub
+   >=dev-libs/glib-2.56.0
+   dev-lib

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-07-21 Thread Arthur Zamarin
commit: 38a9748a3b70adcedc6d0d198f8dcab54a3460cb
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Fri Jul 21 15:29:10 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Fri Jul 21 15:29:10 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=38a9748a

app-emulation/libvirt: Stabilize 9.4.0-r3 amd64, #910641

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-emulation/libvirt/libvirt-9.4.0-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild
index 0a0255e18fcf..e592e7c154d0 100644
--- a/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild
+++ b/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-07-21 Thread Arthur Zamarin
commit: 031988fd2537e0218b46cca89f2a10e096f22a30
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Fri Jul 21 15:29:13 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Fri Jul 21 15:29:13 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=031988fd

app-emulation/libvirt: Stabilize 9.4.0-r3 x86, #910641

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-emulation/libvirt/libvirt-9.4.0-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild 
b/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild
index e592e7c154d0..0bb1e876baab 100644
--- a/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild
+++ b/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~ppc64 x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-07-12 Thread Sam James
commit: 59ace0c9e96ede52d3c4e0755c8f3946ef9d3a15
Author: Michal Privoznik  gmail  com>
AuthorDate: Tue Jul 11 10:45:00 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul 12 09:16:04 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=59ace0c9

app-emulation/libvirt: Bump to 9.5.0 version

Libvirt 9.5.0 was released earlier this month.

Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/31836
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest |   2 +
 app-emulation/libvirt/libvirt-9.5.0.ebuild | 363 +
 2 files changed, 365 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index e8ae7f99693f..8c65e7dda8eb 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -2,3 +2,5 @@ DIST libvirt-9.3.0.tar.xz 9246292 BLAKE2B 
6e47a70ec247b37c1958e324d5bf7ebcbff6ac
 DIST libvirt-9.3.0.tar.xz.asc 833 BLAKE2B 
25810919210bd489ecfd85f172c472d52e911e90d651fac2c7fa4f73220890bd2448317448f0469e8abfe8ad5ea6f3eb6b321e6d989e64f6ad4b676a5a38312c
 SHA512 
0b51a621cef616ac55ac40c9bf9da56d3e1d59b5e87bcd04deaac7f775faab8f30861e53112be2242d9c8c6be41f1ed1c29d345d96e39be0ac33ef0b01494c45
 DIST libvirt-9.4.0.tar.xz 9250724 BLAKE2B 
837a6eef509a43a0cd25a2ecaac9de95f21e903b553d5e56b404a689495e66bb0053866c9aea672cbe69130286d5a2ff2eb38ff447c77100e92bcb56cd244ee3
 SHA512 
8a8e3983c47c5ed5f4b50d90cb04e435717afddd27e16112ceeddda458d45c693daf65575f5d50274cfffcd1c83cbdd290819d8ece63f3bf9441b6bdaa309852
 DIST libvirt-9.4.0.tar.xz.asc 833 BLAKE2B 
3a31f4097d8684a3a5e4b696c9bb49316a07c611a0cf1703e18653536af93d018ec44cbe5d0ce031e6f2c23a7c72691ded4c219faafa4bc770ad0dd7b616d0ce
 SHA512 
710861b6b1c866be452e2da18a631076ad3ca3fbeb1728e561de08b34d16d2b49a0c390e7fa36eb35d0dc58fa35d5866ea6c573c84e9312b02880cdb969f7342
+DIST libvirt-9.5.0.tar.xz 9261176 BLAKE2B 
9c270f782bb74194f209251d6397537182949e97877238bd96b36256b14000998d7b8ad2d4bccad5b44c54a69a21b0be6f60665b3f3bab5cd129e4cfce39a264
 SHA512 
d8c40281856a60ba2a22a7a64721c4baee1803235227a973a22465aacfb26f674dc65045b87d0dcd183be324cb65408f253b4d72c2ed494fb809e98772eea2e3
+DIST libvirt-9.5.0.tar.xz.asc 833 BLAKE2B 
48e935f3509b05403a742119657983f4708a26637af1ec6b622ff82ae5d2507ff935cdf113ade37b643b2bca49ad56bfd1eba7809349a17634e4779d25edbd96
 SHA512 
794e7be683e61da963b96ac6185e4abb65a44578e00fa14073a0d6c7d98973c4fa5038a0a905f822a6d2f8fd1b201145714b0137adf936c6d56df79523a08b9e

diff --git a/app-emulation/libvirt/libvirt-9.5.0.ebuild 
b/app-emulation/libvirt/libvirt-9.5.0.ebuild
new file mode 100644
index ..0a0255e18fcf
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-9.5.0.ebuild
@@ -0,0 +1,363 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Packages which get releases together:
+# app-emacs/nxml-libvirt-schemas
+# dev-python/libvirt-python
+# dev-perl/Sys-Virt
+# app-emulation/libvirt
+# Please bump them together!
+
+PYTHON_COMPAT=( python3_{9..11} )
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libvirt.org.asc
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://gitlab.com/libvirt/libvirt.git";
+   EGIT_BRANCH="master"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz
+   verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/";
+LICENSE="LGPL-2.1"
+SLOT="0/${PV}"
+IUSE="
+   apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
+   iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nfs nls numa openvz
+   parted pcap policykit +qemu rbd sasl selinux test +udev
+   virtualbox +virt-network wireshark-plugins xen zfs
+"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd? ( || ( lxc openvz qemu virtualbox xen ) )
+   lxc? ( caps libvirtd )
+   openvz? ( libvirtd )
+   qemu? ( libvirtd )
+   virt-network? ( libvirtd )
+   virtualbox? ( libvirtd )
+   xen? ( libvirtd )"
+
+BDEPEND="
+   app-text/xhtml1
+   dev-lang/perl
+   dev-libs/libxslt
+   dev-perl/XML-XPath
+   dev-python/docutils
+   virtual/pkgconfig
+   net-libs/rpcsvc-proto
+   bash-completion? ( >=app-shells/bash-completion-2.0 )
+   verify-sig? ( sec-keys/openpgp-keys-libvirt )"
+
+# gettext.sh command is used by the libvirt command wrappers, and it's
+# non-optional, so put it into RDEPEND.
+# We can use both libnl:1.1 and libnl:3, but if you have both installed, the
+# package will use 3 by default. Since we don't have slot pinning in an API,
+# we must go with the most

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-07-12 Thread Sam James
commit: f484ab4ed03a9943450263bef34d61d49aa3a29b
Author: Michal Privoznik  gmail  com>
AuthorDate: Tue Jul 11 06:57:29 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul 12 09:16:03 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f484ab4e

app-emulation/libvirt: Add app-crypt/swtpm dependency to the live ebuild

The swtpm dependency was added earlier (in 4fa9735e3f44) but only
for app-emulation/libvirt-9.4.0. The live ebuild was missed.

Bug: https://bugs.gentoo.org/776751
Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index cc80f16e8bc8..6c17559eba62 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -107,6 +107,7 @@ RDEPEND="
)
qemu? (
>=app-emulation/qemu-4.2
+   app-crypt/swtpm
>=dev-libs/yajl-2.0.3:=
)
rbd? ( sys-cluster/ceph )



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/files/, app-emulation/libvirt/

2023-07-12 Thread Sam James
commit: 091ac11fca4a6dd76315b12a12f01767753f378f
Author: Michal Privoznik  gmail  com>
AuthorDate: Tue Jul 11 10:34:04 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul 12 09:16:04 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=091ac11f

app-emulation/libvirt: Provide missing patch

In 45065ac9faa6 the libvirt-9.5.0-fix-paths-for-apparmor.patch
was renamed to libvirt-9.4.0-... but the live ebuild still refers
to the 9.5.0. Ideally, the live ebuild would be just made to
apply the renamed patch, but there was some more movement in the
upstream since and thus the patch doesn't apply cleanly anyways.
Therefore, rebase it and name it libvirt-9.6.0-... since the
upstream development was made after 9.5.0 release.

Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 .../libvirt-9.6.0-fix-paths-for-apparmor.patch | 97 ++
 app-emulation/libvirt/libvirt-.ebuild  |  2 +-
 2 files changed, 98 insertions(+), 1 deletion(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-9.6.0-fix-paths-for-apparmor.patch 
b/app-emulation/libvirt/files/libvirt-9.6.0-fix-paths-for-apparmor.patch
new file mode 100644
index ..2ffe279e74b0
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-9.6.0-fix-paths-for-apparmor.patch
@@ -0,0 +1,97 @@
+From 4927c28a30fe469b512b49346f321661ca865769 Mon Sep 17 00:00:00 2001
+Message-ID: 
<4927c28a30fe469b512b49346f321661ca865769.1689058931.git.mpriv...@redhat.com>
+From: Michal Privoznik 
+Date: Tue, 15 Mar 2022 05:23:29 +0100
+Subject: [PATCH] libvirt-9.5.0-fix-paths-for-apparmor.patch
+
+Signed-off-by: Michal Privoznik 
+---
+ src/security/apparmor/libvirt-qemu.in   | 1 +
+ src/security/apparmor/meson.build   | 6 +++---
+ src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local  | 1 -
+ ...t-aa-helper.in => usr.libexec.libvirt.virt-aa-helper.in} | 6 +++---
+ .../apparmor/usr.libexec.libvirt.virt-aa-helper.local   | 1 +
+ 5 files changed, 8 insertions(+), 7 deletions(-)
+ delete mode 100644 src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
+ rename src/security/apparmor/{usr.lib.libvirt.virt-aa-helper.in => 
usr.libexec.libvirt.virt-aa-helper.in} (92%)
+ create mode 100644 
src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.local
+
+diff --git a/src/security/apparmor/libvirt-qemu.in 
b/src/security/apparmor/libvirt-qemu.in
+index 53f45c3a28..7882e811fc 100644
+--- a/src/security/apparmor/libvirt-qemu.in
 b/src/security/apparmor/libvirt-qemu.in
+@@ -96,6 +96,7 @@
+   /usr/share/sgabios/** r,
+   /usr/share/slof/** r,
+   /usr/share/vgabios/** r,
++  /usr/share/seavgabios/** r,
+ 
+   # pki for libvirt-vnc and libvirt-spice (LP: #901272, #1690140)
+   /etc/pki/CA/ r,
+diff --git a/src/security/apparmor/meson.build 
b/src/security/apparmor/meson.build
+index b9257c816d..c1b79fef27 100644
+--- a/src/security/apparmor/meson.build
 b/src/security/apparmor/meson.build
+@@ -1,5 +1,5 @@
+ apparmor_gen_profiles = [
+-  'usr.lib.libvirt.virt-aa-helper',
++  'usr.libexec.libvirt.virt-aa-helper',
+   'usr.sbin.libvirtd',
+   'usr.sbin.virtqemud',
+   'usr.sbin.virtxend',
+@@ -82,8 +82,8 @@ if not conf.has('WITH_APPARMOR_3')
+   # AppArmor 3.x, upstream's preference is to avoid creating these
+   # files in order to limit the amount of filesystem clutter.
+   install_data(
+-'usr.lib.libvirt.virt-aa-helper.local',
++'usr.libexec.libvirt.virt-aa-helper.local',
+ install_dir: apparmor_dir / 'local',
+-rename: 'usr.lib.libvirt.virt-aa-helper',
++rename: 'usr.libexec.libvirt.virt-aa-helper',
+   )
+ endif
+diff --git a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local 
b/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
+deleted file mode 100644
+index c0990e51d0..00
+--- a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
 /dev/null
+@@ -1 +0,0 @@
+-# Site-specific additions and overrides for 'usr.lib.libvirt.virt-aa-helper'
+diff --git a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.in 
b/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.in
+similarity index 92%
+rename from src/security/apparmor/usr.lib.libvirt.virt-aa-helper.in
+rename to src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.in
+index 26ee20a17d..38fd3bfb88 100644
+--- a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.in
 b/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.in
+@@ -41,7 +41,7 @@ profile virt-aa-helper @libexecdir@/virt-aa-helper {
+   deny /dev/mapper/* r,
+ 
+   @libexecdir@/virt-aa-helper mr,
+-  /{usr/,}sbin/apparmor_parser Ux,
++  /{usr/,}{s,}bin/apparmor_parser Ux,
+ 
+   @sysconfdir@/apparmor.d/libvirt/* r,
+   
@sysconfdir@/apparmor.d/libvirt/libvirt-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*
 rw,
+@@ -72,9 +72,9 @@ profile virt-aa-helper @libexecdir@/virt-aa-helper {
+   /**/disk{,.*} r,
+ 
+ @BEGIN_APPARMOR_3@
+-  incl

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/files/, app-emulation/libvirt/

2023-06-23 Thread Sam James
commit: 9170e00db4ac439fe8e444af14ec53bfa329f639
Author: Kai-Chun Ning  gmail  com>
AuthorDate: Thu Jun 22 15:38:27 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jun 24 01:42:09 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9170e00d

app-emulation/libvirt: fix apparmor path in 9.4.0-r3

Bug: https://bugs.gentoo.org/908805
Signed-off-by: Kai-Chun Ning  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/31575
Signed-off-by: Sam James  gentoo.org>

 .../files/libvirt-9.4.0-fix-paths-for-apparmor.patch| 17 +
 ...{libvirt-9.4.0-r2.ebuild => libvirt-9.4.0-r3.ebuild} |  0
 2 files changed, 9 insertions(+), 8 deletions(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-9.4.0-fix-paths-for-apparmor.patch 
b/app-emulation/libvirt/files/libvirt-9.4.0-fix-paths-for-apparmor.patch
index dd2562f395fb..b043825bbe08 100644
--- a/app-emulation/libvirt/files/libvirt-9.4.0-fix-paths-for-apparmor.patch
+++ b/app-emulation/libvirt/files/libvirt-9.4.0-fix-paths-for-apparmor.patch
@@ -6,12 +6,12 @@ Subject: [PATCH] libvirt-9.5.0-fix-paths-for-apparmor.patch
 
 Signed-off-by: Michal Privoznik 
 ---
- src/security/apparmor/libvirt-qemu| 1 +
- src/security/apparmor/meson.build | 4 ++--
- src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local| 1 -
- ...irt-aa-helper.in => usr.libexec.libvirt.virt-aa-helper.in} | 4 ++--
- .../apparmor/usr.libexec.libvirt.virt-aa-helper.local | 1 +
- 5 files changed, 6 insertions(+), 5 deletions(-)
+ src/security/apparmor/libvirt-qemu  | 1 +
+ src/security/apparmor/meson.build   | 6 +++---
+ src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local  | 1 -
+ ...t-aa-helper.in => usr.libexec.libvirt.virt-aa-helper.in} | 4 ++--
+ .../apparmor/usr.libexec.libvirt.virt-aa-helper.local   | 1 +
+ 5 files changed, 7 insertions(+), 6 deletions(-)
  delete mode 100644 src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
  rename src/security/apparmor/{usr.lib.libvirt.virt-aa-helper.in => 
usr.libexec.libvirt.virt-aa-helper.in} (94%)
  create mode 100644 
src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.local
@@ -29,7 +29,7 @@ index 44056b5f14..1f0db2cda2 100644
# pki for libvirt-vnc and libvirt-spice (LP: #901272, #1690140)
/etc/pki/CA/ r,
 diff --git a/src/security/apparmor/meson.build 
b/src/security/apparmor/meson.build
-index 58b4024b85..6f4ebb7fa9 100644
+index 58b4024b85..c77b32665d 100644
 --- a/src/security/apparmor/meson.build
 +++ b/src/security/apparmor/meson.build
 @@ -1,5 +1,5 @@
@@ -46,7 +46,8 @@ index 58b4024b85..6f4ebb7fa9 100644
 -  'usr.lib.libvirt.virt-aa-helper.local',
 +  'usr.libexec.libvirt.virt-aa-helper.local',
install_dir: apparmor_dir / 'local',
-   rename: 'usr.lib.libvirt.virt-aa-helper',
+-  rename: 'usr.lib.libvirt.virt-aa-helper',
++  rename: 'usr.libexec.libvirt.virt-aa-helper',
  )
 diff --git a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local 
b/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
 deleted file mode 100644

diff --git a/app-emulation/libvirt/libvirt-9.4.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-9.4.0-r3.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-9.4.0-r2.ebuild
rename to app-emulation/libvirt/libvirt-9.4.0-r3.ebuild



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2023-06-21 Thread Matthias Maier
commit: 45065ac9faa6e202f0c4920fadf8e68ae1f8feba
Author: Matthias Maier  gentoo  org>
AuthorDate: Wed Jun 21 21:39:18 2023 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Wed Jun 21 21:48:07 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=45065ac9

app-emulation/libvirt: fix patch name

Signed-off-by: Matthias Maier  gentoo.org>

 ...hs-for-apparmor.patch => libvirt-9.4.0-fix-paths-for-apparmor.patch} | 0
 app-emulation/libvirt/libvirt-9.4.0-r2.ebuild   | 2 +-
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-9.5.0-fix-paths-for-apparmor.patch 
b/app-emulation/libvirt/files/libvirt-9.4.0-fix-paths-for-apparmor.patch
similarity index 100%
rename from 
app-emulation/libvirt/files/libvirt-9.5.0-fix-paths-for-apparmor.patch
rename to app-emulation/libvirt/files/libvirt-9.4.0-fix-paths-for-apparmor.patch

diff --git a/app-emulation/libvirt/libvirt-9.4.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-9.4.0-r2.ebuild
index 6c17559eba62..0a0255e18fcf 100644
--- a/app-emulation/libvirt/libvirt-9.4.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-9.4.0-r2.ebuild
@@ -145,7 +145,7 @@ PDEPEND="
 PATCHES=(
"${FILESDIR}"/${PN}-9.4.0-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-9.4.0-do-not-use-sysconfig.patch
-   "${FILESDIR}"/${PN}-9.5.0-fix-paths-for-apparmor.patch
+   "${FILESDIR}"/${PN}-9.4.0-fix-paths-for-apparmor.patch
 )
 
 pkg_setup() {



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/files/, app-emulation/libvirt/

2023-06-21 Thread Matthias Maier
commit: 91f917f5a995053cd671b0b4bf22d1a326fdf61e
Author: Kai-Chun Ning  gmail  com>
AuthorDate: Tue Jun 20 18:26:46 2023 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Wed Jun 21 21:48:00 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=91f917f5

app-emulation/libvirt-9.4.0-r2: fix apparmor path

Closes: https://bugs.gentoo.org/908805
Closes: https://github.com/gentoo/gentoo/pull/31557
Signed-off-by: Kai-Chun Ning  gmail.com>
Signed-off-by: Matthias Maier  gentoo.org>

 .../files/libvirt-9.5.0-fix-paths-for-apparmor.patch| 17 +
 ...{libvirt-9.4.0-r1.ebuild => libvirt-9.4.0-r2.ebuild} |  0
 2 files changed, 13 insertions(+), 4 deletions(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-9.5.0-fix-paths-for-apparmor.patch 
b/app-emulation/libvirt/files/libvirt-9.5.0-fix-paths-for-apparmor.patch
index 52a12beb2cca..dd2562f395fb 100644
--- a/app-emulation/libvirt/files/libvirt-9.5.0-fix-paths-for-apparmor.patch
+++ b/app-emulation/libvirt/files/libvirt-9.5.0-fix-paths-for-apparmor.patch
@@ -7,11 +7,11 @@ Subject: [PATCH] libvirt-9.5.0-fix-paths-for-apparmor.patch
 Signed-off-by: Michal Privoznik 
 ---
  src/security/apparmor/libvirt-qemu| 1 +
- src/security/apparmor/meson.build | 2 +-
+ src/security/apparmor/meson.build | 4 ++--
  src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local| 1 -
  ...irt-aa-helper.in => usr.libexec.libvirt.virt-aa-helper.in} | 4 ++--
  .../apparmor/usr.libexec.libvirt.virt-aa-helper.local | 1 +
- 5 files changed, 5 insertions(+), 4 deletions(-)
+ 5 files changed, 6 insertions(+), 5 deletions(-)
  delete mode 100644 src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
  rename src/security/apparmor/{usr.lib.libvirt.virt-aa-helper.in => 
usr.libexec.libvirt.virt-aa-helper.in} (94%)
  create mode 100644 
src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.local
@@ -29,7 +29,7 @@ index 44056b5f14..1f0db2cda2 100644
# pki for libvirt-vnc and libvirt-spice (LP: #901272, #1690140)
/etc/pki/CA/ r,
 diff --git a/src/security/apparmor/meson.build 
b/src/security/apparmor/meson.build
-index 02a6d098ad..39214a679f 100644
+index 58b4024b85..6f4ebb7fa9 100644
 --- a/src/security/apparmor/meson.build
 +++ b/src/security/apparmor/meson.build
 @@ -1,5 +1,5 @@
@@ -39,6 +39,15 @@ index 02a6d098ad..39214a679f 100644
'usr.sbin.libvirtd',
'usr.sbin.virtqemud',
'usr.sbin.virtxend',
+@@ -35,7 +35,7 @@ install_data(
+ )
+ 
+ install_data(
+-  'usr.lib.libvirt.virt-aa-helper.local',
++  'usr.libexec.libvirt.virt-aa-helper.local',
+   install_dir: apparmor_dir / 'local',
+   rename: 'usr.lib.libvirt.virt-aa-helper',
+ )
 diff --git a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local 
b/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
 deleted file mode 100644
 index c0990e51d0..00
@@ -77,5 +86,5 @@ index 00..974653d797
 @@ -0,0 +1 @@
 +# Site-specific additions and overrides for 
'usr.libexec.libvirt.virt-aa-helper'
 -- 
-2.39.3
+2.41.0
 

diff --git a/app-emulation/libvirt/libvirt-9.4.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-9.4.0-r2.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-9.4.0-r1.ebuild
rename to app-emulation/libvirt/libvirt-9.4.0-r2.ebuild



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-06-18 Thread Joonas Niilola
commit: 5bb1dc97b57c133e3bff8555c976ebe9994cddf4
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sun Jun 18 12:56:13 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Jun 18 12:56:46 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5bb1dc97

app-emulation/libvirt: revbump due to init.d/service file update

Signed-off-by: Joonas Niilola  gentoo.org>

 app-emulation/libvirt/{libvirt-9.4.0.ebuild => libvirt-9.4.0-r1.ebuild} | 0
 1 file changed, 0 insertions(+), 0 deletions(-)

diff --git a/app-emulation/libvirt/libvirt-9.4.0.ebuild 
b/app-emulation/libvirt/libvirt-9.4.0-r1.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-9.4.0.ebuild
rename to app-emulation/libvirt/libvirt-9.4.0-r1.ebuild



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-06-18 Thread Joonas Niilola
commit: 9610d99869f591742d96e180e987a95d23b31a0b
Author: Michal Privoznik  gmail  com>
AuthorDate: Sun Jun 18 08:27:13 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Jun 18 12:56:46 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9610d998

app-emulation/libvirt: Fix EnvironmentFile= in systemd units

Libvirt installs systemd unit files with EnvironmentFile= derived
from initconfdir option passed in the configure phase, e.g.:

  src/ch/virtchd.service.in:21:EnvironmentFile=-@initconfdir@/virtchd

And since we explicitly pass:

  -Dinitconfdir="${EPREFIX}/etc/conf.d"

this results in systemd unit files using /etc/conf.d/ which is
discouraged.

Closes: https://bugs.gentoo.org/908750
Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/31526
Signed-off-by: Joonas Niilola  gentoo.org>

 app-emulation/libvirt/libvirt-9.4.0.ebuild | 2 +-
 app-emulation/libvirt/libvirt-.ebuild  | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-emulation/libvirt/libvirt-9.4.0.ebuild 
b/app-emulation/libvirt/libvirt-9.4.0.ebuild
index 194bcf790db6..6c17559eba62 100644
--- a/app-emulation/libvirt/libvirt-9.4.0.ebuild
+++ b/app-emulation/libvirt/libvirt-9.4.0.ebuild
@@ -303,7 +303,7 @@ src_configure() {
-Ddriver_vmware=enabled
 
--localstatedir="${EPREFIX}/var"
-   -Dinitconfdir="${EPREFIX}/etc/conf.d"
+   -Dinitconfdir="${EPREFIX}/etc/systemd"
-Drunstatedir="${EPREFIX}/run"
-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
)

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index 1976124be9e6..cc80f16e8bc8 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -302,7 +302,7 @@ src_configure() {
-Ddriver_vmware=enabled
 
--localstatedir="${EPREFIX}/var"
-   -Dinitconfdir="${EPREFIX}/etc/conf.d"
+   -Dinitconfdir="${EPREFIX}/etc/systemd"
-Drunstatedir="${EPREFIX}/run"
-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
)



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2023-06-17 Thread Matthias Maier
commit: c433fe97671c3f9786ffe2405e91ba9f00ae04fe
Author: Matthias Maier  gentoo  org>
AuthorDate: Sun Jun 18 01:42:49 2023 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sun Jun 18 01:54:05 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c433fe97

app-emulation/libvirt: drop 8.7.0-r1, 8.8.0-r1, 8.9.0, 8.9.0-r2, 9.2.0

Bug: https://bugs.gentoo.org/908042
Bug: https://bugs.gentoo.org/836128
Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt/Manifest |   8 -
 0-meson-Stop-detecting-Wl-version-script.patch |  55 
 0-meson-Stop-detecting-Wl-version-script.patch |  53 ---
 app-emulation/libvirt/libvirt-8.7.0-r1.ebuild  | 353 
 app-emulation/libvirt/libvirt-8.8.0-r1.ebuild  | 353 
 app-emulation/libvirt/libvirt-8.9.0-r2.ebuild  | 360 -
 app-emulation/libvirt/libvirt-8.9.0.ebuild | 356 
 app-emulation/libvirt/libvirt-9.2.0.ebuild | 359 
 8 files changed, 1897 deletions(-)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 5e6f37dd471e..e8ae7f99693f 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,11 +1,3 @@
-DIST libvirt-8.7.0.tar.xz 8937316 BLAKE2B 
131d46206662627e952b6daa3ceeab187321ff5fb1984980bc2816dfedf730c6ccd4b5a1cbfb46f33cc9e84508621e2625fa661f06b9e35561e8de52906824e5
 SHA512 
35d33d0e0dab525e8f0a8a592d286e9d17fc5c5d1ff2fab5af5c40b85248481dd17b5c3daf64e8c6e1b8a93328eebee6ece3e95edacff208a81d8b78dc102d7a
-DIST libvirt-8.7.0.tar.xz.asc 833 BLAKE2B 
ebea1430670bcb44e9ffb4460388b2ab41e8b409d1513d09ac56b12f379621f5ad39af0dba9691b36220bbed5634ad24b2efda8315b41bb2e7f3f6a65e9b028c
 SHA512 
5ac09b10de74283c474fb80cfe600a171d6b49039df73113702cda565889f6c6919e99aff6ce60538ee7fda52287ef035ee15e8f47e5f724384c6ec474e6bed8
-DIST libvirt-8.8.0.tar.xz 8941928 BLAKE2B 
f3b8cb4fe30a156884a03e5c873f3fcef0c8d13315c79b865f387ea053635ae2435a3b4d6e81c988cfcd087d55223450e7b874e24e4503479d152b417c398250
 SHA512 
868e49b369afe200c5af6e2cd0606de2eeebfa92523b5ad3c653203c8838d304bd0cdc5acfb3c4d4c33c0a87ab8e769b84cc62e3f06e055936c43573a23d7190
-DIST libvirt-8.8.0.tar.xz.asc 833 BLAKE2B 
3919af7c208d9a5f863a9351cfcf72916ff67cbef26fe7b86bb3b1042b5556f75a4a0c5210cdb67aee79bd3706047d2d2244c967297dbf2aba2d28c625797361
 SHA512 
9bc3c0ae6f7fa9d6ee17ca183e218b0f2f6e413b303bd429cda090828ac0521c142178ca4c3c3bc6030c9e58f36ae5d33c7c8a9d6c8147f214e1740a78f66d2a
-DIST libvirt-8.9.0.tar.xz 8946352 BLAKE2B 
537b6badb6171110e99561613fb1318144991107139401296248afb747ae6f9cfafcd17b2292b8d8dcc9188ff4206035ea814efa6c129bae50c0518f61be9b81
 SHA512 
10426d45d55bb18e8e5d4327d698fbc6efd83c5f515ac40a0fcd72048a77936fe0b422ac14bce9966a65379d262df294c314f854a97861a223a0cbc6a8fd2382
-DIST libvirt-8.9.0.tar.xz.asc 833 BLAKE2B 
a2054d0d9c8301aa0f8697253690b1ddd530a577bc789c7f38dc36a835134d0c8e5fc88536371c75da66afd9808540b9236e8d1247e4d7bd5f3a0aaf35c45f97
 SHA512 
087d5406ef23d6beee4a37e471d7d0aa433990b892f0beb7be76609fbdfcb69381acd59d63c62dcd2e2f9ccfcdefc35109cc175a0da4263e9b189981cb2baff1
-DIST libvirt-9.2.0.tar.xz 9182060 BLAKE2B 
8b9ffc86e088de6b1ec6b38b649bded3abbbce8eec9c1ba19f31e73ecd7ee13a5c521a6e1fd8da9f308158dd05c87171aa443cd00f0c87a73f205e3d57a22567
 SHA512 
9afd4fcccb9ef39c1ed50eb0db94cd8b06cc5b60041cdb9aa5fe7b27e5ab11855f4b538d6868413725d603dc1a6090e0983207137dcd43ed2bbcfbeb6fc69c58
-DIST libvirt-9.2.0.tar.xz.asc 833 BLAKE2B 
64882091890860119c92c6cb0337ea20bfdd8206f5db648cb505ee0d4673cfb8aa5996e6cf3152a7293df98592aa7187d10bb42b4ee979770e9b0040e6bb2d48
 SHA512 
3c47c5ea182c1310b56641cc2df5adf2f82ae9b35fdeccfddef42f3e2149499b23c61eeafd5e4995ef596ed003ab55b4b17d041dff72ae5f8851b355bfadfb78
 DIST libvirt-9.3.0.tar.xz 9246292 BLAKE2B 
6e47a70ec247b37c1958e324d5bf7ebcbff6aca5a7a9860f437ebe6a969d569a449d3dd5720081ad27926f445bcbe10089cb3b1d27960decc6239306f82259f9
 SHA512 
b9349dcd7798c76d75bb20afad67d6e676758cb201acaf7aed5109f0e91422b2bcca964a2f19aa8dc4fd0eca2923902474e16e3839bf8b15aca827028e88ddb7
 DIST libvirt-9.3.0.tar.xz.asc 833 BLAKE2B 
25810919210bd489ecfd85f172c472d52e911e90d651fac2c7fa4f73220890bd2448317448f0469e8abfe8ad5ea6f3eb6b321e6d989e64f6ad4b676a5a38312c
 SHA512 
0b51a621cef616ac55ac40c9bf9da56d3e1d59b5e87bcd04deaac7f775faab8f30861e53112be2242d9c8c6be41f1ed1c29d345d96e39be0ac33ef0b01494c45
 DIST libvirt-9.4.0.tar.xz 9250724 BLAKE2B 
837a6eef509a43a0cd25a2ecaac9de95f21e903b553d5e56b404a689495e66bb0053866c9aea672cbe69130286d5a2ff2eb38ff447c77100e92bcb56cd244ee3
 SHA512 
8a8e3983c47c5ed5f4b50d90cb04e435717afddd27e16112ceeddda458d45c693daf65575f5d50274cfffcd1c83cbdd290819d8ece63f3bf9441b6bdaa309852

diff --git 
a/app-emulation/libvirt/files/libvirt-8.7.0-meson-Stop-detecting-Wl-version-script.patch
 
b/app-emulation/libvirt/files/libvirt-8.7.0-meson-Stop-detecting-Wl-version-script.patch
deleted file mode 100644
index 749e580b4432..
--- 
a/app-emulat

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-06-17 Thread Matthias Maier
commit: 4fa9735e3f445c8455e05aeee2ddd98445381e6a
Author: Matthias Maier  gentoo  org>
AuthorDate: Sun Jun 18 01:38:48 2023 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Sun Jun 18 01:54:05 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4fa9735e

app-emulation/libvirt: add 9.4.0

Closes: https://bugs.gentoo.org/776751
Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt/Manifest |   2 +
 app-emulation/libvirt/libvirt-9.4.0.ebuild | 363 +
 2 files changed, 365 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index ae24cea63d37..5e6f37dd471e 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -8,3 +8,5 @@ DIST libvirt-9.2.0.tar.xz 9182060 BLAKE2B 
8b9ffc86e088de6b1ec6b38b649bded3abbbce
 DIST libvirt-9.2.0.tar.xz.asc 833 BLAKE2B 
64882091890860119c92c6cb0337ea20bfdd8206f5db648cb505ee0d4673cfb8aa5996e6cf3152a7293df98592aa7187d10bb42b4ee979770e9b0040e6bb2d48
 SHA512 
3c47c5ea182c1310b56641cc2df5adf2f82ae9b35fdeccfddef42f3e2149499b23c61eeafd5e4995ef596ed003ab55b4b17d041dff72ae5f8851b355bfadfb78
 DIST libvirt-9.3.0.tar.xz 9246292 BLAKE2B 
6e47a70ec247b37c1958e324d5bf7ebcbff6aca5a7a9860f437ebe6a969d569a449d3dd5720081ad27926f445bcbe10089cb3b1d27960decc6239306f82259f9
 SHA512 
b9349dcd7798c76d75bb20afad67d6e676758cb201acaf7aed5109f0e91422b2bcca964a2f19aa8dc4fd0eca2923902474e16e3839bf8b15aca827028e88ddb7
 DIST libvirt-9.3.0.tar.xz.asc 833 BLAKE2B 
25810919210bd489ecfd85f172c472d52e911e90d651fac2c7fa4f73220890bd2448317448f0469e8abfe8ad5ea6f3eb6b321e6d989e64f6ad4b676a5a38312c
 SHA512 
0b51a621cef616ac55ac40c9bf9da56d3e1d59b5e87bcd04deaac7f775faab8f30861e53112be2242d9c8c6be41f1ed1c29d345d96e39be0ac33ef0b01494c45
+DIST libvirt-9.4.0.tar.xz 9250724 BLAKE2B 
837a6eef509a43a0cd25a2ecaac9de95f21e903b553d5e56b404a689495e66bb0053866c9aea672cbe69130286d5a2ff2eb38ff447c77100e92bcb56cd244ee3
 SHA512 
8a8e3983c47c5ed5f4b50d90cb04e435717afddd27e16112ceeddda458d45c693daf65575f5d50274cfffcd1c83cbdd290819d8ece63f3bf9441b6bdaa309852
+DIST libvirt-9.4.0.tar.xz.asc 833 BLAKE2B 
3a31f4097d8684a3a5e4b696c9bb49316a07c611a0cf1703e18653536af93d018ec44cbe5d0ce031e6f2c23a7c72691ded4c219faafa4bc770ad0dd7b616d0ce
 SHA512 
710861b6b1c866be452e2da18a631076ad3ca3fbeb1728e561de08b34d16d2b49a0c390e7fa36eb35d0dc58fa35d5866ea6c573c84e9312b02880cdb969f7342

diff --git a/app-emulation/libvirt/libvirt-9.4.0.ebuild 
b/app-emulation/libvirt/libvirt-9.4.0.ebuild
new file mode 100644
index ..194bcf790db6
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-9.4.0.ebuild
@@ -0,0 +1,363 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Packages which get releases together:
+# app-emacs/nxml-libvirt-schemas
+# dev-python/libvirt-python
+# dev-perl/Sys-Virt
+# app-emulation/libvirt
+# Please bump them together!
+
+PYTHON_COMPAT=( python3_{9..11} )
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libvirt.org.asc
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://gitlab.com/libvirt/libvirt.git";
+   EGIT_BRANCH="master"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz
+   verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/";
+LICENSE="LGPL-2.1"
+SLOT="0/${PV}"
+IUSE="
+   apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
+   iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nfs nls numa openvz
+   parted pcap policykit +qemu rbd sasl selinux test +udev
+   virtualbox +virt-network wireshark-plugins xen zfs
+"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd? ( || ( lxc openvz qemu virtualbox xen ) )
+   lxc? ( caps libvirtd )
+   openvz? ( libvirtd )
+   qemu? ( libvirtd )
+   virt-network? ( libvirtd )
+   virtualbox? ( libvirtd )
+   xen? ( libvirtd )"
+
+BDEPEND="
+   app-text/xhtml1
+   dev-lang/perl
+   dev-libs/libxslt
+   dev-perl/XML-XPath
+   dev-python/docutils
+   virtual/pkgconfig
+   net-libs/rpcsvc-proto
+   bash-completion? ( >=app-shells/bash-completion-2.0 )
+   verify-sig? ( sec-keys/openpgp-keys-libvirt )"
+
+# gettext.sh command is used by the libvirt command wrappers, and it's
+# non-optional, so put it into RDEPEND.
+# We can use both libnl:1.1 and libnl:3, but if you have both installed, the
+# package will use 3 by default. Since we don't have slot pinning in an API,
+# we must go with the most recent.
+RDEPEND="
+   acct-user/qemu
+   app-misc/scrub
+   >=dev-libs/glib-2.56.0
+   dev

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2023-06-10 Thread Sam James
commit: 3062092fc21e14d8d788214b64da5cafc3bc6f0b
Author: Michal Privoznik  gmail  com>
AuthorDate: Fri Jun  9 08:12:31 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jun 10 16:59:48 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3062092f

app-emulation/libvirt: Rebase libvirt-8.2.0-fix-paths-for-apparmor.patch

Because of upstream commit v9.4.0-49-g9b743ee190 our
libvirt-8.2.0-fix-paths-for-apparmor.patch does not apply cleanly
anymore. Rebase it.

Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/31375
Signed-off-by: Sam James  gentoo.org>

 .../libvirt-9.5.0-fix-paths-for-apparmor.patch | 81 ++
 app-emulation/libvirt/libvirt-.ebuild  |  2 +-
 2 files changed, 82 insertions(+), 1 deletion(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-9.5.0-fix-paths-for-apparmor.patch 
b/app-emulation/libvirt/files/libvirt-9.5.0-fix-paths-for-apparmor.patch
new file mode 100644
index ..52a12beb2cca
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-9.5.0-fix-paths-for-apparmor.patch
@@ -0,0 +1,81 @@
+From 10152b243dbd7ecfe6c92dd2f831118c0c0bf85d Mon Sep 17 00:00:00 2001
+Message-Id: 
<10152b243dbd7ecfe6c92dd2f831118c0c0bf85d.1686298837.git.mpriv...@redhat.com>
+From: Michal Privoznik 
+Date: Tue, 15 Mar 2022 05:23:29 +0100
+Subject: [PATCH] libvirt-9.5.0-fix-paths-for-apparmor.patch
+
+Signed-off-by: Michal Privoznik 
+---
+ src/security/apparmor/libvirt-qemu| 1 +
+ src/security/apparmor/meson.build | 2 +-
+ src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local| 1 -
+ ...irt-aa-helper.in => usr.libexec.libvirt.virt-aa-helper.in} | 4 ++--
+ .../apparmor/usr.libexec.libvirt.virt-aa-helper.local | 1 +
+ 5 files changed, 5 insertions(+), 4 deletions(-)
+ delete mode 100644 src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
+ rename src/security/apparmor/{usr.lib.libvirt.virt-aa-helper.in => 
usr.libexec.libvirt.virt-aa-helper.in} (94%)
+ create mode 100644 
src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.local
+
+diff --git a/src/security/apparmor/libvirt-qemu 
b/src/security/apparmor/libvirt-qemu
+index 44056b5f14..1f0db2cda2 100644
+--- a/src/security/apparmor/libvirt-qemu
 b/src/security/apparmor/libvirt-qemu
+@@ -96,6 +96,7 @@
+   /usr/share/sgabios/** r,
+   /usr/share/slof/** r,
+   /usr/share/vgabios/** r,
++  /usr/share/seavgabios/** r,
+ 
+   # pki for libvirt-vnc and libvirt-spice (LP: #901272, #1690140)
+   /etc/pki/CA/ r,
+diff --git a/src/security/apparmor/meson.build 
b/src/security/apparmor/meson.build
+index 02a6d098ad..39214a679f 100644
+--- a/src/security/apparmor/meson.build
 b/src/security/apparmor/meson.build
+@@ -1,5 +1,5 @@
+ apparmor_gen_profiles = [
+-  'usr.lib.libvirt.virt-aa-helper',
++  'usr.libexec.libvirt.virt-aa-helper',
+   'usr.sbin.libvirtd',
+   'usr.sbin.virtqemud',
+   'usr.sbin.virtxend',
+diff --git a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local 
b/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
+deleted file mode 100644
+index c0990e51d0..00
+--- a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
 /dev/null
+@@ -1 +0,0 @@
+-# Site-specific additions and overrides for 'usr.lib.libvirt.virt-aa-helper'
+diff --git a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.in 
b/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.in
+similarity index 94%
+rename from src/security/apparmor/usr.lib.libvirt.virt-aa-helper.in
+rename to src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.in
+index ff1d46bebe..6beedde1b1 100644
+--- a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.in
 b/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.in
+@@ -41,7 +41,7 @@ profile virt-aa-helper @libexecdir@/virt-aa-helper {
+   deny /dev/mapper/* r,
+ 
+   @libexecdir@/virt-aa-helper mr,
+-  /{usr/,}sbin/apparmor_parser Ux,
++  /{usr/,}{s,}bin/apparmor_parser Ux,
+ 
+   @sysconfdir@/apparmor.d/libvirt/* r,
+   
@sysconfdir@/apparmor.d/libvirt/libvirt-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*
 rw,
+@@ -71,5 +71,5 @@ profile virt-aa-helper @libexecdir@/virt-aa-helper {
+   /**.[iI][sS][oO] r,
+   /**/disk{,.*} r,
+ 
+-  #include 
++  #include 
+ }
+diff --git a/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.local 
b/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.local
+new file mode 100644
+index 00..974653d797
+--- /dev/null
 b/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.local
+@@ -0,0 +1 @@
++# Site-specific additions and overrides for 
'usr.libexec.libvirt.virt-aa-helper'
+-- 
+2.39.3
+

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index b2849810143e..1976124be9e6 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -144,7 +144,7 @@ P

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-06-07 Thread Arthur Zamarin
commit: 9f58bad3325cba637505e9789a0a8fe2b44627bf
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Jun  7 19:21:18 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Jun  7 19:21:18 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9f58bad3

app-emulation/libvirt: Stabilize 9.3.0 arm64, #907566

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-emulation/libvirt/libvirt-9.3.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-9.3.0.ebuild 
b/app-emulation/libvirt/libvirt-9.3.0.ebuild
index 6c4af2c50848..35e25c535b20 100644
--- a/app-emulation/libvirt/libvirt-9.3.0.ebuild
+++ b/app-emulation/libvirt/libvirt-9.3.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="amd64 ~arm ~arm64 ~ppc64 x86"
+   KEYWORDS="amd64 ~arm arm64 ~ppc64 x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-06-03 Thread Sam James
commit: 712bfd92b0a700215c56b0a5b26ab4006530a625
Author: Michal Privoznik  gmail  com>
AuthorDate: Sat Jun  3 17:23:37 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Jun  4 01:05:57 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=712bfd92

app-emulation/libvirt: Fix IP_NF_TARGET_MASQUERADE check

As of kernel commit v5.2-rc1~133^2~174^2~6 the
IP_NF_TARGET_MASQUERADE is just an alias for
NETFILTER_XT_TARGET_MASQUERADE:

  config IP_NF_TARGET_MASQUERADE
tristate "MASQUERADE target support"
select NETFILTER_XT_TARGET_MASQUERADE
help
This is a backwards-compat option for the user's convenience
(e.g. when running oldconfig). It selects NETFILTER_XT_TARGET_MASQUERADE.

Fine tune our kernel config checks, though this can be changed
once kernels older than 5.2.0 leave the tree.

Closes: https://bugs.gentoo.org/907728
Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/31292
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-8.7.0-r1.ebuild | 13 -
 app-emulation/libvirt/libvirt-8.8.0-r1.ebuild | 13 -
 app-emulation/libvirt/libvirt-8.9.0-r2.ebuild | 13 -
 app-emulation/libvirt/libvirt-8.9.0.ebuild| 13 -
 app-emulation/libvirt/libvirt-9.2.0.ebuild| 13 -
 app-emulation/libvirt/libvirt-9.3.0.ebuild| 13 -
 app-emulation/libvirt/libvirt-.ebuild | 13 -
 7 files changed, 84 insertions(+), 7 deletions(-)

diff --git a/app-emulation/libvirt/libvirt-8.7.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-8.7.0-r1.ebuild
index b8eebb09cafb..c8769138db8b 100644
--- a/app-emulation/libvirt/libvirt-8.7.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-8.7.0-r1.ebuild
@@ -191,10 +191,21 @@ pkg_setup() {
~IP_NF_FILTER
~IP_NF_MANGLE
~IP_NF_NAT
-   ~IP_NF_TARGET_MASQUERADE
~IP6_NF_FILTER
~IP6_NF_MANGLE
~IP6_NF_NAT"
+
+   # This was renamed in kernel commit v5.2-rc1~133^2~174^2~6
+   if use virt-network ; then
+   if kernel_is -lt 5 2 ; then
+   CONFIG_CHECK+="
+   ~IP_NF_TARGET_MASQUERADE"
+   else
+   CONFIG_CHECK+="
+   ~NETFILTER_XT_TARGET_MASQUERADE"
+   fi
+   fi
+
# Bandwidth Limiting Support
use virt-network && CONFIG_CHECK+="
~BRIDGE_EBT_T_NAT

diff --git a/app-emulation/libvirt/libvirt-8.8.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-8.8.0-r1.ebuild
index 4d8236b3465c..e0f5cde83128 100644
--- a/app-emulation/libvirt/libvirt-8.8.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-8.8.0-r1.ebuild
@@ -191,10 +191,21 @@ pkg_setup() {
~IP_NF_FILTER
~IP_NF_MANGLE
~IP_NF_NAT
-   ~IP_NF_TARGET_MASQUERADE
~IP6_NF_FILTER
~IP6_NF_MANGLE
~IP6_NF_NAT"
+
+   # This was renamed in kernel commit v5.2-rc1~133^2~174^2~6
+   if use virt-network ; then
+   if kernel_is -lt 5 2 ; then
+   CONFIG_CHECK+="
+   ~IP_NF_TARGET_MASQUERADE"
+   else
+   CONFIG_CHECK+="
+   ~NETFILTER_XT_TARGET_MASQUERADE"
+   fi
+   fi
+
# Bandwidth Limiting Support
use virt-network && CONFIG_CHECK+="
~BRIDGE_EBT_T_NAT

diff --git a/app-emulation/libvirt/libvirt-8.9.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-8.9.0-r2.ebuild
index c921af5c0afb..e531e331 100644
--- a/app-emulation/libvirt/libvirt-8.9.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-8.9.0-r2.ebuild
@@ -198,10 +198,21 @@ pkg_setup() {
~IP_NF_FILTER
~IP_NF_MANGLE
~IP_NF_NAT
-   ~IP_NF_TARGET_MASQUERADE
~IP6_NF_FILTER
~IP6_NF_MANGLE
~IP6_NF_NAT"
+
+   # This was renamed in kernel commit v5.2-rc1~133^2~174^2~6
+   if use virt-network ; then
+   if kernel_is -lt 5 2 ; then
+   CONFIG_CHECK+="
+   ~IP_NF_TARGET_MASQUERADE"
+   else
+   CONFIG_CHECK+="
+   ~NETFILTER_XT_TARGET_MASQUERADE"
+   fi
+   fi
+
# Bandwidth Limiting Support
use virt-network && CONFIG_CHECK+="
~BRIDGE_EBT_T_NAT

diff --git a/app-emulation/libvirt/libvirt-8.9.0.ebuild 
b/app-emulation/libvirt/libvirt-8.9.0.ebuild
index 7ff7a49b8728..5436a91bf68e 100644
--- a/app-emulation/libvirt/libvirt-8.9.0.ebuild
+++ b/app-emulation/libvirt/libvirt-8.9.0.ebuild
@@ -194,10 +194,21 @@ pkg_setup() {
~IP_NF_FILTER
~IP_NF_MANGLE
~IP_NF_NAT
-   ~IP_NF_TARGET_MASQUERADE
~IP6

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-06-01 Thread Joonas Niilola
commit: 167214a411c7883394c39a03e8054227451f5716
Author: Joonas Niilola  gentoo  org>
AuthorDate: Thu Jun  1 07:26:16 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Thu Jun  1 07:26:41 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=167214a4

app-emulation/libvirt: Stabilize 9.3.0 amd64, #907566

Signed-off-by: Joonas Niilola  gentoo.org>

 app-emulation/libvirt/libvirt-9.3.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-9.3.0.ebuild 
b/app-emulation/libvirt/libvirt-9.3.0.ebuild
index 716d990c9ff2..38c62b32f793 100644
--- a/app-emulation/libvirt/libvirt-9.3.0.ebuild
+++ b/app-emulation/libvirt/libvirt-9.3.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~ppc64 x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-05-31 Thread Joonas Niilola
commit: 1038aaf09b7764db80888506395f87ba0f00ca9a
Author: Joonas Niilola  gentoo  org>
AuthorDate: Thu Jun  1 06:45:19 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Thu Jun  1 06:45:59 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1038aaf0

app-emulation/libvirt: Stabilize 9.3.0 x86, #907566

Signed-off-by: Joonas Niilola  gentoo.org>

 app-emulation/libvirt/libvirt-9.3.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-9.3.0.ebuild 
b/app-emulation/libvirt/libvirt-9.3.0.ebuild
index 6ca1ae130822..716d990c9ff2 100644
--- a/app-emulation/libvirt/libvirt-9.3.0.ebuild
+++ b/app-emulation/libvirt/libvirt-9.3.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/files/, app-emulation/libvirt/

2023-05-10 Thread Sam James
commit: e6ff88a9858323906a153346583ca80682ae6525
Author: Michal Privoznik  gmail  com>
AuthorDate: Tue May  9 07:54:26 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed May 10 19:42:15 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e6ff88a9

app-emulation/libvirt: Update live ebuild

The libvirt's upstream has moved and now in fact consider
Gentoo's base layout. Firstly, new -Dinitconfdir option was
invented (v9.3.0-33-g9850b37e39) and while it defaults to
'/etc/conf.d' on Gentoo (v9.3.0-37-gd18572b4b7), let's just set
it explicitly in src_configure() to accommodate the ${EPREFIX}
variable.

These upstream changes also mean, that some of our patches we
apply on top of libvirt's git need rebasing, namely:

- libvirt-6.0.0-fix_paths_in_libvirt-guests_sh.patch, and
- libvirt-8.2.0-do-not-use-sysconfig.patch

Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/30964
Signed-off-by: Sam James  gentoo.org>

 .../files/libvirt-9.4.0-do-not-use-sysconfig.patch | 209 +
 ...virt-9.4.0-fix_paths_in_libvirt-guests_sh.patch |  32 
 app-emulation/libvirt/libvirt-.ebuild  |   5 +-
 3 files changed, 244 insertions(+), 2 deletions(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-9.4.0-do-not-use-sysconfig.patch 
b/app-emulation/libvirt/files/libvirt-9.4.0-do-not-use-sysconfig.patch
new file mode 100644
index ..cfd12efb3de7
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-9.4.0-do-not-use-sysconfig.patch
@@ -0,0 +1,209 @@
+From 09e34bcb43b3c0fb3bf139f218ebc75e9e9f9a39 Mon Sep 17 00:00:00 2001
+Message-Id: 
<09e34bcb43b3c0fb3bf139f218ebc75e9e9f9a39.1683631803.git.mpriv...@redhat.com>
+From: Michal Privoznik 
+Date: Wed, 2 Mar 2022 10:01:04 +0100
+Subject: [PATCH] libvirt-8.2.0-do-not-use-sysconfig.patch
+
+Signed-off-by: Michal Privoznik 
+---
+ src/interface/virtinterfaced.service.in | 1 -
+ src/libxl/virtxend.service.in   | 1 -
+ src/locking/virtlockd.service.in| 1 -
+ src/logging/virtlogd.service.in | 1 -
+ src/lxc/virtlxcd.service.in | 1 -
+ src/network/virtnetworkd.service.in | 1 -
+ src/node_device/virtnodedevd.service.in | 1 -
+ src/nwfilter/virtnwfilterd.service.in   | 1 -
+ src/qemu/virtqemud.service.in   | 1 -
+ src/remote/libvirtd.service.in  | 1 -
+ src/remote/virtproxyd.service.in| 1 -
+ src/secret/virtsecretd.service.in   | 1 -
+ src/storage/virtstoraged.service.in | 1 -
+ src/vbox/virtvboxd.service.in   | 1 -
+ tools/libvirt-guests.service.in | 2 +-
+ 15 files changed, 1 insertion(+), 15 deletions(-)
+
+diff --git a/src/interface/virtinterfaced.service.in 
b/src/interface/virtinterfaced.service.in
+index 1be3ab32dc..090b198ac7 100644
+--- a/src/interface/virtinterfaced.service.in
 b/src/interface/virtinterfaced.service.in
+@@ -14,7 +14,6 @@ Documentation=https://libvirt.org
+ [Service]
+ Type=notify
+ Environment=VIRTINTERFACED_ARGS="--timeout 120"
+-EnvironmentFile=-@initconfdir@/virtinterfaced
+ ExecStart=@sbindir@/virtinterfaced $VIRTINTERFACED_ARGS
+ ExecReload=/bin/kill -HUP $MAINPID
+ Restart=on-failure
+diff --git a/src/libxl/virtxend.service.in b/src/libxl/virtxend.service.in
+index abb1972777..dbbc2ab5b7 100644
+--- a/src/libxl/virtxend.service.in
 b/src/libxl/virtxend.service.in
+@@ -19,7 +19,6 @@ ConditionPathExists=/proc/xen/capabilities
+ [Service]
+ Type=notify
+ Environment=VIRTXEND_ARGS="--timeout 120"
+-EnvironmentFile=-@initconfdir@/virtxend
+ ExecStart=@sbindir@/virtxend $VIRTXEND_ARGS
+ ExecReload=/bin/kill -HUP $MAINPID
+ Restart=on-failure
+diff --git a/src/locking/virtlockd.service.in 
b/src/locking/virtlockd.service.in
+index 23054369d5..87193952cb 100644
+--- a/src/locking/virtlockd.service.in
 b/src/locking/virtlockd.service.in
+@@ -8,7 +8,6 @@ Documentation=https://libvirt.org
+ 
+ [Service]
+ Environment=VIRTLOCKD_ARGS=
+-EnvironmentFile=-@initconfdir@/virtlockd
+ ExecStart=@sbindir@/virtlockd $VIRTLOCKD_ARGS
+ ExecReload=/bin/kill -USR1 $MAINPID
+ # Losing the locks is a really bad thing that will
+diff --git a/src/logging/virtlogd.service.in b/src/logging/virtlogd.service.in
+index e4aecd46a7..d97a98e856 100644
+--- a/src/logging/virtlogd.service.in
 b/src/logging/virtlogd.service.in
+@@ -8,7 +8,6 @@ Documentation=https://libvirt.org
+ 
+ [Service]
+ Environment=VIRTLOGD_ARGS=
+-EnvironmentFile=-@initconfdir@/virtlogd
+ ExecStart=@sbindir@/virtlogd $VIRTLOGD_ARGS
+ ExecReload=/bin/kill -USR1 $MAINPID
+ # Losing the logs is a really bad thing that will
+diff --git a/src/lxc/virtlxcd.service.in b/src/lxc/virtlxcd.service.in
+index 2623f7375a..b48ce6958a 100644
+--- a/src/lxc/virtlxcd.service.in
 b/src/lxc/virtlxcd.service.in
+@@ -18,7 +18,6 @@ Documentation=https://libvirt.org
+ [Service]
+ Type=notify
+ Environment=VIRTLXCD_ARGS="--timeout 120"
+-EnvironmentFile=-@initconfdir@/virtlxcd
+ ExecStart=@sbindir@/virtlxcd $VIRTLXCD_ARGS

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-05-05 Thread Sam James
commit: 51f1311aa94beb5346a128b93196b51676a558d6
Author: Sam James  gentoo  org>
AuthorDate: Fri May  5 09:58:08 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri May  5 10:13:46 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=51f1311a

app-emulation/libvirt: build tests conditionally

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-9.3.0.ebuild | 4 +++-
 app-emulation/libvirt/libvirt-.ebuild  | 4 +++-
 2 files changed, 6 insertions(+), 2 deletions(-)

diff --git a/app-emulation/libvirt/libvirt-9.3.0.ebuild 
b/app-emulation/libvirt/libvirt-9.3.0.ebuild
index 33dbf42a43ca..6ca1ae130822 100644
--- a/app-emulation/libvirt/libvirt-9.3.0.ebuild
+++ b/app-emulation/libvirt/libvirt-9.3.0.ebuild
@@ -31,9 +31,10 @@ SLOT="0/${PV}"
 IUSE="
apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nfs nls numa openvz
-   parted pcap policykit +qemu rbd sasl selinux +udev
+   parted pcap policykit +qemu rbd sasl selinux test +udev
virtualbox +virt-network wireshark-plugins xen zfs
 "
+RESTRICT="!test? ( test )"
 
 REQUIRED_USE="
firewalld? ( virt-network )
@@ -269,6 +270,7 @@ src_configure() {
$(meson_feature rbd storage_rbd)
$(meson_feature sasl)
$(meson_feature selinux)
+   $(meson_feature test tests)
$(meson_feature udev)
$(meson_feature virt-network driver_network)
$(meson_feature virtualbox driver_vbox)

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index 33dbf42a43ca..6ca1ae130822 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -31,9 +31,10 @@ SLOT="0/${PV}"
 IUSE="
apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nfs nls numa openvz
-   parted pcap policykit +qemu rbd sasl selinux +udev
+   parted pcap policykit +qemu rbd sasl selinux test +udev
virtualbox +virt-network wireshark-plugins xen zfs
 "
+RESTRICT="!test? ( test )"
 
 REQUIRED_USE="
firewalld? ( virt-network )
@@ -269,6 +270,7 @@ src_configure() {
$(meson_feature rbd storage_rbd)
$(meson_feature sasl)
$(meson_feature selinux)
+   $(meson_feature test tests)
$(meson_feature udev)
$(meson_feature virt-network driver_network)
$(meson_feature virtualbox driver_vbox)



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-05-04 Thread Sam James
commit: 35b52cc3a5bfbccbc4fcc17fa1a3a1a14032acfd
Author: Michal Privoznik  gmail  com>
AuthorDate: Thu May  4 13:47:35 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri May  5 04:42:57 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=35b52cc3

app-emulation/libvirt: Add 9.2.0

Bug: https://bugs.gentoo.org/905691
Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest |   2 +
 app-emulation/libvirt/libvirt-9.3.0.ebuild | 348 +
 2 files changed, 350 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index a0a114a43149..ae24cea63d37 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -6,3 +6,5 @@ DIST libvirt-8.9.0.tar.xz 8946352 BLAKE2B 
537b6badb6171110e99561613fb13181449911
 DIST libvirt-8.9.0.tar.xz.asc 833 BLAKE2B 
a2054d0d9c8301aa0f8697253690b1ddd530a577bc789c7f38dc36a835134d0c8e5fc88536371c75da66afd9808540b9236e8d1247e4d7bd5f3a0aaf35c45f97
 SHA512 
087d5406ef23d6beee4a37e471d7d0aa433990b892f0beb7be76609fbdfcb69381acd59d63c62dcd2e2f9ccfcdefc35109cc175a0da4263e9b189981cb2baff1
 DIST libvirt-9.2.0.tar.xz 9182060 BLAKE2B 
8b9ffc86e088de6b1ec6b38b649bded3abbbce8eec9c1ba19f31e73ecd7ee13a5c521a6e1fd8da9f308158dd05c87171aa443cd00f0c87a73f205e3d57a22567
 SHA512 
9afd4fcccb9ef39c1ed50eb0db94cd8b06cc5b60041cdb9aa5fe7b27e5ab11855f4b538d6868413725d603dc1a6090e0983207137dcd43ed2bbcfbeb6fc69c58
 DIST libvirt-9.2.0.tar.xz.asc 833 BLAKE2B 
64882091890860119c92c6cb0337ea20bfdd8206f5db648cb505ee0d4673cfb8aa5996e6cf3152a7293df98592aa7187d10bb42b4ee979770e9b0040e6bb2d48
 SHA512 
3c47c5ea182c1310b56641cc2df5adf2f82ae9b35fdeccfddef42f3e2149499b23c61eeafd5e4995ef596ed003ab55b4b17d041dff72ae5f8851b355bfadfb78
+DIST libvirt-9.3.0.tar.xz 9246292 BLAKE2B 
6e47a70ec247b37c1958e324d5bf7ebcbff6aca5a7a9860f437ebe6a969d569a449d3dd5720081ad27926f445bcbe10089cb3b1d27960decc6239306f82259f9
 SHA512 
b9349dcd7798c76d75bb20afad67d6e676758cb201acaf7aed5109f0e91422b2bcca964a2f19aa8dc4fd0eca2923902474e16e3839bf8b15aca827028e88ddb7
+DIST libvirt-9.3.0.tar.xz.asc 833 BLAKE2B 
25810919210bd489ecfd85f172c472d52e911e90d651fac2c7fa4f73220890bd2448317448f0469e8abfe8ad5ea6f3eb6b321e6d989e64f6ad4b676a5a38312c
 SHA512 
0b51a621cef616ac55ac40c9bf9da56d3e1d59b5e87bcd04deaac7f775faab8f30861e53112be2242d9c8c6be41f1ed1c29d345d96e39be0ac33ef0b01494c45

diff --git a/app-emulation/libvirt/libvirt-9.3.0.ebuild 
b/app-emulation/libvirt/libvirt-9.3.0.ebuild
new file mode 100644
index ..33dbf42a43ca
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-9.3.0.ebuild
@@ -0,0 +1,348 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Packages which get releases together:
+# app-emacs/nxml-libvirt-schemas
+# dev-python/libvirt-python
+# dev-perl/Sys-Virt
+# app-emulation/libvirt
+# Please bump them together!
+
+PYTHON_COMPAT=( python3_{9..11} )
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libvirt.org.asc
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://gitlab.com/libvirt/libvirt.git";
+   EGIT_BRANCH="master"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz
+   verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/";
+LICENSE="LGPL-2.1"
+SLOT="0/${PV}"
+IUSE="
+   apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
+   iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nfs nls numa openvz
+   parted pcap policykit +qemu rbd sasl selinux +udev
+   virtualbox +virt-network wireshark-plugins xen zfs
+"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd? ( || ( lxc openvz qemu virtualbox xen ) )
+   lxc? ( caps libvirtd )
+   openvz? ( libvirtd )
+   qemu? ( libvirtd )
+   virt-network? ( libvirtd )
+   virtualbox? ( libvirtd )
+   xen? ( libvirtd )"
+
+BDEPEND="
+   app-text/xhtml1
+   dev-lang/perl
+   dev-libs/libxslt
+   dev-perl/XML-XPath
+   dev-python/docutils
+   virtual/pkgconfig
+   net-libs/rpcsvc-proto
+   bash-completion? ( >=app-shells/bash-completion-2.0 )
+   verify-sig? ( sec-keys/openpgp-keys-libvirt )"
+
+# gettext.sh command is used by the libvirt command wrappers, and it's
+# non-optional, so put it into RDEPEND.
+# We can use both libnl:1.1 and libnl:3, but if you have both installed, the
+# package will use 3 by default. Since we don't have slot pinning in an API,
+# we must go with the most recent.
+RDEPEND="
+   acct-user/qemu
+   app-misc/scrub
+   >=dev-libs/glib-2.56.0
+   dev-

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-04-13 Thread Matthias Maier
commit: 742931c133d44bf29cff36978d14ec91bbc3cc59
Author: Michal Privoznik  gmail  com>
AuthorDate: Sat Apr  1 11:49:15 2023 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Thu Apr 13 15:15:42 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=742931c1

app-emulation/libvirt: Add 9.2.0

Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt/Manifest |   2 +
 app-emulation/libvirt/libvirt-9.2.0.ebuild | 348 +
 2 files changed, 350 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index cba6e4ed3ae6..a0a114a43149 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -4,3 +4,5 @@ DIST libvirt-8.8.0.tar.xz 8941928 BLAKE2B 
f3b8cb4fe30a156884a03e5c873f3fcef0c8d1
 DIST libvirt-8.8.0.tar.xz.asc 833 BLAKE2B 
3919af7c208d9a5f863a9351cfcf72916ff67cbef26fe7b86bb3b1042b5556f75a4a0c5210cdb67aee79bd3706047d2d2244c967297dbf2aba2d28c625797361
 SHA512 
9bc3c0ae6f7fa9d6ee17ca183e218b0f2f6e413b303bd429cda090828ac0521c142178ca4c3c3bc6030c9e58f36ae5d33c7c8a9d6c8147f214e1740a78f66d2a
 DIST libvirt-8.9.0.tar.xz 8946352 BLAKE2B 
537b6badb6171110e99561613fb1318144991107139401296248afb747ae6f9cfafcd17b2292b8d8dcc9188ff4206035ea814efa6c129bae50c0518f61be9b81
 SHA512 
10426d45d55bb18e8e5d4327d698fbc6efd83c5f515ac40a0fcd72048a77936fe0b422ac14bce9966a65379d262df294c314f854a97861a223a0cbc6a8fd2382
 DIST libvirt-8.9.0.tar.xz.asc 833 BLAKE2B 
a2054d0d9c8301aa0f8697253690b1ddd530a577bc789c7f38dc36a835134d0c8e5fc88536371c75da66afd9808540b9236e8d1247e4d7bd5f3a0aaf35c45f97
 SHA512 
087d5406ef23d6beee4a37e471d7d0aa433990b892f0beb7be76609fbdfcb69381acd59d63c62dcd2e2f9ccfcdefc35109cc175a0da4263e9b189981cb2baff1
+DIST libvirt-9.2.0.tar.xz 9182060 BLAKE2B 
8b9ffc86e088de6b1ec6b38b649bded3abbbce8eec9c1ba19f31e73ecd7ee13a5c521a6e1fd8da9f308158dd05c87171aa443cd00f0c87a73f205e3d57a22567
 SHA512 
9afd4fcccb9ef39c1ed50eb0db94cd8b06cc5b60041cdb9aa5fe7b27e5ab11855f4b538d6868413725d603dc1a6090e0983207137dcd43ed2bbcfbeb6fc69c58
+DIST libvirt-9.2.0.tar.xz.asc 833 BLAKE2B 
64882091890860119c92c6cb0337ea20bfdd8206f5db648cb505ee0d4673cfb8aa5996e6cf3152a7293df98592aa7187d10bb42b4ee979770e9b0040e6bb2d48
 SHA512 
3c47c5ea182c1310b56641cc2df5adf2f82ae9b35fdeccfddef42f3e2149499b23c61eeafd5e4995ef596ed003ab55b4b17d041dff72ae5f8851b355bfadfb78

diff --git a/app-emulation/libvirt/libvirt-9.2.0.ebuild 
b/app-emulation/libvirt/libvirt-9.2.0.ebuild
new file mode 100644
index ..33dbf42a43ca
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-9.2.0.ebuild
@@ -0,0 +1,348 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Packages which get releases together:
+# app-emacs/nxml-libvirt-schemas
+# dev-python/libvirt-python
+# dev-perl/Sys-Virt
+# app-emulation/libvirt
+# Please bump them together!
+
+PYTHON_COMPAT=( python3_{9..11} )
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libvirt.org.asc
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://gitlab.com/libvirt/libvirt.git";
+   EGIT_BRANCH="master"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz
+   verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/";
+LICENSE="LGPL-2.1"
+SLOT="0/${PV}"
+IUSE="
+   apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
+   iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nfs nls numa openvz
+   parted pcap policykit +qemu rbd sasl selinux +udev
+   virtualbox +virt-network wireshark-plugins xen zfs
+"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd? ( || ( lxc openvz qemu virtualbox xen ) )
+   lxc? ( caps libvirtd )
+   openvz? ( libvirtd )
+   qemu? ( libvirtd )
+   virt-network? ( libvirtd )
+   virtualbox? ( libvirtd )
+   xen? ( libvirtd )"
+
+BDEPEND="
+   app-text/xhtml1
+   dev-lang/perl
+   dev-libs/libxslt
+   dev-perl/XML-XPath
+   dev-python/docutils
+   virtual/pkgconfig
+   net-libs/rpcsvc-proto
+   bash-completion? ( >=app-shells/bash-completion-2.0 )
+   verify-sig? ( sec-keys/openpgp-keys-libvirt )"
+
+# gettext.sh command is used by the libvirt command wrappers, and it's
+# non-optional, so put it into RDEPEND.
+# We can use both libnl:1.1 and libnl:3, but if you have both installed, the
+# package will use 3 by default. Since we don't have slot pinning in an API,
+# we must go with the most recent.
+RDEPEND="
+   acct-user/qemu
+   app-misc/scrub
+   >=dev-libs/glib-2.56.0
+   dev-libs/libgcrypt
+   dev

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-04-11 Thread Sam James
commit: b90d3396ca30dceb7c74b230e3109c9bbd029467
Author: Michal Privoznik  gmail  com>
AuthorDate: Tue Apr 11 18:42:34 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Apr 11 19:04:16 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b90d3396

app-emulation/libvirt: Explicitly disable openwsman in configure

Libvirt's configure script (well, meson.build file) is written so
that it automatically enables features found on the build host,
unless explicitly disabled on the cmd line. And one of such
features is 'openwsman' [1], which isn't packaged in the portage,
but if installed from an overlay, then `quickpkg` won't work.

Explicitly disable openwsman, until there's an official package
(possibly not soon [2]).

1: https://openwsman.github.io/
2: https://bugs.gentoo.org/430312

Bug: https://bugs.gentoo.org/430312
Closes: https://bugs.gentoo.org/904082
Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/30558
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-8.7.0-r1.ebuild | 1 +
 app-emulation/libvirt/libvirt-8.8.0-r1.ebuild | 1 +
 app-emulation/libvirt/libvirt-8.9.0-r2.ebuild | 1 +
 app-emulation/libvirt/libvirt-8.9.0.ebuild| 1 +
 app-emulation/libvirt/libvirt-.ebuild | 1 +
 5 files changed, 5 insertions(+)

diff --git a/app-emulation/libvirt/libvirt-8.7.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-8.7.0-r1.ebuild
index c2a702cad16c..b8eebb09cafb 100644
--- a/app-emulation/libvirt/libvirt-8.7.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-8.7.0-r1.ebuild
@@ -272,6 +272,7 @@ src_configure() {
 
-Dnetcf=disabled
-Dsanlock=disabled
+   -Dopenwsman=disabled
 
-Ddriver_esx=enabled
-Dinit_script=systemd

diff --git a/app-emulation/libvirt/libvirt-8.8.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-8.8.0-r1.ebuild
index 1dc8765c85f0..4d8236b3465c 100644
--- a/app-emulation/libvirt/libvirt-8.8.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-8.8.0-r1.ebuild
@@ -272,6 +272,7 @@ src_configure() {
 
-Dnetcf=disabled
-Dsanlock=disabled
+   -Dopenwsman=disabled
 
-Ddriver_esx=enabled
-Dinit_script=systemd

diff --git a/app-emulation/libvirt/libvirt-8.9.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-8.9.0-r2.ebuild
index 45612ed6d5e9..c921af5c0afb 100644
--- a/app-emulation/libvirt/libvirt-8.9.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-8.9.0-r2.ebuild
@@ -279,6 +279,7 @@ src_configure() {
 
-Dnetcf=disabled
-Dsanlock=disabled
+   -Dopenwsman=disabled
 
-Ddriver_esx=enabled
-Dinit_script=systemd

diff --git a/app-emulation/libvirt/libvirt-8.9.0.ebuild 
b/app-emulation/libvirt/libvirt-8.9.0.ebuild
index c41595583ab4..7ff7a49b8728 100644
--- a/app-emulation/libvirt/libvirt-8.9.0.ebuild
+++ b/app-emulation/libvirt/libvirt-8.9.0.ebuild
@@ -275,6 +275,7 @@ src_configure() {
 
-Dnetcf=disabled
-Dsanlock=disabled
+   -Dopenwsman=disabled
 
-Ddriver_esx=enabled
-Dinit_script=systemd

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index 647a33c33de3..33dbf42a43ca 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -278,6 +278,7 @@ src_configure() {
 
-Dnetcf=disabled
-Dsanlock=disabled
+   -Dopenwsman=disabled
 
-Ddriver_esx=enabled
-Dinit_script=systemd



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/files/, app-emulation/libvirt/

2023-03-21 Thread Sam James
commit: bb55416d6844769391476f78aaff25c6b6bee090
Author: Michal Privoznik  gmail  com>
AuthorDate: Tue Mar 21 11:04:06 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Mar 21 19:18:32 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bb55416d

app-emulation/libvirt: Fix a build failure with LLD 16

With the newest LLD, the libvirt's detection of --version-script=
linker argument works no more. Backport the upstream patch that
fixes the issue.

Since the patch is merged and is going to be contained in the
upcoming release, there's no point in adding it to the list of
patched in the live ebuild. Append it only into the older
versions then.

Also, I had to rebase the patch for older version of libvirt,
because the patched file (meson.build) looked a bit different and
the upstream patch did not apply cleanly.

Closes: https://bugs.gentoo.org/902211
Signed-off-by: Michal Privoznik  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/30284
Signed-off-by: Sam James  gentoo.org>

 0-meson-Stop-detecting-Wl-version-script.patch | 55 ++
 0-meson-Stop-detecting-Wl-version-script.patch | 53 +
 app-emulation/libvirt/libvirt-8.7.0-r1.ebuild  |  1 +
 app-emulation/libvirt/libvirt-8.8.0-r1.ebuild  |  1 +
 app-emulation/libvirt/libvirt-8.9.0-r1.ebuild  |  1 +
 app-emulation/libvirt/libvirt-8.9.0.ebuild |  1 +
 6 files changed, 112 insertions(+)

diff --git 
a/app-emulation/libvirt/files/libvirt-8.7.0-meson-Stop-detecting-Wl-version-script.patch
 
b/app-emulation/libvirt/files/libvirt-8.7.0-meson-Stop-detecting-Wl-version-script.patch
new file mode 100644
index ..749e580b4432
--- /dev/null
+++ 
b/app-emulation/libvirt/files/libvirt-8.7.0-meson-Stop-detecting-Wl-version-script.patch
@@ -0,0 +1,55 @@
+From ab5ce6ac561b9ef5d97ee8268df048b3432d7b8b Mon Sep 17 00:00:00 2001
+Message-Id: 

+From: Michal Privoznik 
+Date: Mon, 20 Mar 2023 13:38:27 +0100
+Subject: [PATCH] meson: Stop detecting -Wl,--version-script=
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+With its version 16.0, the LLVM's linker turned on
+--no-undefined-version by default [1]. This breaks how we detect
+--version-script= detection, because at the compile time there's
+no library built yet that we can use to make --version-script=
+happy. Unfortunately, meson does not provide a way to detect this
+either [2].
+
+But there's not much sense in detecting the argument either. We
+already special case some systems (windows, darwin) and do the
+check for others, which are expected to support versioned
+symbols, because of ELF. Worst case scenario - the error is
+reported during compile time rather than configure time.
+
+1: https://reviews.llvm.org/D135402
+2: https://github.com/mesonbuild/meson/issues/3047
+
+Resolves: https://bugs.gentoo.org/902211
+Signed-off-by: Michal Privoznik 
+Reviewed-by: Daniel P. Berrangé 
+(cherry picked from commit 743fdb97c81f38adc6e9b55f402244f7982352f4)
+Signed-off-by: Michal Privoznik 
+---
+ meson.build | 7 +--
+ 1 file changed, 1 insertion(+), 6 deletions(-)
+
+diff --git a/meson.build b/meson.build
+index 0b3187ad88..53156329a4 100644
+--- a/meson.build
 b/meson.build
+@@ -514,12 +514,7 @@ elif host_machine.system() == 'darwin'
+   # macOS libraries don't support symbol versioning
+   version_script_flags = ''
+ else
+-  test_file = '@0@/src/libvirt_qemu.syms'.format(meson.source_root())
+-  if cc.has_link_argument('-Wl,--version-script=@0@'.format(test_file))
+-version_script_flags = '-Wl,--version-script='
+-  else
+-error('No supported version script link argument found.')
+-  endif
++  version_script_flags = '-Wl,--version-script='
+ endif
+ 
+ libvirt_flat_namespace = []
+-- 
+2.39.2
+

diff --git 
a/app-emulation/libvirt/files/libvirt-9.2.0-meson-Stop-detecting-Wl-version-script.patch
 
b/app-emulation/libvirt/files/libvirt-9.2.0-meson-Stop-detecting-Wl-version-script.patch
new file mode 100644
index ..18b36c92a149
--- /dev/null
+++ 
b/app-emulation/libvirt/files/libvirt-9.2.0-meson-Stop-detecting-Wl-version-script.patch
@@ -0,0 +1,53 @@
+From 743fdb97c81f38adc6e9b55f402244f7982352f4 Mon Sep 17 00:00:00 2001
+Message-Id: 
<743fdb97c81f38adc6e9b55f402244f7982352f4.1679396460.git.mpriv...@redhat.com>
+From: Michal Privoznik 
+Date: Mon, 20 Mar 2023 13:38:27 +0100
+Subject: [PATCH] meson: Stop detecting -Wl,--version-script=
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+With its version 16.0, the LLVM's linker turned on
+--no-undefined-version by default [1]. This breaks how we detect
+--version-script= detection, because at the compile time there's
+no library built yet that we can use to make --version-script=
+happy. Unfortunately, meson does not provide a way to detect this
+either [2].
+
+But there's not much sense in detecting the argument either. We
+already speci

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/files/, app-emulation/libvirt/

2023-03-21 Thread Sam James
commit: 535a2f1d72fa9553b442036e7b6d25054037fa16
Author: Kai-Chun Ning  gmail  com>
AuthorDate: Tue Mar 21 13:06:17 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Mar 21 19:18:34 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=535a2f1d

app-emulation/libirt: fix apparmor path for merge-usr layout

Signed-off-by: Kai-Chun Ning  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/30286
Signed-off-by: Sam James  gentoo.org>

 .../libvirt-8.2.0-fix-paths-for-apparmor.patch | 32 ++
 ...irt-8.9.0-r1.ebuild => libvirt-8.9.0-r2.ebuild} |  0
 2 files changed, 15 insertions(+), 17 deletions(-)

diff --git 
a/app-emulation/libvirt/files/libvirt-8.2.0-fix-paths-for-apparmor.patch 
b/app-emulation/libvirt/files/libvirt-8.2.0-fix-paths-for-apparmor.patch
index 5bab5d69856a..544eb944f9e7 100644
--- a/app-emulation/libvirt/files/libvirt-8.2.0-fix-paths-for-apparmor.patch
+++ b/app-emulation/libvirt/files/libvirt-8.2.0-fix-paths-for-apparmor.patch
@@ -6,19 +6,11 @@ Subject: [PATCH] libvirt-8.2.0-fix-paths-for-apparmor.patch
 
 Signed-off-by: Michal Privoznik 
 ---
- src/security/apparmor/libvirt-qemu  | 1 +
- src/security/apparmor/meson.build   | 6 +++---
- ...t-aa-helper.in => usr.libexec.libvirt.virt-aa-helper.in} | 2 +-
- ...elper.local => usr.libexec.libvirt.virt-aa-helper.local} | 0
- 4 files changed, 5 insertions(+), 4 deletions(-)
- rename src/security/apparmor/{usr.lib.libvirt.virt-aa-helper.in => 
usr.libexec.libvirt.virt-aa-helper.in} (97%)
- rename src/security/apparmor/{usr.lib.libvirt.virt-aa-helper.local => 
usr.libexec.libvirt.virt-aa-helper.local} (100%)
-
 diff --git a/src/security/apparmor/libvirt-qemu 
b/src/security/apparmor/libvirt-qemu
-index 250ba4ea58..1599289932 100644
+index 44056b5f14..1f0db2cda2 100644
 --- a/src/security/apparmor/libvirt-qemu
 +++ b/src/security/apparmor/libvirt-qemu
-@@ -95,6 +95,7 @@
+@@ -96,6 +96,7 @@
/usr/share/sgabios/** r,
/usr/share/slof/** r,
/usr/share/vgabios/** r,
@@ -27,7 +19,7 @@ index 250ba4ea58..1599289932 100644
# pki for libvirt-vnc and libvirt-spice (LP: #901272, #1690140)
/etc/pki/CA/ r,
 diff --git a/src/security/apparmor/meson.build 
b/src/security/apparmor/meson.build
-index 990f00b4f3..2a2235c89a 100644
+index 58b4024b85..c77b32665d 100644
 --- a/src/security/apparmor/meson.build
 +++ b/src/security/apparmor/meson.build
 @@ -1,5 +1,5 @@
@@ -37,7 +29,7 @@ index 990f00b4f3..2a2235c89a 100644
'usr.sbin.libvirtd',
'usr.sbin.virtqemud',
'usr.sbin.virtxend',
-@@ -34,7 +34,7 @@ install_data(
+@@ -35,7 +35,7 @@ install_data(
  )
  
  install_data(
@@ -48,12 +40,21 @@ index 990f00b4f3..2a2235c89a 100644
 +  rename: 'usr.libexec.libvirt.virt-aa-helper',
  )
 diff --git a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.in 
b/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.in
-similarity index 97%
+similarity index 94%
 rename from src/security/apparmor/usr.lib.libvirt.virt-aa-helper.in
 rename to src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.in
-index ff1d46bebe..4f2679de7b 100644
+index ff1d46bebe..6beedde1b1 100644
 --- a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.in
 +++ b/src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.in
+@@ -41,7 +41,7 @@ profile virt-aa-helper @libexecdir@/virt-aa-helper {
+   deny /dev/mapper/* r,
+ 
+   @libexecdir@/virt-aa-helper mr,
+-  /{usr/,}sbin/apparmor_parser Ux,
++  /{usr/,}{s,}bin/apparmor_parser Ux,
+ 
+   @sysconfdir@/apparmor.d/libvirt/* r,
+   
@sysconfdir@/apparmor.d/libvirt/libvirt-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*-[0-9a-f]*
 rw,
 @@ -71,5 +71,5 @@ profile virt-aa-helper @libexecdir@/virt-aa-helper {
/**.[iI][sS][oO] r,
/**/disk{,.*} r,
@@ -65,6 +66,3 @@ diff --git 
a/src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local b/src/se
 similarity index 100%
 rename from src/security/apparmor/usr.lib.libvirt.virt-aa-helper.local
 rename to src/security/apparmor/usr.libexec.libvirt.virt-aa-helper.local
--- 
-2.34.1
-

diff --git a/app-emulation/libvirt/libvirt-8.9.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-8.9.0-r2.ebuild
similarity index 100%
rename from app-emulation/libvirt/libvirt-8.9.0-r1.ebuild
rename to app-emulation/libvirt/libvirt-8.9.0-r2.ebuild



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-02-26 Thread Arthur Zamarin
commit: 18d7007d1086612c4c5fd2e09276a02315905d79
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Feb 26 18:33:15 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Feb 26 18:33:15 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=18d7007d

app-emulation/libvirt: Stabilize 8.9.0-r1 arm64, #888920

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-emulation/libvirt/libvirt-8.9.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-8.9.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-8.9.0-r1.ebuild
index b21d401c3b12..bb30f72a02cc 100644
--- a/app-emulation/libvirt/libvirt-8.9.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-8.9.0-r1.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="amd64 ~arm ~arm64 ~ppc64 x86"
+   KEYWORDS="amd64 ~arm arm64 ~ppc64 x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-02-13 Thread Sam James
commit: 1f664bbd80c1cd33fd44a8f0ce34a01ba65e01cc
Author: Sam James  gentoo  org>
AuthorDate: Tue Feb 14 02:55:53 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Feb 14 02:55:53 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1f664bbd

app-emulation/libvirt: Stabilize 8.9.0-r1 x86, #888920

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-8.9.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-8.9.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-8.9.0-r1.ebuild
index 71ef342a17b3..b21d401c3b12 100644
--- a/app-emulation/libvirt/libvirt-8.9.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-8.9.0-r1.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~ppc64 x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-02-13 Thread Sam James
commit: ffeb633283f2c9fd3030c69596aee61fb4a6bd4d
Author: Sam James  gentoo  org>
AuthorDate: Tue Feb 14 02:55:47 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Feb 14 02:55:47 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ffeb6332

app-emulation/libvirt: Stabilize 8.9.0-r1 amd64, #888920

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-8.9.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-8.9.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-8.9.0-r1.ebuild
index 647a33c33de3..71ef342a17b3 100644
--- a/app-emulation/libvirt/libvirt-8.9.0-r1.ebuild
+++ b/app-emulation/libvirt/libvirt-8.9.0-r1.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-02-12 Thread Joonas Niilola
commit: a90908541bc9e4bd2a344e59e0ea5de0443a7f8f
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sun Feb 12 08:33:37 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Feb 12 08:33:52 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a9090854

app-emulation/libvirt: Stabilize 8.9.0 amd64, #888920

Signed-off-by: Joonas Niilola  gentoo.org>

 app-emulation/libvirt/libvirt-8.9.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-8.9.0.ebuild 
b/app-emulation/libvirt/libvirt-8.9.0.ebuild
index 995646cbc9c8..e03f2c8d386d 100644
--- a/app-emulation/libvirt/libvirt-8.9.0.ebuild
+++ b/app-emulation/libvirt/libvirt-8.9.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~ppc64 x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-02-11 Thread Joonas Niilola
commit: 4c953061bca35623172496cbd36a4fa23dc76d3a
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sun Feb 12 07:42:08 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Feb 12 07:42:29 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4c953061

app-emulation/libvirt: Stabilize 8.9.0 x86, #888920

Signed-off-by: Joonas Niilola  gentoo.org>

 app-emulation/libvirt/libvirt-8.9.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-8.9.0.ebuild 
b/app-emulation/libvirt/libvirt-8.9.0.ebuild
index 8e5ca4caa91b..995646cbc9c8 100644
--- a/app-emulation/libvirt/libvirt-8.9.0.ebuild
+++ b/app-emulation/libvirt/libvirt-8.9.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-01-26 Thread Sam James
commit: 3d40adc41670353ede797ddc59b705f0164d45b4
Author: Sam James  gentoo  org>
AuthorDate: Fri Jan 27 00:28:15 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jan 27 00:29:20 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3d40adc4

app-emulation/libvirt: PDEPEND on libvirt-python (deux)

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-8.9.0-r1.ebuild | 347 ++
 1 file changed, 347 insertions(+)

diff --git a/app-emulation/libvirt/libvirt-8.9.0-r1.ebuild 
b/app-emulation/libvirt/libvirt-8.9.0-r1.ebuild
new file mode 100644
index ..647a33c33de3
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-8.9.0-r1.ebuild
@@ -0,0 +1,347 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Packages which get releases together:
+# app-emacs/nxml-libvirt-schemas
+# dev-python/libvirt-python
+# dev-perl/Sys-Virt
+# app-emulation/libvirt
+# Please bump them together!
+
+PYTHON_COMPAT=( python3_{9..11} )
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libvirt.org.asc
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://gitlab.com/libvirt/libvirt.git";
+   EGIT_BRANCH="master"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz
+   verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/";
+LICENSE="LGPL-2.1"
+SLOT="0/${PV}"
+IUSE="
+   apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
+   iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nfs nls numa openvz
+   parted pcap policykit +qemu rbd sasl selinux +udev
+   virtualbox +virt-network wireshark-plugins xen zfs
+"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd? ( || ( lxc openvz qemu virtualbox xen ) )
+   lxc? ( caps libvirtd )
+   openvz? ( libvirtd )
+   qemu? ( libvirtd )
+   virt-network? ( libvirtd )
+   virtualbox? ( libvirtd )
+   xen? ( libvirtd )"
+
+BDEPEND="
+   app-text/xhtml1
+   dev-lang/perl
+   dev-libs/libxslt
+   dev-perl/XML-XPath
+   dev-python/docutils
+   virtual/pkgconfig
+   net-libs/rpcsvc-proto
+   bash-completion? ( >=app-shells/bash-completion-2.0 )
+   verify-sig? ( sec-keys/openpgp-keys-libvirt )"
+
+# gettext.sh command is used by the libvirt command wrappers, and it's
+# non-optional, so put it into RDEPEND.
+# We can use both libnl:1.1 and libnl:3, but if you have both installed, the
+# package will use 3 by default. Since we don't have slot pinning in an API,
+# we must go with the most recent.
+RDEPEND="
+   acct-user/qemu
+   app-misc/scrub
+   >=dev-libs/glib-2.56.0
+   dev-libs/libgcrypt
+   dev-libs/libnl:3
+   >=dev-libs/libxml2-2.9.1
+   >=net-analyzer/openbsd-netcat-1.105-r1
+   >=net-libs/gnutls-3.2.0:=
+   net-libs/libtirpc:=
+   >=net-misc/curl-7.18.0
+   sys-apps/dbus
+   sys-apps/dmidecode
+   sys-devel/gettext
+   >=sys-libs/readline-7.0:=
+   virtual/acl
+   apparmor? ( sys-libs/libapparmor )
+   audit? ( sys-process/audit )
+   caps? ( sys-libs/libcap-ng )
+   dtrace? ( dev-util/systemtap )
+   firewalld? ( >=net-firewall/firewalld-0.6.3 )
+   fuse? ( sys-fs/fuse:= )
+   glusterfs? ( >=sys-cluster/glusterfs-3.4.1 )
+   iscsi? ( >=sys-block/open-iscsi-1.18.0 )
+   iscsi-direct? ( >=net-libs/libiscsi-1.18.0 )
+   libssh? ( >=net-libs/libssh-0.8.1:= )
+   libssh2? ( >=net-libs/libssh2-1.3 )
+   lvm? ( >=sys-fs/lvm2-2.02.48-r2[lvm] )
+   lxc? ( !sys-apps/systemd[cgroup-hybrid(-)] )
+   nfs? ( net-fs/nfs-utils )
+   numa? (
+   >sys-process/numactl-2.0.2
+   sys-process/numad
+   )
+   parted? (
+   >=sys-block/parted-1.8[device-mapper]
+   sys-fs/lvm2[lvm]
+   )
+   pcap? ( >=net-libs/libpcap-1.8.0 )
+   policykit? (
+   acct-group/libvirt
+   >=sys-auth/polkit-0.9
+   )
+   qemu? (
+   >=app-emulation/qemu-4.2
+   >=dev-libs/yajl-2.0.3:=
+   )
+   rbd? ( sys-cluster/ceph )
+   sasl? ( >=dev-libs/cyrus-sasl-2.1.26 )
+   selinux? ( >=sys-libs/libselinux-2.0.85 )
+   virt-network? (
+   net-dns/dnsmasq[dhcp,ipv6(+),script]
+   net-firewall/ebtables
+   >=net-firewall/iptables-1.4.10[ipv6(+)]
+   net-misc/radvd
+   sys-apps/iproute2[-minimal]
+   )
+   wireshark-plugins? ( >=net-analyzer/wireshark-2.6.0:= )
+   xen? (
+   >=app-emulation/xen-4.9.0
+

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2023-01-26 Thread Sam James
commit: 24091f5aa7ebb2330fe6ed2b1d1fae6f3e3d11f9
Author: Sam James  gentoo  org>
AuthorDate: Fri Jan 27 00:15:18 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jan 27 00:16:50 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=24091f5a

app-emulation/libvirt: PDEPEND on libvirt-python

With libvirt[qemu], we get:
```
(dev-python/libvirt-python-8.9.0:0/0::gentoo, ebuild scheduled for merge) 
depends on
 (app-emulation/libvirt-8.9.0:0/8.9.0::gentoo, ebuild scheduled for merge) 
(runtime)
  (dev-python/libvirt-python-8.9.0:0/0::gentoo, ebuild scheduled for merge) 
(buildtime)
```

libvirt-python definitely needs libvirt to be importable, hence RDEPEND is 
needed,
but for libvirt[qemu], it only needs libvirt-python for virt-qemu-qmp-proxy 
which
we can conceivably live with being temporarily broken before libvirt-python is 
installed.

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-.ebuild | 16 ++--
 1 file changed, 10 insertions(+), 6 deletions(-)

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index 7f37dd30cfee..647a33c33de3 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"
@@ -61,8 +61,6 @@ BDEPEND="
 # We can use both libnl:1.1 and libnl:3, but if you have both installed, the
 # package will use 3 by default. Since we don't have slot pinning in an API,
 # we must go with the most recent.
-# The 'circular' dependency on dev-python/libvirt-python is because of
-# virt-qemu-qmp-proxy.
 RDEPEND="
acct-user/qemu
app-misc/scrub
@@ -109,7 +107,6 @@ RDEPEND="
qemu? (
>=app-emulation/qemu-4.2
>=dev-libs/yajl-2.0.3:=
-   dev-python/libvirt-python
)
rbd? ( sys-cluster/ceph )
sasl? ( >=dev-libs/cyrus-sasl-2.1.26 )
@@ -132,9 +129,16 @@ RDEPEND="
)
zfs? ( sys-fs/zfs )
kernel_linux? ( sys-apps/util-linux )"
-DEPEND="${BDEPEND}
+DEPEND="
+   ${BDEPEND}
${RDEPEND}
-   ${PYTHON_DEPS}"
+   ${PYTHON_DEPS}
+"
+# The 'circular' dependency on dev-python/libvirt-python is because of
+# virt-qemu-qmp-proxy.
+PDEPEND="
+   qemu? ( dev-python/libvirt-python )
+"
 
 PATCHES=(
"${FILESDIR}"/${PN}-6.0.0-fix_paths_in_libvirt-guests_sh.patch



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2022-11-21 Thread Arthur Zamarin
commit: 3bf792a73593b6c42dd78f0264b37e27bfbc6465
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Nov 22 07:50:13 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Nov 22 07:50:13 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3bf792a7

app-emulation/libvirt: Keyword 8.9.0 arm, #881729

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-emulation/libvirt/libvirt-8.9.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-8.9.0.ebuild 
b/app-emulation/libvirt/libvirt-8.9.0.ebuild
index b346d777488b..1d48e85e7be8 100644
--- a/app-emulation/libvirt/libvirt-8.9.0.ebuild
+++ b/app-emulation/libvirt/libvirt-8.9.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2022-11-11 Thread Matthias Maier
commit: d565ebe5b2758a3148a93c138b4d2b8431b2b074
Author: Michal Privoznik  gmail  com>
AuthorDate: Tue Nov  1 12:37:48 2022 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Fri Nov 11 15:14:20 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d565ebe5

app-emulation/libvirt: Add 8.9.0

Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt/Manifest |   2 +
 app-emulation/libvirt/libvirt-8.9.0.ebuild | 343 +
 2 files changed, 345 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 01ad73945261..cba6e4ed3ae6 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -2,3 +2,5 @@ DIST libvirt-8.7.0.tar.xz 8937316 BLAKE2B 
131d46206662627e952b6daa3ceeab187321ff
 DIST libvirt-8.7.0.tar.xz.asc 833 BLAKE2B 
ebea1430670bcb44e9ffb4460388b2ab41e8b409d1513d09ac56b12f379621f5ad39af0dba9691b36220bbed5634ad24b2efda8315b41bb2e7f3f6a65e9b028c
 SHA512 
5ac09b10de74283c474fb80cfe600a171d6b49039df73113702cda565889f6c6919e99aff6ce60538ee7fda52287ef035ee15e8f47e5f724384c6ec474e6bed8
 DIST libvirt-8.8.0.tar.xz 8941928 BLAKE2B 
f3b8cb4fe30a156884a03e5c873f3fcef0c8d13315c79b865f387ea053635ae2435a3b4d6e81c988cfcd087d55223450e7b874e24e4503479d152b417c398250
 SHA512 
868e49b369afe200c5af6e2cd0606de2eeebfa92523b5ad3c653203c8838d304bd0cdc5acfb3c4d4c33c0a87ab8e769b84cc62e3f06e055936c43573a23d7190
 DIST libvirt-8.8.0.tar.xz.asc 833 BLAKE2B 
3919af7c208d9a5f863a9351cfcf72916ff67cbef26fe7b86bb3b1042b5556f75a4a0c5210cdb67aee79bd3706047d2d2244c967297dbf2aba2d28c625797361
 SHA512 
9bc3c0ae6f7fa9d6ee17ca183e218b0f2f6e413b303bd429cda090828ac0521c142178ca4c3c3bc6030c9e58f36ae5d33c7c8a9d6c8147f214e1740a78f66d2a
+DIST libvirt-8.9.0.tar.xz 8946352 BLAKE2B 
537b6badb6171110e99561613fb1318144991107139401296248afb747ae6f9cfafcd17b2292b8d8dcc9188ff4206035ea814efa6c129bae50c0518f61be9b81
 SHA512 
10426d45d55bb18e8e5d4327d698fbc6efd83c5f515ac40a0fcd72048a77936fe0b422ac14bce9966a65379d262df294c314f854a97861a223a0cbc6a8fd2382
+DIST libvirt-8.9.0.tar.xz.asc 833 BLAKE2B 
a2054d0d9c8301aa0f8697253690b1ddd530a577bc789c7f38dc36a835134d0c8e5fc88536371c75da66afd9808540b9236e8d1247e4d7bd5f3a0aaf35c45f97
 SHA512 
087d5406ef23d6beee4a37e471d7d0aa433990b892f0beb7be76609fbdfcb69381acd59d63c62dcd2e2f9ccfcdefc35109cc175a0da4263e9b189981cb2baff1

diff --git a/app-emulation/libvirt/libvirt-8.9.0.ebuild 
b/app-emulation/libvirt/libvirt-8.9.0.ebuild
new file mode 100644
index ..b346d777488b
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-8.9.0.ebuild
@@ -0,0 +1,343 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Packages which get releases together:
+# app-emacs/nxml-libvirt-schemas
+# dev-python/libvirt-python
+# dev-perl/Sys-Virt
+# app-emulation/libvirt
+# Please bump them together!
+
+PYTHON_COMPAT=( python3_{8..11} )
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libvirt.org.asc
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://gitlab.com/libvirt/libvirt.git";
+   EGIT_BRANCH="master"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz
+   verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
+   KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/";
+LICENSE="LGPL-2.1"
+SLOT="0/${PV}"
+IUSE="
+   apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
+   iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nfs nls numa openvz
+   parted pcap policykit +qemu rbd sasl selinux +udev
+   virtualbox +virt-network wireshark-plugins xen zfs
+"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd? ( || ( lxc openvz qemu virtualbox xen ) )
+   lxc? ( caps libvirtd )
+   openvz? ( libvirtd )
+   qemu? ( libvirtd )
+   virt-network? ( libvirtd )
+   virtualbox? ( libvirtd )
+   xen? ( libvirtd )"
+
+BDEPEND="
+   app-text/xhtml1
+   dev-lang/perl
+   dev-libs/libxslt
+   dev-perl/XML-XPath
+   dev-python/docutils
+   virtual/pkgconfig
+   net-libs/rpcsvc-proto
+   bash-completion? ( >=app-shells/bash-completion-2.0 )
+   verify-sig? ( sec-keys/openpgp-keys-libvirt )"
+
+# gettext.sh command is used by the libvirt command wrappers, and it's
+# non-optional, so put it into RDEPEND.
+# We can use both libnl:1.1 and libnl:3, but if you have both installed, the
+# package will use 3 by default. Since we don't have slot pinning in an API,
+# we must go with the most recent.
+# The 'circular' dependency on dev-python/libvirt-python is because of
+# virt-qemu-qmp-proxy.
+RDEPEND="
+   acct-user/qemu
+

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2022-11-11 Thread Matthias Maier
commit: c7fc6d749c0229459b53f517f46eb407c525c5e7
Author: Michal Privoznik  gmail  com>
AuthorDate: Tue Nov  1 12:09:32 2022 +
Commit: Matthias Maier  gentoo  org>
CommitDate: Fri Nov 11 15:14:20 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c7fc6d74

app-emulation/libvirt: Make the live ebuild RDEPEND on libvirt-python

As surprising as this may seem, the libvirt's upstream merged
this python script: virt-qemu-qmp-proxy (which as the name
suggest acts like a proxy to running QEMU instances and their QMP
monitors). The script uses libvirt python bindings internally.
Record this runtime requirement in RDEPEND.

Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Matthias Maier  gentoo.org>

 app-emulation/libvirt/libvirt-.ebuild | 5 -
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index 41862ff36a59..b346d777488b 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -60,7 +60,9 @@ BDEPEND="
 # non-optional, so put it into RDEPEND.
 # We can use both libnl:1.1 and libnl:3, but if you have both installed, the
 # package will use 3 by default. Since we don't have slot pinning in an API,
-# we must go with the most recent
+# we must go with the most recent.
+# The 'circular' dependency on dev-python/libvirt-python is because of
+# virt-qemu-qmp-proxy.
 RDEPEND="
acct-user/qemu
app-misc/scrub
@@ -107,6 +109,7 @@ RDEPEND="
qemu? (
>=app-emulation/qemu-4.2
>=dev-libs/yajl-2.0.3:=
+   dev-python/libvirt-python
)
rbd? ( sys-cluster/ceph )
sasl? ( >=dev-libs/cyrus-sasl-2.1.26 )



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/files/, app-emulation/libvirt/

2022-10-28 Thread Sam James
commit: 6c9abf793927ed32920b54efd5fb3d54cbc8300c
Author: Sam James  gentoo  org>
AuthorDate: Fri Oct 28 18:58:57 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Oct 28 19:06:35 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6c9abf79

app-emulation/libvirt: drop 7.7.0-r3, 8.2.0-r1

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest |   4 -
 .../files/libvirt-6.7.0-do-not-use-sysconfig.patch | 169 ---
 .../libvirt-6.7.0-fix-paths-for-apparmor.patch |  51 
 0-docs-Fix-template-matching-in-page.xsl.patch |  62 
 app-emulation/libvirt/libvirt-7.7.0-r3.ebuild  | 336 -
 app-emulation/libvirt/libvirt-8.2.0-r1.ebuild  | 335 
 6 files changed, 957 deletions(-)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index bd2d88c6903d..01ad73945261 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,7 +1,3 @@
-DIST libvirt-7.7.0.tar.xz 8670212 BLAKE2B 
93c72117941b0a74484c7510c8437054e66fc3ad20c02cead3ce917a38868da2acff9b1e70bbb823122ba647763a3682aaa0da04d82fa75e1acc67449301ae8c
 SHA512 
a0d585c9ac46be08d2865d66456d681b7233291d17f6e0ed2564d0f29dc38ea7afc846ab382f58a193d3cd9acaf25fcc526feb3c98e12a6b4b8ae5aa4aec2f3e
-DIST libvirt-7.7.0.tar.xz.asc 833 BLAKE2B 
86a77bf461e353776d79f31f1d0c82fa13e28348bd9c6ae7cb653b98886c7e070d67ed0db55f5e1f3b5e5bd2a3861a5cb08dbf95799b14df1037139f8001b030
 SHA512 
d5f8cd6accd3bfaebfb7c8761e321aaa9a090c7705256785c5507aa88d985f78a788047dc881f37ea6f64a4634c65c9718d8b1ee0a24744acc3ad5ed6e517bdf
-DIST libvirt-8.2.0.tar.xz 8871236 BLAKE2B 
85c4fd7323f4ea0564e6fcb37dffe643d0ff54f228a695476c1b24c78022402a86cf967503e40fad003d82528f24a02bef79466e38c133c5ad37cbcd5783f01d
 SHA512 
fbdc2953e86117643aafb3198a3d9327188d94abfd155eae4439ee0e722737a57ee44dbb2929746c0a28e10e275c35f4a8190e99668e4cba402358591544
-DIST libvirt-8.2.0.tar.xz.asc 833 BLAKE2B 
3dba2fe7dc76052307ab8b1d7f2a61445759ed15e130615ca2a6325e981ae5c1a7143e7d78ee67f2bf9001cdf82126dff89f4f1eb3b39b77620721a5b75f4cfa
 SHA512 
33ecc465da1b7e4b53733611255d01414f8c1081c96fdcb0a9f1a0e194823872b7f9f9032938527f6d1d8bbebc3b61f2dc393875b8d11fdd47bec40e9408475b
 DIST libvirt-8.7.0.tar.xz 8937316 BLAKE2B 
131d46206662627e952b6daa3ceeab187321ff5fb1984980bc2816dfedf730c6ccd4b5a1cbfb46f33cc9e84508621e2625fa661f06b9e35561e8de52906824e5
 SHA512 
35d33d0e0dab525e8f0a8a592d286e9d17fc5c5d1ff2fab5af5c40b85248481dd17b5c3daf64e8c6e1b8a93328eebee6ece3e95edacff208a81d8b78dc102d7a
 DIST libvirt-8.7.0.tar.xz.asc 833 BLAKE2B 
ebea1430670bcb44e9ffb4460388b2ab41e8b409d1513d09ac56b12f379621f5ad39af0dba9691b36220bbed5634ad24b2efda8315b41bb2e7f3f6a65e9b028c
 SHA512 
5ac09b10de74283c474fb80cfe600a171d6b49039df73113702cda565889f6c6919e99aff6ce60538ee7fda52287ef035ee15e8f47e5f724384c6ec474e6bed8
 DIST libvirt-8.8.0.tar.xz 8941928 BLAKE2B 
f3b8cb4fe30a156884a03e5c873f3fcef0c8d13315c79b865f387ea053635ae2435a3b4d6e81c988cfcd087d55223450e7b874e24e4503479d152b417c398250
 SHA512 
868e49b369afe200c5af6e2cd0606de2eeebfa92523b5ad3c653203c8838d304bd0cdc5acfb3c4d4c33c0a87ab8e769b84cc62e3f06e055936c43573a23d7190

diff --git 
a/app-emulation/libvirt/files/libvirt-6.7.0-do-not-use-sysconfig.patch 
b/app-emulation/libvirt/files/libvirt-6.7.0-do-not-use-sysconfig.patch
deleted file mode 100644
index f3d2e3c39162..
--- a/app-emulation/libvirt/files/libvirt-6.7.0-do-not-use-sysconfig.patch
+++ /dev/null
@@ -1,169 +0,0 @@
 a/src/interface/virtinterfaced.service.in
-+++ b/src/interface/virtinterfaced.service.in
-@@ -13,7 +13,6 @@
- 
- [Service]
- Type=notify
--EnvironmentFile=-@sysconfdir@/sysconfig/virtinterfaced
- ExecStart=@sbindir@/virtinterfaced $VIRTINTERFACED_ARGS
- ExecReload=/bin/kill -HUP $MAINPID
- Restart=on-failure
 a/src/libxl/virtxend.service.in
-+++ b/src/libxl/virtxend.service.in
-@@ -17,7 +17,6 @@
- 
- [Service]
- Type=notify
--EnvironmentFile=-@sysconfdir@/sysconfig/virtxend
- ExecStart=@sbindir@/virtxend $VIRTXEND_ARGS
- ExecReload=/bin/kill -HUP $MAINPID
- Restart=on-failure
 a/src/locking/virtlockd.service.in
-+++ b/src/locking/virtlockd.service.in
-@@ -7,8 +7,7 @@
- Documentation=https://libvirt.org
- 
- [Service]
--EnvironmentFile=-@sysconfdir@/sysconfig/virtlockd
--ExecStart=@sbindir@/virtlockd $VIRTLOCKD_ARGS
-+ExecStart=@sbindir@/virtlockd
- ExecReload=/bin/kill -USR1 $MAINPID
- # Loosing the locks is a really bad thing that will
- # cause the machine to be fenced (rebooted), so make
 a/src/logging/virtlogd.service.in
-+++ b/src/logging/virtlogd.service.in
-@@ -7,8 +7,7 @@
- Documentation=https://libvirt.org
- 
- [Service]
--EnvironmentFile=-@sysconfdir@/sysconfig/virtlogd
--ExecStart=@sbindir@/virtlogd $VIRTLOGD_ARGS
-+ExecStart=@sbindir@/virtlogd
- ExecReload=/bin/kill -USR1 $MAINPID
- # Loosing the logs is a really bad thing that will
- # cause the machine to be fenced (rebooted), so make
 a/src/lxc/virtlxcd.service

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2022-10-16 Thread John Helmert III
commit: e9207ea9127c4980916f22ac14139ef0bc16c464
Author: John Helmert III  gentoo  org>
AuthorDate: Mon Oct 17 02:48:52 2022 +
Commit: John Helmert III  gentoo  org>
CommitDate: Mon Oct 17 02:48:52 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e9207ea9

app-emulation/libvirt: correct UnusedInherit

Signed-off-by: John Helmert III  gentoo.org>

 app-emulation/libvirt/libvirt-7.7.0-r2.ebuild | 2 +-
 app-emulation/libvirt/libvirt-8.2.0.ebuild| 2 +-
 app-emulation/libvirt/libvirt-8.7.0.ebuild| 2 +-
 app-emulation/libvirt/libvirt-8.8.0.ebuild| 2 +-
 app-emulation/libvirt/libvirt-.ebuild | 2 +-
 5 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/app-emulation/libvirt/libvirt-7.7.0-r2.ebuild 
b/app-emulation/libvirt/libvirt-7.7.0-r2.ebuild
index 786113f50a58..d796c4c01e60 100644
--- a/app-emulation/libvirt/libvirt-7.7.0-r2.ebuild
+++ b/app-emulation/libvirt/libvirt-7.7.0-r2.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 PYTHON_COMPAT=( python3_{7,8,9} )
 
-inherit meson bash-completion-r1 linux-info python-any-r1 readme.gentoo-r1 
tmpfiles verify-sig
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
 
 if [[ ${PV} = ** ]]; then
inherit git-r3

diff --git a/app-emulation/libvirt/libvirt-8.2.0.ebuild 
b/app-emulation/libvirt/libvirt-8.2.0.ebuild
index e83eced94952..6011891826fc 100644
--- a/app-emulation/libvirt/libvirt-8.2.0.ebuild
+++ b/app-emulation/libvirt/libvirt-8.2.0.ebuild
@@ -7,7 +7,7 @@ EAPI=8
 
 PYTHON_COMPAT=( python3_{8..10} )
 VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libvirt.org.asc
-inherit meson bash-completion-r1 linux-info python-any-r1 readme.gentoo-r1 
tmpfiles verify-sig
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
 
 if [[ ${PV} = ** ]]; then
inherit git-r3

diff --git a/app-emulation/libvirt/libvirt-8.7.0.ebuild 
b/app-emulation/libvirt/libvirt-8.7.0.ebuild
index 76e8da2aa40f..972e3dbc1d25 100644
--- a/app-emulation/libvirt/libvirt-8.7.0.ebuild
+++ b/app-emulation/libvirt/libvirt-8.7.0.ebuild
@@ -12,7 +12,7 @@ EAPI=8
 
 PYTHON_COMPAT=( python3_{8..11} )
 VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libvirt.org.asc
-inherit meson bash-completion-r1 linux-info python-any-r1 readme.gentoo-r1 
tmpfiles verify-sig
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
 
 if [[ ${PV} = ** ]]; then
inherit git-r3

diff --git a/app-emulation/libvirt/libvirt-8.8.0.ebuild 
b/app-emulation/libvirt/libvirt-8.8.0.ebuild
index 82daeb7a1509..92cd83c672f7 100644
--- a/app-emulation/libvirt/libvirt-8.8.0.ebuild
+++ b/app-emulation/libvirt/libvirt-8.8.0.ebuild
@@ -12,7 +12,7 @@ EAPI=8
 
 PYTHON_COMPAT=( python3_{8..11} )
 VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libvirt.org.asc
-inherit meson bash-completion-r1 linux-info python-any-r1 readme.gentoo-r1 
tmpfiles verify-sig
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
 
 if [[ ${PV} = ** ]]; then
inherit git-r3

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index 40b8c997ec49..ceff67f6442c 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -12,7 +12,7 @@ EAPI=8
 
 PYTHON_COMPAT=( python3_{8..11} )
 VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libvirt.org.asc
-inherit meson bash-completion-r1 linux-info python-any-r1 readme.gentoo-r1 
tmpfiles verify-sig
+inherit meson linux-info python-any-r1 readme.gentoo-r1 tmpfiles verify-sig
 
 if [[ ${PV} = ** ]]; then
inherit git-r3



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2022-10-12 Thread Sam James
commit: ac0191947cb3a61bc37d2109c91485fdadb5a0f4
Author: Sam James  gentoo  org>
AuthorDate: Wed Oct 12 23:10:13 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Oct 12 23:10:13 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ac019194

app-emulation/libvirt: restore dropped ~arm

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/libvirt-8.8.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-8.8.0.ebuild 
b/app-emulation/libvirt/libvirt-8.8.0.ebuild
index 40b8c997ec49..82daeb7a1509 100644
--- a/app-emulation/libvirt/libvirt-8.8.0.ebuild
+++ b/app-emulation/libvirt/libvirt-8.8.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/files/

2022-10-02 Thread Conrad Kostecki
commit: 4c5a5e6037ab184811f062e647f6b8fe3bf6830d
Author: Michael Mair-Keimberger  levelnine  at>
AuthorDate: Sat Sep 24 09:55:11 2022 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Sun Oct  2 14:42:07 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4c5a5e60

app-emulation/libvirt: remove unused patches

Signed-off-by: Michael Mair-Keimberger  levelnine.at>
Portage 3.0.37 / pkgdev 0.2.2 / pkgcheck 0.10.15
Closes: https://github.com/gentoo/gentoo/pull/27426
Signed-off-by: Conrad Kostecki  gentoo.org>

 .../libvirt/files/libvirt-7.10.0-fix_soname.patch  | 13 -
 .../libvirt/files/libvirt-7.9.0-fix_cgroupv2.patch | 32 ---
 .../libvirt/files/libvirt-8.5.0-glibc-2.36.patch   | 67 --
 3 files changed, 112 deletions(-)

diff --git a/app-emulation/libvirt/files/libvirt-7.10.0-fix_soname.patch 
b/app-emulation/libvirt/files/libvirt-7.10.0-fix_soname.patch
deleted file mode 100644
index 8e89fc818fb5..
--- a/app-emulation/libvirt/files/libvirt-7.10.0-fix_soname.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-diff --git a/tools/nss/meson.build b/tools/nss/meson.build
-index 
198936f3d42e1827d0f03ff3b27a198bdc4fa59c..f77309ebcab8063c515ae2bf95dbff542238a2ee
 100644
 a/tools/nss/meson.build
-+++ b/tools/nss/meson.build
-@@ -59,7 +59,7 @@ nss_libvirt_guest_syms = '@0@@1@'.format(
-   meson.current_source_dir() / nss_guest_sym_file,
- )
- 
--nss_libvirt_lib = shared_module(
-+nss_libvirt_lib = shared_library(
-   'nss_libvirt',
-   name_prefix: nss_prefix,
-   name_suffix: 'so.@0@'.format(nss_so_ver),

diff --git a/app-emulation/libvirt/files/libvirt-7.9.0-fix_cgroupv2.patch 
b/app-emulation/libvirt/files/libvirt-7.9.0-fix_cgroupv2.patch
deleted file mode 100644
index 1309996f3ecf..
--- a/app-emulation/libvirt/files/libvirt-7.9.0-fix_cgroupv2.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From c80a05cd7d5f17ee16a2bc2546981863451fcab7 Mon Sep 17 00:00:00 2001
-From: "System user; portage" 
-Date: Wed, 8 Dec 2021 15:07:06 -0600
-Subject: [PATCH] Revert "lxc: controller: Fix container launch on cgroup v1"
-
-This reverts commit 1b9ce05ce241a581d4e80228c92ceb0266f21f94.

- src/lxc/lxc_controller.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/src/lxc/lxc_controller.c b/src/lxc/lxc_controller.c
-index 444f728af4..8953e0c904 100644
 a/src/lxc/lxc_controller.c
-+++ b/src/lxc/lxc_controller.c
-@@ -865,12 +865,12 @@ static int 
virLXCControllerSetupCgroupLimits(virLXCController *ctrl)
- nodeset = virDomainNumatuneGetNodeset(ctrl->def->numa, auto_nodeset, -1);
- 
- if (!(ctrl->cgroup = virLXCCgroupCreate(ctrl->def,
--getpid(),
-+ctrl->initpid,
- ctrl->nnicindexes,
- ctrl->nicindexes)))
- goto cleanup;
- 
--if (virCgroupAddMachineProcess(ctrl->cgroup, ctrl->initpid) < 0)
-+if (virCgroupAddMachineProcess(ctrl->cgroup, getpid()) < 0)
- goto cleanup;
- 
- /* Add all qemu-nbd tasks to the cgroup */
--- 
-2.32.0
-

diff --git a/app-emulation/libvirt/files/libvirt-8.5.0-glibc-2.36.patch 
b/app-emulation/libvirt/files/libvirt-8.5.0-glibc-2.36.patch
deleted file mode 100644
index e02c5ea44086..
--- a/app-emulation/libvirt/files/libvirt-8.5.0-glibc-2.36.patch
+++ /dev/null
@@ -1,67 +0,0 @@
-https://bugs.gentoo.org/863446
-https://github.com/libvirt/libvirt/commit/9493c9b79dc541ec9e0fd73c6d87bdf8d30aaa90
-https://github.com/libvirt/libvirt/commit/c0d9adf220dc0d223330a7bac37b174132d330ba
-
-From 9493c9b79dc541ec9e0fd73c6d87bdf8d30aaa90 Mon Sep 17 00:00:00 2001
-From: Cole Robinson 
-Date: Mon, 1 Aug 2022 15:20:38 -0400
-Subject: [PATCH] lxc: containter: fix build with glibc 2.36
-
-With glibc 2.36, sys/mount.h and linux/mount.h conflict:
-https://sourceware.org/glibc/wiki/Release/2.36#Usage_of_.3Clinux.2Fmount.h.3E_and_.3Csys.2Fmount.h.3E
-
-lxc_container.c imports sys/mount.h and linux/fs.h, which pulls in
-linux/mount.h.
-
-linux/fs.h isn't required here though. glibc sys/mount.h has had
-MS_MOVE since 2.12 in 2010
-
-Reviewed-by: Erik Skultety 
-Signed-off-by: Cole Robinson 
 a/src/lxc/lxc_container.c
-+++ b/src/lxc/lxc_container.c
-@@ -33,9 +33,6 @@
- /* Yes, we want linux private one, for _syscall2() macro */
- #include 
- 
--/* For MS_MOVE */
--#include 
--
- #if WITH_CAPNG
- # include 
- #endif
-
-From c0d9adf220dc0d223330a7bac37b174132d330ba Mon Sep 17 00:00:00 2001
-From: Cole Robinson 
-Date: Mon, 1 Aug 2022 15:24:01 -0400
-Subject: [PATCH] virfile: Fix build with glibc 2.36
-
-With glibc 2.36, sys/mount.h and linux/mount.h conflict:
-https://sourceware.org/glibc/wiki/Release/2.36#Usage_of_.3Clinux.2Fmount.h.3E_and_.3Csys.2Fmount.h.3E
-
-virfile.c imports sys/mount.h and linux/fs.h, which pulls in
-linux/mount.h.
-
-Manually define the constants we need from linux/fs.h, like was
-done in

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2022-09-23 Thread Agostino Sarubbo
commit: deb5620192c66ba24725c83384437933d9a807ca
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Fri Sep 23 07:03:51 2022 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Fri Sep 23 07:03:51 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=deb56201

app-emulation/libvirt: Stabilize 8.7.0 x86, #872428

Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-emulation/libvirt/libvirt-8.7.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-8.7.0.ebuild 
b/app-emulation/libvirt/libvirt-8.7.0.ebuild
index 08aabe8ab450..76e8da2aa40f 100644
--- a/app-emulation/libvirt/libvirt-8.7.0.ebuild
+++ b/app-emulation/libvirt/libvirt-8.7.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="amd64 ~arm arm64 ~ppc64 ~x86"
+   KEYWORDS="amd64 ~arm arm64 ~ppc64 x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2022-09-23 Thread Agostino Sarubbo
commit: 64ce4c1f214c93424ab25fc406a978b20c1c4234
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Fri Sep 23 07:02:50 2022 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Fri Sep 23 07:02:50 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=64ce4c1f

app-emulation/libvirt: Stabilize 8.7.0 arm64, #872428

Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-emulation/libvirt/libvirt-8.7.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-8.7.0.ebuild 
b/app-emulation/libvirt/libvirt-8.7.0.ebuild
index 8f518ec63012..08aabe8ab450 100644
--- a/app-emulation/libvirt/libvirt-8.7.0.ebuild
+++ b/app-emulation/libvirt/libvirt-8.7.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
+   KEYWORDS="amd64 ~arm arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2022-09-23 Thread Agostino Sarubbo
commit: f1c942d6edc6ca36d4a1e41edd4bc74fe7b14c7c
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Fri Sep 23 07:02:18 2022 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Fri Sep 23 07:02:18 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f1c942d6

app-emulation/libvirt: Stabilize 8.7.0 amd64, #872428

Signed-off-by: Agostino Sarubbo  gentoo.org>

 app-emulation/libvirt/libvirt-8.7.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-8.7.0.ebuild 
b/app-emulation/libvirt/libvirt-8.7.0.ebuild
index a10d45ea6c5b..8f518ec63012 100644
--- a/app-emulation/libvirt/libvirt-8.7.0.ebuild
+++ b/app-emulation/libvirt/libvirt-8.7.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2022-09-22 Thread Sam James
commit: 1394e20bfe144f289aacab1e609b4c883a35cf20
Author: Sam James  gentoo  org>
AuthorDate: Fri Sep 23 01:03:42 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Sep 23 01:04:20 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1394e20b

app-emulation/libvirt: drop versions

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest |  12 -
 ...ibxl-Fix-libvirtd-crash-on-domain-restore.patch |  37 ---
 ...tation-fault-in-virtqemud-executing-qemuD.patch |  50 ---
 app-emulation/libvirt/libvirt-7.10.0-r3.ebuild | 338 
 app-emulation/libvirt/libvirt-8.0.0-r2.ebuild  | 337 
 app-emulation/libvirt/libvirt-8.1.0.ebuild | 338 
 app-emulation/libvirt/libvirt-8.3.0.ebuild | 340 
 app-emulation/libvirt/libvirt-8.4.0.ebuild | 340 
 app-emulation/libvirt/libvirt-8.5.0.ebuild | 341 -
 9 files changed, 2133 deletions(-)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 057ce4489084..25aea9f44d2a 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -1,18 +1,6 @@
-DIST libvirt-7.10.0.tar.xz 8798000 BLAKE2B 
6cb2ab5913d382b11d24b46154dc3250355050cd3038f64ba571b35f33ae5bd0a322d4b96469bd6c78fd848c87f2e6fc7213c33e5bdb9d375a9b81d2a40899bb
 SHA512 
c7eecc9538b68852a8cc67565566d64ec7b087b6f009858b2eb524bc3ef0f6ca3c0da67edf801e6a3ae3fcc0364e65e108fa92bcb01ee810c85fa5f37785aa32
-DIST libvirt-7.10.0.tar.xz.asc 833 BLAKE2B 
b9e129dcce43a87320b7284264c0689ce45742c0038a68c86fe7a0b789ddc2a49794fe89ae30d4d3675e884891a3b335b61beeb7ff0c5291fbc763ca6629de40
 SHA512 
41ef8e5fe9a8d1d6ba1c4fa8bd8204b0be83b50d3c936765d7ad005e75600287de0f13e0b14fab4d94d2d4b8bf8916fbe869cbfccf6293cc61c854513a0ef0c3
 DIST libvirt-7.7.0.tar.xz 8670212 BLAKE2B 
93c72117941b0a74484c7510c8437054e66fc3ad20c02cead3ce917a38868da2acff9b1e70bbb823122ba647763a3682aaa0da04d82fa75e1acc67449301ae8c
 SHA512 
a0d585c9ac46be08d2865d66456d681b7233291d17f6e0ed2564d0f29dc38ea7afc846ab382f58a193d3cd9acaf25fcc526feb3c98e12a6b4b8ae5aa4aec2f3e
 DIST libvirt-7.7.0.tar.xz.asc 833 BLAKE2B 
86a77bf461e353776d79f31f1d0c82fa13e28348bd9c6ae7cb653b98886c7e070d67ed0db55f5e1f3b5e5bd2a3861a5cb08dbf95799b14df1037139f8001b030
 SHA512 
d5f8cd6accd3bfaebfb7c8761e321aaa9a090c7705256785c5507aa88d985f78a788047dc881f37ea6f64a4634c65c9718d8b1ee0a24744acc3ad5ed6e517bdf
-DIST libvirt-8.0.0.tar.xz 8860124 BLAKE2B 
4669ae8f4de6379c3f94d3b6875ccc8eb435fbbf96aac26642fc593bc1921e9189decd9d366f5ca9e3e0fd8392ce840dce9e50ae048a5a2b72c465fd514eaf73
 SHA512 
e84cf2753d3c57cfe5aadbb6601fa76e0ba750471c1c24631720fe64376c3599ea252863ec671a50527e4fb380ffe0c2f02f07705b4b87d373ccf3e516ff4b1c
-DIST libvirt-8.0.0.tar.xz.asc 833 BLAKE2B 
2571ee10d433630ddd79761b1a50948aed33f61ef11e793a7e563e37c28e48bc856139aa1cc62bf50852b056de14f36bb75fa97155b31bfa97c8af2ef55ba4dc
 SHA512 
ce1252a034723774542ab00e782c24b7ef243b5ca302033e45993f90273c697cdb82e9a126b729557a6c90b5f407f0f06b78c0affb6eefe60c364fa979831f8b
-DIST libvirt-8.1.0.tar.xz 8881608 BLAKE2B 
ddbd684f43a75ab04aca8be0a761ec5890c365e3c802af55e85d0f3b906a3b075f737acd14648d46cdacce90cbd2ccdda12d39784eaa17a05657b13447df1fe7
 SHA512 
5db227b78f48e35f917030eeb45ce9d0f7e868c5ce75da496ca06fad175ad6b026173b2fb78415c0103a61af24aec78d89bcebdf60b817d8ff6e84dc926faa97
-DIST libvirt-8.1.0.tar.xz.asc 833 BLAKE2B 
21ea45127d68313264b9e17c315d75b20e409ef56ce3f6a61899c3c9d9ce1ff51a4743d912f7440d2197230df802d955516cbc8d6f98960cef8a0265a7d0f334
 SHA512 
9a28b0405c01518f7d6837d02df492d6d97d6e73cd711e718b53cc18d8830a1216aa87366b2065ef5ce65b12d72cbb3d80024529264430de20fe89d8bf595d76
 DIST libvirt-8.2.0.tar.xz 8871236 BLAKE2B 
85c4fd7323f4ea0564e6fcb37dffe643d0ff54f228a695476c1b24c78022402a86cf967503e40fad003d82528f24a02bef79466e38c133c5ad37cbcd5783f01d
 SHA512 
fbdc2953e86117643aafb3198a3d9327188d94abfd155eae4439ee0e722737a57ee44dbb2929746c0a28e10e275c35f4a8190e99668e4cba402358591544
 DIST libvirt-8.2.0.tar.xz.asc 833 BLAKE2B 
3dba2fe7dc76052307ab8b1d7f2a61445759ed15e130615ca2a6325e981ae5c1a7143e7d78ee67f2bf9001cdf82126dff89f4f1eb3b39b77620721a5b75f4cfa
 SHA512 
33ecc465da1b7e4b53733611255d01414f8c1081c96fdcb0a9f1a0e194823872b7f9f9032938527f6d1d8bbebc3b61f2dc393875b8d11fdd47bec40e9408475b
-DIST libvirt-8.3.0.tar.xz 8829288 BLAKE2B 
37890dac8f46e14c5f0329f7f3318b611bfe3b97b7beddcdb91541e71a619738baa2a3e9847fee2d0b63abb630895860555a5337686702fc6fb06cc4f060f8b5
 SHA512 
914c8a4884d703f368849b852ba8330d1b17cf598a359f70d344e0a94e02f60337216e9011cbeba90eb4e87fa644e7eb9e8a407ca58632b2b41511d3f598ff71
-DIST libvirt-8.3.0.tar.xz.asc 833 BLAKE2B 
d1faf041532fc4c33641cab0510401db2fb1c45004f2615df6807729d7a83a8a28bd2410eb5478e479e7cd1b28272ee92885b30ecdccb8a9390536df51377d5e
 SHA512 
5c32087769aba0d2a245a4ce317e1428842a682cf71e03e5f33fc4476309f40c08118241b1ad2b4be14933971431960b89960858a1f841ab1b7c9bda9f571d5

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2022-09-01 Thread Sam James
commit: 281e85a4999e7cf90ccae8e6762becccf634183c
Author: Sam James  gentoo  org>
AuthorDate: Thu Sep  1 21:17:06 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Sep  1 21:49:11 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=281e85a4

app-emulation/libvirt: add 8.7.0

Closes: https://github.com/gentoo/gentoo/pull/26898
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest  | 2 ++
 app-emulation/libvirt/{libvirt-.ebuild => libvirt-8.7.0.ebuild} | 4 ++--
 app-emulation/libvirt/libvirt-.ebuild   | 2 +-
 3 files changed, 5 insertions(+), 3 deletions(-)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index d365dcb0b366..057ce4489084 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -14,3 +14,5 @@ DIST libvirt-8.4.0.tar.xz 8846528 BLAKE2B 
479d7d47a9d711e0240da09eb295f1a644bc4c
 DIST libvirt-8.4.0.tar.xz.asc 833 BLAKE2B 
7bfbfc05ce7d95018c07e92d475bc0fddbb0b396132c12defd0205638d22534ba83fea8180345635b9f59b8a10fd3177b1a84ad748f1ddb9e533e11700bd4cbd
 SHA512 
5d85ce4764dc36d940033c5feda59b9cff64844a52e3a25b1b8d0278adbc2378978a7dbe6f577f82bc760d617edc75c4a6ab8e1325a38847e1d40e3bf7c9684b
 DIST libvirt-8.5.0.tar.xz 8886088 BLAKE2B 
a789b5d4d4f3d359403b53b1b6bdc31ddd8938d12fce3c77e953a30be359a3f75071c385bc8ce3df11ccc7ad682e433c067781948cf107abef84e54d5aadd0d9
 SHA512 
62b05c5cd58eab0ab2d945b832fd85807aea9b5f12a7ef5d1205fe0edac8d361ba3a9245f60f200a8548c96f718943d4502d87fff87c4495bd1e2637f14aaccf
 DIST libvirt-8.5.0.tar.xz.asc 833 BLAKE2B 
2e4ee3309e409fa700b0e09c067d2d7978f5033bc947108012582a9ba4b6a5438a2f419375e10b342dd0082560768eab1913aea86558293abc9a51bdb87111eb
 SHA512 
d05482a7d0ef5649428368553e7a9c49a116435b273179c13248081711ecc2d8fa1f6ad82a3d5ce43efc2afee51718bc3362e483463c61ebd10dbcc41875749e
+DIST libvirt-8.7.0.tar.xz 8937316 BLAKE2B 
131d46206662627e952b6daa3ceeab187321ff5fb1984980bc2816dfedf730c6ccd4b5a1cbfb46f33cc9e84508621e2625fa661f06b9e35561e8de52906824e5
 SHA512 
35d33d0e0dab525e8f0a8a592d286e9d17fc5c5d1ff2fab5af5c40b85248481dd17b5c3daf64e8c6e1b8a93328eebee6ece3e95edacff208a81d8b78dc102d7a
+DIST libvirt-8.7.0.tar.xz.asc 833 BLAKE2B 
ebea1430670bcb44e9ffb4460388b2ab41e8b409d1513d09ac56b12f379621f5ad39af0dba9691b36220bbed5634ad24b2efda8315b41bb2e7f3f6a65e9b028c
 SHA512 
5ac09b10de74283c474fb80cfe600a171d6b49039df73113702cda565889f6c6919e99aff6ce60538ee7fda52287ef035ee15e8f47e5f724384c6ec474e6bed8

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-8.7.0.ebuild
similarity index 99%
copy from app-emulation/libvirt/libvirt-.ebuild
copy to app-emulation/libvirt/libvirt-8.7.0.ebuild
index 6128a61b974d..a10d45ea6c5b 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-8.7.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"
@@ -105,7 +105,7 @@ RDEPEND="
>=sys-auth/polkit-0.9
)
qemu? (
-   >=app-emulation/qemu-2.11
+   >=app-emulation/qemu-4.2
>=dev-libs/yajl-2.0.3:=
)
rbd? ( sys-cluster/ceph )

diff --git a/app-emulation/libvirt/libvirt-.ebuild 
b/app-emulation/libvirt/libvirt-.ebuild
index 6128a61b974d..2fa520a81044 100644
--- a/app-emulation/libvirt/libvirt-.ebuild
+++ b/app-emulation/libvirt/libvirt-.ebuild
@@ -105,7 +105,7 @@ RDEPEND="
>=sys-auth/polkit-0.9
)
qemu? (
-   >=app-emulation/qemu-2.11
+   >=app-emulation/qemu-4.2
>=dev-libs/yajl-2.0.3:=
)
rbd? ( sys-cluster/ceph )



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt-glib/

2022-08-18 Thread Sam James
commit: e9c736e5b434d646292f154a4dfca187535cbbc8
Author: Sam James  gentoo  org>
AuthorDate: Fri Aug 19 02:20:22 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Aug 19 02:20:22 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e9c736e5

app-emulation/libvirt-glib: add gitlab upstream metadata

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt-glib/metadata.xml | 19 +++
 1 file changed, 11 insertions(+), 8 deletions(-)

diff --git a/app-emulation/libvirt-glib/metadata.xml 
b/app-emulation/libvirt-glib/metadata.xml
index 084d30608713..08a5f06bdf97 100644
--- a/app-emulation/libvirt-glib/metadata.xml
+++ b/app-emulation/libvirt-glib/metadata.xml
@@ -1,12 +1,15 @@
 
 https://www.gentoo.org/dtd/metadata.dtd";>
 
-
-   gn...@gentoo.org
-   Gentoo GNOME Desktop
-
-
-   tam...@gentoo.org
-   Matthias Maier
-
+   
+   gn...@gentoo.org
+   Gentoo GNOME Desktop
+   
+   
+   tam...@gentoo.org
+   Matthias Maier
+   
+   
+   libvirt/libvirt-glib
+   
 



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/, app-emulation/libvirt/files/

2022-08-03 Thread Sam James
commit: 9b6b8a74e7373fdb22d85e83cf9710eeb52e6999
Author: Sam James  gentoo  org>
AuthorDate: Wed Aug  3 18:14:47 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Aug  3 18:21:25 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9b6b8a74

app-emulation/libvirt: fix build w/ glibc 2.36

Closes: https://bugs.gentoo.org/863446
Signed-off-by: Sam James  gentoo.org>

 .../libvirt/files/libvirt-8.5.0-glibc-2.36.patch   | 67 ++
 app-emulation/libvirt/libvirt-8.5.0.ebuild |  1 +
 2 files changed, 68 insertions(+)

diff --git a/app-emulation/libvirt/files/libvirt-8.5.0-glibc-2.36.patch 
b/app-emulation/libvirt/files/libvirt-8.5.0-glibc-2.36.patch
new file mode 100644
index ..e02c5ea44086
--- /dev/null
+++ b/app-emulation/libvirt/files/libvirt-8.5.0-glibc-2.36.patch
@@ -0,0 +1,67 @@
+https://bugs.gentoo.org/863446
+https://github.com/libvirt/libvirt/commit/9493c9b79dc541ec9e0fd73c6d87bdf8d30aaa90
+https://github.com/libvirt/libvirt/commit/c0d9adf220dc0d223330a7bac37b174132d330ba
+
+From 9493c9b79dc541ec9e0fd73c6d87bdf8d30aaa90 Mon Sep 17 00:00:00 2001
+From: Cole Robinson 
+Date: Mon, 1 Aug 2022 15:20:38 -0400
+Subject: [PATCH] lxc: containter: fix build with glibc 2.36
+
+With glibc 2.36, sys/mount.h and linux/mount.h conflict:
+https://sourceware.org/glibc/wiki/Release/2.36#Usage_of_.3Clinux.2Fmount.h.3E_and_.3Csys.2Fmount.h.3E
+
+lxc_container.c imports sys/mount.h and linux/fs.h, which pulls in
+linux/mount.h.
+
+linux/fs.h isn't required here though. glibc sys/mount.h has had
+MS_MOVE since 2.12 in 2010
+
+Reviewed-by: Erik Skultety 
+Signed-off-by: Cole Robinson 
+--- a/src/lxc/lxc_container.c
 b/src/lxc/lxc_container.c
+@@ -33,9 +33,6 @@
+ /* Yes, we want linux private one, for _syscall2() macro */
+ #include 
+ 
+-/* For MS_MOVE */
+-#include 
+-
+ #if WITH_CAPNG
+ # include 
+ #endif
+
+From c0d9adf220dc0d223330a7bac37b174132d330ba Mon Sep 17 00:00:00 2001
+From: Cole Robinson 
+Date: Mon, 1 Aug 2022 15:24:01 -0400
+Subject: [PATCH] virfile: Fix build with glibc 2.36
+
+With glibc 2.36, sys/mount.h and linux/mount.h conflict:
+https://sourceware.org/glibc/wiki/Release/2.36#Usage_of_.3Clinux.2Fmount.h.3E_and_.3Csys.2Fmount.h.3E
+
+virfile.c imports sys/mount.h and linux/fs.h, which pulls in
+linux/mount.h.
+
+Manually define the constants we need from linux/fs.h, like was
+done in llvm:
+
+https://reviews.llvm.org/rGb379129c4beb3f26223288627a1291739f33af02
+
+Reviewed-by: Erik Skultety 
+Signed-off-by: Cole Robinson 
+--- a/src/util/virfile.c
 b/src/util/virfile.c
+@@ -71,7 +71,11 @@
+ # endif
+ # include 
+ # include 
+-# include 
++/* These come from linux/fs.h, but that header conflicts with
++ * sys/mount.h on glibc 2.36+ */
++# define FS_IOC_GETFLAGS _IOR('f', 1, long)
++# define FS_IOC_SETFLAGS _IOW('f', 2, long)
++# define FS_NOCOW_FL 0x0080
+ #endif
+ 
+ #if WITH_LIBATTR
+

diff --git a/app-emulation/libvirt/libvirt-8.5.0.ebuild 
b/app-emulation/libvirt/libvirt-8.5.0.ebuild
index 1ac6f7431bdb..f81dbc7d518b 100644
--- a/app-emulation/libvirt/libvirt-8.5.0.ebuild
+++ b/app-emulation/libvirt/libvirt-8.5.0.ebuild
@@ -137,6 +137,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.0.0-fix_paths_in_libvirt-guests_sh.patch
"${FILESDIR}"/${PN}-8.2.0-do-not-use-sysconfig.patch
"${FILESDIR}"/${PN}-8.2.0-fix-paths-for-apparmor.patch
+   "${FILESDIR}"/${PN}-8.5.0-glibc-2.36.patch
 )
 
 pkg_setup() {



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2022-07-04 Thread Sam James
commit: 29fbca71c7b3066edae261709f796c33db4463e5
Author: Michal Privoznik  gmail  com>
AuthorDate: Mon Jul  4 07:03:40 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jul  4 23:20:58 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=29fbca71

app-emulation/libvirt: add 8.5.0

Signed-off-by: Michal Privoznik  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest |   2 +
 app-emulation/libvirt/libvirt-8.5.0.ebuild | 340 +
 2 files changed, 342 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index 879c08d531e1..d365dcb0b366 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -12,3 +12,5 @@ DIST libvirt-8.3.0.tar.xz 8829288 BLAKE2B 
37890dac8f46e14c5f0329f7f3318b611bfe3b
 DIST libvirt-8.3.0.tar.xz.asc 833 BLAKE2B 
d1faf041532fc4c33641cab0510401db2fb1c45004f2615df6807729d7a83a8a28bd2410eb5478e479e7cd1b28272ee92885b30ecdccb8a9390536df51377d5e
 SHA512 
5c32087769aba0d2a245a4ce317e1428842a682cf71e03e5f33fc4476309f40c08118241b1ad2b4be14933971431960b89960858a1f841ab1b7c9bda9f571d52
 DIST libvirt-8.4.0.tar.xz 8846528 BLAKE2B 
479d7d47a9d711e0240da09eb295f1a644bc4cfddbe544908f2011eb45dff9cf9ffdfff87ba63ded96f5b69024c65832326f9fb0837c5338114ad5dbbada7af1
 SHA512 
e9dcaa489f162e3a26fe1ca7bb83a22e3f1952594c3541ddd2a7f8e8a0e6ad37e193fb89421df1efe3d2a4d9bb7cf5455c7b7a0b59e133eb6c0ff3cbbd8403b6
 DIST libvirt-8.4.0.tar.xz.asc 833 BLAKE2B 
7bfbfc05ce7d95018c07e92d475bc0fddbb0b396132c12defd0205638d22534ba83fea8180345635b9f59b8a10fd3177b1a84ad748f1ddb9e533e11700bd4cbd
 SHA512 
5d85ce4764dc36d940033c5feda59b9cff64844a52e3a25b1b8d0278adbc2378978a7dbe6f577f82bc760d617edc75c4a6ab8e1325a38847e1d40e3bf7c9684b
+DIST libvirt-8.5.0.tar.xz 8886088 BLAKE2B 
a789b5d4d4f3d359403b53b1b6bdc31ddd8938d12fce3c77e953a30be359a3f75071c385bc8ce3df11ccc7ad682e433c067781948cf107abef84e54d5aadd0d9
 SHA512 
62b05c5cd58eab0ab2d945b832fd85807aea9b5f12a7ef5d1205fe0edac8d361ba3a9245f60f200a8548c96f718943d4502d87fff87c4495bd1e2637f14aaccf
+DIST libvirt-8.5.0.tar.xz.asc 833 BLAKE2B 
2e4ee3309e409fa700b0e09c067d2d7978f5033bc947108012582a9ba4b6a5438a2f419375e10b342dd0082560768eab1913aea86558293abc9a51bdb87111eb
 SHA512 
d05482a7d0ef5649428368553e7a9c49a116435b273179c13248081711ecc2d8fa1f6ad82a3d5ce43efc2afee51718bc3362e483463c61ebd10dbcc41875749e

diff --git a/app-emulation/libvirt/libvirt-8.5.0.ebuild 
b/app-emulation/libvirt/libvirt-8.5.0.ebuild
new file mode 100644
index ..1ac6f7431bdb
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-8.5.0.ebuild
@@ -0,0 +1,340 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Packages which get releases together:
+# app-emacs/nxml-libvirt-schemas
+# dev-python/libvirt-python
+# dev-perl/Sys-Virt
+# app-emulation/libvirt
+# Please bump them together!
+
+PYTHON_COMPAT=( python3_{8..11} )
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libvirt.org.asc
+inherit meson bash-completion-r1 linux-info python-any-r1 readme.gentoo-r1 
tmpfiles verify-sig
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://gitlab.com/libvirt/libvirt.git";
+   EGIT_BRANCH="master"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz
+   verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/";
+LICENSE="LGPL-2.1"
+SLOT="0/${PV}"
+IUSE="
+   apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
+   iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nfs nls numa openvz
+   parted pcap policykit +qemu rbd sasl selinux +udev
+   virtualbox +virt-network wireshark-plugins xen zfs
+"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd? ( || ( lxc openvz qemu virtualbox xen ) )
+   lxc? ( caps libvirtd )
+   openvz? ( libvirtd )
+   qemu? ( libvirtd )
+   virt-network? ( libvirtd )
+   virtualbox? ( libvirtd )
+   xen? ( libvirtd )"
+
+BDEPEND="
+   app-text/xhtml1
+   dev-lang/perl
+   dev-libs/libxslt
+   dev-perl/XML-XPath
+   dev-python/docutils
+   virtual/pkgconfig
+   net-libs/rpcsvc-proto
+   bash-completion? ( >=app-shells/bash-completion-2.0 )
+   verify-sig? ( sec-keys/openpgp-keys-libvirt )"
+
+# gettext.sh command is used by the libvirt command wrappers, and it's
+# non-optional, so put it into RDEPEND.
+# We can use both libnl:1.1 and libnl:3, but if you have both installed, the
+# package will use 3 by default. Since we don't have slot pinning in an API,
+# we must go with the most recent
+RDEPEND="
+   acct-user/qemu
+   app-misc/scrub
+   >=dev-libs/glib-2.56.0
+   dev-libs/libgcrypt

[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2022-06-24 Thread Jakov Smolić
commit: f0bfe56cf459298804fe81215e6c9013ca3aeac6
Author: Jakov Smolić  gentoo  org>
AuthorDate: Fri Jun 24 20:57:43 2022 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Fri Jun 24 20:57:43 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f0bfe56c

app-emulation/libvirt: Keyword 8.4.0 arm, #849839

Signed-off-by: Jakov Smolić  gentoo.org>

 app-emulation/libvirt/libvirt-8.4.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-emulation/libvirt/libvirt-8.4.0.ebuild 
b/app-emulation/libvirt/libvirt-8.4.0.ebuild
index 6128a61b974d..1ac6f7431bdb 100644
--- a/app-emulation/libvirt/libvirt-8.4.0.ebuild
+++ b/app-emulation/libvirt/libvirt-8.4.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} = ** ]]; then
 else
SRC_URI="https://libvirt.org/sources/${P}.tar.xz
verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
-   KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+   KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
 fi
 
 DESCRIPTION="C toolkit to manipulate virtual machines"



[gentoo-commits] repo/gentoo:master commit in: app-emulation/libvirt/

2022-06-02 Thread Sam James
commit: 1fbde295b2ac747fe8995079f7007dbfe11ecef0
Author: Sam James  gentoo  org>
AuthorDate: Fri Jun  3 02:57:33 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jun  3 03:08:45 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1fbde295

app-emulation/libvirt: add 8.4.0

Signed-off-by: Sam James  gentoo.org>

 app-emulation/libvirt/Manifest |   2 +
 app-emulation/libvirt/libvirt-8.4.0.ebuild | 340 +
 2 files changed, 342 insertions(+)

diff --git a/app-emulation/libvirt/Manifest b/app-emulation/libvirt/Manifest
index a2579a56b3b3..879c08d531e1 100644
--- a/app-emulation/libvirt/Manifest
+++ b/app-emulation/libvirt/Manifest
@@ -10,3 +10,5 @@ DIST libvirt-8.2.0.tar.xz 8871236 BLAKE2B 
85c4fd7323f4ea0564e6fcb37dffe643d0ff54
 DIST libvirt-8.2.0.tar.xz.asc 833 BLAKE2B 
3dba2fe7dc76052307ab8b1d7f2a61445759ed15e130615ca2a6325e981ae5c1a7143e7d78ee67f2bf9001cdf82126dff89f4f1eb3b39b77620721a5b75f4cfa
 SHA512 
33ecc465da1b7e4b53733611255d01414f8c1081c96fdcb0a9f1a0e194823872b7f9f9032938527f6d1d8bbebc3b61f2dc393875b8d11fdd47bec40e9408475b
 DIST libvirt-8.3.0.tar.xz 8829288 BLAKE2B 
37890dac8f46e14c5f0329f7f3318b611bfe3b97b7beddcdb91541e71a619738baa2a3e9847fee2d0b63abb630895860555a5337686702fc6fb06cc4f060f8b5
 SHA512 
914c8a4884d703f368849b852ba8330d1b17cf598a359f70d344e0a94e02f60337216e9011cbeba90eb4e87fa644e7eb9e8a407ca58632b2b41511d3f598ff71
 DIST libvirt-8.3.0.tar.xz.asc 833 BLAKE2B 
d1faf041532fc4c33641cab0510401db2fb1c45004f2615df6807729d7a83a8a28bd2410eb5478e479e7cd1b28272ee92885b30ecdccb8a9390536df51377d5e
 SHA512 
5c32087769aba0d2a245a4ce317e1428842a682cf71e03e5f33fc4476309f40c08118241b1ad2b4be14933971431960b89960858a1f841ab1b7c9bda9f571d52
+DIST libvirt-8.4.0.tar.xz 8846528 BLAKE2B 
479d7d47a9d711e0240da09eb295f1a644bc4cfddbe544908f2011eb45dff9cf9ffdfff87ba63ded96f5b69024c65832326f9fb0837c5338114ad5dbbada7af1
 SHA512 
e9dcaa489f162e3a26fe1ca7bb83a22e3f1952594c3541ddd2a7f8e8a0e6ad37e193fb89421df1efe3d2a4d9bb7cf5455c7b7a0b59e133eb6c0ff3cbbd8403b6
+DIST libvirt-8.4.0.tar.xz.asc 833 BLAKE2B 
7bfbfc05ce7d95018c07e92d475bc0fddbb0b396132c12defd0205638d22534ba83fea8180345635b9f59b8a10fd3177b1a84ad748f1ddb9e533e11700bd4cbd
 SHA512 
5d85ce4764dc36d940033c5feda59b9cff64844a52e3a25b1b8d0278adbc2378978a7dbe6f577f82bc760d617edc75c4a6ab8e1325a38847e1d40e3bf7c9684b

diff --git a/app-emulation/libvirt/libvirt-8.4.0.ebuild 
b/app-emulation/libvirt/libvirt-8.4.0.ebuild
new file mode 100644
index ..6128a61b974d
--- /dev/null
+++ b/app-emulation/libvirt/libvirt-8.4.0.ebuild
@@ -0,0 +1,340 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Packages which get releases together:
+# app-emacs/nxml-libvirt-schemas
+# dev-python/libvirt-python
+# dev-perl/Sys-Virt
+# app-emulation/libvirt
+# Please bump them together!
+
+PYTHON_COMPAT=( python3_{8..11} )
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libvirt.org.asc
+inherit meson bash-completion-r1 linux-info python-any-r1 readme.gentoo-r1 
tmpfiles verify-sig
+
+if [[ ${PV} = ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://gitlab.com/libvirt/libvirt.git";
+   EGIT_BRANCH="master"
+else
+   SRC_URI="https://libvirt.org/sources/${P}.tar.xz
+   verify-sig? ( https://libvirt.org/sources/${P}.tar.xz.asc )"
+   KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+fi
+
+DESCRIPTION="C toolkit to manipulate virtual machines"
+HOMEPAGE="https://www.libvirt.org/ https://gitlab.com/libvirt/libvirt/";
+LICENSE="LGPL-2.1"
+SLOT="0/${PV}"
+IUSE="
+   apparmor audit bash-completion +caps dtrace firewalld fuse glusterfs
+   iscsi iscsi-direct +libvirtd lvm libssh libssh2 lxc nfs nls numa openvz
+   parted pcap policykit +qemu rbd sasl selinux +udev
+   virtualbox +virt-network wireshark-plugins xen zfs
+"
+
+REQUIRED_USE="
+   firewalld? ( virt-network )
+   libvirtd? ( || ( lxc openvz qemu virtualbox xen ) )
+   lxc? ( caps libvirtd )
+   openvz? ( libvirtd )
+   qemu? ( libvirtd )
+   virt-network? ( libvirtd )
+   virtualbox? ( libvirtd )
+   xen? ( libvirtd )"
+
+BDEPEND="
+   app-text/xhtml1
+   dev-lang/perl
+   dev-libs/libxslt
+   dev-perl/XML-XPath
+   dev-python/docutils
+   virtual/pkgconfig
+   net-libs/rpcsvc-proto
+   bash-completion? ( >=app-shells/bash-completion-2.0 )
+   verify-sig? ( sec-keys/openpgp-keys-libvirt )"
+
+# gettext.sh command is used by the libvirt command wrappers, and it's
+# non-optional, so put it into RDEPEND.
+# We can use both libnl:1.1 and libnl:3, but if you have both installed, the
+# package will use 3 by default. Since we don't have slot pinning in an API,
+# we must go with the most recent
+RDEPEND="
+   acct-user/qemu
+   app-misc/scrub
+   >=dev-libs/glib-2.56.0
+   dev-libs/libgcrypt
+   dev-libs/libnl:3
+   >=dev-libs/libxml2-2.9

  1   2   3   4   5   6   >