[update] www/stagit to 0.4

2016-05-07 Thread Hiltjo Posthuma
Hi,

This diff updates stagit to 0.4.

Changelog for stagit:

- Submodule support (fixes issue with submodules vs 0.3.1 too) and
  link to .gitmodules file.
- Support for pledge(2): -DUSE_PLEDGE option.
- Cache support (-c flag) and optimizations.
- Usual bugfixes, see log at: http://git.2f30.org/stagit/


Diff:

Index: Makefile
===
RCS file: /cvs/ports/www/stagit/Makefile,v
retrieving revision 1.1.1.1
diff -u -p -r1.1.1.1 Makefile
--- Makefile26 Apr 2016 13:53:10 -  1.1.1.1
+++ Makefile7 May 2016 14:10:40 -
@@ -2,7 +2,7 @@
 
 COMMENT =  static git page generator
 
-DISTNAME = stagit-0.3.1
+DISTNAME = stagit-0.4
 
 CATEGORIES =   www
 
Index: distinfo
===
RCS file: /cvs/ports/www/stagit/distinfo,v
retrieving revision 1.1.1.1
diff -u -p -r1.1.1.1 distinfo
--- distinfo26 Apr 2016 13:53:10 -  1.1.1.1
+++ distinfo7 May 2016 14:10:40 -
@@ -1,2 +1,2 @@
-SHA256 (stagit-0.3.1.tar.gz) = Oi2+5vfodAmb0qPOaCYokALYBBqK7AMB06hMkYQzCsA=
-SIZE (stagit-0.3.1.tar.gz) = 14143
+SHA256 (stagit-0.4.tar.gz) = 7MfjrDSXSa+vTVj9N+GmbGth2sISksiI+Nq6jLkBuXw=
+SIZE (stagit-0.4.tar.gz) = 15461
Index: patches/patch-config_mk
===
RCS file: patches/patch-config_mk
diff -N patches/patch-config_mk
--- /dev/null   1 Jan 1970 00:00:00 -
+++ patches/patch-config_mk 7 May 2016 14:10:40 -
@@ -0,0 +1,8 @@
+--- config.mk.orig Sat May  7 16:08:47 2016
 config.mk  Sat May  7 16:08:52 2016
+@@ -29,4 +29,4 @@
+ CPPFLAGS = -D_XOPEN_SOURCE=700 -D_DEFAULT_SOURCE -D_BSD_SOURCE ${INCS}
+ 
+ # OpenBSD 5.9+: use pledge(2)
+-#CPPFLAGS += -DUSE_PLEDGE
++CPPFLAGS += -DUSE_PLEDGE

-- 
Kind regards,
Hiltjo



Re: x11/slock: clear passwords with explicit_bzero

2016-08-13 Thread Hiltjo Posthuma
On Sat, Jul 30, 2016 at 06:07:57PM +0200, Theo Buehler wrote:
> Currently, slock only clears the entered passwd buffer as part of
> auth_userokay(3). If the user aborts the password entry with ESC or
> clears the entered password with multiple backspaces, a cleartext
> copy of the entered password is kept in memory. Use explicit_bzero()
> to avoid this.
> 
> While there, add __dead and printf attributes to the die() function.
> 
> 
> I've been running with this patch for quite a while (> 3 months) with no
> issues on amd64 and macppc.
> 
> The port runs just fine, but when I compile it, I get the following
> warning which I don't know how to fix properly:
> 
> CFLAGS   = -O2 -pipe -std=c99 -pedantic -Wall -I/usr/X11R6/include  
> -DVERSION="1.3" -DHAVE_BSD_AUTH
> LDFLAGS  =   -L/usr/X11R6/lib -lX11 -lXext -lXrandr
> CC   = cc
> creating config.h from config.def.h
> cc -c -O2 -pipe -std=c99 -pedantic -Wall -I/usr/X11R6/include  
> -DVERSION=\"1.3\" -DHAVE_BSD_AUTH slock.c
> In file included from /usr/X11R6/include/X11/Xlib.h:47,
>  from /usr/X11R6/include/X11/extensions/Xrender.h:28,
>  from /usr/X11R6/include/X11/extensions/Xrandr.h:33,
>  from slock.c:16:
> /usr/X11R6/include/X11/Xfuncproto.h:159:24: warning: ISO C does not permit 
> named variadic macros
> slock.c: In function 'readpw':
> slock.c:175: warning: implicit declaration of function 'explicit_bzero'
> 
> Could someone help me with fixing that, please?
> 
> 
> Index: Makefile
> ===
> RCS file: /cvs/ports/x11/slock/Makefile,v
> retrieving revision 1.14
> diff -u -p -r1.14 Makefile
> --- Makefile  6 Jul 2016 21:34:15 -   1.14
> +++ Makefile  30 Jul 2016 15:55:05 -
> @@ -3,7 +3,7 @@
>  COMMENT= simple X screen locker
>  
>  DISTNAME=slock-1.3
> -REVISION=0
> +REVISION=1
>  
>  CATEGORIES=  x11
>  
> Index: patches/patch-slock_c
> ===
> RCS file: patches/patch-slock_c
> diff -N patches/patch-slock_c
> --- /dev/null 1 Jan 1970 00:00:00 -
> +++ patches/patch-slock_c 30 Jul 2016 15:55:05 -
> @@ -0,0 +1,33 @@
> +$OpenBSD$
> +--- slock.c.orig Fri Feb 12 20:29:02 2016
>  slock.c  Sat Jul 30 17:54:15 2016
> +@@ -47,7 +47,7 @@ static Bool rr;
> + static int rrevbase;
> + static int rrerrbase;
> + 
> +-static void
> ++static void __attribute__((__noreturn__, __format__(printf, 1, 2)))
> + die(const char *errstr, ...)
> + {
> + va_list ap;
> +@@ -172,10 +172,12 @@ readpw(Display *dpy, const char *pws)
> + break;
> + case XK_Escape:
> + len = 0;
> ++explicit_bzero(passwd, sizeof(passwd));
> + break;
> + case XK_BackSpace:
> + if (len)
> + --len;
> ++explicit_bzero(passwd + len, 1);
> + break;
> + default:
> + if (num && !iscntrl((int)buf[0]) && (len + num 
> < sizeof(passwd))) {
> +@@ -185,6 +187,7 @@ readpw(Display *dpy, const char *pws)
> + break;
> + }
> + color = len ? INPUT : (failure || failonclear ? FAILED 
> : INIT);
> ++explicit_bzero(buf, sizeof(buf));
> + if (running && oldc != color) {
> + for (screen = 0; screen < nscreens; screen++) {
> + XSetWindowBackground(dpy, 
> locks[screen]->win, locks[screen]->colors[color]);
> 

Hi,

A patch to change this has been applied to upstream slock (latest git),
see: 
http://git.suckless.org/slock/commit/?id=a7afade1701a809f6a33b53525d59dd29b38d381

I have imported explicit_bzero.c from libressl-portable.

Let me know if you find any issues with the patch.

-- 
Kind regards,
Hiltjo



Re: Small nuisance with HTML5 videos (YouTube) and sndio

2016-07-01 Thread Hiltjo Posthuma
On Fri, Jul 01, 2016 at 10:06:59AM +0200, David Coppa wrote:
> 
> ... snip ... snip ...
> 
> $ aucatctl firefox0
> firefox0=80
> 
> ...
> 
> $ aucatctl firefox0
> firefox0=84
> 
> Until you force it back to normal using 'aucatctl firefox0=127'.
> 
> This is with both firefox-47.0 (from ports) and firefox-48.0beta4
> (the package from landry@).
> 
> Are you seeing this behavior?
> Suggestions?
>

Can confirm, I also noticed this behaviour, but don't have a solution though.
 
-- 
Kind regards,
Hiltjo



Re: zabbix 3.2.3

2017-01-17 Thread Hiltjo Posthuma
Hey,

Nice work on the Zabbix port!. I use it and it works well.

I'd like to send monitored data encrypted to the Zabbix server, but noticed
that it's not compiled with TLS support (--with-openssl).

I tried to compile --with-openssl but LibreSSL doesn't support PSK
identities, atleast not in a compatible way to OpenSSL.

Do you know a solution for this?

-- 
Kind regards,
Hiltjo



Re: zabbix 3.2.3

2017-01-19 Thread Hiltjo Posthuma
On Tue, Jan 17, 2017 at 11:53:04AM +, Stuart Henderson wrote:
> On 2017/01/17 09:47, Hiltjo Posthuma wrote:
> > Hey,
> > 
> > Nice work on the Zabbix port!. I use it and it works well.
> > 
> > I'd like to send monitored data encrypted to the Zabbix server, but noticed
> > that it's not compiled with TLS support (--with-openssl).
> > 
> > I tried to compile --with-openssl but LibreSSL doesn't support PSK
> > identities, atleast not in a compatible way to OpenSSL.
> 
> PSK support was removed from LibreSSL. Zabbix supports multiple TLS
> libraries, your best option is probably to try building it against gnutls.
> 

Hey,

Thanks for the info.

Just to let anyone know for the archive:

I compiled --with-gnutls and this works for both the server and agent
(no further patching required) for Zabbix 3.0.3 on -stable.

-- 
Kind regards,
Hiltjo



UPDATE: www/stagit 0.5

2017-01-05 Thread Hiltjo Posthuma
Hi,

This bumps the version from 0.4 to 0.5. The release contains bugfixes and
documentation improvements. Previous patches still apply cleanly.


diff --git a/www/stagit/Makefile b/www/stagit/Makefile
index 042f12dafaf..02ef03d2b29 100644
--- a/www/stagit/Makefile
+++ b/www/stagit/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  static git page generator
 
-DISTNAME = stagit-0.4
+DISTNAME = stagit-0.5
 
 CATEGORIES =   www
 
diff --git a/www/stagit/distinfo b/www/stagit/distinfo
index ded515e1694..00c42ff2d9c 100644
--- a/www/stagit/distinfo
+++ b/www/stagit/distinfo
@@ -1,2 +1,2 @@
-SHA256 (stagit-0.4.tar.gz) = 7MfjrDSXSa+vTVj9N+GmbGth2sISksiI+Nq6jLkBuXw=
-SIZE (stagit-0.4.tar.gz) = 15461
+SHA256 (stagit-0.5.tar.gz) = pkj1Lviwkh3+qHpcaq3LK7pbXqgB4lEeg0N8YT9voXo=
+SIZE (stagit-0.5.tar.gz) = 15497

-- 
Kind regards,
Hiltjo



Re: wxneeded for dosbox

2017-03-26 Thread Hiltjo Posthuma
On Sun, Mar 26, 2017 at 11:37:21AM +1100, Jonathan Gray wrote:
> On Sat, Mar 25, 2017 at 06:51:32PM +0100, Hiltjo Posthuma wrote:
> > On Sat, Mar 25, 2017 at 05:43:27PM +0200, Giannis Tsaraias wrote:
> > > On Sat, Mar 25, 2017 at 03:24:26PM +0100, Benjamin Baier wrote:
> > > > Patch to add wxneeded to dosbox. I got a application that otherwise
> > > > crashes with the following dosbox error message.
> > > > 
> > > > >Setting excute permission on the code cache has failed
> > > > >Exit to error: DRC64:Unhandled memory reference
> > > > 
> > > 
> > > I saw the W^X violation too and had to do this, but forgot to send the 
> > > diff.
> > > FWIW, OK tsg@ if someone wants to commit.
> > > 
> > 
> > Hey,
> > 
> > I noticed it too while playing Mortal Kombat 1 :)
> > 
> > Some other games (skiordi, stunts) don't crash.
> 
> Instead of blindly setting USE_WXNEEDED, I'd prefer if someone who has
> a case that triggers this can try disabling the various cpu core options
> in configure.

Hey,

I think the issue is with the CPU core=dynamic. It uses a cache and sets
PROT_WRITE|PROT_EXEC on a region.

The log message is found in the files:

./src/cpu/core_dynrec/cache.h:
LOG_MSG("Setting excute permission on the code cache has failed");
./src/cpu/core_dyn_x86/cache.h:
LOG_MSG("Setting excute permission on the code cache has failed!");

and the code:


if(mprotect(cache_code_link_blocks,CACHE_TOTAL+CACHE_MAXSIZE+PAGESIZE_TEMP,PROT_WRITE|PROT_READ|PROT_EXEC))
Log_MSG("Setting excute permission on the code cache has 
failed!");


To workaround this, but without requiring WXNEEDED:
Change in the dosbox config:

[cpu]
core=dynamic
cycles=auto

to:

[cpu]
core=normal
cycles=1

I don't have the knowledge to patch core=dynamic, but hopefully this
information helps in some way.

-- 
Kind regards,
Hiltjo



Re: wxneeded for dosbox

2017-03-25 Thread Hiltjo Posthuma
On Sat, Mar 25, 2017 at 05:43:27PM +0200, Giannis Tsaraias wrote:
> On Sat, Mar 25, 2017 at 03:24:26PM +0100, Benjamin Baier wrote:
> > Patch to add wxneeded to dosbox. I got a application that otherwise
> > crashes with the following dosbox error message.
> > 
> > >Setting excute permission on the code cache has failed
> > >Exit to error: DRC64:Unhandled memory reference
> > 
> 
> I saw the W^X violation too and had to do this, but forgot to send the diff.
> FWIW, OK tsg@ if someone wants to commit.
> 

Hey,

I noticed it too while playing Mortal Kombat 1 :)

Some other games (skiordi, stunts) don't crash.

-- 
Kind regards,
Hiltjo



Re: UPDATE: www/cgit 1.1

2017-03-02 Thread Hiltjo Posthuma
On Thu, Mar 02, 2017 at 09:07:11AM +0100, Landry Breuil wrote:
> On Wed, Mar 01, 2017 at 09:36:53PM +0100, Hiltjo Posthuma wrote:
> > Hi,
> > 
> > This bumps the version of cgit from 1.0 to 1.1.
> 
> Thanks for this, i'll try to test it soonish.
> 
> > Changed in the patch below:
> > - pass the option NO_GETTEXT=1 to git to disable gettext support.
> 
> Any particular reason ?
> 

>From git INSTALL:

Set NO_GETTEXT to disable localization support and make Git only
use English. Under autoconf the configure script will do this
automatically if it can't find libintl on the system.

Gettext support does not work (segmentation fault) and was also disabled by
default on cgit 1.0 I think. I think multi-language support is also not
desired by OpenBSD, but I'm not sure actually. Please correct me if I'm wrong.

> > - add a patch patches/patch-setup_c to not open /dev/null in the chroot.
> >   alternatively the user can not use this patch and make the device node in
> >   $chroot/dev/null and disable the "nodev" mountpoint option if needed.
> 
> Can you elaborate a bit more ? Push this upstream ? I guess upstream has
> a reason to open dev/null
> 

I don't think the code is needed by the codepaths cgit executes. It was changed
after git 1.8.3 in the following commit:
https://github.com/git/git/commit/57f5d52a942e8bbfa82e2741faf050de0d6b3eb3

In my opinion it is nicer to not have device files and having to disable "nodev"
for a chroot. Cgit runs in a chroot for OpenBSD httpd and nginx. Without this
patch and without /dev/null cgit will error out with:
"fatal: open /dev/null or dup failed: No such file or directory".

-- 
Kind regards,
Hiltjo



UPDATE: www/cgit 1.1

2017-03-01 Thread Hiltjo Posthuma
Hi,

This bumps the version of cgit from 1.0 to 1.1.

Changed in the patch below:
- pass the option NO_GETTEXT=1 to git to disable gettext support.
- add a patch patches/patch-setup_c to not open /dev/null in the chroot.
  alternatively the user can not use this patch and make the device node in
  $chroot/dev/null and disable the "nodev" mountpoint option if needed.
- minor change made to patch/patch_Makefile required to patch.
- add a OpenBSD httpd (with slowcgi) example to the README.
- add an explanation a static gzip binary is required for .tar.gz snapshot 
support.

tested on amd64.


Unrelated, but maybe worth mentioning:
Cgit used to output a part of the header to the client, because it uses write(2)
directly unbuffered. I'm happy to report this commit in -current fixed it:
https://github.com/openbsd/src/commit/e6c0e46b10b1ac06c178c4ee0b2e0bd058797eb4


diff --git a/www/cgit/Makefile b/www/cgit/Makefile
index a3040ebf78e..ca9e9369059 100644
--- a/www/cgit/Makefile
+++ b/www/cgit/Makefile
@@ -2,11 +2,11 @@
 
 COMMENT =  web frontend for git repositories
 
-DISTNAME = cgit-1.0
+DISTNAME = cgit-1.1
 CATEGORIES =   www devel
 
 DISTFILES =${DISTNAME}.tar.gz:0 \
-   git-2.8.3.tar.gz:1
+   git-2.10.2.tar.gz:1
 
 MASTER_SITES0 =http://git.zx2c4.com/cgit/snapshot/
 MASTER_SITES1 =https://www.kernel.org/pub/software/scm/git/
@@ -20,7 +20,7 @@ USE_GMAKE =   yes
 LIB_DEPENDS =  converters/libiconv
 
 PREFIX =   ${VARBASE}/www
-MAKE_FLAGS +=  V=1 NO_LUA=1 LDFLAGS+='${STATIC} -L${LOCALBASE}/lib'
+MAKE_FLAGS +=  V=1 NO_GETTEXT=1 NO_LUA=1 LDFLAGS+='${STATIC} 
-L${LOCALBASE}/lib'
 
 post-extract:
rmdir ${WRKSRC}/git
diff --git a/www/cgit/distinfo b/www/cgit/distinfo
index d71bfacc15a..d1f527d5097 100644
--- a/www/cgit/distinfo
+++ b/www/cgit/distinfo
@@ -1,4 +1,4 @@
-SHA256 (cgit-1.0.tar.gz) = 56yIddhatPaqQc3fGB3JjAuoBI6HdFLOtEAcPucvpPQ=
-SHA256 (git-2.8.3.tar.gz) = La1Qx1gznW9SNTCdtiDlEkngAA/zSqLyrLy4TCEj7Qk=
-SIZE (cgit-1.0.tar.gz) = 105139
-SIZE (git-2.8.3.tar.gz) = 5847849
+SHA256 (cgit-1.1.tar.gz) = 9A3soz5VbJohi73Ce9nEd62ZxwhjkjCWhtIWkB3RDTs=
+SHA256 (git-2.10.2.tar.gz) = PX7yddgLl6qmHztr6dPcUWIC5vb12IXywJtZ66WS3MQ=
+SIZE (cgit-1.1.tar.gz) = 105738
+SIZE (git-2.10.2.tar.gz) = 6065116
diff --git a/www/cgit/patches/patch-Makefile b/www/cgit/patches/patch-Makefile
index a21e6ae7038..f3fc76d1edf 100644
--- a/www/cgit/patches/patch-Makefile
+++ b/www/cgit/patches/patch-Makefile
@@ -1,9 +1,8 @@
-$OpenBSD: patch-Makefile,v 1.7 2016/06/17 07:22:39 landry Exp $
 Makefile.orig  Tue Jun  7 14:45:04 2016
-+++ Makefile   Fri Jun 17 07:30:53 2016
+--- Makefile.orig  Thu Feb 23 10:40:08 2017
 Makefile   Thu Feb 23 10:42:15 2017
 @@ -2,11 +2,11 @@ all::
  
- CGIT_VERSION = v1.0
+ CGIT_VERSION = v1.1
  CGIT_SCRIPT_NAME = cgit.cgi
 -CGIT_SCRIPT_PATH = /var/www/htdocs/cgit
 -CGIT_DATA_PATH = $(CGIT_SCRIPT_PATH)
@@ -23,7 +22,7 @@ $OpenBSD: patch-Makefile,v 1.7 2016/06/17 07:22:39 landry Exp 
$
$(INSTALL) -m 0644 favicon.ico $(DESTDIR)$(CGIT_DATA_PATH)/favicon.ico
$(INSTALL) -m 0644 robots.txt $(DESTDIR)$(CGIT_DATA_PATH)/robots.txt
 -  $(INSTALL) -m 0755 -d $(DESTDIR)$(filterdir)
--  $(COPYTREE)  filters/* $(DESTDIR)$(filterdir)
+-  $(COPYTREE) filters/* $(DESTDIR)$(filterdir)
  
  install-doc: install-man install-html install-pdf
  
diff --git a/www/cgit/patches/patch-setup_c b/www/cgit/patches/patch-setup_c
new file mode 100644
index 000..f7985677bb1
--- /dev/null
+++ b/www/cgit/patches/patch-setup_c
@@ -0,0 +1,18 @@
+--- git/setup.c.orig   Wed Mar  1 21:01:06 2017
 git/setup.cWed Mar  1 21:01:56 2017
+@@ -1024,6 +1024,7 @@ const char *resolve_gitdir(const char *suspect)
+ /* if any standard file descriptor is missing open it to /dev/null */
+ void sanitize_stdfds(void)
+ {
++#if 0
+   int fd = open("/dev/null", O_RDWR, 0);
+   while (fd != -1 && fd < 2)
+   fd = dup(fd);
+@@ -1031,6 +1032,7 @@ void sanitize_stdfds(void)
+   die_errno("open /dev/null or dup failed");
+   if (fd > 2)
+   close(fd);
++#endif
+ }
+ 
+ int daemonize(void)
diff --git a/www/cgit/pkg/README b/www/cgit/pkg/README
index fc0ef92f4dc..29f18b8eb5a 100644
--- a/www/cgit/pkg/README
+++ b/www/cgit/pkg/README
@@ -12,6 +12,21 @@ Refer to http://git.zx2c4.com/cgit/tree/cgitrc.5.txt for the 
syntax.
 Webserver config
 
 
+OpenBSD httpd
+-
+ext_ip="0.0.0.0"
+server "default" {
+   listen on $ext_ip port 80
+
+   # don't serve static files from cgit CGI: cgit.css and cgit.png
+   location "/cgit.*" {
+   root "/cgit"
+   no fastcgi
+   }
+   root "/cgi-bin/cgit.cgi"
+   fastcgi socket "/run/slowcgi.sock"
+}
+
 Nginx
 -
 An example nginx config snippet is provided below, to run with
@@ -47,3 +62,14 @@ ScriptAlias /cgit /cgi-bin/cgit.cgi
Order allow,deny
Allow from all
 
+
+

Re: UPDATE: www/cgit 1.1

2017-03-01 Thread Hiltjo Posthuma
On Wed, Mar 01, 2017 at 09:47:12PM +0100, Rafael Sadowski wrote:
>
> Please switch HOMEPAGE and MASTER_SITES0 to https, thanks.
> 

Good point! Changed:


diff --git a/www/cgit/Makefile b/www/cgit/Makefile
index a3040ebf78e..c339fbadb88 100644
--- a/www/cgit/Makefile
+++ b/www/cgit/Makefile
@@ -2,15 +2,15 @@
 
 COMMENT =  web frontend for git repositories
 
-DISTNAME = cgit-1.0
+DISTNAME = cgit-1.1
 CATEGORIES =   www devel
 
 DISTFILES =${DISTNAME}.tar.gz:0 \
-   git-2.8.3.tar.gz:1
+   git-2.10.2.tar.gz:1
 
-MASTER_SITES0 =http://git.zx2c4.com/cgit/snapshot/
+MASTER_SITES0 =https://git.zx2c4.com/cgit/snapshot/
 MASTER_SITES1 =https://www.kernel.org/pub/software/scm/git/
-HOMEPAGE = http://git.zx2c4.com/cgit/about/
+HOMEPAGE = https://git.zx2c4.com/cgit/about/
 
 # GPLv2
 PERMIT_PACKAGE_CDROM = Yes
@@ -20,7 +20,7 @@ USE_GMAKE =   yes
 LIB_DEPENDS =  converters/libiconv
 
 PREFIX =   ${VARBASE}/www
-MAKE_FLAGS +=  V=1 NO_LUA=1 LDFLAGS+='${STATIC} -L${LOCALBASE}/lib'
+MAKE_FLAGS +=  V=1 NO_GETTEXT=1 NO_LUA=1 LDFLAGS+='${STATIC} 
-L${LOCALBASE}/lib'
 
 post-extract:
rmdir ${WRKSRC}/git
diff --git a/www/cgit/distinfo b/www/cgit/distinfo
index d71bfacc15a..d1f527d5097 100644
--- a/www/cgit/distinfo
+++ b/www/cgit/distinfo
@@ -1,4 +1,4 @@
-SHA256 (cgit-1.0.tar.gz) = 56yIddhatPaqQc3fGB3JjAuoBI6HdFLOtEAcPucvpPQ=
-SHA256 (git-2.8.3.tar.gz) = La1Qx1gznW9SNTCdtiDlEkngAA/zSqLyrLy4TCEj7Qk=
-SIZE (cgit-1.0.tar.gz) = 105139
-SIZE (git-2.8.3.tar.gz) = 5847849
+SHA256 (cgit-1.1.tar.gz) = 9A3soz5VbJohi73Ce9nEd62ZxwhjkjCWhtIWkB3RDTs=
+SHA256 (git-2.10.2.tar.gz) = PX7yddgLl6qmHztr6dPcUWIC5vb12IXywJtZ66WS3MQ=
+SIZE (cgit-1.1.tar.gz) = 105738
+SIZE (git-2.10.2.tar.gz) = 6065116
diff --git a/www/cgit/patches/patch-Makefile b/www/cgit/patches/patch-Makefile
index a21e6ae7038..f3fc76d1edf 100644
--- a/www/cgit/patches/patch-Makefile
+++ b/www/cgit/patches/patch-Makefile
@@ -1,9 +1,8 @@
-$OpenBSD: patch-Makefile,v 1.7 2016/06/17 07:22:39 landry Exp $
 Makefile.orig  Tue Jun  7 14:45:04 2016
-+++ Makefile   Fri Jun 17 07:30:53 2016
+--- Makefile.orig  Thu Feb 23 10:40:08 2017
 Makefile   Thu Feb 23 10:42:15 2017
 @@ -2,11 +2,11 @@ all::
  
- CGIT_VERSION = v1.0
+ CGIT_VERSION = v1.1
  CGIT_SCRIPT_NAME = cgit.cgi
 -CGIT_SCRIPT_PATH = /var/www/htdocs/cgit
 -CGIT_DATA_PATH = $(CGIT_SCRIPT_PATH)
@@ -23,7 +22,7 @@ $OpenBSD: patch-Makefile,v 1.7 2016/06/17 07:22:39 landry Exp 
$
$(INSTALL) -m 0644 favicon.ico $(DESTDIR)$(CGIT_DATA_PATH)/favicon.ico
$(INSTALL) -m 0644 robots.txt $(DESTDIR)$(CGIT_DATA_PATH)/robots.txt
 -  $(INSTALL) -m 0755 -d $(DESTDIR)$(filterdir)
--  $(COPYTREE)  filters/* $(DESTDIR)$(filterdir)
+-  $(COPYTREE) filters/* $(DESTDIR)$(filterdir)
  
  install-doc: install-man install-html install-pdf
  
diff --git a/www/cgit/patches/patch-setup_c b/www/cgit/patches/patch-setup_c
new file mode 100644
index 000..f7985677bb1
--- /dev/null
+++ b/www/cgit/patches/patch-setup_c
@@ -0,0 +1,18 @@
+--- git/setup.c.orig   Wed Mar  1 21:01:06 2017
 git/setup.cWed Mar  1 21:01:56 2017
+@@ -1024,6 +1024,7 @@ const char *resolve_gitdir(const char *suspect)
+ /* if any standard file descriptor is missing open it to /dev/null */
+ void sanitize_stdfds(void)
+ {
++#if 0
+   int fd = open("/dev/null", O_RDWR, 0);
+   while (fd != -1 && fd < 2)
+   fd = dup(fd);
+@@ -1031,6 +1032,7 @@ void sanitize_stdfds(void)
+   die_errno("open /dev/null or dup failed");
+   if (fd > 2)
+   close(fd);
++#endif
+ }
+ 
+ int daemonize(void)
diff --git a/www/cgit/pkg/README b/www/cgit/pkg/README
index fc0ef92f4dc..29f18b8eb5a 100644
--- a/www/cgit/pkg/README
+++ b/www/cgit/pkg/README
@@ -12,6 +12,21 @@ Refer to http://git.zx2c4.com/cgit/tree/cgitrc.5.txt for the 
syntax.
 Webserver config
 
 
+OpenBSD httpd
+-
+ext_ip="0.0.0.0"
+server "default" {
+   listen on $ext_ip port 80
+
+   # don't serve static files from cgit CGI: cgit.css and cgit.png
+   location "/cgit.*" {
+   root "/cgit"
+   no fastcgi
+   }
+   root "/cgi-bin/cgit.cgi"
+   fastcgi socket "/run/slowcgi.sock"
+}
+
 Nginx
 -
 An example nginx config snippet is provided below, to run with
@@ -47,3 +62,14 @@ ScriptAlias /cgit /cgi-bin/cgit.cgi
Order allow,deny
Allow from all
 
+
+
+snapshots
+-
+Nginx and OpenBSD httpd use chroot(2).
+
+For .tar.gz snapshot support a static binary in $chroot/bin/gzip is required.
+
+   cd /usr/src/usr.bin/compress
+   make clean && make LDFLAGS="-static -pie"
+   cp obj/compress $chroot/bin/gzip

-- 
Kind regards,
Hiltjo



UPDATE: www/stagit 0.5->0.6

2017-08-13 Thread Hiltjo Posthuma
Hi,

The patch below updates stagit from 0.5 to 0.6.

Some changes in this release:

Features:
- Nicer HTML code for (older) text browsers such as dillo, links, lynx and w3m.
- Added a git post-receive hook example script.
- Added an example script to create snapshots by tag.
- Documentation improvements.
- Use the same Date: format in the header for commits as git format-patch.

Fixes:
- The feature of truncating commit message titles is removed: this was buggy.
- 4 memory leaks were fixed.
- Content-Language: en is not set anymore (for other languages).
- always show year in Date: header.
- example scripts: ignore object ... on initial repo or pushing tags.
- Various code cleanups.

Thanks goes out to all contributors/testers! :)


diff --git a/www/stagit/Makefile b/www/stagit/Makefile
index bc4dc847131..939cec3a9da 100644
--- a/www/stagit/Makefile
+++ b/www/stagit/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  static git page generator
 
-DISTNAME = stagit-0.5
+DISTNAME = stagit-0.6
 
 CATEGORIES =   www
 
diff --git a/www/stagit/distinfo b/www/stagit/distinfo
index 00c42ff2d9c..48a04ccf4cd 100644
--- a/www/stagit/distinfo
+++ b/www/stagit/distinfo
@@ -1,2 +1,2 @@
-SHA256 (stagit-0.5.tar.gz) = pkj1Lviwkh3+qHpcaq3LK7pbXqgB4lEeg0N8YT9voXo=
-SIZE (stagit-0.5.tar.gz) = 15497
+SHA256 (stagit-0.6.tar.gz) = cb+ybtU3lV71URnPecRWVDIaeVotfml9vOFDMk5I/QQ=
+SIZE (stagit-0.6.tar.gz) = 16523
diff --git a/www/stagit/pkg/PLIST b/www/stagit/pkg/PLIST
index 1e51e38216e..c6ced389e39 100644
--- a/www/stagit/pkg/PLIST
+++ b/www/stagit/pkg/PLIST
@@ -5,7 +5,8 @@
 @man man/man1/stagit.1
 share/stagit/
 share/stagit/README
-share/stagit/example.sh
+share/stagit/example_create.sh
+share/stagit/example_post-receive.sh
 share/stagit/favicon.png
 share/stagit/logo.png
 share/stagit/style.css

-- 
Kind regards,
Hiltjo



UPDATE: www/youtube-dl

2017-05-18 Thread Hiltjo Posthuma
Hi,

This patch bumps youtube-dl to 2017.05.18.1. It unbreaks youtube.


diff --git a/www/youtube-dl/Makefile b/www/youtube-dl/Makefile
index 9d37f82e734..d0d62f255e2 100644
--- a/www/youtube-dl/Makefile
+++ b/www/youtube-dl/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  CLI program to download videos from YouTube and other sites
 
-VERSION =  2017.05.14
+VERSION =  2017.05.18.1
 MODPY_EGG_VERSION =${VERSION:S/.0/./g}
 
 DISTNAME = youtube-dl-${VERSION}
diff --git a/www/youtube-dl/distinfo b/www/youtube-dl/distinfo
index 0eebe4959c7..2ca4f91af63 100644
--- a/www/youtube-dl/distinfo
+++ b/www/youtube-dl/distinfo
@@ -1,2 +1,2 @@
-SHA256 (youtube-dl-2017.05.14.tar.gz) = 
Nj6PFnUt/DVzA1HT6tVuvTT/o5SGT3qgDr8H1uxeh5M=
-SIZE (youtube-dl-2017.05.14.tar.gz) = 2721018
+SHA256 (youtube-dl-2017.05.18.1.tar.gz) = 
VJ8P9kAL8NuWb08r7H/PECrpr/LgRMZJwdzb2Q9vopk=
+SIZE (youtube-dl-2017.05.18.1.tar.gz) = 2721977

-- 
Kind regards,
Hiltjo



UPDATE: x11/dmenu-4.6 -> 4.7

2017-05-08 Thread Hiltjo Posthuma
Hi,

This bumps dmenu-4.6 to 4.7. It also removes the hardcoded optimization flags
and removes -s for ld (CFLAGS and LDFLAGS).

Build and tested on amd64.


diff --git a/x11/dmenu/Makefile b/x11/dmenu/Makefile
index fdbd700de17..b2935d76e5a 100644
--- a/x11/dmenu/Makefile
+++ b/x11/dmenu/Makefile
@@ -1,7 +1,7 @@
 # $OpenBSD: Makefile,v 1.21 2015/11/11 09:23:19 jung Exp $
 
 COMMENT=   dynamic menu for X11
-DISTNAME=  dmenu-4.6
+DISTNAME=  dmenu-4.7
 
 CATEGORIES=x11
 HOMEPAGE=  http://tools.suckless.org/dmenu
diff --git a/x11/dmenu/distinfo b/x11/dmenu/distinfo
index 206fe2d3f0f..c9235f3d091 100644
--- a/x11/dmenu/distinfo
+++ b/x11/dmenu/distinfo
@@ -1,2 +1,2 @@
-SHA256 (dmenu-4.6.tar.gz) = SnokAIpiHDzWVhVa2Rq4E2248NO57Fba/uxRjKvalrM=
-SIZE (dmenu-4.6.tar.gz) = 15057
+SHA256 (dmenu-4.7.tar.gz) = p1Y1+NwsvCgN7suQatm3WUxcMWIOSgG6MNyDmEiB97k=
+SIZE (dmenu-4.7.tar.gz) = 15597
diff --git a/x11/dmenu/patches/patch-Makefile b/x11/dmenu/patches/patch-Makefile
index 4d49bbc83b4..44dd3aa2e11 100644
--- a/x11/dmenu/patches/patch-Makefile
+++ b/x11/dmenu/patches/patch-Makefile
@@ -1,6 +1,5 @@
-$OpenBSD: patch-Makefile,v 1.3 2015/11/11 09:23:20 jung Exp $
 Makefile.orig  Sun Nov  8 23:42:21 2015
-+++ Makefile   Tue Nov 10 20:36:13 2015
+--- Makefile.orig  Mon May  8 19:25:36 2017
 Makefile   Mon May  8 19:32:43 2017
 @@ -15,8 +15,7 @@ options:
@echo "CC   = ${CC}"
  
diff --git a/x11/dmenu/patches/patch-config_def_h 
b/x11/dmenu/patches/patch-config_def_h
index c92ef7e479f..06e737b92a7 100644
--- a/x11/dmenu/patches/patch-config_def_h
+++ b/x11/dmenu/patches/patch-config_def_h
@@ -1,6 +1,5 @@
-$OpenBSD: patch-config_def_h,v 1.1 2015/11/11 09:23:20 jung Exp $
 config.def.h.orig  Sun Nov  8 23:42:21 2015
-+++ config.def.h   Wed Nov 11 09:43:27 2015
+--- config.def.h.orig  Mon May  8 19:27:54 2017
 config.def.h   Mon May  8 19:27:30 2017
 @@ -4,13 +4,13 @@
  static int topbar = 1;  /* -b  option; if 0, dmenu 
appears at bottom */
  /* -fn option overrides fonts[0]; default X11 font or font set */
@@ -8,15 +7,13 @@ $OpenBSD: patch-config_def_h,v 1.1 2015/11/11 09:23:20 jung 
Exp $
 -  "monospace:size=10"
 +  "terminus:size=8"
  };
- static const char *prompt  = NULL;  /* -p  option; prompt to the elft 
of input field */
--static const char *normbgcolor = "#22"; /* -nb option; normal background  
   */
--static const char *normfgcolor = "#bb"; /* -nf option; normal foreground  
   */
--static const char *selbgcolor  = "#005577"; /* -sb option; selected 
background   */
--static const char *selfgcolor  = "#ee"; /* -sf option; selected 
foreground   */
-+static const char *normbgcolor = "#202020"; /* -nb option; normal background  
   */
-+static const char *normfgcolor = "#c0c0c0"; /* -nf option; normal foreground  
   */
-+static const char *selbgcolor  = "#404040"; /* -sb option; selected 
background   */
-+static const char *selfgcolor  = "#f0f0f0"; /* -sf option; selected 
foreground   */
- static const char *outbgcolor  = "#00";
- static const char *outfgcolor  = "#00";
+ static const char *prompt  = NULL;  /* -p  option; prompt to the left 
of input field */
+ static const char *colors[SchemeLast][2] = {
+   /* fg bg   */
+-  [SchemeNorm] = { "#bb", "#22" },
+-  [SchemeSel] = { "#ee", "#005577" },
++  [SchemeNorm] = { "#c0c0c0", "#202020" },
++  [SchemeSel] = { "#f0f0f0", "#404040" },
+   [SchemeOut] = { "#00", "#00" },
+ };
  /* -l option; if nonzero, dmenu uses vertical list with given number of lines 
*/
diff --git a/x11/dmenu/patches/patch-config_mk 
b/x11/dmenu/patches/patch-config_mk
index 76ff5c0a400..af99873b5d6 100644
--- a/x11/dmenu/patches/patch-config_mk
+++ b/x11/dmenu/patches/patch-config_mk
@@ -1,8 +1,7 @@
-$OpenBSD: patch-config_mk,v 1.11 2015/11/11 09:23:20 jung Exp $
 config.mk.orig Sun Nov  8 23:42:21 2015
-+++ config.mk  Mon Nov  9 20:35:06 2015
+--- config.mk.orig Mon May  8 19:28:08 2017
 config.mk  Mon May  8 19:37:38 2017
 @@ -2,11 +2,11 @@
- VERSION = 4.6
+ VERSION = 4.7
  
  # paths
 -PREFIX = /usr/local
@@ -17,25 +16,27 @@ $OpenBSD: patch-config_mk,v 1.11 2015/11/11 09:23:20 jung 
Exp $
  
  # Xinerama, comment if you don't want it
  XINERAMALIBS  = -lXinerama
-@@ -14,7 +14,7 @@ XINERAMAFLAGS = -DXINERAMA
+@@ -14,18 +14,18 @@ XINERAMAFLAGS = -DXINERAMA
  
  # freetype
  FREETYPELIBS = -lfontconfig -lXft
 -FREETYPEINC = /usr/include/freetype2
 +#FREETYPEINC = /usr/include/freetype2
  # OpenBSD (uncomment)
- FREETYPEINC = ${X11INC}/freetype2
+-#FREETYPEINC = ${X11INC}/freetype2
++FREETYPEINC = ${X11INC}/freetype2
  
-@@ -23,9 +23,9 @@ INCS = -I${X11INC} -I${FREETYPEINC}
+ # includes and libs
+ INCS = -I${X11INC} -I${FREETYPEINC}
  LIBS = -L${X11LIB} -lX11 

security/pgp5: invalid / parked domain

2017-08-23 Thread Hiltjo Posthuma
Hi,

I noticed the package security/pgp5 points to the domain http://www.pgpi.com .
This domain seems to be parked or taken over.

-- 
Kind regards,
Hiltjo



Re: update mail/hypermail from 2.1.8 to 2.3.0

2018-06-08 Thread Hiltjo Posthuma
On Fri, Jun 08, 2018 at 02:50:57PM +0200, Solene Rapenne wrote:
> 
> Hiltjo Posthuma writes:
> 
> > Hi,
> >
> > This is a stab at updating hypermail to 2.3.0.
> >
> > A few patches are not needed anymore.
> >
> > I'm sure I made some stupid mistakes.
> >
> > Briefly tested on amd64.
> >
> 
> There is no MASTER_SITES defined so we can't download the distfiles.
> 
> Also, I found an extra patch which add patches/patch-configure.orig
> which should be removed.
> 
> Does using the new version requires changes for 2.1.8 users?
> 

Hey,

Thanks for the review.

I don't think the new version requires configuration changes for 2.1.8 users.

Below is an updated patch:


diff --git a/mail/hypermail/Makefile b/mail/hypermail/Makefile
index 606658d13a4..5cfa1d368ad 100644
--- a/mail/hypermail/Makefile
+++ b/mail/hypermail/Makefile
@@ -2,24 +2,27 @@
 
 COMMENT=   generate a cross-referenced HTML mail archive
 
-VERSION=   2.1.8
-DISTNAME=  hypermail-${VERSION}
-REVISION = 1
+VERSION=   2.3.0
+NAME=  hypermail
+DISTNAME=  ${NAME}-${VERSION}
+
 CATEGORIES=mail www
 
 HOMEPAGE=  http://www.hypermail-project.org/
 
-MASTER_SITES=  http://www.linklevel.net/distfiles/
+MASTER_SITES=  ${HOMEPAGE}
 
 LIB_DEPENDS+=  devel/pcre
 
+WRKDIST=   ${WRKDIR}/${NAME}
+
 # GPL
 PERMIT_PACKAGE_CDROM=  Yes
 WANTLIB=   c m pcre
 
 CONFIGURE_STYLE=   gnu
-MODGNU_CONFIG_GUESS_DIRS=  ${WRKSRC} ${WRKSRC}/src/pcre
-CONFIGURE_ARGS=--with-htmldir=${PREFIX}/share/doc/hypermail
+CONFIGURE_ARGS=--with-htmldir=${PREFIX}/share/doc/hypermail\
+   --disable-i18n
 CONFIGURE_ENV= CFLAGS="${CFLAGS} -DHAVE_VFSCANF" \
INCLUDES="-I${LOCALBASE}/include" \
LDFLAGS="-L${LOCALBASE}/lib"
diff --git a/mail/hypermail/distinfo b/mail/hypermail/distinfo
index fd3b511d028..dec0fca4631 100644
--- a/mail/hypermail/distinfo
+++ b/mail/hypermail/distinfo
@@ -1,2 +1,2 @@
-SHA256 (hypermail-2.1.8.tar.gz) = Y5TFrfVltYSSr7SiZ90sNfKeV18IAhzQs7s8epgAu4c=
-SIZE (hypermail-2.1.8.tar.gz) = 1238173
+SHA256 (hypermail-2.3.0.tar.gz) = YZk4sM9U6ueG827yN/EG73v/elxpkEyjKv2NR78WBdE=
+SIZE (hypermail-2.3.0.tar.gz) = 1280010
diff --git a/mail/hypermail/patches/patch-Makefile_in 
b/mail/hypermail/patches/patch-Makefile_in
index ecb3587bcb7..32dbc5681a4 100644
--- a/mail/hypermail/patches/patch-Makefile_in
+++ b/mail/hypermail/patches/patch-Makefile_in
@@ -1,12 +1,9 @@
-$OpenBSD: patch-Makefile_in,v 1.6 2003/03/06 20:51:39 brad Exp $
 Makefile.in.orig   Wed Mar  5 23:31:52 2003
-+++ Makefile.inWed Mar  5 23:32:23 2003
-@@ -28,9 +28,9 @@ INSTALL_PROG=@INSTALL@
-  
- # Compiler to use
+Index: Makefile.in
+--- Makefile.in.orig
 Makefile.in
+@@ -30,7 +30,7 @@ INSTALL_PROG=@INSTALL@
  CC=@CC@ 
--CFLAGS=@CFLAGS@ @INCLUDES@ -Ipcre -DTRIO_MINIMAL $(WARNINGS)
-+CFLAGS=@CFLAGS@ @INCLUDES@ -DTRIO_MINIMAL $(WARNINGS)
+ CFLAGS=@CFLAGS@ @INCLUDES@ -Ipcre -DTRIO_MINIMAL $(WARNINGS)
  LIBS=@LIBS@
 -LDFLAGS=@LDFLAGS@ -Lpcre
 +LDFLAGS=@LDFLAGS@
diff --git a/mail/hypermail/patches/patch-configure 
b/mail/hypermail/patches/patch-configure
index 7be42e70b24..97ceadfd2f7 100644
--- a/mail/hypermail/patches/patch-configure
+++ b/mail/hypermail/patches/patch-configure
@@ -1,7 +1,8 @@
 $OpenBSD: patch-configure,v 1.5 2013/04/19 20:20:36 sthen Exp $
 configure.orig Fri Feb 14 00:42:38 2003
-+++ configure  Fri Apr 19 21:11:22 2013
-@@ -544,14 +544,11 @@ fi
+Index: configure
+--- configure.orig
 configure
+@@ -546,14 +546,11 @@ fi
  
  
  
@@ -16,7 +17,7 @@ $OpenBSD: patch-configure,v 1.5 2013/04/19 20:20:36 sthen Exp 
$
  
  
  ac_aux_dir=
-@@ -2014,11 +2011,9 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = ye
+@@ -2016,11 +2013,9 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = ye
GDBM_LIB="-lgdbm"
  else
echo "$ac_t""no" 1>&6
diff --git a/mail/hypermail/patches/patch-docs_hmrc_4 
b/mail/hypermail/patches/patch-docs_hmrc_4
index dcf31ee1ea9..7291efee71a 100644
--- a/mail/hypermail/patches/patch-docs_hmrc_4
+++ b/mail/hypermail/patches/patch-docs_hmrc_4
@@ -2,13 +2,8 @@ $OpenBSD: patch-docs_hmrc_4,v 1.7 2013/04/19 20:20:36 sthen 
Exp $
 --- docs/hmrc.4.orig   Thu Apr 24 18:29:11 2003
 +++ docs/hmrc.4Fri Apr 19 21:11:22 2013
 @@ -1,4 +1,4 @@
--.TH hmrc 4 "February 01, 2002"
-+.TH hmrc 5 "February 01, 2002"
+-.TH hmrc 4 "February 04, 2004"
++.TH hmrc 5 "February 04, 2004"
  .SH NAME
  hmrc \- Hypermail configuration file 
  .SH DESCRIPTION
-@@ -617,4 +617,3 @@ files so appropriate information can be filled in at r
-  %D - Date META TAG - Not valid on 

update mail/hypermail from 2.1.8 to 2.3.0

2018-06-03 Thread Hiltjo Posthuma
Hi,

This is a stab at updating hypermail to 2.3.0.

A few patches are not needed anymore.

I'm sure I made some stupid mistakes.

Briefly tested on amd64.

Diff below:


diff --git a/mail/hypermail/Makefile b/mail/hypermail/Makefile
index 606658d13a4..b04dae1d9d8 100644
--- a/mail/hypermail/Makefile
+++ b/mail/hypermail/Makefile
@@ -2,14 +2,15 @@
 
 COMMENT=   generate a cross-referenced HTML mail archive
 
-VERSION=   2.1.8
-DISTNAME=  hypermail-${VERSION}
-REVISION = 1
+VERSION=   2.3.0
+NAME=  hypermail
+DISTNAME=  ${NAME}-${VERSION}
+
 CATEGORIES=mail www
 
 HOMEPAGE=  http://www.hypermail-project.org/
 
-MASTER_SITES=  http://www.linklevel.net/distfiles/
+WRKDIST=   ${WRKDIR}/${NAME}
 
 LIB_DEPENDS+=  devel/pcre
 
@@ -18,8 +19,8 @@ PERMIT_PACKAGE_CDROM= Yes
 WANTLIB=   c m pcre
 
 CONFIGURE_STYLE=   gnu
-MODGNU_CONFIG_GUESS_DIRS=  ${WRKSRC} ${WRKSRC}/src/pcre
-CONFIGURE_ARGS=--with-htmldir=${PREFIX}/share/doc/hypermail
+CONFIGURE_ARGS=--with-htmldir=${PREFIX}/share/doc/hypermail\
+   --disable-i18n
 CONFIGURE_ENV= CFLAGS="${CFLAGS} -DHAVE_VFSCANF" \
INCLUDES="-I${LOCALBASE}/include" \
LDFLAGS="-L${LOCALBASE}/lib"
diff --git a/mail/hypermail/distinfo b/mail/hypermail/distinfo
index fd3b511d028..dec0fca4631 100644
--- a/mail/hypermail/distinfo
+++ b/mail/hypermail/distinfo
@@ -1,2 +1,2 @@
-SHA256 (hypermail-2.1.8.tar.gz) = Y5TFrfVltYSSr7SiZ90sNfKeV18IAhzQs7s8epgAu4c=
-SIZE (hypermail-2.1.8.tar.gz) = 1238173
+SHA256 (hypermail-2.3.0.tar.gz) = YZk4sM9U6ueG827yN/EG73v/elxpkEyjKv2NR78WBdE=
+SIZE (hypermail-2.3.0.tar.gz) = 1280010
diff --git a/mail/hypermail/patches/patch-Makefile_in 
b/mail/hypermail/patches/patch-Makefile_in
index ecb3587bcb7..32dbc5681a4 100644
--- a/mail/hypermail/patches/patch-Makefile_in
+++ b/mail/hypermail/patches/patch-Makefile_in
@@ -1,12 +1,9 @@
-$OpenBSD: patch-Makefile_in,v 1.6 2003/03/06 20:51:39 brad Exp $
 Makefile.in.orig   Wed Mar  5 23:31:52 2003
-+++ Makefile.inWed Mar  5 23:32:23 2003
-@@ -28,9 +28,9 @@ INSTALL_PROG=@INSTALL@
-  
- # Compiler to use
+Index: Makefile.in
+--- Makefile.in.orig
 Makefile.in
+@@ -30,7 +30,7 @@ INSTALL_PROG=@INSTALL@
  CC=@CC@ 
--CFLAGS=@CFLAGS@ @INCLUDES@ -Ipcre -DTRIO_MINIMAL $(WARNINGS)
-+CFLAGS=@CFLAGS@ @INCLUDES@ -DTRIO_MINIMAL $(WARNINGS)
+ CFLAGS=@CFLAGS@ @INCLUDES@ -Ipcre -DTRIO_MINIMAL $(WARNINGS)
  LIBS=@LIBS@
 -LDFLAGS=@LDFLAGS@ -Lpcre
 +LDFLAGS=@LDFLAGS@
diff --git a/mail/hypermail/patches/patch-configure 
b/mail/hypermail/patches/patch-configure
index 7be42e70b24..97ceadfd2f7 100644
--- a/mail/hypermail/patches/patch-configure
+++ b/mail/hypermail/patches/patch-configure
@@ -1,7 +1,8 @@
 $OpenBSD: patch-configure,v 1.5 2013/04/19 20:20:36 sthen Exp $
 configure.orig Fri Feb 14 00:42:38 2003
-+++ configure  Fri Apr 19 21:11:22 2013
-@@ -544,14 +544,11 @@ fi
+Index: configure
+--- configure.orig
 configure
+@@ -546,14 +546,11 @@ fi
  
  
  
@@ -16,7 +17,7 @@ $OpenBSD: patch-configure,v 1.5 2013/04/19 20:20:36 sthen Exp 
$
  
  
  ac_aux_dir=
-@@ -2014,11 +2011,9 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = ye
+@@ -2016,11 +2013,9 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = ye
GDBM_LIB="-lgdbm"
  else
echo "$ac_t""no" 1>&6
diff --git a/mail/hypermail/patches/patch-docs_hmrc_4 
b/mail/hypermail/patches/patch-docs_hmrc_4
index dcf31ee1ea9..7291efee71a 100644
--- a/mail/hypermail/patches/patch-docs_hmrc_4
+++ b/mail/hypermail/patches/patch-docs_hmrc_4
@@ -2,13 +2,8 @@ $OpenBSD: patch-docs_hmrc_4,v 1.7 2013/04/19 20:20:36 sthen 
Exp $
 --- docs/hmrc.4.orig   Thu Apr 24 18:29:11 2003
 +++ docs/hmrc.4Fri Apr 19 21:11:22 2013
 @@ -1,4 +1,4 @@
--.TH hmrc 4 "February 01, 2002"
-+.TH hmrc 5 "February 01, 2002"
+-.TH hmrc 4 "February 04, 2004"
++.TH hmrc 5 "February 04, 2004"
  .SH NAME
  hmrc \- Hypermail configuration file 
  .SH DESCRIPTION
-@@ -617,4 +617,3 @@ files so appropriate information can be filled in at r
-  %D - Date META TAG - Not valid on index pages
-  %S - Subject META TAG 
- .nr
--.TP
diff --git a/mail/hypermail/patches/patch-docs_hmrc_html 
b/mail/hypermail/patches/patch-docs_hmrc_html
index 551243e6d8b..18410437b3d 100644
--- a/mail/hypermail/patches/patch-docs_hmrc_html
+++ b/mail/hypermail/patches/patch-docs_hmrc_html
@@ -1,7 +1,8 @@
 $OpenBSD: patch-docs_hmrc_html,v 1.4 2013/04/19 20:20:36 sthen Exp $
 docs/hmrc.html.origThu Apr 24 18:29:11 2003
-+++ docs/hmrc.html Fri Apr 19 21:11:22 2013
-@@ -1228,7 +1228,7 @@ directories more than one level deep (e.g. with '%y/%m
+Index: docs/hmrc.html
+--- docs/hmrc.html.orig
 docs/hmrc.html
+@@ -1373,7 +1373,7 @@ if that is what you use to specify the archive directo
  
  hypermail(1),
  
diff --git 

Re: SA_RESETHAND race (or the mpv(1) hanging story)

2018-06-23 Thread Hiltjo Posthuma
On Sat, Jun 23, 2018 at 01:27:54PM +0100, Stuart Henderson wrote:
> moved from tech@
> 
> On 2018/06/23 13:44, Hiltjo Posthuma wrote:
> > On Fri, Mar 16, 2018 at 02:40:00PM +0100, Hiltjo Posthuma wrote:
> > > On Fri, Mar 16, 2018 at 02:29:24PM +0100, Hiltjo Posthuma wrote:
> > > > On Thu, Mar 15, 2018 at 03:27:47PM +0100, Martin Pieuchot wrote:
> > > > > On 05/03/18(Mon) 21:26, Hiltjo Posthuma wrote:
> > > > > > >  [...]
> > > > > > > I tried your patch on a source build of about 25 februari on 
> > > > > > > amd64. I still
> > > > > > > notice mpv hanging when I try to close it or when the video ends.
> > > > > 
> > > > > Thanks for reporting.  This is a different issue.
> > > > > 
> > > > > > > Let me know how/if I can help you further with testing.
> > > > > 
> > > > > Could you tell me how to reproduce the problem?
> > > > > 
> > > > > > Updated to source of ~4 March:
> > > > > > 
> > > > > > OpenBSD ren.laptop 6.3 GENERIC.MP#0 amd64
> > > > > > 
> > > > > > When I do a backtrace on the hanged mpv I get:
> > > > > > 
> > > > > > 
> > > > > > $ gdb mpv pid
> > > > > > $ bt
> > > > > 
> > > > > Could you get the backtrace of all the threads?
> > > > > 
> > > > > Something like: 'thr apply all bt'
> > > > > 
> > > > > > #0  _thread_sys___thrsleep () at -:3
> > > > > > #1  0x117420965ea4 in _sem_wait (sem=0x1174219ffc40, 
> > > > > > tryonly=564132932, abstime=0x0,
> > > > > > delayed_cancel=0x11738fa402f0) at 
> > > > > > /usr/src/lib/librthread/rthread_sem.c:74
> > > > > > #2  0x1174209650bf in pthread_join (thread=0x1174219ffc40, 
> > > > > > retval=0x0)
> > > > > > at /usr/src/lib/librthread/rthread.c:304
> > > > > > #3  0x1173ec0a9d5b in SDL_WaitThread_REAL () from 
> > > > > > /usr/local/lib/libSDL2.so.0.4
> > > > > > #4  0x1173ec05b64a in close_audio_device () from 
> > > > > > /usr/local/lib/libSDL2.so.0.4
> > > > > > #5  0x1173ec05a1e2 in SDL_AudioQuit_REAL () from 
> > > > > > /usr/local/lib/libSDL2.so.0.4
> > > > > > #6  0x1173ec05703b in SDL_QuitSubSystem_REAL () from 
> > > > > > /usr/local/lib/libSDL2.so.0.4
> > > > > > #7  0x11713bf135e9 in ao_uninit (ao=0x11740b004740) at 
> > > > > > ../audio/out/ao.c:336
> > > > > > #8  0x11713bf561fe in uninit_audio_out (mpctx=0x1173a2d8b840) 
> > > > > > at ../player/audio.c:280
> > > > > > #9  0x11713bf6efd2 in mp_destroy (mpctx=0x1173a2d8b840) at 
> > > > > > ../player/main.c:166
> > > > > > #10 0x11713bf6fbe1 in mpv_main (argc=Variable "argc" is not 
> > > > > > available.
> > > > > > ) at ../player/main.c:243
> > > > > > #11 0x11713bf03156 in _start () from /usr/local/bin/mpv
> > > > > > #12 0x in ?? ()
> > > > > > (gdb)
> > > > > 
> > > > 
> > > > Hi,
> > > > 
> > > > I rebuild base and xenocara from source yesterday and rebuild and 
> > > > reinstalled
> > > > mpv.
> > > > 
> > > > The hang always happens after a video ends. I've not had any issues 
> > > > with other
> > > > programs I think. When the hang happens mpv doesn't response to SIGTERM,
> > > > so SIGKILL is needed.
> > > > 
> > > 
> > > To clarify a bit more:
> > > 
> > > The hang (the mpv window doesn't respond anymore) >>when it happens<< 
> > > always
> > > happens after a video ends so far.
> > > 
> > > I'm not able to provide a test-case that reproduces it consistently yet.
> > > 
> > 
> > Hi,
> > 
> > Is anyone using mpv also able to reproduce the hang issue?
> > 
> > I have tried to study the libpthread and rthread code on -current, but it is
> > not my area of expertise. I think the issue happened before the recent futex
> > code changes also.
> > 
> > Another issue (that might be related):
> > 
> > The CPU usage 

UPDATE: net/geomyidae 0.26.3 -> 0.31

2018-02-16 Thread Hiltjo Posthuma
Hi,

This patch updates geomyidae from 0.26.3 to 0.31.
There are many improvements and fixes to mention briefly.

Patch below:


diff --git a/net/geomyidae/Makefile b/net/geomyidae/Makefile
index 9e67872684f..dd7e07232e1 100644
--- a/net/geomyidae/Makefile
+++ b/net/geomyidae/Makefile
@@ -2,12 +2,15 @@
 
 COMMENT =  Gopher protocol daemon
 
-DISTNAME = geomyidae-0.26.3
-REVISION = 1
+V =0.31
+DISTNAME = geomyidae-v${V}
+PKGNAME =  geomyidae-${V}
 
 CATEGORIES =   net
 
-HOMEPAGE = http://www.r-36.net/src/geomyidae/
+HOMEPAGE = http://git.r-36.net/geomyidae/
+
+DISTFILES =geomyidae-v${V}.tgz
 
 MAINTAINER =   Joerg Jung 
 
@@ -16,7 +19,7 @@ PERMIT_PACKAGE_CDROM =Yes
 
 WANTLIB =  c
 
-MASTER_SITES = ${HOMEPAGE}
+MASTER_SITES = ftp://bitreich.org/releases/geomyidae/
 
 MAKE_FLAGS =   CC="${CC}"
 MAKE_ENV = LDFLAGS="${LDFLAGS}"
diff --git a/net/geomyidae/distinfo b/net/geomyidae/distinfo
index 89e1e7358fb..6a372f66c87 100644
--- a/net/geomyidae/distinfo
+++ b/net/geomyidae/distinfo
@@ -1,2 +1,2 @@
-SHA256 (geomyidae-0.26.3.tar.gz) = Fi9VqwWasKm+joQEl3lSk7vVHDSx9FZNzfPw3dXA2zE=
-SIZE (geomyidae-0.26.3.tar.gz) = 15556
+SHA256 (geomyidae-v0.31.tgz) = ZLCVznLpnaY6SPT3BD0a8BAd7DMz/Hoetz13WGtNZfA=
+SIZE (geomyidae-v0.31.tgz) = 20267
diff --git a/net/geomyidae/patches/patch-Makefile 
b/net/geomyidae/patches/patch-Makefile
index 9c70333cdf9..ce694280dc9 100644
--- a/net/geomyidae/patches/patch-Makefile
+++ b/net/geomyidae/patches/patch-Makefile
@@ -1,29 +1,28 @@
-$OpenBSD: patch-Makefile,v 1.1.1.1 2015/06/22 15:53:45 jung Exp $
 Makefile.orig  Sat Apr 13 21:28:27 2013
-+++ Makefile   Mon Jun 22 13:31:30 2015
-@@ -7,7 +7,7 @@ PREFIX ?= /usr
- BINDIR ?= $(PREFIX)/bin
- MANDIR ?= $(PREFIX)/man/man8
+--- Makefile.orig  Fri Feb 16 18:54:41 2018
 Makefile   Fri Feb 16 18:55:25 2018
+@@ -9,7 +9,7 @@
+ BINDIR = ${PREFIX}/bin
+ MANDIR = ${PREFIX}/share/man/man8
  
--CFLAGS += -O2 -Wall -I. -I/usr/include 
-+CFLAGS += -Wall -I. -I/usr/include 
- LDFLAGS += -L/usr/lib -L. -lc
- : CC = cc
+-CFLAGS = -O2 -Wall
++CFLAGS = -Wall
+ GEOM_CFLAGS = -D_DEFAULT_SOURCE -I. -I/usr/include ${CFLAGS}
+ GEOM_LDFLAGS = -L/usr/lib -L. ${LDFLAGS}
  
-@@ -23,14 +23,12 @@ options:
+@@ -25,14 +25,12 @@
@echo "CC   = ${CC}"
  
  .c.o:
 -  @echo CC $<
--  @${CC} ${CFLAGS} -c $<
-+  ${CC} ${CFLAGS} -c $<
+-  @${CC} ${GEOM_CFLAGS} -c $<
++  ${CC} ${GEOM_CFLAGS} -c $<
  
  ${OBJ}:
  
  ${NAME}: ${OBJ}
 -  @echo CC -o $@
--  @${CC} -o $@ ${OBJ} ${LDFLAGS}
-+  ${CC} -o $@ ${OBJ} ${LDFLAGS}
+-  @${CC} -o $@ ${OBJ} ${GEOM_LDFLAGS}
++  ${CC} -o $@ ${OBJ} ${GEOM_LDFLAGS}
  
  clean:
@echo cleaning


-- 
Kind regards,
Hiltjo



Re: update mail/hypermail from 2.1.8 to 2.3.0

2018-08-16 Thread Hiltjo Posthuma
On Wed, Aug 15, 2018 at 06:10:51PM +0100, Stuart Henderson wrote:
> On 2018/08/14 17:45, Hiltjo Posthuma wrote:
> > +Use base pcre library.
> 
> This is a bit confusing - there's no pcre library in base (it's in
> packages), and the second part of the patch is something to do with
> restoring LDFLAGS. I'd either skip the comment, or reword ("don't
> use bundled pcre" perhaps?) and explain both parts.
> 
> > +Use the proper hmrc man page category number 5 for file formats.
> 
> It doesn't hurt, but this seems a bit superfluous, the patches
> speak for themselves.
> 

Hi,

Thanks for the feedback. I also made a few other mistakes:

Changes vs previous patch:

- Remove superfluous comments.
- Don't update the patch which don't have line (offset) changes.
- Add patch back again for doc/hypermail.html, line offset changed.


diff --git a/mail/hypermail/Makefile b/mail/hypermail/Makefile
index 606658d13a4..5db58295b97 100644
--- a/mail/hypermail/Makefile
+++ b/mail/hypermail/Makefile
@@ -2,14 +2,14 @@
 
 COMMENT=   generate a cross-referenced HTML mail archive
 
-VERSION=   2.1.8
+VERSION=   2.3.0
 DISTNAME=  hypermail-${VERSION}
-REVISION = 1
 CATEGORIES=mail www
 
 HOMEPAGE=  http://www.hypermail-project.org/
 
-MASTER_SITES=  http://www.linklevel.net/distfiles/
+MASTER_SITES=  ${HOMEPAGE}
+WRKDIST=   ${WRKDIR}/hypermail
 
 LIB_DEPENDS+=  devel/pcre
 
@@ -19,7 +19,8 @@ WANTLIB=  c m pcre
 
 CONFIGURE_STYLE=   gnu
 MODGNU_CONFIG_GUESS_DIRS=  ${WRKSRC} ${WRKSRC}/src/pcre
-CONFIGURE_ARGS=--with-htmldir=${PREFIX}/share/doc/hypermail
+CONFIGURE_ARGS=--with-htmldir=${PREFIX}/share/doc/hypermail \
+   --disable-i18n
 CONFIGURE_ENV= CFLAGS="${CFLAGS} -DHAVE_VFSCANF" \
INCLUDES="-I${LOCALBASE}/include" \
LDFLAGS="-L${LOCALBASE}/lib"
@@ -40,7 +41,7 @@ CONFIGURE_ARGS +=--without-gdbm
 
 NO_TEST=   Yes
 
-DOCS=  *.html *.png attachments.txt 
+DOCS=  *.html *.png attachments.txt
 
 do-install:
${INSTALL_PROGRAM} ${WRKBUILD}/src/hypermail ${PREFIX}/bin
diff --git a/mail/hypermail/distinfo b/mail/hypermail/distinfo
index fd3b511d028..dec0fca4631 100644
--- a/mail/hypermail/distinfo
+++ b/mail/hypermail/distinfo
@@ -1,2 +1,2 @@
-SHA256 (hypermail-2.1.8.tar.gz) = Y5TFrfVltYSSr7SiZ90sNfKeV18IAhzQs7s8epgAu4c=
-SIZE (hypermail-2.1.8.tar.gz) = 1238173
+SHA256 (hypermail-2.3.0.tar.gz) = YZk4sM9U6ueG827yN/EG73v/elxpkEyjKv2NR78WBdE=
+SIZE (hypermail-2.3.0.tar.gz) = 1280010
diff --git a/mail/hypermail/patches/patch-configure 
b/mail/hypermail/patches/patch-configure
index 7be42e70b24..254e03e418c 100644
--- a/mail/hypermail/patches/patch-configure
+++ b/mail/hypermail/patches/patch-configure
@@ -1,7 +1,9 @@
 $OpenBSD: patch-configure,v 1.5 2013/04/19 20:20:36 sthen Exp $
 configure.orig Fri Feb 14 00:42:38 2003
-+++ configure  Fri Apr 19 21:11:22 2013
-@@ -544,14 +544,11 @@ fi
+
+Index: configure
+--- configure.orig
 configure
+@@ -546,14 +546,11 @@ fi
  
  
  
@@ -16,7 +18,7 @@ $OpenBSD: patch-configure,v 1.5 2013/04/19 20:20:36 sthen Exp 
$
  
  
  ac_aux_dir=
-@@ -2014,11 +2011,9 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = ye
+@@ -2016,11 +2013,9 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = ye
GDBM_LIB="-lgdbm"
  else
echo "$ac_t""no" 1>&6
diff --git a/mail/hypermail/patches/patch-docs_hmrc_4 
b/mail/hypermail/patches/patch-docs_hmrc_4
index dcf31ee1ea9..53fcc754a18 100644
--- a/mail/hypermail/patches/patch-docs_hmrc_4
+++ b/mail/hypermail/patches/patch-docs_hmrc_4
@@ -1,14 +1,11 @@
-$OpenBSD: patch-docs_hmrc_4,v 1.7 2013/04/19 20:20:36 sthen Exp $
 docs/hmrc.4.orig   Thu Apr 24 18:29:11 2003
-+++ docs/hmrc.4Fri Apr 19 21:11:22 2013
+$OpenBSD$
+
+Index: docs/hmrc.4
+--- docs/hmrc.4.orig
 docs/hmrc.4
 @@ -1,4 +1,4 @@
--.TH hmrc 4 "February 01, 2002"
-+.TH hmrc 5 "February 01, 2002"
+-.TH hmrc 4 "February 04, 2004"
++.TH hmrc 5 "February 04, 2004"
  .SH NAME
  hmrc \- Hypermail configuration file 
  .SH DESCRIPTION
-@@ -617,4 +617,3 @@ files so appropriate information can be filled in at r
-  %D - Date META TAG - Not valid on index pages
-  %S - Subject META TAG 
- .nr
--.TP
diff --git a/mail/hypermail/patches/patch-docs_hmrc_html 
b/mail/hypermail/patches/patch-docs_hmrc_html
index 551243e6d8b..0c74d72db85 100644
--- a/mail/hypermail/patches/patch-docs_hmrc_html
+++ b/mail/hypermail/patches/patch-docs_hmrc_html
@@ -1,7 +1,9 @@
-$OpenBSD: patch-docs_hmrc_html,v 1.4 2013/04/19 20:20:36 sthen Exp $
 docs/hmrc.html.origThu Apr 24 18:29:11 2003
-+++ docs/hmrc.html Fri Apr 19 21:11:22 2013
-@@ -1228,7 +

Re: update mail/hypermail from 2.1.8 to 2.3.0

2018-08-14 Thread Hiltjo Posthuma
On Fri, Jun 08, 2018 at 03:20:07PM +0200, Hiltjo Posthuma wrote:
> On Fri, Jun 08, 2018 at 02:50:57PM +0200, Solene Rapenne wrote:
> > 
> > Hiltjo Posthuma writes:
> > 
> > > Hi,
> > >
> > > This is a stab at updating hypermail to 2.3.0.
> > >
> > > A few patches are not needed anymore.
> > >
> > > I'm sure I made some stupid mistakes.
> > >
> > > Briefly tested on amd64.
> > >
> > 
> > There is no MASTER_SITES defined so we can't download the distfiles.
> > 
> > Also, I found an extra patch which add patches/patch-configure.orig
> > which should be removed.
> > 
> > Does using the new version requires changes for 2.1.8 users?
> > 
> 

Hi,

Below is an updated patch. Differences with the previous sent version:
- Some whitespaces are removed as found by portcheck.
- Some patches are updated to apply more cleanly using make update-patches.


diff --git a/mail/hypermail/Makefile b/mail/hypermail/Makefile
index 606658d13a4..5db58295b97 100644
--- a/mail/hypermail/Makefile
+++ b/mail/hypermail/Makefile
@@ -2,14 +2,14 @@
 
 COMMENT=   generate a cross-referenced HTML mail archive
 
-VERSION=   2.1.8
+VERSION=   2.3.0
 DISTNAME=  hypermail-${VERSION}
-REVISION = 1
 CATEGORIES=mail www
 
 HOMEPAGE=  http://www.hypermail-project.org/
 
-MASTER_SITES=  http://www.linklevel.net/distfiles/
+MASTER_SITES=  ${HOMEPAGE}
+WRKDIST=   ${WRKDIR}/hypermail
 
 LIB_DEPENDS+=  devel/pcre
 
@@ -19,7 +19,8 @@ WANTLIB=  c m pcre
 
 CONFIGURE_STYLE=   gnu
 MODGNU_CONFIG_GUESS_DIRS=  ${WRKSRC} ${WRKSRC}/src/pcre
-CONFIGURE_ARGS=--with-htmldir=${PREFIX}/share/doc/hypermail
+CONFIGURE_ARGS=--with-htmldir=${PREFIX}/share/doc/hypermail \
+   --disable-i18n
 CONFIGURE_ENV= CFLAGS="${CFLAGS} -DHAVE_VFSCANF" \
INCLUDES="-I${LOCALBASE}/include" \
LDFLAGS="-L${LOCALBASE}/lib"
@@ -40,7 +41,7 @@ CONFIGURE_ARGS +=--without-gdbm
 
 NO_TEST=   Yes
 
-DOCS=  *.html *.png attachments.txt 
+DOCS=  *.html *.png attachments.txt
 
 do-install:
${INSTALL_PROGRAM} ${WRKBUILD}/src/hypermail ${PREFIX}/bin
diff --git a/mail/hypermail/distinfo b/mail/hypermail/distinfo
index fd3b511d028..dec0fca4631 100644
--- a/mail/hypermail/distinfo
+++ b/mail/hypermail/distinfo
@@ -1,2 +1,2 @@
-SHA256 (hypermail-2.1.8.tar.gz) = Y5TFrfVltYSSr7SiZ90sNfKeV18IAhzQs7s8epgAu4c=
-SIZE (hypermail-2.1.8.tar.gz) = 1238173
+SHA256 (hypermail-2.3.0.tar.gz) = YZk4sM9U6ueG827yN/EG73v/elxpkEyjKv2NR78WBdE=
+SIZE (hypermail-2.3.0.tar.gz) = 1280010
diff --git a/mail/hypermail/patches/patch-Makefile_in 
b/mail/hypermail/patches/patch-Makefile_in
index ecb3587bcb7..4790dd9239a 100644
--- a/mail/hypermail/patches/patch-Makefile_in
+++ b/mail/hypermail/patches/patch-Makefile_in
@@ -1,6 +1,10 @@
-$OpenBSD: patch-Makefile_in,v 1.6 2003/03/06 20:51:39 brad Exp $
 Makefile.in.orig   Wed Mar  5 23:31:52 2003
-+++ Makefile.inWed Mar  5 23:32:23 2003
+$OpenBSD$
+
+Use base pcre library.
+
+Index: Makefile.in
+--- Makefile.in.orig
 Makefile.in
 @@ -28,9 +28,9 @@ INSTALL_PROG=@INSTALL@
   
  # Compiler to use
diff --git a/mail/hypermail/patches/patch-configure 
b/mail/hypermail/patches/patch-configure
index 7be42e70b24..2f32c73ffc3 100644
--- a/mail/hypermail/patches/patch-configure
+++ b/mail/hypermail/patches/patch-configure
@@ -1,7 +1,11 @@
 $OpenBSD: patch-configure,v 1.5 2013/04/19 20:20:36 sthen Exp $
 configure.orig Fri Feb 14 00:42:38 2003
-+++ configure  Fri Apr 19 21:11:22 2013
-@@ -544,14 +544,11 @@ fi
+
+Use base pcre library.
+
+Index: configure
+--- configure.orig
 configure
+@@ -546,14 +546,11 @@ fi
  
  
  
@@ -16,7 +20,7 @@ $OpenBSD: patch-configure,v 1.5 2013/04/19 20:20:36 sthen Exp 
$
  
  
  ac_aux_dir=
-@@ -2014,11 +2011,9 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = ye
+@@ -2016,11 +2013,9 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = ye
GDBM_LIB="-lgdbm"
  else
echo "$ac_t""no" 1>&6
diff --git a/mail/hypermail/patches/patch-docs_hmrc_4 
b/mail/hypermail/patches/patch-docs_hmrc_4
index dcf31ee1ea9..0892f25fd2d 100644
--- a/mail/hypermail/patches/patch-docs_hmrc_4
+++ b/mail/hypermail/patches/patch-docs_hmrc_4
@@ -1,14 +1,13 @@
-$OpenBSD: patch-docs_hmrc_4,v 1.7 2013/04/19 20:20:36 sthen Exp $
 docs/hmrc.4.orig   Thu Apr 24 18:29:11 2003
-+++ docs/hmrc.4Fri Apr 19 21:11:22 2013
+$OpenBSD$
+
+Use the proper hmrc man page category number 5 for file formats.
+
+Index: docs/hmrc.4
+--- docs/hmrc.4.orig
 docs/hmrc.4
 @@ -1,4 +1,4 @@
--.TH hmrc 4 "February 01, 2002"
-+.TH hmrc 5 "Fe

UPDATE: www/stagit 0.6->0.7.2

2018-01-12 Thread Hiltjo Posthuma
Hi,

The patch below updates stagit from 0.6 to 0.7.2.

Some changes in this release:

Fixes:
- Fix file permissions for cachefile and respect umask(2).
- post-receive hook example: force set UTF-8 locale.
- post-receive hook example: fix warning in script for example when pushing
  deleted tags.
- More verbose errors.
- Improve checks for when head is NULL (empty repo).
- Minor cleanup in the Makefile.

Thanks goes out to all contributors/testers! :)


diff --git a/Makefile b/Makefile
index 38120b7fff6..15df0a79737 100644
--- a/Makefile
+++ b/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  static git page generator
 
-DISTNAME = stagit-0.6
+DISTNAME = stagit-0.7.2
 
 CATEGORIES =   www
 
diff --git a/distinfo b/distinfo
index 48a04ccf4cd..635cf909b4f 100644
--- a/distinfo
+++ b/distinfo
@@ -1,2 +1,2 @@
-SHA256 (stagit-0.6.tar.gz) = cb+ybtU3lV71URnPecRWVDIaeVotfml9vOFDMk5I/QQ=
-SIZE (stagit-0.6.tar.gz) = 16523
+SHA256 (stagit-0.7.2.tar.gz) = JfrLfOOE8dLwbFNnU+J1SzgDe0gsalRhluvr9MNLetQ=
+SIZE (stagit-0.7.2.tar.gz) = 16845
diff --git a/patches/patch-Makefile b/patches/patch-Makefile
index 4ffe9be47bf..9a2e24d5008 100644
--- a/patches/patch-Makefile
+++ b/patches/patch-Makefile
@@ -1,16 +1,17 @@
 $OpenBSD: patch-Makefile,v 1.2 2016/05/09 17:03:17 jca Exp $
 Makefile.orig  Sat May  7 15:07:28 2016
-+++ Makefile   Mon May  9 19:02:22 2016
-@@ -26,7 +26,7 @@ COMPATOBJ = \
+Index: Makefile
+--- Makefile.orig
 Makefile
+@@ -25,7 +25,7 @@ COMPATOBJ = \
strlcat.o\
strlcpy.o
  
 -OBJ = ${SRC:.c=.o} ${COMPATOBJ}
 +OBJ = ${SRC:.c=.o}
  
- all: $(BIN)
+ all: ${BIN}
  
-@@ -51,11 +51,11 @@ dist:
+@@ -49,11 +49,11 @@ dist:
  
  ${OBJ}: config.mk ${HDR}
  

-- 
Kind regards,
Hiltjo



UPDATE: www/stagit 0.7.2->0.8

2018-04-08 Thread Hiltjo Posthuma
Hi,

This updates stagit from 0.7.2 to 0.8.

stagit project changes:
- Fix pledge(2) abort with newer libgit/libcurl: this is because libgit uses
  curl which uses some initialization checks, namely an IPv6 check which
  creates a socket. The pledge(2) is now done after this initialization.
- Add -l option: limit the amount of commits for the log.html file.
- Remove a non-portable syntax in Makefile.
- Improve example script and documentation slightly.
- style.css: improve compatibility with older browsers, namely dillo.
- Minor optimization for the diffstat.


No special changes in the Makefile: just a version bump.


Patch below:


>From c2b9a987137291293b496dffa83d974c23644e2b Mon Sep 17 00:00:00 2001
From: Hiltjo Posthuma <hil...@codemadness.org>
Date: Sun, 8 Apr 2018 15:08:39 +0200
Subject: [PATCH] stagit: update to 0.8

---
 www/stagit/Makefile | 2 +-
 www/stagit/distinfo | 4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/www/stagit/Makefile b/www/stagit/Makefile
index 3c1c3fb100b..c472f7ff153 100644
--- a/www/stagit/Makefile
+++ b/www/stagit/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  static git page generator
 
-DISTNAME = stagit-0.7.2
+DISTNAME = stagit-0.8
 
 CATEGORIES =   www
 
diff --git a/www/stagit/distinfo b/www/stagit/distinfo
index 635cf909b4f..83181d38808 100644
--- a/www/stagit/distinfo
+++ b/www/stagit/distinfo
@@ -1,2 +1,2 @@
-SHA256 (stagit-0.7.2.tar.gz) = JfrLfOOE8dLwbFNnU+J1SzgDe0gsalRhluvr9MNLetQ=
-SIZE (stagit-0.7.2.tar.gz) = 16845
+SHA256 (stagit-0.8.tar.gz) = 3w0+/hopdY5BUh1Ku8cSvPv+++uDeUXylRIf9oC8KKY=
+SIZE (stagit-0.8.tar.gz) = 17378
-- 
2.16.2

-- 
Kind regards,
Hiltjo



[UPDATE] net/geomyidae 0.31 -> 0.32.1

2018-06-24 Thread Hiltjo Posthuma
Hi,

This patch updates geomyidae.

Some changes compared to 0.31:

- Add OpenBSD pledge support.
- Fix: Return an error message for selectors containing two dots.
- Log UTC time instead of localized time.
- Add nocgi flag, which disables CGI execution.
- Minor fixed in the manpage, CGI handling and tools.
- Add example for tt escaping in the manpage.


diff --git net/geomyidae/Makefile net/geomyidae/Makefile
index cc0936b2f6b..55a6c95914b 100644
--- net/geomyidae/Makefile
+++ net/geomyidae/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  Gopher protocol daemon
 
-DISTNAME = geomyidae-0.31
+DISTNAME = geomyidae-0.32.1
 
 CATEGORIES =   net
 
@@ -13,6 +13,7 @@ MAINTAINER =  Joerg Jung 
 # MIT/X
 PERMIT_PACKAGE_CDROM = Yes
 
+# uses pledge()
 WANTLIB =  c
 
 MASTER_SITES = ${HOMEPAGE}/snapshot/
diff --git net/geomyidae/distinfo net/geomyidae/distinfo
index c10787f1ff3..bc6828b29b4 100644
--- net/geomyidae/distinfo
+++ net/geomyidae/distinfo
@@ -1,2 +1,2 @@
-SHA256 (geomyidae-0.31.tar.gz) = uu/bgmvBpRTR3aSWnjOy72Kn752DlMuevWX44GSbGRI=
-SIZE (geomyidae-0.31.tar.gz) = 20265
+SHA256 (geomyidae-0.32.1.tar.gz) = 34hKoERXxp8DDf+tUBeLlqw2SVIQHk2NnsoHzGCieag=
+SIZE (geomyidae-0.32.1.tar.gz) = 20881

-- 
Kind regards,
Hiltjo



Re: update: telephony/pjsua

2018-11-03 Thread Hiltjo Posthuma
On Sat, Nov 03, 2018 at 03:13:05PM +0100, Sebastien Marie wrote:
> Hi,
> 
> Here an update for pjsua (from 2.4.5 to 2.8).
> 
> It updates the underline sip framework pjsip.
> 
> I enabled video support in pjsip mostly for testing purpose, but we
> currently don't have application using it (pjsua is audio-only).
> 
> libwebrtc is disable because it failed to compile, and I disabled ffmpeg
> too, to avoid too big dependency for video (which is only enabled for
> testing).
> 
> pjsua still works well.
> 
> Thanks.
> -- 
> Sebastien Marie
> 
> 
> Index: Makefile
> ===
> RCS file: /cvs/ports/telephony/pjsua/Makefile,v
> retrieving revision 1.43
> diff -u -p -r1.43 Makefile
> --- Makefile  5 Aug 2017 12:31:01 -   1.43
> +++ Makefile  3 Nov 2018 13:53:36 -
> @@ -3,14 +3,13 @@
>  COMMENT-main=multimedia communication library (SIP, RTP, ICE, etc)
>  COMMENT-pjsua=   lightweight sip client
>  
> -V=   2.4.5
> -REVISION=2
> +V=   2.8
>  DISTNAME=pjproject-$V
>  PKGNAME-main=pjsip-$V
>  PKGNAME-pjsua=   pjsua-$V
>  EXTRACT_SUFX=.tar.bz2
>  
> -LIBVER=  0.0
> +LIBVER=  1.0
>  SHARED_LIBS +=   g7221codec${LIBVER}
>  SHARED_LIBS +=   ilbccodec ${LIBVER}
>  SHARED_LIBS +=   pj${LIBVER}
> @@ -26,34 +25,41 @@ SHARED_LIBS +=pjsip
>  SHARED_LIBS +=   pjsua ${LIBVER}
>  SHARED_LIBS +=   pjsua2${LIBVER}
>  SHARED_LIBS +=   resample  ${LIBVER}
> +SHARED_LIBS +=   yuv   ${LIBVER}
>  
>  CATEGORIES=  telephony
>  
> -HOMEPAGE=http://www.pjsip.org/
> -MASTER_SITES=${HOMEPAGE}release/$V/
> +HOMEPAGE=https://www.pjsip.org/
> +MASTER_SITES=https://www.pjsip.org/release/$V/
>  
>  # GPLv2+
>  PERMIT_PACKAGE_CDROM=Yes
>  
> -WANTLIB += crypto gsm m opencore-amrnb opencore-amrwb portaudio pthread
> -WANTLIB += speex speexdsp ssl
> +WANTLIB += SDL2 crypto gsm m opencore-amrnb opencore-amrwb opus
> +WANTLIB += portaudio speex speexdsp ssl v4l2
>  
>  WANTLIB-pjsua += ${WANTLIB}
>  WANTLIB-pjsua += c g7221codec ilbccodec pj pjlib-util pjmedia 
> pjmedia-audiodev
>  WANTLIB-pjsua += pjmedia-codec pjmedia-videodev pjnath pjsip pjsip-simple
> -WANTLIB-pjsua += pjsip-ua pjsua resample
> +WANTLIB-pjsua += pjsip-ua pjsua pthread resample yuv
>  
> -WANTLIB-main = ${WANTLIB} ${COMPILER_LIBCXX}
> +WANTLIB-main += ${WANTLIB} ${COMPILER_LIBCXX}
>  
>  MULTI_PACKAGES=  -main -pjsua
>  
>  LIB_DEPENDS-main= audio/gsm \
> + audio/opus \
>   audio/opencore-amr \
>   audio/portaudio-svn \
> - audio/speex
> + audio/speex \
> + devel/sdl2 \
> + multimedia/libv4l
>  
>  LIB_DEPENDS-pjsua= telephony/pjsua,-main \
> - audio/portaudio-svn
> + audio/portaudio-svn \
> + audio/opus \
> + devel/sdl2 \
> + multimedia/libv4l
>  
>  # statically linked
>  BUILD_DEPENDS=   security/libsrtp
> @@ -61,12 +67,12 @@ BUILD_DEPENDS=security/libsrtp
>  CONFIGURE_STYLE= autoconf no-autoheader
>  AUTOCONF_VERSION= 2.69
>  CONFIGURE_ARGS=  --enable-shared \
> - --disable-oss \
> - --disable-video \
>   --with-external-gsm \
>   --with-external-pa \
>   --with-external-speex \
> - --with-external-srtp
> + --with-external-srtp \
> + --disable-libwebrtc \
> + --disable-ffmpeg
>  CFLAGS+= -DNDEBUG -DPJ_HAS_IPV6=1 -I${LOCALBASE}/include
>  CONFIGURE_ENV=   CFLAGS="${CFLAGS}" \
>   LDFLAGS="-L${LOCALBASE}/lib"
> Index: distinfo
> ===
> RCS file: /cvs/ports/telephony/pjsua/distinfo,v
> retrieving revision 1.17
> diff -u -p -r1.17 distinfo
> --- distinfo  9 Oct 2015 21:28:13 -   1.17
> +++ distinfo  3 Nov 2018 13:53:37 -
> @@ -1,2 +1,2 @@
> -SHA256 (pjproject-2.4.5.tar.bz2) = 
> CG9ecNyu4xK2bdwk2sbvhebx/sTu0A/ykVzr4O483Y0=
> -SIZE (pjproject-2.4.5.tar.bz2) = 4654415
> +SHA256 (pjproject-2.8.tar.bz2) = UD0L1/nxPcFJKsm3G3YbEImFH7tgi5oTmW7cPEIAb3k=
> +SIZE (pjproject-2.8.tar.bz2) = 4976501
> Index: patches/patch-configure_ac
> ===
> RCS file: /cvs/ports/telephony/pjsua/patches/patch-configure_ac,v
> retrieving revision 1.1
> diff -u -p -r1.1 patch-configure_ac
> --- patches/patch-configure_ac9 Oct 2015 21:28:13 -   1.1
> +++ patches/patch-configure_ac3 Nov 2018 13:53:36 -
> @@ -1,6 +1,8 @@
>  $OpenBSD: patch-configure_ac,v 1.1 2015/10/09 21:28:13 sthen Exp $
>  configure.ac.origTue Aug 19 03:18:07 2014
> -+++ configure.ac Fri Feb 20 20:11:42 2015
> +
> +Index: 

[UPDATE] devel/libgit2 0.27.2 -> 0.27.5 (CVE)

2018-11-03 Thread Hiltjo Posthuma
Hi,

This updates libgit2 from 0.27.2 to 0.27.5.

CVE-2018-17456 (<0.27.5):
https://github.com/libgit2/libgit2/releases/tag/v0.27.5

CVE-2018-10887 (<0.27.3):
CVE-2018-10888 (<0.27.3):
https://github.com/libgit2/libgit2/releases/tag/v0.27.3


Briefly tested and build on amd64.

Patch below:


diff --git a/devel/libgit2/libgit2/Makefile b/devel/libgit2/libgit2/Makefile
index 5e1c58af709..9aa49155d30 100644
--- a/devel/libgit2/libgit2/Makefile
+++ b/devel/libgit2/libgit2/Makefile
@@ -4,7 +4,7 @@ COMMENT=the Git library, take 2
 
 GH_ACCOUNT =   libgit2
 GH_PROJECT =   libgit2
-GH_TAGNAME =   v0.27.2
+GH_TAGNAME =   v0.27.5
 
 SHARED_LIBS +=  git2  11.0 # 0.25
 
diff --git a/devel/libgit2/libgit2/distinfo b/devel/libgit2/libgit2/distinfo
index 7d806c3df4b..a58b26d0398 100644
--- a/devel/libgit2/libgit2/distinfo
+++ b/devel/libgit2/libgit2/distinfo
@@ -1,2 +1,2 @@
-SHA256 (libgit/libgit2-0.27.2.tar.gz) = 
/6zb1ViK6wPpjjhmp+LOrORocjpDm9ybsBNi/hQPqeU=
-SIZE (libgit/libgit2-0.27.2.tar.gz) = 4770842
+SHA256 (libgit/libgit2-0.27.5.tar.gz) = 
FfJ3X08yWVHZE57ZBlArbHH+5nh8ramwRfWZQHLMvTM=
+SIZE (libgit/libgit2-0.27.5.tar.gz) = 4775158

-- 
Kind regards,
Hiltjo



Re: update: telephony/pjsua

2018-11-03 Thread Hiltjo Posthuma
On Sat, Nov 03, 2018 at 04:33:21PM +0100, Sebastien Marie wrote:
> On Sat, Nov 03, 2018 at 03:54:23PM +0100, Hiltjo Posthuma wrote:
> > On Sat, Nov 03, 2018 at 03:13:05PM +0100, Sebastien Marie wrote:
> > Hi,
> > 
> > I don't use this particular software,
> 
> it is a bit a thread hijack...
> 
> > but I am working on a automated CVE
> > checker similar to pkg audit on NetBSD, FreeBSD. It parses the FreeBSD VuXML
> > and compares the version ranges against a package list like 
> > /usr/ports/INDEX or
> > pkg_info.
> 
> the package is about pjsua/pjsip/pjproject. It would help if your
> references are linked to pjproject instead of Asterisk.
> 
> > I think this package was affected by the following issues:
> > 
> > https://downloads.asterisk.org/pub/security/AST-2018-002.html
> 
> I only looked at the first issue your mentioned.
> 
>   CVE-2018-198
> 
>   By crafting an SDP message with an invalid media format
>   description Asterisk crashes when using the pjsip channel driver
>   because pjproject's sdp parsing algorithm fails to catch the
>   invalid media format description.
> 
> For that, looking at pjproject, I found it:
>   issue: https://trac.pjsip.org/repos/ticket/2093
>   fix: https://trac.pjsip.org/repos/changeset/5741
> 
> As I am not really familiar with svn and/or track, I manually check if
> pjproject-2.8 has the fix applied.
> 
> And it is. so the update to 2.8 don't have the issue. the package isn't
> affected by the issue.
> 
> > https://downloads.asterisk.org/pub/security/AST-2017-009.html
> > https://downloads.asterisk.org/pub/security/AST-2017-002.html
> > https://downloads.asterisk.org/pub/security/AST-2016-005.html
> 
> thanks.
> -- 
> Sebastien Marie

OK, I'm sorry for the noise.

-- 
Kind regards,
Hiltjo



Re: [UPDATE] devel/libgit2 0.27.2 -> 0.27.5 (CVE)

2018-11-10 Thread Hiltjo Posthuma
On Sat, Nov 03, 2018 at 04:09:16PM +0100, Hiltjo Posthuma wrote:
> Hi,
> 
> This updates libgit2 from 0.27.2 to 0.27.5.
> 
> CVE-2018-17456 (<0.27.5):
> https://github.com/libgit2/libgit2/releases/tag/v0.27.5
> 
> CVE-2018-10887 (<0.27.3):
> CVE-2018-10888 (<0.27.3):
> https://github.com/libgit2/libgit2/releases/tag/v0.27.3
> 
> 
> Briefly tested and build on amd64.
> 
> Patch below:
> 
> 
> diff --git a/devel/libgit2/libgit2/Makefile b/devel/libgit2/libgit2/Makefile
> index 5e1c58af709..9aa49155d30 100644
> --- a/devel/libgit2/libgit2/Makefile
> +++ b/devel/libgit2/libgit2/Makefile
> @@ -4,7 +4,7 @@ COMMENT=  the Git library, take 2
>  
>  GH_ACCOUNT = libgit2
>  GH_PROJECT = libgit2
> -GH_TAGNAME = v0.27.2
> +GH_TAGNAME = v0.27.5
>  
>  SHARED_LIBS +=  git2  11.0 # 0.25
>  
> diff --git a/devel/libgit2/libgit2/distinfo b/devel/libgit2/libgit2/distinfo
> index 7d806c3df4b..a58b26d0398 100644
> --- a/devel/libgit2/libgit2/distinfo
> +++ b/devel/libgit2/libgit2/distinfo
> @@ -1,2 +1,2 @@
> -SHA256 (libgit/libgit2-0.27.2.tar.gz) = 
> /6zb1ViK6wPpjjhmp+LOrORocjpDm9ybsBNi/hQPqeU=
> -SIZE (libgit/libgit2-0.27.2.tar.gz) = 4770842
> +SHA256 (libgit/libgit2-0.27.5.tar.gz) = 
> FfJ3X08yWVHZE57ZBlArbHH+5nh8ramwRfWZQHLMvTM=
> +SIZE (libgit/libgit2-0.27.5.tar.gz) = 4775158
> 
> -- 
> Kind regards,
> Hiltjo
> 

Ping + below a patch to bump to the latest version 0.27.7 (no CVEs this time,
but some security fixes).

https://github.com/libgit2/libgit2/releases/tag/v0.27.7

Lightly tested on amd64.


diff --git a/devel/libgit2/libgit2/Makefile b/devel/libgit2/libgit2/Makefile
index 5e1c58af709..c23e48df9af 100644
--- a/devel/libgit2/libgit2/Makefile
+++ b/devel/libgit2/libgit2/Makefile
@@ -4,7 +4,7 @@ COMMENT=the Git library, take 2
 
 GH_ACCOUNT =   libgit2
 GH_PROJECT =   libgit2
-GH_TAGNAME =   v0.27.2
+GH_TAGNAME =   v0.27.7
 
 SHARED_LIBS +=  git2  11.0 # 0.25
 
diff --git a/devel/libgit2/libgit2/distinfo b/devel/libgit2/libgit2/distinfo
index 7d806c3df4b..008dee0de56 100644
--- a/devel/libgit2/libgit2/distinfo
+++ b/devel/libgit2/libgit2/distinfo
@@ -1,2 +1,2 @@
-SHA256 (libgit/libgit2-0.27.2.tar.gz) = 
/6zb1ViK6wPpjjhmp+LOrORocjpDm9ybsBNi/hQPqeU=
-SIZE (libgit/libgit2-0.27.2.tar.gz) = 4770842
+SHA256 (libgit/libgit2-0.27.7.tar.gz) = 
GlQ1pIN1mxzZb+sSsRq7UjGwaIAW21Bs5ZRxePa6JTE=
+SIZE (libgit/libgit2-0.27.7.tar.gz) = 4782856

-- 
Kind regards,
Hiltjo



UPDATE: www/youtube-dl to 2019-01-17

2019-01-19 Thread Hiltjo Posthuma
This bumps youtube-dl to 2019-01-17.

Changelog:
https://github.com/rg3/youtube-dl/blob/master/ChangeLog

Patch below:


diff --git a/www/youtube-dl/Makefile b/www/youtube-dl/Makefile
index 7e808070564..0d310ebd39a 100644
--- a/www/youtube-dl/Makefile
+++ b/www/youtube-dl/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  CLI program to download videos from YouTube and other sites
 
-VERSION =  2018.12.17
+VERSION =  2019.01.17
 MODPY_EGG_VERSION =${VERSION:S/.0/./g}
 
 DISTNAME = youtube-dl-${VERSION}
diff --git a/www/youtube-dl/distinfo b/www/youtube-dl/distinfo
index a7545cabe90..970a9ec853e 100644
--- a/www/youtube-dl/distinfo
+++ b/www/youtube-dl/distinfo
@@ -1,2 +1,2 @@
-SHA256 (youtube-dl-2018.12.17.tar.gz) = 
M+uIhpY3pvAZJSNI70cAQtW/HuOplnNqo7uMxkf+pNk=
-SIZE (youtube-dl-2018.12.17.tar.gz) = 3074432
+SHA256 (youtube-dl-2019.01.17.tar.gz) = 
J48EQIzi+A1YhDsdSrG15fqRMmm9cooTlwusgDaXqjs=
+SIZE (youtube-dl-2019.01.17.tar.gz) = 3088912
diff --git a/www/youtube-dl/pkg/PLIST b/www/youtube-dl/pkg/PLIST
index 0333e2430ef..6c2d69116dd 100644
--- a/www/youtube-dl/pkg/PLIST
+++ b/www/youtube-dl/pkg/PLIST
@@ -275,6 +275,7 @@ 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}fu
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}funnyordie.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}fusion.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}fxnetworks.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}gaia.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}gameinformer.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}gameone.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}gamespot.${MODPY_PYC_MAGIC_TAG}pyc
@@ -319,6 +320,7 @@ 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}ho
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}hrti.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}huajiao.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}huffpost.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}hungama.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}hypem.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}iconosquare.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}ign.${MODPY_PYC_MAGIC_TAG}pyc
@@ -494,6 +496,7 @@ 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}oo
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}openload.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}ora.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}orf.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}outsidetv.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}packtpub.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}pandatv.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}pandoratv.${MODPY_PYC_MAGIC_TAG}pyc
@@ -513,6 +516,7 @@ 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}pi
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}pinkbike.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}pladform.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}playfm.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}playplustv.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}plays.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}playtvak.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}playvid.${MODPY_PYC_MAGIC_TAG}pyc
@@ -1053,6 +1057,7 @@ 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/funk.py
 lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/funnyordie.py
 lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/fusion.py
 

Re: snownews doesn't support https

2018-12-01 Thread Hiltjo Posthuma
On Fri, Nov 30, 2018 at 03:08:06PM +0100, Klemens Nanni wrote:
> On Fri, Nov 30, 2018 at 12:37:29PM +0100, Solene Rapenne wrote:
> > snownews doesn't seem to work when using https url, the program returns an
> > error. Adding the http url for the same xml file was producing expected 
> > result.  
> Snownews does not have TLS support. Can't find the old homepage any
> longer but they used to recommend using `wget -O- https://url' through
> their (filter?) mechanism.
> 

Somewhat off-topic but related to the port:

It looks the project moved to Github too (link from http://kiza.kcore.de) and
has had 2 releases. The license has also been changed from GPL to GPLv3 in the
release 1.5.13.

https://github.com/kouya/snownews/releases

-- 
Kind regards,
Hiltjo



Re: update mpv to 0.29.1

2018-11-23 Thread Hiltjo Posthuma
On Sun, Nov 18, 2018 at 12:40:54AM +0100, Klemens Nanni wrote:
> Depending on the ffmpeg update, here's mpv.
> 
> Works just fine on amd64 with various formats and codecs where
> performance improvements are quite noticable.
> 
> According to `port-lib-depends-check' the cd, dvd and v4l related
> libraries where extra, so I blatantly removed them including their LDEP.
> 
> Since I don't have access to CD/DVD (readers), can anyone test mpv
> with playing physical media?
> 
> Otherwise it's a simple version bump, switch to HTTPS, removal of
> obsolete CONFIGURE_ARGS and simplifications for do-* targets.
> 
> Index: Makefile
> ===
> RCS file: /cvs/ports/multimedia/mpv/Makefile,v
> retrieving revision 1.43
> diff -u -p -r1.43 Makefile
> --- Makefile  13 Nov 2018 17:12:51 -  1.43
> +++ Makefile  17 Nov 2018 23:35:01 -
> @@ -4,17 +4,16 @@ COMMENT =   movie player based on MPlayer
>  
>  GH_ACCOUNT = mpv-player
>  GH_PROJECT = mpv
> -GH_TAGNAME = v0.22.0
> -REVISION =   4
> +GH_TAGNAME = v0.29.1
>  
>  CATEGORIES = multimedia x11
>  
> -HOMEPAGE =   http://mpv.io/
> +HOMEPAGE =   https://mpv.io/
>  
>  MAINTAINER = Dmitrij D. Czarkoff 
>  
> -WAF =${WRKSRC}/waf-1.8.19
> -MASTER_SITES0 =  http://waf.io/
> +WAF =${WRKSRC}/waf-2.0.12
> +MASTER_SITES0 =  https://waf.io/
>  DISTFILES =  ${DISTNAME}{${GH_TAGNAME}}${EXTRACT_SUFX} ${WAF:T}:0
>  EXTRACT_ONLY =   ${DISTNAME}${EXTRACT_SUFX}
>  
> @@ -22,14 +21,11 @@ EXTRACT_ONLY =${DISTNAME}${EXTRACT_SUF
>  PERMIT_PACKAGE_CDROM =   patents
>  PERMIT_PACKAGE_FTP = Yes
>  
> -WANTLIB += EGL GL SDL2 X11 X11-xcb Xau Xdamage Xdmcp Xext Xfixes
> -WANTLIB += Xinerama Xrandr Xrender Xss Xv Xxf86vm ass avcodec
> -WANTLIB += avdevice avfilter avformat avresample avutil bluray
> -WANTLIB += c cdio cdio_cdda cdio_paranoia drm dvdnav dvdread expat
> -WANTLIB += fontconfig freetype fribidi gbm iconv jpeg lcms2 m
> -WANTLIB += opus postproc pthread sndio speex swresample
> -WANTLIB += swscale v4l2 v4lconvert vpx x264 x265 xcb xcb-dri2
> -WANTLIB += xcb-glx z ${MODLUA_WANTLIB}
> +WANTLIB += ${MODLUA_WANTLIB} EGL GL SDL2 X11 X11-xcb Xau Xdamage Xdmcp Xext
> +WANTLIB += Xfixes Xinerama Xrandr Xrender Xss Xv Xxf86vm ass avcodec avdevice
> +WANTLIB += avfilter avformat avutil bluray c drm expat fontconfig freetype
> +WANTLIB += fribidi gbm iconv jpeg lcms2 m postproc pthread sndio swresample
> +WANTLIB += swscale xcb xcb-dri2 xcb-glx z
>  
>  MODULES =lang/lua \
>   lang/python
> @@ -37,17 +33,13 @@ MODULES = lang/lua \
>  BUILD_DEPENDS =  audio/ladspa \
>   textproc/py-docutils
>  
> -LIB_DEPENDS =audio/libcdio \
> - converters/libiconv \
> - devel/libdvdread \
> +LIB_DEPENDS =converters/libiconv \
>   devel/sdl2 \
>   graphics/ffmpeg>=20151112 \
>   graphics/jpeg \
>   graphics/lcms2 \
>   multimedia/libass \
> - multimedia/libbluray>=0.8.0 \
> - multimedia/libdvdnav \
> - multimedia/libv4l
> + multimedia/libbluray>=0.8.0
>  
>  MODPY_RUNDEP =   No
>  RUN_DEPENDS =devel/desktop-file-utils \
> @@ -58,16 +50,13 @@ CONFIGURE_ARGS =  --confloaddir=${SYSCONF
>   --mandir=${LOCALBASE}/man \
>   --docdir=${LOCALBASE}/share/examples/mpv \
>   --zshdir=${LOCALBASE}/share/zsh/vendor-completions \
> - --enable-encoding \
>   --enable-sndio \
>   --enable-sdl2 \
>   --enable-zsh-comp \
>   --disable-alsa \
>   --disable-caca \
> - --disable-enca \
>   --disable-jack \
>   --disable-libarchive \
> - --disable-libguess \
>   --disable-rubberband \
>   --disable-oss-audio \
>   --disable-openal \
> @@ -78,15 +67,12 @@ CONFIGURE_ARGS =  --confloaddir=${SYSCONF
>   --disable-uchardet \
>   --disable-vaapi \
>   --disable-vaapi-glx \
> - --disable-vaapi-hwaccel \
>   --disable-vaapi-x-egl \
>   --disable-vaapi-x11 \
>   --disable-vaapi-wayland \
>   --disable-vapoursynth \
>   --disable-vapoursynth-lazy \
>   --disable-vdpau \
> - --disable-vdpau-hwaccel \
> -

UPDATE: www/stagit 0.8->0.9.1

2019-03-01 Thread Hiltjo Posthuma
Hi,

This updates stagit from 0.8 to 0.9.1.

Port changes:

- Respect system LDFLAGS.
- Use the main releases location (2f30 is a mirror).
- Remove now unneeded config.mk patch: stagit now checks #ifdef __OpenBSD__
  for pledge(2).


stagit project changes:

- Fix compile for API change in new libgit2 0.28+ (libgit changed giterr_last()
  to git_error_last()).
- Change order of commits in log from most recent to old to applied order.
- Improve indication of changes, prefix with letters similar to CVS.
- Improve heuristic of file rename changes.
- Detect more filenames for README and LICENSE files: .md and COPYING.
- Improve stylesheet (CSS).
- Minor documentation improvements.


Patch below:


diff --git a/www/stagit/Makefile b/www/stagit/Makefile
index 55f23797597..dc73aad1198 100644
--- a/www/stagit/Makefile
+++ b/www/stagit/Makefile
@@ -2,11 +2,11 @@
 
 COMMENT =  static git page generator
 
-DISTNAME = stagit-0.8
+DISTNAME = stagit-0.9.1
 
 CATEGORIES =   www
 
-HOMEPAGE = https://git.2f30.org/stagit/
+HOMEPAGE = https://codemadness.org/
 
 # MIT/X Consortium License
 PERMIT_PACKAGE_CDROM = Yes
@@ -16,13 +16,12 @@ WANTLIB =   c git2
 
 LIB_DEPENDS =  devel/libgit2/libgit2>=0.22
 
-MASTER_SITES = https://dl.2f30.org/releases/
+MASTER_SITES = https://codemadness.org/releases/stagit/
 
 MAKE_FLAGS=CC='${CC}' \
-   CFLAGS='${CFLAGS}' \
-   COMPATOBJ='' \
-   GITINC=${LOCALBASE}/include \
-   GITLIB=${LOCALBASE}/lib
+   CFLAGS="${CFLAGS} -I${LOCALBASE}/include" \
+   LDFLAGS="${LDFLAGS} -L${LOCALBASE}/lib -lgit2" \
+   COMPATOBJ=''
 
 NO_TEST =  Yes
 
diff --git a/www/stagit/distinfo b/www/stagit/distinfo
index 83181d38808..00a44d5cc0b 100644
--- a/www/stagit/distinfo
+++ b/www/stagit/distinfo
@@ -1,2 +1,2 @@
-SHA256 (stagit-0.8.tar.gz) = 3w0+/hopdY5BUh1Ku8cSvPv+++uDeUXylRIf9oC8KKY=
-SIZE (stagit-0.8.tar.gz) = 17378
+SHA256 (stagit-0.9.1.tar.gz) = hRDMfq5rusctjMYQkuYi0fpxkvGevJrH/lkZIwC/55A=
+SIZE (stagit-0.9.1.tar.gz) = 18426
diff --git a/www/stagit/patches/patch-config_mk 
b/www/stagit/patches/patch-config_mk
deleted file mode 100644
index 34fae97ad5a..000
--- a/www/stagit/patches/patch-config_mk
+++ /dev/null
@@ -1,9 +0,0 @@
-Index: config.mk
 config.mk.orig
-+++ config.mk
-@@ -29,4 +29,4 @@ LDFLAGS = -s ${LIBS}
- CPPFLAGS = -D_XOPEN_SOURCE=700 -D_DEFAULT_SOURCE -D_BSD_SOURCE ${INCS}
- 
- # OpenBSD 5.9+: use pledge(2)
--#CPPFLAGS = -D_XOPEN_SOURCE=700 -D_DEFAULT_SOURCE -D_BSD_SOURCE -DUSE_PLEDGE 
${INCS}
-+CPPFLAGS += -DUSE_PLEDGE
diff --git a/www/stagit/pkg/PLIST b/www/stagit/pkg/PLIST
index a92f071a033..6ecd7bc1368 100644
--- a/www/stagit/pkg/PLIST
+++ b/www/stagit/pkg/PLIST
@@ -3,10 +3,10 @@
 @bin bin/stagit-index
 @man man/man1/stagit-index.1
 @man man/man1/stagit.1
-share/stagit/
-share/stagit/README
-share/stagit/example_create.sh
-share/stagit/example_post-receive.sh
-share/stagit/favicon.png
-share/stagit/logo.png
-share/stagit/style.css
+share/doc/stagit/
+share/doc/stagit/README
+share/doc/stagit/example_create.sh
+share/doc/stagit/example_post-receive.sh
+share/doc/stagit/favicon.png
+share/doc/stagit/logo.png
+share/doc/stagit/style.css

-- 
Kind regards,
Hiltjo



Re: UPDATE: www/stagit 0.8->0.9.1

2019-03-10 Thread Hiltjo Posthuma
On Sun, Mar 10, 2019 at 01:55:47PM +0100, Klemens Nanni wrote:
> On Fri, Mar 01, 2019 at 11:17:48AM +0100, Hiltjo Posthuma wrote:
> > - Respect system LDFLAGS.
> > - Use the main releases location (2f30 is a mirror).
> > - Remove now unneeded config.mk patch: stagit now checks #ifdef __OpenBSD__
> >   for pledge(2).
> Thanks, I'll commit soon.  Two things, though:
> 
> >  MAKE_FLAGS=CC='${CC}' \
> > -   CFLAGS='${CFLAGS}' \
> > -   COMPATOBJ='' \
> > -   GITINC=${LOCALBASE}/include \
> > -   GITLIB=${LOCALBASE}/lib
> > +   CFLAGS="${CFLAGS} -I${LOCALBASE}/include" \
> > +   LDFLAGS="${LDFLAGS} -L${LOCALBASE}/lib -lgit2" \
> > +   COMPATOBJ=''
> I'd go with all single quotes here for consistency (with CC='${CC}').
> 
> > --- a/www/stagit/pkg/PLIST
> > +++ b/www/stagit/pkg/PLIST
> > @@ -3,10 +3,10 @@
> >  @bin bin/stagit-index
> >  @man man/man1/stagit-index.1
> >  @man man/man1/stagit.1
> > -share/stagit/
> > -share/stagit/README
> > -share/stagit/example_create.sh
> > -share/stagit/example_post-receive.sh
> > -share/stagit/favicon.png
> > -share/stagit/logo.png
> > -share/stagit/style.css
> > +share/doc/stagit/
> > +share/doc/stagit/README
> This is documentation,
> 
> > +share/doc/stagit/example_create.sh
> > +share/doc/stagit/example_post-receive.sh
> these are examples,
> 
> > +share/doc/stagit/favicon.png
> > +share/doc/stagit/logo.png
> > +share/doc/stagit/style.css
> those as well, but I'd count them as static files, too.
> 
> Not sure how much I'm nitpicking here, but what about using the
> appropiate directories as per our porters guide?
> 
>   read-only architecture-independent: /usr/local/share/
>   misc documentation: /usr/local/share/doc/
>   examples files: /usr/local/share/examples/

Thanks for the feedback. I changed the quotes and added a post-install target 
to move
the example files in the proper directory.

At the moment the port does not install the LICENSE file. I wonder if this is
neccesary?

Updated patch below:


diff --git www/stagit/Makefile www/stagit/Makefile
index 55f23797597..395fab45b95 100644
--- www/stagit/Makefile
+++ www/stagit/Makefile
@@ -2,11 +2,11 @@
 
 COMMENT =  static git page generator
 
-DISTNAME = stagit-0.8
+DISTNAME = stagit-0.9.1
 
 CATEGORIES =   www
 
-HOMEPAGE = https://git.2f30.org/stagit/
+HOMEPAGE = https://codemadness.org/
 
 # MIT/X Consortium License
 PERMIT_PACKAGE_CDROM = Yes
@@ -16,14 +16,24 @@ WANTLIB =   c git2
 
 LIB_DEPENDS =  devel/libgit2/libgit2>=0.22
 
-MASTER_SITES = https://dl.2f30.org/releases/
+MASTER_SITES = https://codemadness.org/releases/stagit/
 
 MAKE_FLAGS=CC='${CC}' \
-   CFLAGS='${CFLAGS}' \
-   COMPATOBJ='' \
-   GITINC=${LOCALBASE}/include \
-   GITLIB=${LOCALBASE}/lib
+   CFLAGS='${CFLAGS} -I${LOCALBASE}/include' \
+   LDFLAGS='${LDFLAGS} -L${LOCALBASE}/lib -lgit2' \
+   COMPATOBJ=''
 
 NO_TEST =  Yes
 
+post-install:
+   # put examples in the proper directory.
+   mkdir -p ${PREFIX}/share/examples/stagit
+   mv \
+   ${PREFIX}/share/doc/stagit/example_create.sh \
+   ${PREFIX}/share/doc/stagit/example_post-receive.sh \
+   ${PREFIX}/share/doc/stagit/favicon.png \
+   ${PREFIX}/share/doc/stagit/logo.png \
+   ${PREFIX}/share/doc/stagit/style.css \
+   ${PREFIX}/share/examples/stagit
+
 .include 
diff --git www/stagit/distinfo www/stagit/distinfo
index 83181d38808..00a44d5cc0b 100644
--- www/stagit/distinfo
+++ www/stagit/distinfo
@@ -1,2 +1,2 @@
-SHA256 (stagit-0.8.tar.gz) = 3w0+/hopdY5BUh1Ku8cSvPv+++uDeUXylRIf9oC8KKY=
-SIZE (stagit-0.8.tar.gz) = 17378
+SHA256 (stagit-0.9.1.tar.gz) = hRDMfq5rusctjMYQkuYi0fpxkvGevJrH/lkZIwC/55A=
+SIZE (stagit-0.9.1.tar.gz) = 18426
diff --git www/stagit/patches/patch-config_mk www/stagit/patches/patch-config_mk
deleted file mode 100644
index 34fae97ad5a..000
--- www/stagit/patches/patch-config_mk
+++ /dev/null
@@ -1,9 +0,0 @@
-Index: config.mk
 config.mk.orig
-+++ config.mk
-@@ -29,4 +29,4 @@ LDFLAGS = -s ${LIBS}
- CPPFLAGS = -D_XOPEN_SOURCE=700 -D_DEFAULT_SOURCE -D_BSD_SOURCE ${INCS}
- 
- # OpenBSD 5.9+: use pledge(2)
--#CPPFLAGS = -D_XOPEN_SOURCE=700 -D_DEFAULT_SOURCE -D_BSD_SOURCE -DUSE_PLEDGE 
${INCS}
-+CPPFLAGS += -DUSE_PLEDGE
diff --git www/stagit/pkg/PLIST www/stagit/pkg/PLIST
inde

Re: UPDATE: www/stagit 0.8->0.9.1

2019-03-10 Thread Hiltjo Posthuma
On Fri, Mar 01, 2019 at 11:17:48AM +0100, Hiltjo Posthuma wrote:
> Hi,
> 
> This updates stagit from 0.8 to 0.9.1.
> 
> Port changes:
> 
> - Respect system LDFLAGS.
> - Use the main releases location (2f30 is a mirror).
> - Remove now unneeded config.mk patch: stagit now checks #ifdef __OpenBSD__
>   for pledge(2).
> 
> 
> stagit project changes:
> 
> - Fix compile for API change in new libgit2 0.28+ (libgit changed 
> giterr_last()
>   to git_error_last()).
> - Change order of commits in log from most recent to old to applied order.
> - Improve indication of changes, prefix with letters similar to CVS.
> - Improve heuristic of file rename changes.
> - Detect more filenames for README and LICENSE files: .md and COPYING.
> - Improve stylesheet (CSS).
> - Minor documentation improvements.
> 
> 
> Patch below:
> 
> 
> diff --git a/www/stagit/Makefile b/www/stagit/Makefile
> index 55f23797597..dc73aad1198 100644
> --- a/www/stagit/Makefile
> +++ b/www/stagit/Makefile
> @@ -2,11 +2,11 @@
>  
>  COMMENT =static git page generator
>  
> -DISTNAME =   stagit-0.8
> +DISTNAME =   stagit-0.9.1
>  
>  CATEGORIES = www
>  
> -HOMEPAGE =   https://git.2f30.org/stagit/
> +HOMEPAGE =   https://codemadness.org/
>  
>  # MIT/X Consortium License
>  PERMIT_PACKAGE_CDROM =   Yes
> @@ -16,13 +16,12 @@ WANTLIB = c git2
>  
>  LIB_DEPENDS =devel/libgit2/libgit2>=0.22
>  
> -MASTER_SITES =   https://dl.2f30.org/releases/
> +MASTER_SITES =   https://codemadness.org/releases/stagit/
>  
>  MAKE_FLAGS=  CC='${CC}' \
> - CFLAGS='${CFLAGS}' \
> - COMPATOBJ='' \
> - GITINC=${LOCALBASE}/include \
> - GITLIB=${LOCALBASE}/lib
> + CFLAGS="${CFLAGS} -I${LOCALBASE}/include" \
> + LDFLAGS="${LDFLAGS} -L${LOCALBASE}/lib -lgit2" \
> + COMPATOBJ=''
>  
>  NO_TEST =Yes
>  
> diff --git a/www/stagit/distinfo b/www/stagit/distinfo
> index 83181d38808..00a44d5cc0b 100644
> --- a/www/stagit/distinfo
> +++ b/www/stagit/distinfo
> @@ -1,2 +1,2 @@
> -SHA256 (stagit-0.8.tar.gz) = 3w0+/hopdY5BUh1Ku8cSvPv+++uDeUXylRIf9oC8KKY=
> -SIZE (stagit-0.8.tar.gz) = 17378
> +SHA256 (stagit-0.9.1.tar.gz) = hRDMfq5rusctjMYQkuYi0fpxkvGevJrH/lkZIwC/55A=
> +SIZE (stagit-0.9.1.tar.gz) = 18426
> diff --git a/www/stagit/patches/patch-config_mk 
> b/www/stagit/patches/patch-config_mk
> deleted file mode 100644
> index 34fae97ad5a..000
> --- a/www/stagit/patches/patch-config_mk
> +++ /dev/null
> @@ -1,9 +0,0 @@
> -Index: config.mk
>  config.mk.orig
> -+++ config.mk
> -@@ -29,4 +29,4 @@ LDFLAGS = -s ${LIBS}
> - CPPFLAGS = -D_XOPEN_SOURCE=700 -D_DEFAULT_SOURCE -D_BSD_SOURCE ${INCS}
> - 
> - # OpenBSD 5.9+: use pledge(2)
> --#CPPFLAGS = -D_XOPEN_SOURCE=700 -D_DEFAULT_SOURCE -D_BSD_SOURCE 
> -DUSE_PLEDGE ${INCS}
> -+CPPFLAGS += -DUSE_PLEDGE
> diff --git a/www/stagit/pkg/PLIST b/www/stagit/pkg/PLIST
> index a92f071a033..6ecd7bc1368 100644
> --- a/www/stagit/pkg/PLIST
> +++ b/www/stagit/pkg/PLIST
> @@ -3,10 +3,10 @@
>  @bin bin/stagit-index
>  @man man/man1/stagit-index.1
>  @man man/man1/stagit.1
> -share/stagit/
> -share/stagit/README
> -share/stagit/example_create.sh
> -share/stagit/example_post-receive.sh
> -share/stagit/favicon.png
> -share/stagit/logo.png
> -share/stagit/style.css
> +share/doc/stagit/
> +share/doc/stagit/README
> +share/doc/stagit/example_create.sh
> +share/doc/stagit/example_post-receive.sh
> +share/doc/stagit/favicon.png
> +share/doc/stagit/logo.png
> +share/doc/stagit/style.css
> 

Bump, any thoughts on this port update?

-- 
Kind regards,
Hiltjo



Documentation (pkg readme) improvement for mail/dovecot

2019-04-08 Thread Hiltjo Posthuma
Hi,

When installing dovecot with the default config, after generating the
certificates and changing login.conf for dovecot according to pkg-readme,
dovecot will show the following warning at startup:

"Warning: fd limit (ulimit -n) is lower than required under max.
load (512 < 1000), because of default_client_limit"

(The commented default_client_limit = 1000 in 
/etc/dovecot/conf.d/10-master.conf)

This warning is visible in /var/log/maillog.
When starting the daemon with rcctl -d start dovecot it is visible on stderr.

Reproducable on:
* OpenBSD 6.4 (syspatched), amd64
  dovecot-2.2.36
* Fresh installed OpenBSD 6.5 snapshot (of 2019-04-08), amd64
  dovecot-2.3.5.1 (7ec6d0ade)

Below is a patch to increase the defaults for dovecot in login.conf for the
documentation /usr/local/share/doc/pkg-readmes/dovecot


diff --git mail/dovecot/pkg/README-server mail/dovecot/pkg/README-server
index e6ad6f8462d..36a75eb6a6f 100644
--- mail/dovecot/pkg/README-server
+++ mail/dovecot/pkg/README-server
@@ -12,7 +12,7 @@ user and processes in their own login(1) class with tuned 
resources.
 For example, add this to the login.conf(5) file:
 
dovecot:\
-:openfiles-cur=512:\
+:openfiles-cur=1024:\
 :openfiles-max=2048:\
 :tc=daemon:
 
-- 
Kind regards,
Hiltjo



UPDATE: www/stagit 0.9.1 -> 0.9.2

2019-05-03 Thread Hiltjo Posthuma
Hi,

The patch below bumps stagit from 0.9.1 to 0.9.2.

It fixes a HTML escaping issue in path names. It also fixes error handling in
the shellscript example files.

Patch:


diff --git www/stagit/Makefile www/stagit/Makefile
index 0928bcc9011..64375060787 100644
--- www/stagit/Makefile
+++ www/stagit/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  static git page generator
 
-DISTNAME = stagit-0.9.1
+DISTNAME = stagit-0.9.2
 
 CATEGORIES =   www
 
diff --git www/stagit/distinfo www/stagit/distinfo
index 00a44d5cc0b..99c196aa3cb 100644
--- www/stagit/distinfo
+++ www/stagit/distinfo
@@ -1,2 +1,2 @@
-SHA256 (stagit-0.9.1.tar.gz) = hRDMfq5rusctjMYQkuYi0fpxkvGevJrH/lkZIwC/55A=
-SIZE (stagit-0.9.1.tar.gz) = 18426
+SHA256 (stagit-0.9.2.tar.gz) = chzXz6xHkAjoA+/1r9DJX/nbxkBFCvpbhEvoLY3+DLo=
+SIZE (stagit-0.9.2.tar.gz) = 18525

-- 
Kind regards,
Hiltjo



UPDATE: net/znc 1.7.1 -> 1.7.3

2019-05-05 Thread Hiltjo Posthuma
Hi,

This updates the znc port from 1.7.1 to 1.7.3.

It contains a DDoS fix:
- https://wiki.znc.in/ChangeLog/1.7.3
- CVE-2019-9917: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9917

I only build the package on amd64 and not tested:


diff --git net/znc/Makefile net/znc/Makefile
index e5596110bf5..aac410ea06f 100644
--- net/znc/Makefile
+++ net/znc/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT=   advanced IRC bouncer
 
-DISTNAME=  znc-1.7.1
+DISTNAME=  znc-1.7.3
 CATEGORIES=net
 MASTER_SITES=  ${HOMEPAGE}releases/
 
diff --git net/znc/distinfo net/znc/distinfo
index 30d8a4aeb9b..4a337b107f8 100644
--- net/znc/distinfo
+++ net/znc/distinfo
@@ -1,2 +1,2 @@
-SHA256 (znc-1.7.1.tar.gz) = RM/qcVjqBdwlR8fGvCI3HmbIad75A1HeCrkKnCANOcQ=
-SIZE (znc-1.7.1.tar.gz) = 2041669
+SHA256 (znc-1.7.3.tar.gz) = HkzDGDeh6ObMMQhzZZoWfOwWo/1CgcvDvzZOQjUsET0=
+SIZE (znc-1.7.3.tar.gz) = 2084575
diff --git net/znc/pkg/PLIST net/znc/pkg/PLIST
index 27dcbb05d14..49bd6ecb6a4 100644
--- net/znc/pkg/PLIST
+++ net/znc/pkg/PLIST
@@ -163,6 +163,7 @@ share/znc/modules/webadmin/tmpl/traffic.tmpl
 share/znc/translations/
 share/znc/translations/de-DE
 share/znc/translations/es-ES
+share/znc/translations/fr-FR
 share/znc/translations/id-ID
 share/znc/translations/nl_NL
 share/znc/translations/ru-RU

-- 
Kind regards,
Hiltjo



Re: UPDATE: net/znc 1.7.1 -> 1.7.3

2019-05-05 Thread Hiltjo Posthuma
On Sun, May 05, 2019 at 01:46:24PM -0700, Nam Nguyen wrote:
> Hiltjo Posthuma writes:
> 
> > Hi,
> >
> > This updates the znc port from 1.7.1 to 1.7.3.
> >
> > It contains a DDoS fix:
> > - https://wiki.znc.in/ChangeLog/1.7.3
> > - CVE-2019-9917: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9917
> >
> > I only build the package on amd64 and not tested:
> 
> The link can be changed to https://
> 
> I have successfully tested this on amd64 6.5 -stable on a VPS. Per the
> ZNC instructions[1], "If you upgrade your ZNC version you must recompile
> all your modules," I recompiled the only ZNC module I use,
> znc-clientbuffer[2]. It continues to work. Thanks.
> 
> Footnotes: 
> [1]  https://wiki.znc.in/Compiling_modules
> [2]  https://github.com/jpnurmi/znc-clientbuffer

Thanks for testing.

Below is an updated patch using https:


diff --git net/znc/Makefile net/znc/Makefile
index e5596110bf5..a09090f329e 100644
--- net/znc/Makefile
+++ net/znc/Makefile
@@ -2,11 +2,11 @@
 
 COMMENT=   advanced IRC bouncer
 
-DISTNAME=  znc-1.7.1
+DISTNAME=  znc-1.7.3
 CATEGORIES=net
 MASTER_SITES=  ${HOMEPAGE}releases/
 
-HOMEPAGE=  http://znc.in/
+HOMEPAGE=  https://znc.in/
 
 MAINTAINER=Brad Smith 
 
diff --git net/znc/distinfo net/znc/distinfo
index 30d8a4aeb9b..4a337b107f8 100644
--- net/znc/distinfo
+++ net/znc/distinfo
@@ -1,2 +1,2 @@
-SHA256 (znc-1.7.1.tar.gz) = RM/qcVjqBdwlR8fGvCI3HmbIad75A1HeCrkKnCANOcQ=
-SIZE (znc-1.7.1.tar.gz) = 2041669
+SHA256 (znc-1.7.3.tar.gz) = HkzDGDeh6ObMMQhzZZoWfOwWo/1CgcvDvzZOQjUsET0=
+SIZE (znc-1.7.3.tar.gz) = 2084575
diff --git net/znc/pkg/PLIST net/znc/pkg/PLIST
index 27dcbb05d14..49bd6ecb6a4 100644
--- net/znc/pkg/PLIST
+++ net/znc/pkg/PLIST
@@ -163,6 +163,7 @@ share/znc/modules/webadmin/tmpl/traffic.tmpl
 share/znc/translations/
 share/znc/translations/de-DE
 share/znc/translations/es-ES
+share/znc/translations/fr-FR
 share/znc/translations/id-ID
 share/znc/translations/nl_NL
 share/znc/translations/ru-RU

-- 
Kind regards,
Hiltjo



UPDATE: net/znc 1.7.3 -> 1.7.4

2019-06-26 Thread Hiltjo Posthuma
Hi,

This updates the znc port from 1.7.3 to 1.7.4.

It contains a security fix:

Modules.cpp in ZNC before 1.7.4-rc1 allows remote authenticated non-admin users
to escalate privileges and execute arbitrary code by loading a module with a
crafted name.

Reference: https://nvd.nist.gov/vuln/detail/CVE-2019-12816
Patch reference: 
https://github.com/znc/znc/commit/8de9e376ce531fe7f3c8b0aa4876d15b479b7311

I only build the package on amd64 and have not tested it.


Patch below:


diff --git net/znc/Makefile net/znc/Makefile
index 6cb912ed596..52267267db7 100644
--- net/znc/Makefile
+++ net/znc/Makefile
@@ -2,8 +2,7 @@
 
 COMMENT=   advanced IRC bouncer
 
-DISTNAME=  znc-1.7.3
-REVISION=  0
+DISTNAME=  znc-1.7.4
 CATEGORIES=net
 MASTER_SITES=  ${HOMEPAGE}releases/
 
diff --git net/znc/distinfo net/znc/distinfo
index 4a337b107f8..b333b2182eb 100644
--- net/znc/distinfo
+++ net/znc/distinfo
@@ -1,2 +1,2 @@
-SHA256 (znc-1.7.3.tar.gz) = HkzDGDeh6ObMMQhzZZoWfOwWo/1CgcvDvzZOQjUsET0=
-SIZE (znc-1.7.3.tar.gz) = 2084575
+SHA256 (znc-1.7.4.tar.gz) = saMpIajm157mxZAMjQcpMCaWbbfAWqrEiYQjG+/Em3E=
+SIZE (znc-1.7.4.tar.gz) = 2084756

-- 
Kind regards,
Hiltjo



Re: sqlports info available as a json in the CDN/mirrors, yay or nay?

2019-07-02 Thread Hiltjo Posthuma
On Tue, Jul 02, 2019 at 07:02:04PM +0200, Landry Breuil wrote:
> On Tue, Jul 02, 2019 at 12:21:50PM -0400, Daniel Jakots wrote:
> > I think it would be indeed nice to provide a way for people to easily
> > see the content of the ports tree without having to take the sqlite3 db
> > out from sqlports.tgz.
> > 
> > Regarding the JSON, I think only one, with as much info as
> > possible with avoiding bloat, should be provided. And they should have
> > the field names ;)
> 
> as for repology, in the meantime i've hacked my way to extract
> ports-INDEX from portslist package in
> http://ftp.fr.openbsd.org/pub/ports-INDEX to hopefully fix
> https://github.com/repology/repology/issues/149, because right now it's
> showing misleading info.
> 
> Landry
> 

I also use a similar method at the moment and wrote the shellscript below for
my own use:


#!/bin/sh
# fetch generated ports INDEX from databases/sqlports (portslist) from
# packages snapshots.

mkdir -p dl
cd dl || exit 1

pubkey="/etc/signify/openbsd-65-pkg.pub"
url="$(cat /etc/installurl)/snapshots/packages/$(uname -m)/"

indextxt="${url}index.txt"
ftp "${indextxt}"

portslistpkg=$(grep -m 1 -o '\(portslist-[0-9p\.]*\.tgz\)$' < index.txt)

if test x"${portslistpkg}" = x""; then
echo "cannot find portslist package in index.txt" >&2
exit 1
fi

portslist="${url}${portslistpkg}"
ftp "${portslist}"

# verify
ftp "${url}SHA256.sig"
if ! signify -C -p "${pubkey}" -x SHA256.sig "${portslistpkg}"; then
exit 1
fi

tar -xzvf "${portslistpkg}" share/ports-INDEX
cp -v share/ports-INDEX ../INDEX

-- 
Kind regards,
Hiltjo



Re: UPDATE: devel/cppcheck 1.87 -> 1.88

2019-09-03 Thread Hiltjo Posthuma
On Tue, Sep 03, 2019 at 06:00:15PM +1000, Jonathan Gray wrote:
> On Tue, Aug 27, 2019 at 06:53:16PM +0200, Hiltjo Posthuma wrote:
> > Hi,
> > 
> > The patch below updates cppcheck from 1.87 to 1.88.
> > 
> > Briefly tested on amd64.
> 
> here is 1.89
> 
> default output format changed, for previous style --template=cppcheck1
> 
> Index: Makefile
> ===
> RCS file: /cvs/ports/devel/cppcheck/Makefile,v
> retrieving revision 1.55
> diff -u -p -r1.55 Makefile
> --- Makefile  12 Jul 2019 20:44:06 -  1.55
> +++ Makefile  3 Sep 2019 07:13:22 -
> @@ -2,7 +2,7 @@
>  
>  COMMENT =C/C++ static checker
>  
> -DISTNAME =   cppcheck-1.87
> +DISTNAME =   cppcheck-1.89
>  
>  CATEGORIES = devel
>  
> @@ -27,10 +27,10 @@ TEST_TARGET = test
>  TEST_DEPENDS =   ${FULLPKGNAME}:${BUILD_PKGPATH}
>  
>  # -Ilib before PREFIX/include to avoid picking up header from devel/check
> -MAKE_FLAGS = BIN=${PREFIX}/bin SRCDIR=build \
> - CFGDIR=${PREFIX}/share/cppcheck/cfg \
> +MAKE_FLAGS = BIN=${PREFIX}/bin HAVE_RULES=yes \
> + FILESDIR=${PREFIX}/share/cppcheck \
>   CXX="${CXX}" CXXFLAGS="${CXXFLAGS} -std=c++11" \
> - CPPFLAGS="-DHAVE_RULES -DTIXML_USE_STL -Ilib 
> -I${PREFIX}/include" \
> + CPPFLAGS="-DTIXML_USE_STL -Ilib -I${PREFIX}/include" \
>   LDFLAGS="-L${PREFIX}/lib -lpcre -lexecinfo"
>  
>  MODULES =lang/python
> Index: distinfo
> ===
> RCS file: /cvs/ports/devel/cppcheck/distinfo,v
> retrieving revision 1.41
> diff -u -p -r1.41 distinfo
> --- distinfo  5 Mar 2019 00:19:27 -   1.41
> +++ distinfo  3 Sep 2019 07:01:36 -
> @@ -1,2 +1,2 @@
> -SHA256 (cppcheck-1.87.tar.gz) = l3Kvafz4K6U0IZLHXh5hBXtHMlvS0veM6k49Np/QCDw=
> -SIZE (cppcheck-1.87.tar.gz) = 2243258
> +SHA256 (cppcheck-1.89.tar.gz) = 7GuJLyiPqIJr3aJUkSEhoFigZSYiKoErNibFpl2XMH4=
> +SIZE (cppcheck-1.89.tar.gz) = 2455141
> Index: pkg/PLIST
> ===
> RCS file: /cvs/ports/devel/cppcheck/pkg/PLIST,v
> retrieving revision 1.13
> diff -u -p -r1.13 PLIST
> --- pkg/PLIST 5 Mar 2019 00:19:27 -   1.13
> +++ pkg/PLIST 3 Sep 2019 07:07:36 -
> @@ -8,18 +8,27 @@ share/cppcheck/cfg/boost.cfg
>  share/cppcheck/cfg/bsd.cfg
>  share/cppcheck/cfg/cppcheck-cfg.rng
>  share/cppcheck/cfg/cppcheck-lib.cfg
> +share/cppcheck/cfg/cppunit.cfg
> +share/cppcheck/cfg/daca.cfg
>  share/cppcheck/cfg/embedded_sql.cfg
>  share/cppcheck/cfg/gnu.cfg
>  share/cppcheck/cfg/googletest.cfg
>  share/cppcheck/cfg/gtk.cfg
> +share/cppcheck/cfg/libcerror.cfg
> +share/cppcheck/cfg/libcurl.cfg
> +share/cppcheck/cfg/lua.cfg
>  share/cppcheck/cfg/microsoft_sal.cfg
>  share/cppcheck/cfg/motif.cfg
> +share/cppcheck/cfg/nspr.cfg
> +share/cppcheck/cfg/opengl.cfg
> +share/cppcheck/cfg/openmp.cfg
>  share/cppcheck/cfg/posix.cfg
>  share/cppcheck/cfg/python.cfg
>  share/cppcheck/cfg/qt.cfg
>  share/cppcheck/cfg/ruby.cfg
>  share/cppcheck/cfg/sdl.cfg
>  share/cppcheck/cfg/sfml.cfg
> +share/cppcheck/cfg/sqlite3.cfg
>  share/cppcheck/cfg/std.cfg
>  share/cppcheck/cfg/tinyxml2.cfg
>  share/cppcheck/cfg/windows.cfg
> 

Thanks. Briedly tested on amd64 and it works.

-- 
Kind regards,
Hiltjo



UPDATE: devel/cppcheck 1.87 -> 1.88

2019-08-27 Thread Hiltjo Posthuma
Hi,

The patch below updates cppcheck from 1.87 to 1.88.

Briefly tested on amd64.


diff --git devel/cppcheck/Makefile devel/cppcheck/Makefile
index 66784b2ae67..8070899bacf 100644
--- devel/cppcheck/Makefile
+++ devel/cppcheck/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  C/C++ static checker
 
-DISTNAME = cppcheck-1.87
+DISTNAME = cppcheck-1.88
 
 CATEGORIES =   devel
 
diff --git devel/cppcheck/distinfo devel/cppcheck/distinfo
index 11703cfc8ea..830371c0593 100644
--- devel/cppcheck/distinfo
+++ devel/cppcheck/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cppcheck-1.87.tar.gz) = l3Kvafz4K6U0IZLHXh5hBXtHMlvS0veM6k49Np/QCDw=
-SIZE (cppcheck-1.87.tar.gz) = 2243258
+SHA256 (cppcheck-1.88.tar.gz) = ejNcggPYFaUhU/IYPfvfUEHv+BhNH/V9XviQNdmMZjs=
+SIZE (cppcheck-1.88.tar.gz) = 2364053
diff --git devel/cppcheck/pkg/PLIST devel/cppcheck/pkg/PLIST
index 4ed573e752e..f520a275fdd 100644
--- devel/cppcheck/pkg/PLIST
+++ devel/cppcheck/pkg/PLIST
@@ -8,18 +8,24 @@ share/cppcheck/cfg/boost.cfg
 share/cppcheck/cfg/bsd.cfg
 share/cppcheck/cfg/cppcheck-cfg.rng
 share/cppcheck/cfg/cppcheck-lib.cfg
+share/cppcheck/cfg/cppunit.cfg
+share/cppcheck/cfg/daca.cfg
 share/cppcheck/cfg/embedded_sql.cfg
 share/cppcheck/cfg/gnu.cfg
 share/cppcheck/cfg/googletest.cfg
 share/cppcheck/cfg/gtk.cfg
+share/cppcheck/cfg/libcerror.cfg
 share/cppcheck/cfg/microsoft_sal.cfg
 share/cppcheck/cfg/motif.cfg
+share/cppcheck/cfg/nspr.cfg
+share/cppcheck/cfg/opengl.cfg
 share/cppcheck/cfg/posix.cfg
 share/cppcheck/cfg/python.cfg
 share/cppcheck/cfg/qt.cfg
 share/cppcheck/cfg/ruby.cfg
 share/cppcheck/cfg/sdl.cfg
 share/cppcheck/cfg/sfml.cfg
+share/cppcheck/cfg/sqlite3.cfg
 share/cppcheck/cfg/std.cfg
 share/cppcheck/cfg/tinyxml2.cfg
 share/cppcheck/cfg/windows.cfg

-- 
Kind regards,
Hiltjo



Re: www/youtube-dl update to 2019.09.01

2019-09-12 Thread Hiltjo Posthuma
On Thu, Sep 12, 2019 at 09:12:42AM +, Mikolaj Kucharski wrote:
> Hi,
> 
> Kind reminder. Previous email also at:
> 
> https://marc.info/?l=openbsd-ports=156749762125767=2
> 
> On Tue, Sep 03, 2019 at 07:59:51AM +, Mikolaj Kucharski wrote:
> > Hi,
> > 
> > This update fixes for me --dump-single-json JSON dump of first entry
> > from the YT user videos playlist (youtu.be/username/videos). With old
> > version title is wrong. With updated, title is correct.
> > 
> > make update-plist show plist didn't change.
> > 
> > 
> > Index: Makefile
> > ===
> > RCS file: /cvs/ports/www/youtube-dl/Makefile,v
> > retrieving revision 1.193
> > diff -u -p -u -r1.193 Makefile
> > --- Makefile12 Aug 2019 06:54:10 -  1.193
> > +++ Makefile3 Sep 2019 07:54:11 -
> > @@ -2,9 +2,8 @@
> >  
> >  COMMENT =  CLI program to download videos from YouTube and other sites
> >  
> > -VERSION =  2019.08.02
> > +VERSION =  2019.09.01
> >  MODPY_EGG_VERSION =${VERSION:S/.0/./g}
> > -REVISION = 0
> >  
> >  DISTNAME = youtube-dl-${VERSION}
> >  CATEGORIES =   www
> > Index: distinfo
> > ===
> > RCS file: /cvs/ports/www/youtube-dl/distinfo,v
> > retrieving revision 1.177
> > diff -u -p -u -r1.177 distinfo
> > --- distinfo10 Aug 2019 18:11:39 -  1.177
> > +++ distinfo3 Sep 2019 07:54:11 -
> > @@ -1,2 +1,2 @@
> > -SHA256 (youtube-dl-2019.08.02.tar.gz) = 
> > Vzw3rdPmEHvww8jOQ0Q7t4iVfXv7XnNs7msy47I0K4A=
> > -SIZE (youtube-dl-2019.08.02.tar.gz) = 3174224
> > +SHA256 (youtube-dl-2019.09.01.tar.gz) = 
> > GTdP9+p5TJNPddZb6Y2sWDfweK2wY8SYCpznWTrwa0k=
> > +SIZE (youtube-dl-2019.09.01.tar.gz) = 3179376
> > 
> 
> -- 
> Regards,
>  Mikolaj
> 

Hi,

In the meantime there was an update which also makes downloading videos from
youtube work again.


Patch below:


diff --git a/www/youtube-dl/Makefile b/www/youtube-dl/Makefile
index fa18401c396..56c9d4d301d 100644
--- a/www/youtube-dl/Makefile
+++ b/www/youtube-dl/Makefile
@@ -2,9 +2,8 @@
 
 COMMENT =  CLI program to download videos from YouTube and other sites
 
-VERSION =  2019.08.02
+VERSION =  2019.09.12.1
 MODPY_EGG_VERSION =${VERSION:S/.0/./g}
-REVISION = 0
 
 DISTNAME = youtube-dl-${VERSION}
 CATEGORIES =   www
diff --git a/www/youtube-dl/distinfo b/www/youtube-dl/distinfo
index 4a5f6562f37..0ee52aad233 100644
--- a/www/youtube-dl/distinfo
+++ b/www/youtube-dl/distinfo
@@ -1,2 +1,2 @@
-SHA256 (youtube-dl-2019.08.02.tar.gz) = 
Vzw3rdPmEHvww8jOQ0Q7t4iVfXv7XnNs7msy47I0K4A=
-SIZE (youtube-dl-2019.08.02.tar.gz) = 3174224
+SHA256 (youtube-dl-2019.09.12.1.tar.gz) = 
zieoToYeTSNHaL86Rm0+D5r3xY8qrIS5QP6yzmZA+0A=
+SIZE (youtube-dl-2019.09.12.1.tar.gz) = 3180312

-- 
Kind regards,
Hiltjo



UPDATE: www/youtube-dl 2019.11.28 -> 2019.12.25

2019-12-25 Thread Hiltjo Posthuma
Hi,

This updates www/youtube-dl from 2019.11.28 to 2019.12.25.

The changelog is available here:
https://github.com/ytdl-org/youtube-dl/blob/master/ChangeLog


Patch:


diff --git www/youtube-dl/Makefile www/youtube-dl/Makefile
index 390c75fd14c..892ff84b40d 100644
--- www/youtube-dl/Makefile
+++ www/youtube-dl/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  CLI program to download videos from YouTube and other sites
 
-VERSION =  2019.11.28
+VERSION =  2019.12.25
 MODPY_EGG_VERSION =${VERSION:S/.0/./g}
 
 DISTNAME = youtube-dl-${VERSION}
diff --git www/youtube-dl/distinfo www/youtube-dl/distinfo
index ed9d9f596a9..da02fa06145 100644
--- www/youtube-dl/distinfo
+++ www/youtube-dl/distinfo
@@ -1,2 +1,2 @@
-SHA256 (youtube-dl-2019.11.28.tar.gz) = 
k9/Ld4Ecr7Wu8JBQTrQ+j9P8oN9pRnak/3ECOmzjsac=
-SIZE (youtube-dl-2019.11.28.tar.gz) = 3148365
+SHA256 (youtube-dl-2019.12.25.tar.gz) = 
DqLxX6aPl85aVwd6EmqF9CXLyZavWeAipPGfs9Pmx40=
+SIZE (youtube-dl-2019.12.25.tar.gz) = 3153090
diff --git www/youtube-dl/pkg/PLIST www/youtube-dl/pkg/PLIST
index 7a6bc885626..3efd8c5d39e 100644
--- www/youtube-dl/pkg/PLIST
+++ www/youtube-dl/pkg/PLIST
@@ -1,4 +1,4 @@
-@comment $OpenBSD: PLIST,v 1.132 2019/12/06 15:59:59 kn Exp $
+@comment $OpenBSD: PLIST,v$
 bin/youtube-dl
 lib/python${MODPY_VERSION}/site-packages/youtube_dl/
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl-${MODPY_EGG_VERSION}-py${MODPY_VERSION}.egg-info/
@@ -317,6 +317,7 @@ 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}hu
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}hypem.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}ign.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}imdb.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}imggaming.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}imgur.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}ina.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}inc.${MODPY_PYC_MAGIC_TAG}pyc
@@ -352,7 +353,6 @@ 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}ki
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}kinja.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}kinopoisk.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}konserthusetplay.${MODPY_PYC_MAGIC_TAG}pyc
-lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}kontrtube.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}krasview.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}ku6.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}kusi.${MODPY_PYC_MAGIC_TAG}pyc
@@ -426,7 +426,6 @@ 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}mo
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}msn.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}mtv.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}muenchentv.${MODPY_PYC_MAGIC_TAG}pyc
-lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}musicplayon.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}mwave.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}mychannels.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}myspace.${MODPY_PYC_MAGIC_TAG}pyc
@@ -742,7 +741,6 @@ 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}vi
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}videodetective.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}videofyme.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}videomore.${MODPY_PYC_MAGIC_TAG}pyc
-lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}videopremium.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}videopress.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/youtube_dl/extractor/${MODPY_PYCACHE}vidio.${MODPY_PYC_MAGIC_TAG}pyc
 

UPDATE: www/stagit 0.9.2 -> 0.9.3

2020-02-23 Thread Hiltjo Posthuma
Hi,

This bumps stagit from 0.9.2 to 0.9.3:

* The Makefile of stagit was changed to pass the libgit2 CFLAGS and LDFLAGS
  separately. It now uses LIBGIT_INC and LIBGIT_LIB.

* This release adds support for unveil(2).

  For stagit this has the following properties now:

  - stagit-index: only read-access to the file-system for the specified
directories/repositories.
  - stagit: read-access to the specified directory/repository.
read-write and creation access to the current directory for the output 
files.
read-write and creation access to the specified cache file.

* Small other improvements (documentation, code-cleanup).


Patch below tested on -current on amd64:


diff --git www/stagit/Makefile www/stagit/Makefile
index db2effa20f4..a3664e40110 100644
--- www/stagit/Makefile
+++ www/stagit/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  static git page generator
 
-DISTNAME = stagit-0.9.2
+DISTNAME = stagit-0.9.3
 REVISION = 0
 
 CATEGORIES =   www
@@ -15,6 +15,7 @@ MAINTAINER =  Hiltjo Posthuma 
 PERMIT_PACKAGE =   Yes
 
 # uses pledge()
+# uses unveil()
 WANTLIB =  c git2
 
 LIB_DEPENDS =  devel/libgit2/libgit2>=0.22
@@ -22,8 +23,10 @@ LIB_DEPENDS =devel/libgit2/libgit2>=0.22
 MASTER_SITES = https://codemadness.org/releases/stagit/
 
 MAKE_FLAGS =   CC='${CC}' \
-   CFLAGS='${CFLAGS} -I${LOCALBASE}/include' \
-   LDFLAGS='${LDFLAGS} -L${LOCALBASE}/lib -lgit2' \
+   CFLAGS='${CFLAGS}' \
+   LDFLAGS='${LDFLAGS}' \
+   LIBGIT_INC='-I${LOCALBASE}/include' \
+   LIBGIT_LIB='-L${LOCALBASE}/lib -lgit2' \
COMPATOBJ=''
 
 NO_TEST =  Yes
diff --git www/stagit/distinfo www/stagit/distinfo
index 99c196aa3cb..08f87f8429f 100644
--- www/stagit/distinfo
+++ www/stagit/distinfo
@@ -1,2 +1,2 @@
-SHA256 (stagit-0.9.2.tar.gz) = chzXz6xHkAjoA+/1r9DJX/nbxkBFCvpbhEvoLY3+DLo=
-SIZE (stagit-0.9.2.tar.gz) = 18525
+SHA256 (stagit-0.9.3.tar.gz) = 24m0HG04A7JWLVb+4Nk5Ng/Ih5AvF6ryff93TfBALaM=
+SIZE (stagit-0.9.3.tar.gz) = 18464

-- 
Kind regards,
Hiltjo



Re: [net/zabbix] PSK support?

2020-02-19 Thread Hiltjo Posthuma
On Wed, Feb 19, 2020 at 04:17:37PM -0500, William Leuschner wrote:
> Hello porters,
> 
> I'm trying to set up Zabbix with pre-shared keys so that:
> * connections are encrypted, and
> * the agent will reject connections from anyone without the key.
> The configuration that should work currently fails with a library error.
> 
> According to this note from 2017[1], PSK support was removed from LibreSSL,
> and the best choice would be building against gnutls. Has anything changed
> since then, or is gnutls still the best option? If gnutls is the best bet,
> would a gnutls flavor be welcome?
> 
> Thanks,
> William Leuschner
> 
> 
> [1]: https://marc.info/?l=openbsd-ports=148465399628705=2
> 

Hi,

I manually compile the gnutls version for PSK support also (need it for some
servers). It would be convenient, but it's trivial to package, so fine by me
either way :)

-- 
Kind regards,
Hiltjo



Re: [update patch] gnuchess 6.2.5 -> 6.2.7

2020-08-24 Thread Hiltjo Posthuma
On Mon, Aug 24, 2020 at 02:00:48PM +0200, Martin Ziemer wrote:
> This patch updates gnuchess from 6.2.5 to 6.2.7.
> 
> Since i saw there is no maintainer, i also added myself as maintainer.
> 
> Tested on two amd64 systems.
> 
> 
> Index: Makefile
> ===
> RCS file: /cvs/ports/games/gnuchess/Makefile,v
> retrieving revision 1.47
> diff -u -p -r1.47 Makefile
> --- Makefile  12 Jul 2019 20:46:18 -  1.47
> +++ Makefile  24 Aug 2020 11:56:27 -
> @@ -2,13 +2,14 @@
>  
>  COMMENT= chess program
>  
> -DISTNAME=gnuchess-6.2.5
> +DISTNAME=gnuchess-6.2.7
>  DISTFILES=   ${DISTNAME}.tar.gz book_1.02.pgn.gz
> -REVISION=2
>  
>  CATEGORIES=  games
>  HOMEPAGE=http://www.gnu.org/software/chess/
>  MASTER_SITES=${MASTER_SITE_GNU:=chess/}
> +
> +MAINTAINER = Martin Ziemer 
>  
>  # GPLv3+
>  PERMIT_PACKAGE=  Yes
> Index: distinfo
> ===
> RCS file: /cvs/ports/games/gnuchess/distinfo,v
> retrieving revision 1.13
> diff -u -p -r1.13 distinfo
> --- distinfo  3 Nov 2017 00:43:49 -   1.13
> +++ distinfo  24 Aug 2020 11:56:27 -
> @@ -1,4 +1,4 @@
>  SHA256 (book_1.02.pgn.gz) = 3qx37bBhpZJJoZ3rA9o0nK4FHlJSemy1r4CNk5jTLUQ=
> -SHA256 (gnuchess-6.2.5.tar.gz) = mpnpYzVXBsqzIJnRQLaY7aneFk685ApUILG5dy3QSAI=
> +SHA256 (gnuchess-6.2.7.tar.gz) = 5TZnWmGr6C5huRn2t4Z1VEHZ/NTCHhyC+55TQN0imEY=
>  SIZE (book_1.02.pgn.gz) = 26265281
> -SIZE (gnuchess-6.2.5.tar.gz) = 782359
> +SIZE (gnuchess-6.2.7.tar.gz) = 802863
> 

Hi,

I also sent this bump on 27 July. The patch looks good, thanks.

-- 
Kind regards,
Hiltjo



UPDATE: www/stagit 0.9.3 -> 0.9.4

2020-08-17 Thread Hiltjo Posthuma
Hi,

This bumps stagit from 0.9.3 to 0.9.4:

It has the following changes:

- Fix for showing the entry on the files page of submodules for bare
  repositories.

- There is now a separate Atom feed for tags called "tags.xml". This should make
  it easier to track only software releases if using an RSS/Atom reader.

- The ordering of tags are now by commit date (descending). So it will now sort
  by most recent first. The previous behaviour was to sort alphabetically by tag
  name, but many projects use numeric versions which don't sort in a 
useful/clear
  order.

- For OpenBSD: remove unveil(2) for specificly stagit-index.  Per repository it
  will still use unveil(2).


Patch below tested on -current on amd64:


diff --git www/stagit/Makefile www/stagit/Makefile
index fc841cff450..d3c3b0ceebe 100644
--- www/stagit/Makefile
+++ www/stagit/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  static git page generator
 
-DISTNAME = stagit-0.9.3
+DISTNAME = stagit-0.9.4
 
 CATEGORIES =   www
 
diff --git www/stagit/distinfo www/stagit/distinfo
index 08f87f8429f..d6af0498811 100644
--- www/stagit/distinfo
+++ www/stagit/distinfo
@@ -1,2 +1,2 @@
-SHA256 (stagit-0.9.3.tar.gz) = 24m0HG04A7JWLVb+4Nk5Ng/Ih5AvF6ryff93TfBALaM=
-SIZE (stagit-0.9.3.tar.gz) = 18464
+SHA256 (stagit-0.9.4.tar.gz) = iImrE/o0VynNw8ySyP3OENSfZmDzmmDe92RshtimEwA=
+SIZE (stagit-0.9.4.tar.gz) = 18912

-- 
Kind regards,
Hiltjo



Re: [UPDATE] x11/st to 0.8.4

2020-06-29 Thread Hiltjo Posthuma
On Mon, Jun 29, 2020 at 11:40:17AM +0100, Ricardo Mestre wrote:
> Hi,
> 
> The updates since last version are as follows and tested successfully on 
> amd64.
> 
> Comments? OK?
> 
> - config.mk: use PKG_CONFIG in commented OpenBSD section
> - LICENSE: bump years
> - remove sixel stub code
> - fix unicode glitch in DCS strings, patch by Tim Allen
> - FAQ: fix single-buffer patch
> - config.def.h: add an option allowwindowops, by default off (secure)
> - FAQ: add some details about the w3m img hack
> - tiny style fix
> - Partially add back in "support REP (repeat) escape sequence"
> - Call xsetcursor to set win.cursor in main
> - Revert "support REP (repeat) escape sequence"
> - support REP (repeat) escape sequence
> - Add rin terminfo capability
> - Make shift+wheel behaves as shift+Prev/Next
> - Fix selection: selscroll
> - Fix selection: ignore ATTR_WRAP when rectangular selection in getsel
> - Fix selection: selclear in tputc
> - code-style: add fallthrough comment
> - optimize column width calculation and utf-8 encode for ASCII
> - fix for incorrect (partial) written sequences when libc wcwidth() == -1
> - tiny code-style and typo-fix in comment
> - auto-sync: draw on idle to avoid flicker/tearing
> - replace exit(3) by _exit(2) in signal handler sigchld()
> 
> Index: Makefile
> ===
> RCS file: /cvs/ports/x11/st/Makefile,v
> retrieving revision 1.21
> diff -u -p -u -r1.21 Makefile
> --- Makefile  23 May 2020 19:32:37 -  1.21
> +++ Makefile  29 Jun 2020 10:25:25 -
> @@ -2,7 +2,7 @@
>  
>  COMMENT= simple X terminal
>  
> -V=   0.8.3
> +V=   0.8.4
>  DISTNAME=st-${V}
>  
>  CATEGORIES=  x11
> Index: distinfo
> ===
> RCS file: /cvs/ports/x11/st/distinfo,v
> retrieving revision 1.13
> diff -u -p -u -r1.13 distinfo
> --- distinfo  23 May 2020 19:32:37 -  1.13
> +++ distinfo  29 Jun 2020 10:25:25 -
> @@ -1,2 +1,2 @@
> -SHA256 (st-0.8.3.tar.gz) = k5rj2iN+fJSJaUhTwgXHy9XyovDBf+QaB0d/HfjihVI=
> -SIZE (st-0.8.3.tar.gz) = 46292
> +SHA256 (st-0.8.4.tar.gz) = 1C087OtNamXjLpClM249RG22EsP72evBeAvGyaAzRqY=
> +SIZE (st-0.8.4.tar.gz) = 47330
> Index: patches/patch-config_def_h
> ===
> RCS file: /cvs/ports/x11/st/patches/patch-config_def_h,v
> retrieving revision 1.12
> diff -u -p -u -r1.12 patch-config_def_h
> --- patches/patch-config_def_h23 May 2020 19:32:37 -  1.12
> +++ patches/patch-config_def_h29 Jun 2020 10:25:25 -
> @@ -2,7 +2,7 @@ $OpenBSD: patch-config_def_h,v 1.12 2020
>  Index: config.def.h
>  --- config.def.h.orig
>  +++ config.def.h
> -@@ -94,7 +94,7 @@ static const char *colorname[] = {
> +@@ -103,7 +103,7 @@ static const char *colorname[] = {
>   "blue2",
>   "magenta3",
>   "cyan3",
> Index: patches/patch-config_mk
> ===
> RCS file: /cvs/ports/x11/st/patches/patch-config_mk,v
> retrieving revision 1.11
> diff -u -p -u -r1.11 patch-config_mk
> --- patches/patch-config_mk   10 Feb 2019 21:55:24 -  1.11
> +++ patches/patch-config_mk   29 Jun 2020 10:25:25 -
> @@ -8,12 +8,12 @@ Index: config.mk
>   # OpenBSD:
>  -#CPPFLAGS = -DVERSION=\"$(VERSION)\" -D_XOPEN_SOURCE=600 -D_BSD_SOURCE
>  -#LIBS = -L$(X11LIB) -lm -lX11 -lutil -lXft \
> --#   `pkg-config --libs fontconfig` \
> --#   `pkg-config --libs freetype2`
> +-#   `$(PKG_CONFIG) --libs fontconfig` \
> +-#   `$(PKG_CONFIG) --libs freetype2`
>  +CPPFLAGS = -DVERSION=\"$(VERSION)\" -D_XOPEN_SOURCE=600 -D_BSD_SOURCE
>  +LIBS = -L$(X11LIB) -lm -lX11 -lutil -lXft \
> -+   `pkg-config --libs fontconfig` \
> -+   `pkg-config --libs freetype2`
> ++   `$(PKG_CONFIG) --libs fontconfig` \
> ++   `$(PKG_CONFIG) --libs freetype2`
>   
>   # compiler and linker
>   # CC = c99
> 

Thanks for the port update, it looks good to me.

A bit more structured changelog is described here:

https://lists.suckless.org/news/2006/0031.html

-- 
Kind regards,
Hiltjo



crash and issues with games/xboard + games/gnuchess

2020-07-27 Thread Hiltjo Posthuma
Hi,

When using xboard with gnuchess the gnuchess program seems to consistently
crash after 2 moves using the xboard program.

Tested on -current on amd64.
I asked on #openbsd on IRC and another user could reproduce it on -current too.


Snippet from xboard -debug log output:

[...]
41193 first : time 28076
44137 >first : otim 29511
book hit = (NULL)
44159 >first : g1e2
44356 first : result 0-1 {Error: first chess program (gnuchess) exited 
unexpectedly}
45840 >first : force
45840 >first : quit

Reading through this debug log there are lots of messages like "Invalid move:",
"command not supported" and "(NULL)" messages also. My guess is there is maybe
some protocol mismatch or some misconfiguration?

Another issue I noticed is when I copy the example file from
/usr/local/share/examples/xboard/xboard.conf to ~/.xboardrc the xboard program
immediately causes a segmentation fault on startup.

I also noticed gnuchess is out-of-date, the latest version is 6.2.7 (from
2020), while OpenBSD still uses 6.2.5 (from 2017):
http://ftp.gnu.org/gnu/chess/ . But using the latest version didn't help
either.


Below is (not fully-tested) diff to bump gnuchess:


diff --git games/gnuchess/Makefile games/gnuchess/Makefile
index dd04c04a21d..51e64acc1e9 100644
--- games/gnuchess/Makefile
+++ games/gnuchess/Makefile
@@ -2,9 +2,8 @@
 
 COMMENT=   chess program
 
-DISTNAME=  gnuchess-6.2.5
+DISTNAME=  gnuchess-6.2.7
 DISTFILES= ${DISTNAME}.tar.gz book_1.02.pgn.gz
-REVISION=  2
 
 CATEGORIES=games
 HOMEPAGE=  http://www.gnu.org/software/chess/
diff --git games/gnuchess/distinfo games/gnuchess/distinfo
index 0a28b386882..76f8cb01b8a 100644
--- games/gnuchess/distinfo
+++ games/gnuchess/distinfo
@@ -1,4 +1,4 @@
 SHA256 (book_1.02.pgn.gz) = 3qx37bBhpZJJoZ3rA9o0nK4FHlJSemy1r4CNk5jTLUQ=
-SHA256 (gnuchess-6.2.5.tar.gz) = mpnpYzVXBsqzIJnRQLaY7aneFk685ApUILG5dy3QSAI=
+SHA256 (gnuchess-6.2.7.tar.gz) = 5TZnWmGr6C5huRn2t4Z1VEHZ/NTCHhyC+55TQN0imEY=
 SIZE (book_1.02.pgn.gz) = 26265281
-SIZE (gnuchess-6.2.5.tar.gz) = 782359
+SIZE (gnuchess-6.2.7.tar.gz) = 802863

-- 
Kind regards,
Hiltjo



[patch] UPDATE: converters/libiconv: pledge iconv binary

2021-01-11 Thread Hiltjo Posthuma
Hi,

The below patch pledges the iconv binary in the libiconv package. The tool is
useful for converting text-encoding of text data to UTF-8 for example.

It now uses pledge("stdio", NULL) if only using stdin/stdout. It uses
pledge("stdio rpath", NULL) when specifying files.

I've tested many command-line option combinations and haven't found missing
promises which cause an abort().

Patch:


>From f3b6b4de0a010bd7e9725eeaceddb33a61953a72 Mon Sep 17 00:00:00 2001
From: Hiltjo Posthuma 
Date: Mon, 11 Jan 2021 19:39:31 +0100
Subject: [PATCH] libiconv: pledge iconv(1) binary

---
 converters/libiconv/Makefile  |  3 ++-
 converters/libiconv/patches/patch-src_iconv_c | 22 +++
 2 files changed, 24 insertions(+), 1 deletion(-)
 create mode 100644 converters/libiconv/patches/patch-src_iconv_c

diff --git a/converters/libiconv/Makefile b/converters/libiconv/Makefile
index 2ab58ea4519..5c8043270de 100644
--- a/converters/libiconv/Makefile
+++ b/converters/libiconv/Makefile
@@ -5,7 +5,7 @@ COMMENT=character set conversion library
 DISTNAME=  libiconv-1.16
 CATEGORIES=converters devel
 MASTER_SITES=  ${MASTER_SITE_GNU:=libiconv/}
-REVISION=  0
+REVISION=  1
 
 SHARED_LIBS=   charset 1.1 \
iconv   7.0
@@ -17,6 +17,7 @@ MAINTAINER=   Brad Smith 
 # LGPLv2 and GPLv3
 PERMIT_PACKAGE=Yes
 
+# uses pledge()
 WANTLIB=   c
 
 SEPARATE_BUILD=Yes
diff --git a/converters/libiconv/patches/patch-src_iconv_c 
b/converters/libiconv/patches/patch-src_iconv_c
new file mode 100644
index 000..2f3eaac346d
--- /dev/null
+++ b/converters/libiconv/patches/patch-src_iconv_c
@@ -0,0 +1,22 @@
+--- src/iconv.c.orig   Mon Jan 11 19:28:35 2021
 src/iconv.cMon Jan 11 19:31:36 2021
+@@ -19,6 +19,9 @@
+ # define ICONV_CONST
+ #endif
+ 
++#include 
++#include 
++
+ #include 
+ #include 
+ #include 
+@@ -846,6 +849,9 @@
+   struct iconv_hooks hooks;
+   int i;
+   int status;
++
++  if (pledge(i == argc ? "stdio" : "stdio rpath", NULL) == -1)
++err(1, "pledge");
+ 
+   set_program_name (argv[0]);
+ #if HAVE_SETLOCALE
-- 
2.30.0

-- 
Kind regards,
Hiltjo



Re: UPDATE: mpv 0.33.0

2020-12-14 Thread Hiltjo Posthuma
On Mon, Dec 14, 2020 at 02:44:29AM -0500, Brad Smith wrote:
> Here is an update to mpv 0.33.0.
> 
> Any testing would be appreciated.
> 

Hi Brad,

Thanks for updating it. I noticed some issues.

> 
> Index: Makefile
> ===
> RCS file: /home/cvs/ports/multimedia/mpv/Makefile,v
> retrieving revision 1.65
> diff -u -p -u -p -r1.65 Makefile
> --- Makefile  10 Nov 2020 16:40:18 -  1.65
> +++ Makefile  22 Nov 2020 21:48:18 -
> @@ -4,10 +4,9 @@ COMMENT =movie player based on MPlayer
>  
>  GH_ACCOUNT = mpv-player
>  GH_PROJECT = mpv
> -GH_TAGNAME = v0.32.0
> -REVISION =   2
> +GH_TAGNAME = v0.33.0
>  
> -SHARED_LIBS +=   mpv 0.1 # 1.107
> +SHARED_LIBS +=   mpv 0.2 # 1.107
>  
>  CATEGORIES = multimedia x11
>  
> @@ -26,7 +25,7 @@ WANTLIB += Xinerama Xrandr Xrender Xss X
>  WANTLIB += avcodec avdevice avfilter avformat avresample avutil
>  WANTLIB += bluray c cdio cdio_cdda cdio_paranoia drm dvdnav dvdread
>  WANTLIB += epoxy expat fontconfig freetype fribidi gbm iconv jpeg
> -WANTLIB += lcms2 lua5.1 m placebo postproc pthread sndio swresample
> +WANTLIB += lcms2 lua5.1 m placebo postproc pthread swresample
>  WANTLIB += swscale xcb xcb-dri2 xcb-glx xml2 z
>  
>  MODULES =lang/lua \
> @@ -66,7 +65,6 @@ CONFIGURE_ARGS =--confloaddir=${SYSCONF
>   --enable-cdda \
>   --enable-dvdnav \
>   --enable-libmpv-shared \
> - --enable-sndio \
>   --enable-sdl2 \
>   --disable-alsa \
>   --disable-caca \
> @@ -75,12 +73,10 @@ CONFIGURE_ARGS =  --confloaddir=${SYSCONF
>   --disable-gl-wayland \
>   --disable-jack \
>   --disable-rubberband \
> - --disable-oss-audio \
>   --disable-openal \
>   --disable-optimize \
>   --disable-pulse \
> - --disable-rsound \
> - --disable-libsmbclient \
> + --disable-sixel \
>   --disable-uchardet \
>   --disable-vaapi \
>   --disable-vaapi-drm \
> Index: distinfo
> ===
> RCS file: /home/cvs/ports/multimedia/mpv/distinfo,v
> retrieving revision 1.24
> diff -u -p -u -p -r1.24 distinfo
> --- distinfo  29 Oct 2020 13:44:14 -  1.24
> +++ distinfo  22 Nov 2020 20:32:07 -
> @@ -1,4 +1,4 @@
> -SHA256 (mpv-0.32.0.tar.gz) = kWP2SDIibSLiS7xIdOvWrAI3LNcXvvFcKKCqhYxf5ZI=
> +SHA256 (mpv-0.33.0.tar.gz) = 8bm69dwu6vN2WXwopigfrPbtmP89Vn45Vclb8kWVILQ=
>  SHA256 (waf-2.0.20) = v5cemO3CQUloomLGqmuIVBomw80khonIn0xXNwlV7n8=
> -SIZE (mpv-0.32.0.tar.gz) = 3148730
> +SIZE (mpv-0.33.0.tar.gz) = 3259387
>  SIZE (waf-2.0.20) = 104725
> Index: patches/patch-libmpv_client_h
> ===
> RCS file: /home/cvs/ports/multimedia/mpv/patches/patch-libmpv_client_h,v
> retrieving revision 1.5
> diff -u -p -u -p -r1.5 patch-libmpv_client_h
> --- patches/patch-libmpv_client_h 29 Jan 2020 06:52:21 -  1.5
> +++ patches/patch-libmpv_client_h 22 Nov 2020 21:06:48 -
> @@ -5,11 +5,11 @@ Set shared library version.
>  Index: libmpv/client.h
>  --- libmpv/client.h.orig
>  +++ libmpv/client.h
> -@@ -229,7 +229,7 @@ extern "C" {
> +@@ -235,7 +235,7 @@ extern "C" {
>* relational operators (<, >, <=, >=).
>*/
>   #define MPV_MAKE_VERSION(major, minor) (((major) << 16) | (minor) | 0UL)
> --#define MPV_CLIENT_API_VERSION MPV_MAKE_VERSION(1, 107)
> +-#define MPV_CLIENT_API_VERSION MPV_MAKE_VERSION(1, 109)
>  +#define MPV_CLIENT_API_VERSION MPV_MAKE_VERSION(${LMAJ}, ${LMIN})
>   
>   /**
> Index: pkg/PLIST
> ===
> RCS file: /home/cvs/ports/multimedia/mpv/pkg/PLIST,v
> retrieving revision 1.9
> diff -u -p -u -p -r1.9 PLIST
> --- pkg/PLIST 29 Jan 2020 06:52:21 -  1.9
> +++ pkg/PLIST 22 Nov 2020 21:11:12 -
> @@ -3,7 +3,6 @@
>  include/mpv/
>  include/mpv/client.h
>  include/mpv/opengl_cb.h
> -include/mpv/qthelper.hpp
>  include/mpv/render.h
>  include/mpv/render_gl.h
>  include/mpv/stream_cb.h
> @@ -20,6 +19,7 @@ share/examples/mpv/mpv.conf
>  share/examples/mpv/mpv_identify.sh
>  share/examples/mpv/restore-old-bindings.conf
>  share/examples/mpv/umpv
> +share/icons/hicolor/128x128/apps/mpv.png
>  share/icons/hicolor/16x16/apps/mpv.png
>  share/icons/hicolor/32x32/apps/mpv.png
>  share/icons/hicolor/64x64/apps/mpv.png
> 

~/music $ mpv somefile.opus
 (+) Audio --aid=1 --alang=eng (opus 2ch 48000Hz)
[ao] Audio output sndio not found!
[ao] Failed to initialize audio driver 'sndio'
Could not open/initialize audio device -> no 

Re: UPDATE: mpv 0.33.0

2020-12-14 Thread Hiltjo Posthuma
On Mon, Dec 14, 2020 at 02:39:30PM +0100, Solene Rapenne wrote:
> On Mon, 14 Dec 2020 13:27:29 +0100
> Hiltjo Posthuma :
> 
> > On Mon, Dec 14, 2020 at 02:44:29AM -0500, Brad Smith wrote:
> > > Here is an update to mpv 0.33.0.
> > > 
> > > Any testing would be appreciated.
> > >   
> > 
> > Hi Brad,
> > 
> > Thanks for updating it. I noticed some issues.
> > 
> > > 
> > > Index: Makefile
> > > ===
> > > RCS file: /home/cvs/ports/multimedia/mpv/Makefile,v
> > > retrieving revision 1.65
> > > diff -u -p -u -p -r1.65 Makefile
> > > --- Makefile  10 Nov 2020 16:40:18 -  1.65
> > > +++ Makefile  22 Nov 2020 21:48:18 -
> > > @@ -4,10 +4,9 @@ COMMENT =movie player based on MPlayer
> > >  
> > >  GH_ACCOUNT = mpv-player
> > >  GH_PROJECT = mpv
> > > -GH_TAGNAME = v0.32.0
> > > -REVISION =   2
> > > +GH_TAGNAME = v0.33.0
> > >  
> > > -SHARED_LIBS +=   mpv 0.1 # 1.107
> > > +SHARED_LIBS +=   mpv 0.2 # 1.107
> > >  
> > >  CATEGORIES = multimedia x11
> > >  
> > > @@ -26,7 +25,7 @@ WANTLIB += Xinerama Xrandr Xrender Xss X
> > >  WANTLIB += avcodec avdevice avfilter avformat avresample avutil
> > >  WANTLIB += bluray c cdio cdio_cdda cdio_paranoia drm dvdnav dvdread
> > >  WANTLIB += epoxy expat fontconfig freetype fribidi gbm iconv jpeg
> > > -WANTLIB += lcms2 lua5.1 m placebo postproc pthread sndio swresample
> > > +WANTLIB += lcms2 lua5.1 m placebo postproc pthread swresample
> > >  WANTLIB += swscale xcb xcb-dri2 xcb-glx xml2 z
> > >  
> > >  MODULES =lang/lua \
> > > @@ -66,7 +65,6 @@ CONFIGURE_ARGS =--confloaddir=${SYSCONF
> > >   --enable-cdda \
> > >   --enable-dvdnav \
> > >   --enable-libmpv-shared \
> > > - --enable-sndio \
> > >   --enable-sdl2 \
> > >   --disable-alsa \
> > >   --disable-caca \
> > > @@ -75,12 +73,10 @@ CONFIGURE_ARGS =  --confloaddir=${SYSCONF
> > >   --disable-gl-wayland \
> > >   --disable-jack \
> > >   --disable-rubberband \
> > > - --disable-oss-audio \
> > >   --disable-openal \
> > >   --disable-optimize \
> > >   --disable-pulse \
> > > - --disable-rsound \
> > > - --disable-libsmbclient \
> > > + --disable-sixel \
> > >   --disable-uchardet \
> > >   --disable-vaapi \
> > >   --disable-vaapi-drm \
> > > Index: distinfo
> > > ===
> > > RCS file: /home/cvs/ports/multimedia/mpv/distinfo,v
> > > retrieving revision 1.24
> > > diff -u -p -u -p -r1.24 distinfo
> > > --- distinfo  29 Oct 2020 13:44:14 -  1.24
> > > +++ distinfo  22 Nov 2020 20:32:07 -
> > > @@ -1,4 +1,4 @@
> > > -SHA256 (mpv-0.32.0.tar.gz) = kWP2SDIibSLiS7xIdOvWrAI3LNcXvvFcKKCqhYxf5ZI=
> > > +SHA256 (mpv-0.33.0.tar.gz) = 8bm69dwu6vN2WXwopigfrPbtmP89Vn45Vclb8kWVILQ=
> > >  SHA256 (waf-2.0.20) = v5cemO3CQUloomLGqmuIVBomw80khonIn0xXNwlV7n8=
> > > -SIZE (mpv-0.32.0.tar.gz) = 3148730
> > > +SIZE (mpv-0.33.0.tar.gz) = 3259387
> > >  SIZE (waf-2.0.20) = 104725
> > > Index: patches/patch-libmpv_client_h
> > > ===
> > > RCS file: /home/cvs/ports/multimedia/mpv/patches/patch-libmpv_client_h,v
> > > retrieving revision 1.5
> > > diff -u -p -u -p -r1.5 patch-libmpv_client_h
> > > --- patches/patch-libmpv_client_h 29 Jan 2020 06:52:21 -  1.5
> > > +++ patches/patch-libmpv_client_h 22 Nov 2020 21:06:48 -
> > > @@ -5,11 +5,11 @@ Set shared library version.
> > >  Index: libmpv/client.h
> > >  --- libmpv/client.h.orig
> > >  +++ libmpv/client.h
> > > -@@ -229,7 +229,7 @@ extern "C" {
> > > +@@ -235,7 +235,7 @@ extern "C" {
> > >* relational operators (<, >, <=, >=).
> > >*/
> > >  

Re: [patch] UPDATE: converters/libiconv: pledge iconv binary

2021-01-16 Thread Hiltjo Posthuma
On Mon, Jan 11, 2021 at 07:50:55PM +0100, Hiltjo Posthuma wrote:
> Hi,
> 
> The below patch pledges the iconv binary in the libiconv package. The tool is
> useful for converting text-encoding of text data to UTF-8 for example.
> 
> It now uses pledge("stdio", NULL) if only using stdin/stdout. It uses
> pledge("stdio rpath", NULL) when specifying files.
> 
> I've tested many command-line option combinations and haven't found missing
> promises which cause an abort().
> 
> Patch:
> 
> 
> From f3b6b4de0a010bd7e9725eeaceddb33a61953a72 Mon Sep 17 00:00:00 2001
> From: Hiltjo Posthuma 
> Date: Mon, 11 Jan 2021 19:39:31 +0100
> Subject: [PATCH] libiconv: pledge iconv(1) binary
> 
> ---
>  converters/libiconv/Makefile  |  3 ++-
>  converters/libiconv/patches/patch-src_iconv_c | 22 +++
>  2 files changed, 24 insertions(+), 1 deletion(-)
>  create mode 100644 converters/libiconv/patches/patch-src_iconv_c
> 
> diff --git a/converters/libiconv/Makefile b/converters/libiconv/Makefile
> index 2ab58ea4519..5c8043270de 100644
> --- a/converters/libiconv/Makefile
> +++ b/converters/libiconv/Makefile
> @@ -5,7 +5,7 @@ COMMENT=  character set conversion library
>  DISTNAME=libiconv-1.16
>  CATEGORIES=  converters devel
>  MASTER_SITES=${MASTER_SITE_GNU:=libiconv/}
> -REVISION=0
> +REVISION=1
>  
>  SHARED_LIBS= charset 1.1 \
>   iconv   7.0
> @@ -17,6 +17,7 @@ MAINTAINER= Brad Smith 
>  # LGPLv2 and GPLv3
>  PERMIT_PACKAGE=  Yes
>  
> +# uses pledge()
>  WANTLIB= c
>  
>  SEPARATE_BUILD=  Yes
> diff --git a/converters/libiconv/patches/patch-src_iconv_c 
> b/converters/libiconv/patches/patch-src_iconv_c
> new file mode 100644
> index 000..2f3eaac346d
> --- /dev/null
> +++ b/converters/libiconv/patches/patch-src_iconv_c
> @@ -0,0 +1,22 @@
> +--- src/iconv.c.orig Mon Jan 11 19:28:35 2021
>  src/iconv.c  Mon Jan 11 19:31:36 2021
> +@@ -19,6 +19,9 @@
> + # define ICONV_CONST
> + #endif
> + 
> ++#include 
> ++#include 
> ++
> + #include 
> + #include 
> + #include 
> +@@ -846,6 +849,9 @@
> +   struct iconv_hooks hooks;
> +   int i;
> +   int status;
> ++
> ++  if (pledge(i == argc ? "stdio" : "stdio rpath", NULL) == -1)
> ++err(1, "pledge");
> + 
> +   set_program_name (argv[0]);
> + #if HAVE_SETLOCALE
> -- 
> 2.30.0
> 

Any thoughts/OKs for the above patch?

I use it to convert the text-encoding of some RSS/Atom feeds which are
non-UTF-8 to UTF-8.

With this patch it completes pledge(2)'ing my entire software bundle to handle
RSS/Atom feeds.

In a nutshell: ftp someurl | iconv -f encoding -t utf-8 | myprogram

Thanks,

-- 
Kind regards,
Hiltjo



Re: NEW: lang/tcc

2021-01-13 Thread Hiltjo Posthuma
On Wed, Jan 13, 2021 at 06:37:41AM +, Brian Callahan wrote:
> Hi ports --
> 
> Attached is a new port, lang/tcc. TCC is the Tiny C Compiler.
> 
> ---
> pkg/DESCR:
> TCC (Tiny C Compiler) is a small and fast ANSI C compiler.
> It generates optimized code, and can compile, assemble, and link several
> times faster than 'gcc -O0'. Any C dynamic library can be used directly.
> It includes an optional memory and bounds checker, and bounds-checked
> code can be mixed freely with standard code. C scripting is also
> supported via the usual hash-bang mechanism.
> 
> Backends exist for amd64, i386, arm, and arm64.
> ---
> 
> Upstream has been very interested in BSD support lately. I recently
> gave two upstream devs shell access to an arm64 and armv7 machine, and
> arm64 support was completed as a result. The armv7 support is not yet
> finished but I expect it to be finished soon. As a result, I've
> temporarily left armv7 off the ONLY_FOR_ARCHS list. With that one
> caveat, all tests pass on amd64, arm64, and i386, and the port is in
> good enough shape I think to submit.
> 
> OK?
> 
> ~Brian

Hi Brian,

This would be nice to have in ports and to have more compiler diversity for
testing and stuff.  I've been running the git version for a while also and it
runs fine on OpenBSD.

Port briefly tested on amd64 and it looks good to me.

Thanks,

-- 
Kind regards,
Hiltjo



Re: [patch] UPDATE: converters/libiconv: pledge iconv binary

2021-02-04 Thread Hiltjo Posthuma
On Tue, Jan 26, 2021 at 08:27:24PM +0100, Hiltjo Posthuma wrote:
> On Tue, Jan 26, 2021 at 03:56:11PM +, Stuart Henderson wrote:
> > On 2021/01/26 15:31, Clemens Gößnitzer wrote:
> > > January 26, 2021 3:44 PM, "Hiltjo Posthuma"  
> > > wrote:
> > > > On Sat, Jan 16, 2021 at 04:29:27PM +0100, Hiltjo Posthuma wrote:
> > > >> On Mon, Jan 11, 2021 at 07:50:55PM +0100, Hiltjo Posthuma wrote:
> > > >> 
> > > >> The below patch pledges the iconv binary in the libiconv package. The 
> > > >> tool is
> > > >> useful for converting text-encoding of text data to UTF-8 for example.
> > > >> 
> > > >> It now uses pledge("stdio", NULL) if only using stdin/stdout. It uses
> > > >> pledge("stdio rpath", NULL) when specifying files.
> > > >> 
> > > >> I've tested many command-line option combinations and haven't found 
> > > >> missing
> > > >> promises which cause an abort().
> > > >> 
> > > >> Patch:
> > ..
> > > >> +@@ -846,6 +849,9 @@
> > > >> + struct iconv_hooks hooks;
> > > >> + int i;
> > > >> + int status;
> > > >> ++
> > > >> ++ if (pledge(i == argc ? "stdio" : "stdio rpath", NULL) == -1)
> > > 
> > > Wouldn't you use i uninitialised here?
> > > 
> > > >> ++ err(1, "pledge");
> > > >> +
> > > >> + set_program_name (argv[0]);
> > > >> + #if HAVE_SETLOCALE
> > > >> --
> > 
> > Yes, it needs to be done after parsing the arguments in the loop after
> > calling textdomain().
> > 
> > Looks like it was previously done like that but moved before sending out
> > the diff? I assume it was moved so that more of the code was moved under
> > pledge. Better approach might be to unconditionally pledge stdio rpath,
> > then, after the loop, conditionally pledge again to drop rpath if
> > possible.
> > 
> > It would be nicer to use the error function used in the rest of
> > the file rather than pulling in another header for err().
> > 
> 
> Hi,
> 
> Thanks both for the review! I updated the changes in the patch below.
> It was indeed a mistake in creating the patch, I'm sorry for the sloppiness.
> 
> 
> From dbb04c280d8ca368da43c0fdf185c3e9a4a59050 Mon Sep 17 00:00:00 2001
> From: Hiltjo Posthuma 
> Date: Tue, 26 Jan 2021 20:21:32 +0100
> Subject: [PATCH] libiconv: pledge iconv(1) binary
> 
> ---
>  converters/libiconv/Makefile  |  3 +-
>  converters/libiconv/patches/patch-src_iconv_c | 29 +++
>  2 files changed, 31 insertions(+), 1 deletion(-)
>  create mode 100644 converters/libiconv/patches/patch-src_iconv_c
> 
> diff --git a/converters/libiconv/Makefile b/converters/libiconv/Makefile
> index 2ab58ea4519..5c8043270de 100644
> --- a/converters/libiconv/Makefile
> +++ b/converters/libiconv/Makefile
> @@ -5,7 +5,7 @@ COMMENT=  character set conversion library
>  DISTNAME=libiconv-1.16
>  CATEGORIES=  converters devel
>  MASTER_SITES=${MASTER_SITE_GNU:=libiconv/}
> -REVISION=0
> +REVISION=1
>  
>  SHARED_LIBS= charset 1.1 \
>   iconv   7.0
> @@ -17,6 +17,7 @@ MAINTAINER= Brad Smith 
>  # LGPLv2 and GPLv3
>  PERMIT_PACKAGE=  Yes
>  
> +# uses pledge()
>  WANTLIB= c
>  
>  SEPARATE_BUILD=  Yes
> diff --git a/converters/libiconv/patches/patch-src_iconv_c 
> b/converters/libiconv/patches/patch-src_iconv_c
> new file mode 100644
> index 000..9b673fbe5db
> --- /dev/null
> +++ b/converters/libiconv/patches/patch-src_iconv_c
> @@ -0,0 +1,29 @@
> +--- src/iconv.c.orig Fri Apr 26 20:50:13 2019
>  src/iconv.c  Tue Jan 26 20:07:34 2021
> +@@ -19,6 +19,8 @@
> + # define ICONV_CONST
> + #endif
> + 
> ++#include 
> ++
> + #include 
> + #include 
> + #include 
> +@@ -847,6 +849,8 @@
> +   int i;
> +   int status;
> + 
> ++  if (pledge("stdio rpath", NULL) == -1)
> ++error(EXIT_FAILURE, errno, "pledge");
> +   set_program_name (argv[0]);
> + #if HAVE_SETLOCALE
> +   /* Needed for the locale dependent encodings, "char" and "wchar_t",
> +@@ -1002,6 +1006,8 @@
> + }
> + break;
> +   }
> ++  if ((do_list || i == argc) && pledge("stdio", NULL) == -1)
> ++error(EXIT_FAILURE, errno, "pledge");
> +   if (do_list) {
> + if (i != 2 || i != argc)
> +   usage(1);
> -- 
> 2.30.0
> 

Last bump for this from me, any OKs to pledge this port?

-- 
Kind regards,
Hiltjo



Re: [patch] UPDATE: converters/libiconv: pledge iconv binary

2021-01-26 Thread Hiltjo Posthuma
On Sat, Jan 16, 2021 at 04:29:27PM +0100, Hiltjo Posthuma wrote:
> On Mon, Jan 11, 2021 at 07:50:55PM +0100, Hiltjo Posthuma wrote:
> > Hi,
> > 
> > The below patch pledges the iconv binary in the libiconv package. The tool 
> > is
> > useful for converting text-encoding of text data to UTF-8 for example.
> > 
> > It now uses pledge("stdio", NULL) if only using stdin/stdout. It uses
> > pledge("stdio rpath", NULL) when specifying files.
> > 
> > I've tested many command-line option combinations and haven't found missing
> > promises which cause an abort().
> > 
> > Patch:
> > 
> > 
> > From f3b6b4de0a010bd7e9725eeaceddb33a61953a72 Mon Sep 17 00:00:00 2001
> > From: Hiltjo Posthuma 
> > Date: Mon, 11 Jan 2021 19:39:31 +0100
> > Subject: [PATCH] libiconv: pledge iconv(1) binary
> > 
> > ---
> >  converters/libiconv/Makefile  |  3 ++-
> >  converters/libiconv/patches/patch-src_iconv_c | 22 +++
> >  2 files changed, 24 insertions(+), 1 deletion(-)
> >  create mode 100644 converters/libiconv/patches/patch-src_iconv_c
> > 
> > diff --git a/converters/libiconv/Makefile b/converters/libiconv/Makefile
> > index 2ab58ea4519..5c8043270de 100644
> > --- a/converters/libiconv/Makefile
> > +++ b/converters/libiconv/Makefile
> > @@ -5,7 +5,7 @@ COMMENT=character set conversion library
> >  DISTNAME=  libiconv-1.16
> >  CATEGORIES=converters devel
> >  MASTER_SITES=  ${MASTER_SITE_GNU:=libiconv/}
> > -REVISION=  0
> > +REVISION=  1
> >  
> >  SHARED_LIBS=   charset 1.1 \
> > iconv   7.0
> > @@ -17,6 +17,7 @@ MAINTAINER=   Brad Smith 
> >  # LGPLv2 and GPLv3
> >  PERMIT_PACKAGE=Yes
> >  
> > +# uses pledge()
> >  WANTLIB=   c
> >  
> >  SEPARATE_BUILD=Yes
> > diff --git a/converters/libiconv/patches/patch-src_iconv_c 
> > b/converters/libiconv/patches/patch-src_iconv_c
> > new file mode 100644
> > index 000..2f3eaac346d
> > --- /dev/null
> > +++ b/converters/libiconv/patches/patch-src_iconv_c
> > @@ -0,0 +1,22 @@
> > +--- src/iconv.c.orig   Mon Jan 11 19:28:35 2021
> >  src/iconv.cMon Jan 11 19:31:36 2021
> > +@@ -19,6 +19,9 @@
> > + # define ICONV_CONST
> > + #endif
> > + 
> > ++#include 
> > ++#include 
> > ++
> > + #include 
> > + #include 
> > + #include 
> > +@@ -846,6 +849,9 @@
> > +   struct iconv_hooks hooks;
> > +   int i;
> > +   int status;
> > ++
> > ++  if (pledge(i == argc ? "stdio" : "stdio rpath", NULL) == -1)
> > ++err(1, "pledge");
> > + 
> > +   set_program_name (argv[0]);
> > + #if HAVE_SETLOCALE
> > -- 
> > 2.30.0
> > 
> 
> Any thoughts/OKs for the above patch?
> 
> I use it to convert the text-encoding of some RSS/Atom feeds which are
> non-UTF-8 to UTF-8.
> 
> With this patch it completes pledge(2)'ing my entire software bundle to handle
> RSS/Atom feeds.
> 
> In a nutshell: ftp someurl | iconv -f encoding -t utf-8 | myprogram
> 

Bump, any OKs or comments?

-- 
Kind regards,
Hiltjo



Re: [patch] UPDATE: converters/libiconv: pledge iconv binary

2021-01-26 Thread Hiltjo Posthuma
On Tue, Jan 26, 2021 at 03:56:11PM +, Stuart Henderson wrote:
> On 2021/01/26 15:31, Clemens Gößnitzer wrote:
> > January 26, 2021 3:44 PM, "Hiltjo Posthuma"  wrote:
> > > On Sat, Jan 16, 2021 at 04:29:27PM +0100, Hiltjo Posthuma wrote:
> > >> On Mon, Jan 11, 2021 at 07:50:55PM +0100, Hiltjo Posthuma wrote:
> > >> 
> > >> The below patch pledges the iconv binary in the libiconv package. The 
> > >> tool is
> > >> useful for converting text-encoding of text data to UTF-8 for example.
> > >> 
> > >> It now uses pledge("stdio", NULL) if only using stdin/stdout. It uses
> > >> pledge("stdio rpath", NULL) when specifying files.
> > >> 
> > >> I've tested many command-line option combinations and haven't found 
> > >> missing
> > >> promises which cause an abort().
> > >> 
> > >> Patch:
> ..
> > >> +@@ -846,6 +849,9 @@
> > >> + struct iconv_hooks hooks;
> > >> + int i;
> > >> + int status;
> > >> ++
> > >> ++ if (pledge(i == argc ? "stdio" : "stdio rpath", NULL) == -1)
> > 
> > Wouldn't you use i uninitialised here?
> > 
> > >> ++ err(1, "pledge");
> > >> +
> > >> + set_program_name (argv[0]);
> > >> + #if HAVE_SETLOCALE
> > >> --
> 
> Yes, it needs to be done after parsing the arguments in the loop after
> calling textdomain().
> 
> Looks like it was previously done like that but moved before sending out
> the diff? I assume it was moved so that more of the code was moved under
> pledge. Better approach might be to unconditionally pledge stdio rpath,
> then, after the loop, conditionally pledge again to drop rpath if
> possible.
> 
> It would be nicer to use the error function used in the rest of
> the file rather than pulling in another header for err().
> 

Hi,

Thanks both for the review! I updated the changes in the patch below.
It was indeed a mistake in creating the patch, I'm sorry for the sloppiness.


>From dbb04c280d8ca368da43c0fdf185c3e9a4a59050 Mon Sep 17 00:00:00 2001
From: Hiltjo Posthuma 
Date: Tue, 26 Jan 2021 20:21:32 +0100
Subject: [PATCH] libiconv: pledge iconv(1) binary

---
 converters/libiconv/Makefile  |  3 +-
 converters/libiconv/patches/patch-src_iconv_c | 29 +++
 2 files changed, 31 insertions(+), 1 deletion(-)
 create mode 100644 converters/libiconv/patches/patch-src_iconv_c

diff --git a/converters/libiconv/Makefile b/converters/libiconv/Makefile
index 2ab58ea4519..5c8043270de 100644
--- a/converters/libiconv/Makefile
+++ b/converters/libiconv/Makefile
@@ -5,7 +5,7 @@ COMMENT=character set conversion library
 DISTNAME=  libiconv-1.16
 CATEGORIES=converters devel
 MASTER_SITES=  ${MASTER_SITE_GNU:=libiconv/}
-REVISION=  0
+REVISION=  1
 
 SHARED_LIBS=   charset 1.1 \
iconv   7.0
@@ -17,6 +17,7 @@ MAINTAINER=   Brad Smith 
 # LGPLv2 and GPLv3
 PERMIT_PACKAGE=Yes
 
+# uses pledge()
 WANTLIB=   c
 
 SEPARATE_BUILD=Yes
diff --git a/converters/libiconv/patches/patch-src_iconv_c 
b/converters/libiconv/patches/patch-src_iconv_c
new file mode 100644
index 000..9b673fbe5db
--- /dev/null
+++ b/converters/libiconv/patches/patch-src_iconv_c
@@ -0,0 +1,29 @@
+--- src/iconv.c.orig   Fri Apr 26 20:50:13 2019
 src/iconv.cTue Jan 26 20:07:34 2021
+@@ -19,6 +19,8 @@
+ # define ICONV_CONST
+ #endif
+ 
++#include 
++
+ #include 
+ #include 
+ #include 
+@@ -847,6 +849,8 @@
+   int i;
+   int status;
+ 
++  if (pledge("stdio rpath", NULL) == -1)
++error(EXIT_FAILURE, errno, "pledge");
+   set_program_name (argv[0]);
+ #if HAVE_SETLOCALE
+   /* Needed for the locale dependent encodings, "char" and "wchar_t",
+@@ -1002,6 +1006,8 @@
+ }
+ break;
+   }
++  if ((do_list || i == argc) && pledge("stdio", NULL) == -1)
++error(EXIT_FAILURE, errno, "pledge");
+   if (do_list) {
+ if (i != 2 || i != argc)
+   usage(1);
-- 
2.30.0

-- 
Kind regards,
Hiltjo



Re: [patch] UPDATE: converters/libiconv: pledge iconv binary

2021-06-12 Thread Hiltjo Posthuma
On Sat, Jun 05, 2021 at 05:18:11PM +0200, Solene Rapenne wrote:
> On Sat, 5 Jun 2021 12:51:21 +0200
> Hiltjo Posthuma :
> 
>  > 
> > > 
> > > diff --git a/converters/libiconv/Makefile b/converters/libiconv/Makefile
> > > index 2ab58ea4519..5c8043270de 100644
> > > --- a/converters/libiconv/Makefile
> > > +++ b/converters/libiconv/Makefile
> > > @@ -5,7 +5,7 @@ COMMENT=  character set conversion library
> > >  DISTNAME=libiconv-1.16
> > >  CATEGORIES=  converters devel
> > >  MASTER_SITES=${MASTER_SITE_GNU:=libiconv/}
> > > -REVISION=0
> > > +REVISION=1
> > >  
> > >  SHARED_LIBS= charset 1.1 \
> > >   iconv   7.0
> > > @@ -17,6 +17,7 @@ MAINTAINER= Brad Smith 
> > >  # LGPLv2 and GPLv3
> > >  PERMIT_PACKAGE=  Yes
> > >  
> > > +# uses pledge()
> > >  WANTLIB= c
> > >  
> > >  SEPARATE_BUILD=  Yes
> > > diff --git a/converters/libiconv/patches/patch-src_iconv_c 
> > > b/converters/libiconv/patches/patch-src_iconv_c
> > > new file mode 100644
> > > index 000..9b673fbe5db
> > > --- /dev/null
> > > +++ b/converters/libiconv/patches/patch-src_iconv_c
> > > @@ -0,0 +1,29 @@
> > > +--- src/iconv.c.orig Fri Apr 26 20:50:13 2019
> > >  src/iconv.c  Tue Jan 26 20:07:34 2021
> > > +@@ -19,6 +19,8 @@
> > > + # define ICONV_CONST
> > > + #endif
> > > + 
> > > ++#include 
> > > ++
> > > + #include 
> > > + #include 
> > > + #include 
> > > +@@ -847,6 +849,8 @@
> > > +   int i;
> > > +   int status;
> > > + 
> > > ++  if (pledge("stdio rpath", NULL) == -1)
> > > ++error(EXIT_FAILURE, errno, "pledge");
> > > +   set_program_name (argv[0]);
> > > + #if HAVE_SETLOCALE
> > > +   /* Needed for the locale dependent encodings, "char" and "wchar_t",
> > > +@@ -1002,6 +1006,8 @@
> > > + }
> > > + break;
> > > +   }
> > > ++  if ((do_list || i == argc) && pledge("stdio", NULL) == -1)
> > > ++error(EXIT_FAILURE, errno, "pledge");
> > > +   if (do_list) {
> > > + if (i != 2 || i != argc)
> > > +   usage(1);
> > > 
> > > -- 
> > > Kind regards,
> > > Hiltjo
> > >   
> > 
> > Bump... any OKs?
> > 
> 
> 
> make test is fine and I didn't encounter issue at using iconv.
> ok solene@
> 

Bump, any more OKs?

-- 
Kind regards,
Hiltjo



Re: [patch] UPDATE: converters/libiconv: pledge iconv binary

2021-06-19 Thread Hiltjo Posthuma
On Sat, Jun 12, 2021 at 07:42:22PM +0200, Hiltjo Posthuma wrote:
> On Sat, Jun 05, 2021 at 05:18:11PM +0200, Solene Rapenne wrote:
> > On Sat, 5 Jun 2021 12:51:21 +0200
> > Hiltjo Posthuma :
> > 
> >  > 
> > > > 
> > > > diff --git a/converters/libiconv/Makefile b/converters/libiconv/Makefile
> > > > index 2ab58ea4519..5c8043270de 100644
> > > > --- a/converters/libiconv/Makefile
> > > > +++ b/converters/libiconv/Makefile
> > > > @@ -5,7 +5,7 @@ COMMENT=character set conversion library
> > > >  DISTNAME=  libiconv-1.16
> > > >  CATEGORIES=converters devel
> > > >  MASTER_SITES=  ${MASTER_SITE_GNU:=libiconv/}
> > > > -REVISION=  0
> > > > +REVISION=  1
> > > >  
> > > >  SHARED_LIBS=   charset 1.1 \
> > > > iconv   7.0
> > > > @@ -17,6 +17,7 @@ MAINTAINER=   Brad Smith 
> > > >  # LGPLv2 and GPLv3
> > > >  PERMIT_PACKAGE=Yes
> > > >  
> > > > +# uses pledge()
> > > >  WANTLIB=   c
> > > >  
> > > >  SEPARATE_BUILD=Yes
> > > > diff --git a/converters/libiconv/patches/patch-src_iconv_c 
> > > > b/converters/libiconv/patches/patch-src_iconv_c
> > > > new file mode 100644
> > > > index 000..9b673fbe5db
> > > > --- /dev/null
> > > > +++ b/converters/libiconv/patches/patch-src_iconv_c
> > > > @@ -0,0 +1,29 @@
> > > > +--- src/iconv.c.orig   Fri Apr 26 20:50:13 2019
> > > >  src/iconv.cTue Jan 26 20:07:34 2021
> > > > +@@ -19,6 +19,8 @@
> > > > + # define ICONV_CONST
> > > > + #endif
> > > > + 
> > > > ++#include 
> > > > ++
> > > > + #include 
> > > > + #include 
> > > > + #include 
> > > > +@@ -847,6 +849,8 @@
> > > > +   int i;
> > > > +   int status;
> > > > + 
> > > > ++  if (pledge("stdio rpath", NULL) == -1)
> > > > ++error(EXIT_FAILURE, errno, "pledge");
> > > > +   set_program_name (argv[0]);
> > > > + #if HAVE_SETLOCALE
> > > > +   /* Needed for the locale dependent encodings, "char" and "wchar_t",
> > > > +@@ -1002,6 +1006,8 @@
> > > > + }
> > > > + break;
> > > > +   }
> > > > ++  if ((do_list || i == argc) && pledge("stdio", NULL) == -1)
> > > > ++error(EXIT_FAILURE, errno, "pledge");
> > > > +   if (do_list) {
> > > > + if (i != 2 || i != argc)
> > > > +   usage(1);
> > > > 
> > > > -- 
> > > > Kind regards,
> > > > Hiltjo
> > > >   
> > > 
> > > Bump... any OKs?
> > > 
> > 
> > 
> > make test is fine and I didn't encounter issue at using iconv.
> > ok solene@
> > 
> 
> Bump, any more OKs?
> 

Bump

-- 
Kind regards,
Hiltjo



graphics/jasper: version bump needed (maybe)

2021-05-23 Thread Hiltjo Posthuma
Hi,

I noticed this package is maybe out-of-date.
The NEWS file also mentions a few CVEs:

https://github.com/jasper-software/jasper/blob/master/NEWS

The current version 2.0.14 seems to be marked as legacy on the original
website.

Is a version bump needed or are there reasons not to?

-- 
Kind regards,
Hiltjo



UPDATE: www/stagit 0.9.5 -> 0.9.6

2021-05-27 Thread Hiltjo Posthuma
Hi,

This bumps stagit from 0.9.5 to 0.9.6:

The changelog can be found here:

https://git.codemadness.org/stagit/log.html

Patch below tested on -current on amd64:


diff --git www/stagit/Makefile www/stagit/Makefile
index 6defd367b63..0525e6ef53a 100644
--- www/stagit/Makefile
+++ www/stagit/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  static git page generator
 
-DISTNAME = stagit-0.9.5
+DISTNAME = stagit-0.9.6
 
 CATEGORIES =   www
 
diff --git www/stagit/distinfo www/stagit/distinfo
index e0e9021a5c3..e202ea726d8 100644
--- www/stagit/distinfo
+++ www/stagit/distinfo
@@ -1,2 +1,2 @@
-SHA256 (stagit-0.9.5.tar.gz) = AloXx746TpiiMZ78TrYynp6mp3iysksOuXo0Ls6bsDk=
-SIZE (stagit-0.9.5.tar.gz) = 19115
+SHA256 (stagit-0.9.6.tar.gz) = 0HLzhvOlRu0DQeIPnC39d1anYfqxxAMWqWaQyyswZtA=
+SIZE (stagit-0.9.6.tar.gz) = 18777

-- 
Kind regards,
Hiltjo



Re: [patch] UPDATE: converters/libiconv: pledge iconv binary

2021-06-05 Thread Hiltjo Posthuma
On Fri, May 28, 2021 at 04:48:04PM +0200, Hiltjo Posthuma wrote:
> On Fri, May 28, 2021 at 11:25:43AM +0100, Stuart Henderson wrote:
> > On 2021/05/28 12:14, Hiltjo Posthuma wrote:
> > > On Thu, Feb 04, 2021 at 01:26:44PM +0100, Hiltjo Posthuma wrote:
> > > > On Tue, Jan 26, 2021 at 08:27:24PM +0100, Hiltjo Posthuma wrote:
> > > > > On Tue, Jan 26, 2021 at 03:56:11PM +, Stuart Henderson wrote:
> > > > > > On 2021/01/26 15:31, Clemens Gößnitzer wrote:
> > > > > > > January 26, 2021 3:44 PM, "Hiltjo Posthuma" 
> > > > > > >  wrote:
> > > > > > > > On Sat, Jan 16, 2021 at 04:29:27PM +0100, Hiltjo Posthuma wrote:
> > > > > > > >> On Mon, Jan 11, 2021 at 07:50:55PM +0100, Hiltjo Posthuma 
> > > > > > > >> wrote:
> > > > > > > >> 
> > > > > > > >> The below patch pledges the iconv binary in the libiconv 
> > > > > > > >> package. The tool is
> > > > > > > >> useful for converting text-encoding of text data to UTF-8 for 
> > > > > > > >> example.
> > > > > > > >> 
> > > > > > > >> It now uses pledge("stdio", NULL) if only using stdin/stdout. 
> > > > > > > >> It uses
> > > > > > > >> pledge("stdio rpath", NULL) when specifying files.
> > > > > > > >> 
> > > > > > > >> I've tested many command-line option combinations and haven't 
> > > > > > > >> found missing
> > > > > > > >> promises which cause an abort().
> > > > > > > >> 
> > > > > > > >> Patch:
> > > > > > ..
> > > > > > > >> +@@ -846,6 +849,9 @@
> > > > > > > >> + struct iconv_hooks hooks;
> > > > > > > >> + int i;
> > > > > > > >> + int status;
> > > > > > > >> ++
> > > > > > > >> ++ if (pledge(i == argc ? "stdio" : "stdio rpath", NULL) == -1)
> > > > > > > 
> > > > > > > Wouldn't you use i uninitialised here?
> > > > > > > 
> > > > > > > >> ++ err(1, "pledge");
> > > > > > > >> +
> > > > > > > >> + set_program_name (argv[0]);
> > > > > > > >> + #if HAVE_SETLOCALE
> > > > > > > >> --
> > > > > > 
> > > > > > Yes, it needs to be done after parsing the arguments in the loop 
> > > > > > after
> > > > > > calling textdomain().
> > > > > > 
> > > > > > Looks like it was previously done like that but moved before 
> > > > > > sending out
> > > > > > the diff? I assume it was moved so that more of the code was moved 
> > > > > > under
> > > > > > pledge. Better approach might be to unconditionally pledge stdio 
> > > > > > rpath,
> > > > > > then, after the loop, conditionally pledge again to drop rpath if
> > > > > > possible.
> > > > > > 
> > > > > > It would be nicer to use the error function used in the rest of
> > > > > > the file rather than pulling in another header for err().
> > > > > > 
> > > > > 
> > > > > Hi,
> > > > > 
> > > > > Thanks both for the review! I updated the changes in the patch below.
> > > > > It was indeed a mistake in creating the patch, I'm sorry for the 
> > > > > sloppiness.
> > > > > 
> > > > > 
> > > > > From dbb04c280d8ca368da43c0fdf185c3e9a4a59050 Mon Sep 17 00:00:00 2001
> > > > > From: Hiltjo Posthuma 
> > > > > Date: Tue, 26 Jan 2021 20:21:32 +0100
> > > > > Subject: [PATCH] libiconv: pledge iconv(1) binary
> > > > > 
> > > > > ---
> > > > >  converters/libiconv/Makefile  |  3 +-
> > > > >  converters/libiconv/patches/patch-src_iconv_c | 29 
> > > > > +++
> > > > >  2 files changed, 31 insertions(+), 1 deletion(-)
> > > > >  create mode 100644 converters/libiconv/patches/patch-src_iconv_c
> > &g

Re: [patch] UPDATE: converters/libiconv: pledge iconv binary

2021-05-28 Thread Hiltjo Posthuma
On Thu, Feb 04, 2021 at 01:26:44PM +0100, Hiltjo Posthuma wrote:
> On Tue, Jan 26, 2021 at 08:27:24PM +0100, Hiltjo Posthuma wrote:
> > On Tue, Jan 26, 2021 at 03:56:11PM +, Stuart Henderson wrote:
> > > On 2021/01/26 15:31, Clemens Gößnitzer wrote:
> > > > January 26, 2021 3:44 PM, "Hiltjo Posthuma"  
> > > > wrote:
> > > > > On Sat, Jan 16, 2021 at 04:29:27PM +0100, Hiltjo Posthuma wrote:
> > > > >> On Mon, Jan 11, 2021 at 07:50:55PM +0100, Hiltjo Posthuma wrote:
> > > > >> 
> > > > >> The below patch pledges the iconv binary in the libiconv package. 
> > > > >> The tool is
> > > > >> useful for converting text-encoding of text data to UTF-8 for 
> > > > >> example.
> > > > >> 
> > > > >> It now uses pledge("stdio", NULL) if only using stdin/stdout. It uses
> > > > >> pledge("stdio rpath", NULL) when specifying files.
> > > > >> 
> > > > >> I've tested many command-line option combinations and haven't found 
> > > > >> missing
> > > > >> promises which cause an abort().
> > > > >> 
> > > > >> Patch:
> > > ..
> > > > >> +@@ -846,6 +849,9 @@
> > > > >> + struct iconv_hooks hooks;
> > > > >> + int i;
> > > > >> + int status;
> > > > >> ++
> > > > >> ++ if (pledge(i == argc ? "stdio" : "stdio rpath", NULL) == -1)
> > > > 
> > > > Wouldn't you use i uninitialised here?
> > > > 
> > > > >> ++ err(1, "pledge");
> > > > >> +
> > > > >> + set_program_name (argv[0]);
> > > > >> + #if HAVE_SETLOCALE
> > > > >> --
> > > 
> > > Yes, it needs to be done after parsing the arguments in the loop after
> > > calling textdomain().
> > > 
> > > Looks like it was previously done like that but moved before sending out
> > > the diff? I assume it was moved so that more of the code was moved under
> > > pledge. Better approach might be to unconditionally pledge stdio rpath,
> > > then, after the loop, conditionally pledge again to drop rpath if
> > > possible.
> > > 
> > > It would be nicer to use the error function used in the rest of
> > > the file rather than pulling in another header for err().
> > > 
> > 
> > Hi,
> > 
> > Thanks both for the review! I updated the changes in the patch below.
> > It was indeed a mistake in creating the patch, I'm sorry for the sloppiness.
> > 
> > 
> > From dbb04c280d8ca368da43c0fdf185c3e9a4a59050 Mon Sep 17 00:00:00 2001
> > From: Hiltjo Posthuma 
> > Date: Tue, 26 Jan 2021 20:21:32 +0100
> > Subject: [PATCH] libiconv: pledge iconv(1) binary
> > 
> > ---
> >  converters/libiconv/Makefile  |  3 +-
> >  converters/libiconv/patches/patch-src_iconv_c | 29 +++
> >  2 files changed, 31 insertions(+), 1 deletion(-)
> >  create mode 100644 converters/libiconv/patches/patch-src_iconv_c
> > 
> > diff --git a/converters/libiconv/Makefile b/converters/libiconv/Makefile
> > index 2ab58ea4519..5c8043270de 100644
> > --- a/converters/libiconv/Makefile
> > +++ b/converters/libiconv/Makefile
> > @@ -5,7 +5,7 @@ COMMENT=character set conversion library
> >  DISTNAME=  libiconv-1.16
> >  CATEGORIES=converters devel
> >  MASTER_SITES=  ${MASTER_SITE_GNU:=libiconv/}
> > -REVISION=  0
> > +REVISION=  1
> >  
> >  SHARED_LIBS=   charset 1.1 \
> > iconv   7.0
> > @@ -17,6 +17,7 @@ MAINTAINER=   Brad Smith 
> >  # LGPLv2 and GPLv3
> >  PERMIT_PACKAGE=Yes
> >  
> > +# uses pledge()
> >  WANTLIB=   c
> >  
> >  SEPARATE_BUILD=Yes
> > diff --git a/converters/libiconv/patches/patch-src_iconv_c 
> > b/converters/libiconv/patches/patch-src_iconv_c
> > new file mode 100644
> > index 000..9b673fbe5db
> > --- /dev/null
> > +++ b/converters/libiconv/patches/patch-src_iconv_c
> > @@ -0,0 +1,29 @@
> > +--- src/iconv.c.orig   Fri Apr 26 20:50:13 2019
> >  src/iconv.cTue Jan 26 20:07:34 2021
> > +@@ -19,6 +19,8 @@
> > + # define ICONV_CONST
> > + #endif
> > + 
> > ++#include 
> > ++
> > + #include 
> > + #include 
> > + #include 
> > +@@ -847,6 +849,8 @@
> > +   int i;
> > +   int status;
> > + 
> > ++  if (pledge("stdio rpath", NULL) == -1)
> > ++error(EXIT_FAILURE, errno, "pledge");
> > +   set_program_name (argv[0]);
> > + #if HAVE_SETLOCALE
> > +   /* Needed for the locale dependent encodings, "char" and "wchar_t",
> > +@@ -1002,6 +1006,8 @@
> > + }
> > + break;
> > +   }
> > ++  if ((do_list || i == argc) && pledge("stdio", NULL) == -1)
> > ++error(EXIT_FAILURE, errno, "pledge");
> > +   if (do_list) {
> > + if (i != 2 || i != argc)
> > +   usage(1);
> > -- 
> > 2.30.0
> > 
> 
> Last bump for this from me, any OKs to pledge this port?
> 

Another bump from me I guess.  It would be nice for me to have this (POSIX)
command-line binary pledge'ed.

Any OKs or comments?

-- 
Kind regards,
Hiltjo



Re: [patch] UPDATE: converters/libiconv: pledge iconv binary

2021-05-28 Thread Hiltjo Posthuma
On Fri, May 28, 2021 at 11:25:43AM +0100, Stuart Henderson wrote:
> On 2021/05/28 12:14, Hiltjo Posthuma wrote:
> > On Thu, Feb 04, 2021 at 01:26:44PM +0100, Hiltjo Posthuma wrote:
> > > On Tue, Jan 26, 2021 at 08:27:24PM +0100, Hiltjo Posthuma wrote:
> > > > On Tue, Jan 26, 2021 at 03:56:11PM +, Stuart Henderson wrote:
> > > > > On 2021/01/26 15:31, Clemens Gößnitzer wrote:
> > > > > > January 26, 2021 3:44 PM, "Hiltjo Posthuma" 
> > > > > >  wrote:
> > > > > > > On Sat, Jan 16, 2021 at 04:29:27PM +0100, Hiltjo Posthuma wrote:
> > > > > > >> On Mon, Jan 11, 2021 at 07:50:55PM +0100, Hiltjo Posthuma wrote:
> > > > > > >> 
> > > > > > >> The below patch pledges the iconv binary in the libiconv 
> > > > > > >> package. The tool is
> > > > > > >> useful for converting text-encoding of text data to UTF-8 for 
> > > > > > >> example.
> > > > > > >> 
> > > > > > >> It now uses pledge("stdio", NULL) if only using stdin/stdout. It 
> > > > > > >> uses
> > > > > > >> pledge("stdio rpath", NULL) when specifying files.
> > > > > > >> 
> > > > > > >> I've tested many command-line option combinations and haven't 
> > > > > > >> found missing
> > > > > > >> promises which cause an abort().
> > > > > > >> 
> > > > > > >> Patch:
> > > > > ..
> > > > > > >> +@@ -846,6 +849,9 @@
> > > > > > >> + struct iconv_hooks hooks;
> > > > > > >> + int i;
> > > > > > >> + int status;
> > > > > > >> ++
> > > > > > >> ++ if (pledge(i == argc ? "stdio" : "stdio rpath", NULL) == -1)
> > > > > > 
> > > > > > Wouldn't you use i uninitialised here?
> > > > > > 
> > > > > > >> ++ err(1, "pledge");
> > > > > > >> +
> > > > > > >> + set_program_name (argv[0]);
> > > > > > >> + #if HAVE_SETLOCALE
> > > > > > >> --
> > > > > 
> > > > > Yes, it needs to be done after parsing the arguments in the loop after
> > > > > calling textdomain().
> > > > > 
> > > > > Looks like it was previously done like that but moved before sending 
> > > > > out
> > > > > the diff? I assume it was moved so that more of the code was moved 
> > > > > under
> > > > > pledge. Better approach might be to unconditionally pledge stdio 
> > > > > rpath,
> > > > > then, after the loop, conditionally pledge again to drop rpath if
> > > > > possible.
> > > > > 
> > > > > It would be nicer to use the error function used in the rest of
> > > > > the file rather than pulling in another header for err().
> > > > > 
> > > > 
> > > > Hi,
> > > > 
> > > > Thanks both for the review! I updated the changes in the patch below.
> > > > It was indeed a mistake in creating the patch, I'm sorry for the 
> > > > sloppiness.
> > > > 
> > > > 
> > > > From dbb04c280d8ca368da43c0fdf185c3e9a4a59050 Mon Sep 17 00:00:00 2001
> > > > From: Hiltjo Posthuma 
> > > > Date: Tue, 26 Jan 2021 20:21:32 +0100
> > > > Subject: [PATCH] libiconv: pledge iconv(1) binary
> > > > 
> > > > ---
> > > >  converters/libiconv/Makefile  |  3 +-
> > > >  converters/libiconv/patches/patch-src_iconv_c | 29 +++
> > > >  2 files changed, 31 insertions(+), 1 deletion(-)
> > > >  create mode 100644 converters/libiconv/patches/patch-src_iconv_c
> > > > 
> > > > diff --git a/converters/libiconv/Makefile b/converters/libiconv/Makefile
> > > > index 2ab58ea4519..5c8043270de 100644
> > > > --- a/converters/libiconv/Makefile
> > > > +++ b/converters/libiconv/Makefile
> > > > @@ -5,7 +5,7 @@ COMMENT=character set conversion library
> > > >  DISTNAME=  libiconv-1.16
> > > >  CATEGORIES=converters devel
> > > >  MASTER_SITES=  ${MASTER_SITE_GNU:=libiconv/}
> >

Re: [patch] UPDATE: converters/libiconv: pledge iconv binary

2021-07-03 Thread Hiltjo Posthuma
On Sat, Jun 26, 2021 at 11:48:32AM +0200, Hiltjo Posthuma wrote:
> On Sat, Jun 19, 2021 at 11:11:09AM +0200, Hiltjo Posthuma wrote:
> > On Sat, Jun 12, 2021 at 07:42:22PM +0200, Hiltjo Posthuma wrote:
> > > On Sat, Jun 05, 2021 at 05:18:11PM +0200, Solene Rapenne wrote:
> > > > On Sat, 5 Jun 2021 12:51:21 +0200
> > > > Hiltjo Posthuma :
> > > > 
> > > >  > 
> > > > > > 
> > > > > > diff --git a/converters/libiconv/Makefile 
> > > > > > b/converters/libiconv/Makefile
> > > > > > index 2ab58ea4519..5c8043270de 100644
> > > > > > --- a/converters/libiconv/Makefile
> > > > > > +++ b/converters/libiconv/Makefile
> > > > > > @@ -5,7 +5,7 @@ COMMENT=character set conversion library
> > > > > >  DISTNAME=  libiconv-1.16
> > > > > >  CATEGORIES=converters devel
> > > > > >  MASTER_SITES=  ${MASTER_SITE_GNU:=libiconv/}
> > > > > > -REVISION=  0
> > > > > > +REVISION=  1
> > > > > >  
> > > > > >  SHARED_LIBS=   charset 1.1 \
> > > > > > iconv   7.0
> > > > > > @@ -17,6 +17,7 @@ MAINTAINER=   Brad Smith 
> > > > > >  # LGPLv2 and GPLv3
> > > > > >  PERMIT_PACKAGE=Yes
> > > > > >  
> > > > > > +# uses pledge()
> > > > > >  WANTLIB=   c
> > > > > >  
> > > > > >  SEPARATE_BUILD=Yes
> > > > > > diff --git a/converters/libiconv/patches/patch-src_iconv_c 
> > > > > > b/converters/libiconv/patches/patch-src_iconv_c
> > > > > > new file mode 100644
> > > > > > index 000..9b673fbe5db
> > > > > > --- /dev/null
> > > > > > +++ b/converters/libiconv/patches/patch-src_iconv_c
> > > > > > @@ -0,0 +1,29 @@
> > > > > > +--- src/iconv.c.orig   Fri Apr 26 20:50:13 2019
> > > > > >  src/iconv.cTue Jan 26 20:07:34 2021
> > > > > > +@@ -19,6 +19,8 @@
> > > > > > + # define ICONV_CONST
> > > > > > + #endif
> > > > > > + 
> > > > > > ++#include 
> > > > > > ++
> > > > > > + #include 
> > > > > > + #include 
> > > > > > + #include 
> > > > > > +@@ -847,6 +849,8 @@
> > > > > > +   int i;
> > > > > > +   int status;
> > > > > > + 
> > > > > > ++  if (pledge("stdio rpath", NULL) == -1)
> > > > > > ++error(EXIT_FAILURE, errno, "pledge");
> > > > > > +   set_program_name (argv[0]);
> > > > > > + #if HAVE_SETLOCALE
> > > > > > +   /* Needed for the locale dependent encodings, "char" and 
> > > > > > "wchar_t",
> > > > > > +@@ -1002,6 +1006,8 @@
> > > > > > + }
> > > > > > + break;
> > > > > > +   }
> > > > > > ++  if ((do_list || i == argc) && pledge("stdio", NULL) == -1)
> > > > > > ++error(EXIT_FAILURE, errno, "pledge");
> > > > > > +   if (do_list) {
> > > > > > + if (i != 2 || i != argc)
> > > > > > +   usage(1);
> > > > > > 
> > > > > > -- 
> > > > > > Kind regards,
> > > > > > Hiltjo
> > > > > >   
> > > > > 
> > > > > Bump... any OKs?
> > > > > 
> > > > 
> > > > 
> > > > make test is fine and I didn't encounter issue at using iconv.
> > > > ok solene@
> > > > 
> > > 
> > > Bump, any more OKs?
> > > 
> > 
> > Bump
> > 
> 
> Bump
> 

Bump

-- 
Kind regards,
Hiltjo



Re: [patch] UPDATE: converters/libiconv: pledge iconv binary

2021-06-26 Thread Hiltjo Posthuma
On Sat, Jun 19, 2021 at 11:11:09AM +0200, Hiltjo Posthuma wrote:
> On Sat, Jun 12, 2021 at 07:42:22PM +0200, Hiltjo Posthuma wrote:
> > On Sat, Jun 05, 2021 at 05:18:11PM +0200, Solene Rapenne wrote:
> > > On Sat, 5 Jun 2021 12:51:21 +0200
> > > Hiltjo Posthuma :
> > > 
> > >  > 
> > > > > 
> > > > > diff --git a/converters/libiconv/Makefile 
> > > > > b/converters/libiconv/Makefile
> > > > > index 2ab58ea4519..5c8043270de 100644
> > > > > --- a/converters/libiconv/Makefile
> > > > > +++ b/converters/libiconv/Makefile
> > > > > @@ -5,7 +5,7 @@ COMMENT=  character set conversion library
> > > > >  DISTNAME=libiconv-1.16
> > > > >  CATEGORIES=  converters devel
> > > > >  MASTER_SITES=${MASTER_SITE_GNU:=libiconv/}
> > > > > -REVISION=0
> > > > > +REVISION=1
> > > > >  
> > > > >  SHARED_LIBS= charset 1.1 \
> > > > >   iconv   7.0
> > > > > @@ -17,6 +17,7 @@ MAINTAINER= Brad Smith 
> > > > >  # LGPLv2 and GPLv3
> > > > >  PERMIT_PACKAGE=  Yes
> > > > >  
> > > > > +# uses pledge()
> > > > >  WANTLIB= c
> > > > >  
> > > > >  SEPARATE_BUILD=  Yes
> > > > > diff --git a/converters/libiconv/patches/patch-src_iconv_c 
> > > > > b/converters/libiconv/patches/patch-src_iconv_c
> > > > > new file mode 100644
> > > > > index 000..9b673fbe5db
> > > > > --- /dev/null
> > > > > +++ b/converters/libiconv/patches/patch-src_iconv_c
> > > > > @@ -0,0 +1,29 @@
> > > > > +--- src/iconv.c.orig Fri Apr 26 20:50:13 2019
> > > > >  src/iconv.c  Tue Jan 26 20:07:34 2021
> > > > > +@@ -19,6 +19,8 @@
> > > > > + # define ICONV_CONST
> > > > > + #endif
> > > > > + 
> > > > > ++#include 
> > > > > ++
> > > > > + #include 
> > > > > + #include 
> > > > > + #include 
> > > > > +@@ -847,6 +849,8 @@
> > > > > +   int i;
> > > > > +   int status;
> > > > > + 
> > > > > ++  if (pledge("stdio rpath", NULL) == -1)
> > > > > ++error(EXIT_FAILURE, errno, "pledge");
> > > > > +   set_program_name (argv[0]);
> > > > > + #if HAVE_SETLOCALE
> > > > > +   /* Needed for the locale dependent encodings, "char" and 
> > > > > "wchar_t",
> > > > > +@@ -1002,6 +1006,8 @@
> > > > > + }
> > > > > + break;
> > > > > +   }
> > > > > ++  if ((do_list || i == argc) && pledge("stdio", NULL) == -1)
> > > > > ++error(EXIT_FAILURE, errno, "pledge");
> > > > > +   if (do_list) {
> > > > > + if (i != 2 || i != argc)
> > > > > +   usage(1);
> > > > > 
> > > > > -- 
> > > > > Kind regards,
> > > > > Hiltjo
> > > > >   
> > > > 
> > > > Bump... any OKs?
> > > > 
> > > 
> > > 
> > > make test is fine and I didn't encounter issue at using iconv.
> > > ok solene@
> > > 
> > 
> > Bump, any more OKs?
> > 
> 
> Bump
> 

Bump

-- 
Kind regards,
Hiltjo



Re: [patch] UPDATE: converters/libiconv: pledge iconv binary

2021-07-10 Thread Hiltjo Posthuma
On Sat, Jul 03, 2021 at 04:17:25PM +0200, Hiltjo Posthuma wrote:
> On Sat, Jun 26, 2021 at 11:48:32AM +0200, Hiltjo Posthuma wrote:
> > On Sat, Jun 19, 2021 at 11:11:09AM +0200, Hiltjo Posthuma wrote:
> > > On Sat, Jun 12, 2021 at 07:42:22PM +0200, Hiltjo Posthuma wrote:
> > > > On Sat, Jun 05, 2021 at 05:18:11PM +0200, Solene Rapenne wrote:
> > > > > On Sat, 5 Jun 2021 12:51:21 +0200
> > > > > Hiltjo Posthuma :
> > > > > 
> > > > >  > 
> > > > > > > 
> > > > > > > diff --git a/converters/libiconv/Makefile 
> > > > > > > b/converters/libiconv/Makefile
> > > > > > > index 2ab58ea4519..5c8043270de 100644
> > > > > > > --- a/converters/libiconv/Makefile
> > > > > > > +++ b/converters/libiconv/Makefile
> > > > > > > @@ -5,7 +5,7 @@ COMMENT=  character set conversion library
> > > > > > >  DISTNAME=libiconv-1.16
> > > > > > >  CATEGORIES=  converters devel
> > > > > > >  MASTER_SITES=${MASTER_SITE_GNU:=libiconv/}
> > > > > > > -REVISION=0
> > > > > > > +REVISION=1
> > > > > > >  
> > > > > > >  SHARED_LIBS= charset 1.1 \
> > > > > > >   iconv   7.0
> > > > > > > @@ -17,6 +17,7 @@ MAINTAINER= Brad Smith 
> > > > > > >  # LGPLv2 and GPLv3
> > > > > > >  PERMIT_PACKAGE=  Yes
> > > > > > >  
> > > > > > > +# uses pledge()
> > > > > > >  WANTLIB= c
> > > > > > >  
> > > > > > >  SEPARATE_BUILD=  Yes
> > > > > > > diff --git a/converters/libiconv/patches/patch-src_iconv_c 
> > > > > > > b/converters/libiconv/patches/patch-src_iconv_c
> > > > > > > new file mode 100644
> > > > > > > index 000..9b673fbe5db
> > > > > > > --- /dev/null
> > > > > > > +++ b/converters/libiconv/patches/patch-src_iconv_c
> > > > > > > @@ -0,0 +1,29 @@
> > > > > > > +--- src/iconv.c.orig Fri Apr 26 20:50:13 2019
> > > > > > >  src/iconv.c  Tue Jan 26 20:07:34 2021
> > > > > > > +@@ -19,6 +19,8 @@
> > > > > > > + # define ICONV_CONST
> > > > > > > + #endif
> > > > > > > + 
> > > > > > > ++#include 
> > > > > > > ++
> > > > > > > + #include 
> > > > > > > + #include 
> > > > > > > + #include 
> > > > > > > +@@ -847,6 +849,8 @@
> > > > > > > +   int i;
> > > > > > > +   int status;
> > > > > > > + 
> > > > > > > ++  if (pledge("stdio rpath", NULL) == -1)
> > > > > > > ++error(EXIT_FAILURE, errno, "pledge");
> > > > > > > +   set_program_name (argv[0]);
> > > > > > > + #if HAVE_SETLOCALE
> > > > > > > +   /* Needed for the locale dependent encodings, "char" and 
> > > > > > > "wchar_t",
> > > > > > > +@@ -1002,6 +1006,8 @@
> > > > > > > + }
> > > > > > > + break;
> > > > > > > +   }
> > > > > > > ++  if ((do_list || i == argc) && pledge("stdio", NULL) == -1)
> > > > > > > ++error(EXIT_FAILURE, errno, "pledge");
> > > > > > > +   if (do_list) {
> > > > > > > + if (i != 2 || i != argc)
> > > > > > > +   usage(1);
> > > > > > > 
> > > > > > > -- 
> > > > > > > Kind regards,
> > > > > > > Hiltjo
> > > > > > >   
> > > > > > 
> > > > > > Bump... any OKs?
> > > > > > 
> > > > > 
> > > > > 
> > > > > make test is fine and I didn't encounter issue at using iconv.
> > > > > ok solene@
> > > > > 
> > > > 
> > > > Bump, any more OKs?
> > > > 
> > > 
> > > Bump
> > > 
> > 
> > Bump
> > 
> 
> Bump
> 

Bump. Any response or OKs would be appreciated.

Thank you,

-- 
Kind regards,
Hiltjo



Re: multimedia/mpv debug vo=gpu crash on exit

2021-05-05 Thread Hiltjo Posthuma
On Wed, May 05, 2021 at 01:20:02AM -0700, Anindya Mukherjee wrote:
> Hi,
> 
> I have been investigating the crash on exit problem with mpv in ports
> with vo=gpu. I think I made a little bit of progress and thought I'd
> share my findings.
> 
> The crash (SIGSEGV) happens when thread local destructors
> are called from /usr/src/lib/libc/thread/rthread_tls.c:182 in
> _rthread_tls_destructors after the gpu thread exits: vo_thread in
> video/out/vo.c:1067. The crashing call stack looks like this:
> 
> #0  0x0176ffdc9680 in ?? ()
> #1  0x017748d347b5 in _rthread_tls_destructors (thread=0x17798917840) at 
> /usr/src/lib/libc/thread/rthread_tls.c:182
> #2  0x017748d98623 in _libc_pthread_exit (retval= Unhandled dwarf expression opcode 0xa3>) at 
> /usr/src/lib/libc/thread/rthread.c:150
> #3  0x017795b22189 in _rthread_start (v= Unhandled dwarf expression opcode 0xa3>) at 
> /usr/src/lib/librthread/rthread.c:97
> #4  0x017748d0c5ba in __tfork_thread () at 
> /usr/src/lib/libc/arch/amd64/sys/tfork_thread.S:84
> 
> Note that some of the traces were taken from different runs so there
> might be some mismatch between the handles/addresses.
> 
> It crashes because the destructor is dangling. This mystified me because
> if I look at the mpv source, there is no thread local data for the gpu
> thread. Indeed, right after the gpu thread starts running if we look
> inside the thread structure, local_storage is null. However, if we look
> at the same thread at the point of the crash, its local_storage is
> populated:
> 
> (gdb) p *(*thread).local_storage
> $3 = {
>   keyid = 7,
>   next = 0x177353442e0,
>   data = 0x1770c276000
> }
> 
> The keys are indexed by the keyid in the rkeys array, from where the
> destructor is fetched in _rthread_tls_destructors:
> 
> (gdb) p rkeys[7]
> $6 = {
>   used = 1,
>   destructor = 0x43dd33e2680
> }
> 
> This destructor now points to invalid memory. It turns out the thread
> local storage is being initialised here:
> 
> #0  _libc_pthread_key_create (key=0x43dd380da08, destructor=0x43dd33e2680) at 
> /usr/src/lib/libc/thread/rthread_tls.c:42
> #1  0x043dd33e2667 in ?? () from /usr/X11R6/lib/modules/dri/iris_dri.so
> #2  0x043e793f82f7 in pthread_once (once_control=0x43dd380d9f8, 
> init_routine=0x43e793db3c0 <_libc_pthread_key_create>) at 
> /usr/src/lib/libc/thread/rthread_once.c:26
> #3  0x043dd33e24bd in ?? () from /usr/X11R6/lib/modules/dri/iris_dri.so
> #4  0x043dd305475f in ?? () from /usr/X11R6/lib/modules/dri/iris_dri.so
> #5  0x043dd3036c70 in ?? () from /usr/X11R6/lib/modules/dri/iris_dri.so
> #6  0x043dd30e3ca3 in ?? () from /usr/X11R6/lib/modules/dri/iris_dri.so
> #7  0x043dd30e4b96 in ?? () from /usr/X11R6/lib/modules/dri/iris_dri.so
> #8  0x043dd302d89a in ?? () from /usr/X11R6/lib/modules/dri/iris_dri.so
> #9  0x043dd3031162 in ?? () from /usr/X11R6/lib/modules/dri/iris_dri.so
> #10 0x043dd3031ec6 in ?? () from /usr/X11R6/lib/modules/dri/iris_dri.so
> #11 0x043dd30f7a8b in ?? () from /usr/X11R6/lib/modules/dri/iris_dri.so
> #12 0x043dd311a94e in ?? () from /usr/X11R6/lib/modules/dri/iris_dri.so
> #13 0x043dd311addf in ?? () from /usr/X11R6/lib/modules/dri/iris_dri.so
> #14 0x043dd33ae4a6 in ?? () from /usr/X11R6/lib/modules/dri/iris_dri.so
> #15 0x043dd33ad6a2 in ?? () from /usr/X11R6/lib/modules/dri/iris_dri.so
> #16 0x043dd276e1d3 in ?? () from /usr/X11R6/lib/modules/dri/iris_dri.so
> #17 0x043b8f0816c6 in gl_clear (ra=0x43e50a61a50, dst=0x43e399aa950, 
> color=0x43e0e382370, scissor=0x43e0e382390) at 
> ../mpv-0.33.1/video/out/opengl/ra_gl.c:684
> #18 0x043b8f061db8 in gl_video_render_frame (p=0x43db938c050, 
> frame=0x43e399bb350, fbo=..., flags=3) at 
> ../mpv-0.33.1/video/out/gpu/video.c:3251
> #19 0x043b8f089a8f in draw_frame (vo=0x43e32b9f450, frame=0x43e399bb350) 
> at ../mpv-0.33.1/video/out/vo_gpu.c:87
> #20 0x043b8f0882a4 in render_frame (vo=0x43e32b9f450) at 
> ../mpv-0.33.1/video/out/vo.c:957
> #21 0x043b8f087735 in vo_thread (ptr=0x43e32b9f450) at 
> ../mpv-0.33.1/video/out/vo.c:1095
> #22 0x043da1682181 in _rthread_start (v= Unhandled dwarf expression opcode 0xa3>) at 
> /usr/src/lib/librthread/rthread.c:96
> #23 0x043e793b35ba in __tfork_thread () at 
> /usr/src/lib/libc/arch/amd64/sys/tfork_thread.S:84
> 
> So the mpv code is not directly aware of the TLS, and it is being
> allocated in iris_dri.so. This trace was taken at the start of video
> playback, and at this point iris_dri.so is loaded (using dlopen) and the
> destructor is valid.
> 
> #0  dlopen (libname=0xbbddfb93320 "/usr/X11R6/lib/modules/dri/iris_dri.so", 
> flags=258) at /usr/src/libexec/ld.so/dlfcn.c:51
> #1  0x0bbd76e126e6 in loader_open_driver (driver_name=0xbbd52b277e0 
> "iris", out_driver_handle=0xbbd417eda28, search_path_vars=) at 
> /usr/xenocara/lib/mesa/mk/libloader/../../src/loader/loader.c:579
> #2  0x0bbd76e0a7a8 in dri2_open_driver (disp=) at 
> 

Re: multimedia/mpv debug vo=gpu crash on exit

2021-05-05 Thread Hiltjo Posthuma
On Wed, May 05, 2021 at 01:38:06PM +0200, Sebastien Marie wrote:
> On Wed, May 05, 2021 at 12:52:54PM +0200, Hiltjo Posthuma wrote:
> > 
> > Hi,
> > 
> > I can (still) reproduce this issue. I don't use Iris though.
> > 
> > Using LD_PRELOAD still crashes for me too. Did you make other changes to the
> > mpv code?
> > 
> 
> the library to use in LD_PRELOAD will depend of the gpu. on mine
> system, it is radeonsi_dri.so for example.
> 
> you could try with LD_DEBUG=1 to see the ld.so activity:
> 
> $ LD_DEBUG=1 mpv --vo=gpu file.mp4
> [...]
>  (+) Video --vid=1 (*) (h264 640x360 25.000fps)
>  (+) Audio --aid=1 (*) (aac 2ch 48000Hz)
> tib new=0x790502c1000
> dlopen: loading: /usr/X11R6/lib/modules/dri/radeonsi_dri.so
>  flags /usr/X11R6/lib/modules/dri/radeonsi_dri.so = 0x0
> [...]
> Exiting... (Quit)
> free tib=0x790685f6800
> free tib=0x790502c1a00
> free tib=0x790685f6400
> free tib=0x7908242bc00
> pthread_mutex_destroy on mutex with waiters!
> free tib=0x790502c1600
> free tib=0x78fe0bb9800
> free tib=0x790502c1400
> free tib=0x790502c1200
> doing dtors obj 0x79020c0cc00 @0x790ca41c700: 
> [/usr/X11R6/lib/modules/dri/radeonsi_dri.so]
> doing dtors obj 0x7908242a400 @0x7907e37c3d0: [/usr/lib/libelf.so.3.0]
> doing dtors obj 0x79042c59000 @0x790cd9b4ad0: [/usr/lib/libLLVM.so.5.0]
> doing dtors obj 0x79017a94c00 @0x7908e87a520: 
> [/usr/X11R6/lib/libdrm_radeon.so.4.0]
> doing dtors obj 0x79042c59400 @0x79026e63b70: 
> [/usr/X11R6/lib/libdrm_amdgpu.so.1.10]
> unload_shlib called on /usr/X11R6/lib/modules/dri/radeonsi_dri.so
> unload_shlib called on /usr/X11R6/lib/libglapi.so.0.3
> unload_shlib called on /usr/lib/libelf.so.3.0
> unload_shlib unloading on /usr/lib/libelf.so.3.0
> unload_shlib called on /usr/lib/libLLVM.so.5.0
> unload_shlib unloading on /usr/lib/libLLVM.so.5.0
> unload_shlib called on /usr/lib/libexpat.so.12.0
> unload_shlib called on /usr/lib/libz.so.5.0
> unload_shlib called on /usr/lib/libm.so.10.1
> unload_shlib called on /usr/X11R6/lib/libdrm.so.7.9
> unload_shlib called on /usr/X11R6/lib/libdrm_radeon.so.4.0
> unload_shlib called on /usr/X11R6/lib/libdrm.so.7.9
> unload_shlib unloading on /usr/X11R6/lib/libdrm_radeon.so.4.0
> unload_shlib called on /usr/X11R6/lib/libdrm_amdgpu.so.1.10
> unload_shlib called on /usr/X11R6/lib/libdrm.so.7.9
> unload_shlib unloading on /usr/X11R6/lib/libdrm_amdgpu.so.1.10
> unload_shlib called on /usr/lib/libc++.so.8.0
> unload_shlib called on /usr/lib/libc++abi.so.5.0
> unload_shlib called on /usr/lib/libpthread.so.26.1
> unload_shlib unloading on /usr/X11R6/lib/modules/dri/radeonsi_dri.so
> Segmentation fault 
> 
> 
> I wonder if /usr/X11R6/lib/modules/dri/*.so libraries should be linked
> with -znodelete to keep them after loading. Another possibility would
> be using RTLD_NODELETE on dlopen() call, but it needs to be
> implemented first (it should be simple to do as we support
> DF_1_NODELETE Elf flag).
> 
> It would be interesting to know what Linux is doing here.
> 
> Thanks.
> -- 
> Sebastien Marie

Thanks that worked! I used the wrong .so. Now it also doesn't crash anymore.

For completeness I used:

LD_PRELOAD=/usr/X11R6/lib/modules/dri/i965_dri.so LD_DEBUG=1 \
mpv -vo=gpu 'https://www.youtube.com/embed/QTk688cXTsA'

-- 
Kind regards,
Hiltjo



UPDATE: www/stagit 0.9.4 -> 0.9.5

2021-03-14 Thread Hiltjo Posthuma
Hi,

This bumps stagit from 0.9.4 to 0.9.5:

It has the following changes:

* Fix warning with libgit2 v0.99+, remain compatible with older versions.
* Add abbreviated commit hash to submodule file.
* Add an -u option to make URLs in Atom feeds absolute.
* style.css
  * Add meta viewport for scaling on mobile.
  * Slightly improve constrast.
* A few performance micro-optimizations.
* Some code-style improvements.


Patch below tested on -current on amd64:


diff --git www/stagit/Makefile www/stagit/Makefile
index fab53047763..739f6554397 100644
--- www/stagit/Makefile
+++ www/stagit/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  static git page generator
 
-DISTNAME = stagit-0.9.4
+DISTNAME = stagit-0.9.5
 
 CATEGORIES =   www
 
diff --git www/stagit/distinfo www/stagit/distinfo
index d6af0498811..e0e9021a5c3 100644
--- www/stagit/distinfo
+++ www/stagit/distinfo
@@ -1,2 +1,2 @@
-SHA256 (stagit-0.9.4.tar.gz) = iImrE/o0VynNw8ySyP3OENSfZmDzmmDe92RshtimEwA=
-SIZE (stagit-0.9.4.tar.gz) = 18912
+SHA256 (stagit-0.9.5.tar.gz) = AloXx746TpiiMZ78TrYynp6mp3iysksOuXo0Ls6bsDk=
+SIZE (stagit-0.9.5.tar.gz) = 19115

-- 
Kind regards,
Hiltjo



Re: NEW: www/sfeed and www/sfeed_curses (RSS/Atom tool and reader)

2021-08-29 Thread Hiltjo Posthuma
On Sun, Aug 29, 2021 at 01:08:17PM +, Brian Callahan wrote:
> Hi Hiltjo --
> 
> On 08/29/2021 07:34 AM, nathanael wrote:
> > hi
> > 
> > Hiltjo Posthuma  wrote:
> > > I'd like to submit my project sfeed (www/sfeed) and sfeed_curses
> > > (www/sfeed_curses) as a port for OpenBSD.
> > 
> 
> Thanks for the port.
> www/sfeed is ok for me, perhaps with HOMEPAGE set to
> https://codemadness.org/sfeed.html since it seems like that's where the info
> for the program lives.
> 
> For www/sfeed_curses, same perhaps with HOMEPAGE it should be set to
> https://codemadness.org/sfeed_curses-ui.html
> Also, WANTLIB needs curses, since it links with curses.
> Finally, it seems like adding an RDEP on sfeed makes sense. While it seems
> like one could use sfeed_curses without sfeed installed (by writing out
> sfeed-style RSS entries by hand), you don't actually intend for sfeed_curses
> to be used like that.
> 
> Other than that, both look good and following your readmes and sample
> sfeedrc gets everything working on my machine.
> 
> Thanks.
> 
> ~Brian

Thanks a lot for the feedback!

I've attached an updated tarball of the ports with your recommended changes.

-- 
Kind regards,
Hiltjo


www_sfeed.tgz
Description: application/tar-gz


Re: NEW: www/sfeed and www/sfeed_curses (RSS/Atom tool and reader)

2021-09-06 Thread Hiltjo Posthuma
On Fri, Sep 03, 2021 at 02:16:31PM +0200, Frederic Cambus wrote:
> On Sun, Aug 29, 2021 at 03:36:40PM +0200, Hiltjo Posthuma wrote:
> 
> > > Other than that, both look good and following your readmes and sample
> > > sfeedrc gets everything working on my machine.
> 
> Same here, works as advertised on my machine.
> 
> > I've attached an updated tarball of the ports with your recommended changes.
> 
> Looks good to me, OK fcambus@ to import.

Hi,

Sorry if I'm impatient, is it possible to import it now? :)

It would be nice if it is packaged in the OpenBSD 7.0 release.

Thanks,

-- 
Kind regards,
Hiltjo



NEW: www/sfeed and www/sfeed_curses (RSS/Atom tool and reader)

2021-08-28 Thread Hiltjo Posthuma
Hi,

I'd like to submit my project sfeed (www/sfeed) and sfeed_curses
(www/sfeed_curses) as a port for OpenBSD.

The attached gzipped tarball contains both ports.


sfeed
-

sfeed is a RSS and Atom parser (and some format programs).

It converts RSS or Atom feeds from XML to a TAB-separated file. There are
formatting programs included to convert this TAB-separated format to various
other formats. There are also some programs and scripts included to import and
export OPML and to fetch, filter, merge and order feed items.

This simple text format works well with standard UNIX tools such as awk(1).

The programs make use of pledge(2) with few promises, for example the core
sfeed parser program has a pledge("stdio", NULL) and parses data from stdin, it
is network protocol-agnostic and can be used easily for example with the
OpenBSD ftp(1) program of the base system.

Like so:
ftp -M -V -w 15 -o - 'https://undeadly.org/cgi?action=rss' | \
sfeed | \
sfeed_plain

This command fetches the undeadly.org RSS feed, pipes it to sfeed which
converts it from XML to TSV then pipes it to the formatting program sfeed_plain
which formats it to a plain-text list.

It has few dependencies and should work on all OpenBSD architectures.

Blog post: https://codemadness.org/sfeed.html
README:https://git.codemadness.org/sfeed/file/README.html
Git repo:  git://git.codemadness.org/sfeed/
Releases:  https://codemadness.org/releases/sfeed/
Releases feed: https://git.codemadness.org/sfeed/tags.xml


sfeed_curses


sfeed_curses is a curses UI front-end for sfeed.

It shows the TAB-separated feed items in a graphical command-line UI. The
interface has a look inspired by the mutt mail client. It has a sidebar panel
for the feeds, a panel with a listing of the items and a small statusbar for
the selected item/url. Some functions like searching and scrolling are
integrated in the interface itself.

Blog post: https://codemadness.org/sfeed_curses.html
README:https://git.codemadness.org/sfeed_curses/file/README.html
Git repo:  git://git.codemadness.org/sfeed_curses/
Releases:  https://codemadness.org/releases/sfeed_curses/
Releases feed: https://git.codemadness.org/sfeed_curses/tags.xml

-- 
Kind regards,
Hiltjo


www_sfeed.tgz
Description: application/tar-gz


Re: [update] www/yt-dlp-2021.12.27

2021-12-28 Thread Hiltjo Posthuma
Hi,

Yes, please :)

On Tue, Dec 28, 2021 at 11:30:32AM +, Ricardo Mestre wrote:
> Hi,
> 
> Update to 2021.12.27, changelog below including for missed 2021.12.25.
> 
> Comments? OK?
> 
> 2021.12.27
> Avoid recursion error when re-extracting info
> [ffmpeg] Fix position of --ppa
> [aria2c] Don't show progress when --no-progress
> [cookies] Support other keyrings by mbway
> [EmbedThumbnail] Prefer AtomicParsley over ffmpeg if available
> [generic] Fix HTTP KVS Player by git-anony-mouse
> [ThumbnailsConvertor] Fix for when there are no thumbnails
> [docs] Add examples for using TYPES: in -P/-o
> [PixivSketch] Add extractors by nao20010128nao
> [tiktok] Add music, sticker and tag IEs by MinePlayersPE
> [BiliIntl] Fix extractor by MinePlayersPE
> [CBC] Fix URL regex
> [tiktok] Fix extractor_key used in archive
> [youtube] End live-from-start properly when stream ends with 403
> [Zee5] Fix VALID_URL for tv-shows by Ashish0804
> 
> 2021.12.25
> [dash,youtube] Download live from start to end by nao20010128nao, 
> pukkandan
> Add option --live-from-start to enable downloading live videos from 
> start
> Add key is_from_start in formats to identify formats (of live videos) 
> that downloads from start
> [dash] Create protocol http_dash_segments_generator that allows a 
> function to be passed instead of fragments
> [fragment] Allow multiple live dash formats to download simultaneously
> [youtube] Implement fragment re-fetching for the live dash formats
> [youtube] Re-extract dash manifest every 5 hours (manifest expires in 
> 6hrs)
> [postprocessor/ffmpeg] Add FFmpegFixupDuplicateMoovPP to fixup 
> duplicated moov atoms
> Known issues:
> Ctrl+C doesn't work on Windows when downloading multiple formats
> If video becomes private, download hangs
> [SponsorBlock] Add Filler and Highlight categories by nihil-admirari, 
> pukkandan
> Change --sponsorblock-cut all to --sponsorblock-cut default if you do 
> not want filler sections to be removed
> Add field webpage_url_domain
> Add interactive format selection with -f -
> Add option --file-access-retries by ehoogeveen-medweb
> [outtmpl] Add alternate forms S, D and improve id detection
> [outtmpl] Add operator & for replacement text by PilzAdam
> [EmbedSubtitle] Disable duration check temporarily
> [extractor] Add _search_nuxt_data by nao20010128nao
> [extractor] Ignore errors in comment extraction when -i is given
> [extractor] Standardize _live_title
> [FormatSort] Prevent incorrect deprecation warning
> [generic] Extract m3u8 formats from JSON-LD
> [postprocessor/ffmpeg] Always add faststart
> [utils] Fix parsing MMDD dates in Nov/Dec by wlritchi
> [utils] Improve parse_count
> [utils] Update std_headers by kikuyan, fstirlitz
> [lazy_extractors] Fix for search IEs
> [extractor] Support default implicit graph in JSON-LD by zmousm
> Allow --no-write-thumbnail to override --write-all-thumbnail
> Fix --throttled-rate
> Fix control characters being printed to --console-title
> Fix PostProcessor hooks not registered for some PPs
> Pre-process when using --flat-playlist
> Remove known invalid thumbnails from info_dict
> Add warning when using -f best
> Use parse_duration for --wait-for-video and some minor fix
> [test/download] Add more fields
> [test/download] Ignore field webpage_url_domain by std-move
> [compat] Suppress errors in enabling VT mode
> [docs] Improve manpage format by iw0nderhow, pukkandan
> [docs,cleanup] Minor fixes and cleanup
> [cleanup] Fix some typos by unit193
> [ABC:iview] Add show extractor by pabs3
> [dropout] Add extractor by TwoThousandHedgehogs, pukkandan
> [GameJolt] Add extractors by MinePlayersPE
> [gofile] Add extractor by Jertzukka, Ashish0804
> [hse] Add extractors by cypheron, pukkandan
> [NateTV] Add NateIE and NateProgramIE by Ashish0804, Hyeeji
> [OpenCast] Add extractors by bwildenhain, C0D3D3V
> [rtve] Add RTVEAudioIE by kebianizao
> [Rutube] Add RutubeChannelIE by Ashish0804
> [skeb] Add extractor by nao20010128nao
> [soundcloud] Add related tracks extractor by Lapin0t
> [toggo] Add extractor by nyuszika7h
> [TrueID] Add extractor by MinePlayersPE
> [audiomack] Update album and song VALID_URL by abdullah-if, dirkf
> [CBC Gem] Extract 1080p formats by DavidSkrundz
> [ceskatelevize] Fetch iframe from nextJS data by mkubecek
> [crackle] Look for non-DRM formats by raleeper
> [dplay] Temporary fix for discoveryplus.com/it
> [DiscoveryPlusShowBaseIE] yield actual video id by Ashish0804
> [Facebook] Handle redirect URLs
> [fujitv] Extract 1080p from tv_android m3u8 by YuenSzeHong
> [gronkh] Support new URL pattern by Sematre
> [instagram] Expand valid URL by 

Re: NEW: www/yt-dlp: an actively maintained youtube-dl fork

2021-11-10 Thread Hiltjo Posthuma
On Tue, Nov 09, 2021 at 09:14:52PM +, Stuart Henderson wrote:
> On 2021/11/09 21:48, Hiltjo Posthuma wrote:
> > Hi,
> > 
> > I'd like to submit www/yt-dlp as a new port. It is an active maintained 
> > fork of
> > youtube-dl. This port fixes a buffering issue with Youtube for me aswell.
> > 
> > When symlinked (manually) to youtube-dl it is compatible. Compatible in the
> > sense that most command-line arguments are the same and it should work with
> > mpv.
> > 
> > This port is based on the www/youtube-dl port. I tested it on amd64.
> > 
> > The attached gzipped tarball contains the port.
> > 
> > Reviews and comments are welcome.
> > 
> > -- 
> > Kind regards,
> > Hiltjo
> 
> Why not install the completion scripts?
> 

It was also disabled in the youtube-dl port. I've adapted this port from it and
assumed it was disabled for a reason, but can enable it if wanted? :)

-- 
Kind regards,
Hiltjo



Re: NEW: www/yt-dlp: an actively maintained youtube-dl fork

2021-11-14 Thread Hiltjo Posthuma
On Wed, Nov 10, 2021 at 09:08:03AM +, Stuart Henderson wrote:
> Yes please, there doesn't seem want good reason to disable them.
> 
> -- 
>  Sent from a phone, apologies for poor formatting.
> 
> On 10 November 2021 08:15:38 Hiltjo Posthuma  wrote:
> 
> > On Tue, Nov 09, 2021 at 09:14:52PM +, Stuart Henderson wrote:
> > > On 2021/11/09 21:48, Hiltjo Posthuma wrote:
> > > > Hi,
> > > >
> > > > I'd like to submit www/yt-dlp as a new port. It is an active
> > > maintained fork of
> > > > youtube-dl. This port fixes a buffering issue with Youtube for me 
> > > > aswell.
> > > >
> > > > When symlinked (manually) to youtube-dl it is compatible. Compatible in 
> > > > the
> > > > sense that most command-line arguments are the same and it should work 
> > > > with
> > > > mpv.
> > > >
> > > > This port is based on the www/youtube-dl port. I tested it on amd64.
> > > >
> > > > The attached gzipped tarball contains the port.
> > > >
> > > > Reviews and comments are welcome.
> > > >
> > > > --
> > > > Kind regards,
> > > > Hiltjo
> > > 
> > > Why not install the completion scripts?
> > > 
> > 
> > It was also disabled in the youtube-dl port. I've adapted this port from it 
> > and
> > assumed it was disabled for a reason, but can enable it if wanted? :)
> > 
> > --
> > Kind regards,
> > Hiltjo
> 

Hi,

I updated the port and also updated to the latest version 2021.11.10.1.

bash, zsh and fish auto-completion are now enabled. I tested the autocomplete
with zsh.

Thanks for the feedback,

-- 
Kind regards,
Hiltjo


yt-dlp.tgz
Description: application/tar-gz


Re: UPDATE: www/sfeed 1.0 -> 1.1 and remove www/sfeed_curses

2021-11-28 Thread Hiltjo Posthuma
On Sat, Nov 27, 2021 at 11:03:55PM +, Stuart Henderson wrote:
> This will need @conflict sfeed_curses-* and @pkgpath www/sfeed_curses to
> handle the update
> 
> -- 
>  Sent from a phone, apologies for poor formatting.
> 
> On 27 November 2021 10:49:17 Hiltjo Posthuma  wrote:
> 
> > Hi,
> > 
> > This updated sfeed to 1.1.
> > 
> > The formatting program sfeed_curses is now merged in the sfeed repo so the
> > separate www/sfeed_curses port can be removed.
> > 
> > 
> > The complete changelog from 1.0 is:
> > 
> > * The formatting program sfeed_curses is now merged in the sfeed repo.
> >  This is a program for viewing items in a curses UI.
> >  sfeed can still be built without it if its considered bloat with:
> >make SFEED_CURSES="".
> > * sfeed_mbox: escape the link and enclosure text when using HTML content
> >  with the option SFEED_MBOX_CONTENT="1"
> > * sfeed_mbox: add link as base URL for HTML content.
> > * sfeed_mbox: use 64-bit for the checksum number on 32-bit systems.
> > * sfeed_content: optimizations to the awk script for the UTF-8 locale and
> >  string replacements.
> > * sfeed_content: add link as base URL for HTML content.
> > * Documentation improvements and more examples in the man page.
> > * Small code-style improvements.
> > 
> > Patch:
> > 
> > 
> > diff --git www/sfeed/Makefile www/sfeed/Makefile
> > index 82c5214bcfb..ca47ede4b92 100644
> > --- www/sfeed/Makefile
> > +++ www/sfeed/Makefile
> > @@ -1,7 +1,7 @@
> > # $OpenBSD: Makefile,v 1.1.1.1 2021/09/08 08:05:37 fcambus Exp $
> > 
> > COMMENT =   RSS/Atom newsreader and formatting programs
> > -DISTNAME = sfeed-1.0
> > +DISTNAME = sfeed-1.1
> > CATEGORIES =www
> > 
> > HOMEPAGE =  https://codemadness.org/sfeed.html
> > @@ -15,7 +15,7 @@ MASTER_SITES =
> > https://codemadness.org/releases/sfeed/
> > 
> > # uses pledge()
> > # uses unveil()
> > -WANTLIB += c
> > +WANTLIB += c curses
> > 
> > MAKE_FLAGS =CC='${CC}' \
> > CFLAGS='${CFLAGS}' \
> > @@ -23,7 +23,10 @@ MAKE_FLAGS = CC='${CC}' \
> > COMPATOBJ=''
> > 
> > # (optional) run-time dependencies for sfeed_update script:
> > -# iconv: needed only for feeds that are not UTF-8 encoded.
> > +# * iconv: needed only for feeds that are not UTF-8 encoded.
> > +# * xdg-open: for opening links or enclosures in sfeed_curses.
> > +# * xclip: for copying a link to the clipboard in sfeed_curses.
> > +# * lynx: for converting HTML to plain-text in sfeed_content.
> > RUN_DEPENDS =   converters/libiconv
> > 
> > NO_TEST =   Yes
> > diff --git www/sfeed/distinfo www/sfeed/distinfo
> > index a97c3b67ba1..a24bb78be0d 100644
> > --- www/sfeed/distinfo
> > +++ www/sfeed/distinfo
> > @@ -1,2 +1,2 @@
> > -SHA256 (sfeed-1.0.tar.gz) = Rr8zNgRnieUAFUFYjCevkvUXoBfYzTd9D+62QmjlaHo=
> > -SIZE (sfeed-1.0.tar.gz) = 39349
> > +SHA256 (sfeed-1.1.tar.gz) = hIHn3wfZ7mbW5Q9F9h/P9iue/pxGhhYO9wiD1gg6Je8=
> > +SIZE (sfeed-1.1.tar.gz) = 60644
> > diff --git www/sfeed/pkg/PLIST www/sfeed/pkg/PLIST
> > index 2b7f651d4ff..7d5e5d0c9d0 100644
> > --- www/sfeed/pkg/PLIST
> > +++ www/sfeed/pkg/PLIST
> > @@ -1,9 +1,12 @@
> > -@comment $OpenBSD: PLIST,v 1.1.1.1 2021/09/08 08:05:37 fcambus Exp $
> > +@comment $OpenBSD: PLIST,v$
> > @bin bin/sfeed
> > @bin bin/sfeed_atom
> > +bin/sfeed_content
> > +@bin bin/sfeed_curses
> > @bin bin/sfeed_frames
> > @bin bin/sfeed_gopher
> > @bin bin/sfeed_html
> > +bin/sfeed_markread
> > @bin bin/sfeed_mbox
> > bin/sfeed_opml_export
> > @bin bin/sfeed_opml_import
> > @@ -14,9 +17,12 @@ bin/sfeed_update
> > @bin bin/sfeed_xmlenc
> > @man man/man1/sfeed.1
> > @man man/man1/sfeed_atom.1
> > +@man man/man1/sfeed_content.1
> > +@man man/man1/sfeed_curses.1
> > @man man/man1/sfeed_frames.1
> > @man man/man1/sfeed_gopher.1
> > @man man/man1/sfeed_html.1
> > +@man man/man1/sfeed_markread.1
> > @man man/man1/sfeed_mbox.1
> > @man man/man1/sfeed_opml_export.1
> > @man man/man1/sfeed_opml_import.1
> > 
> > --
> > Kind regards,
> > Hiltjo
> 

Hi,

Thanks for the feedback. Below is an updated patch with the @conflict and
@pkgpath marker.


diff --git www/sfeed/Makefile www/sfeed/Makefile
index 82c5214bcfb..ca47ede4b92 100644
--- www/sfeed/Makefile
+++

UPDATE: www/sfeed 1.0 -> 1.1 and remove www/sfeed_curses

2021-11-27 Thread Hiltjo Posthuma
Hi,

This updated sfeed to 1.1.

The formatting program sfeed_curses is now merged in the sfeed repo so the
separate www/sfeed_curses port can be removed.


The complete changelog from 1.0 is:

* The formatting program sfeed_curses is now merged in the sfeed repo.
  This is a program for viewing items in a curses UI.
  sfeed can still be built without it if its considered bloat with:
make SFEED_CURSES="".
* sfeed_mbox: escape the link and enclosure text when using HTML content
  with the option SFEED_MBOX_CONTENT="1"
* sfeed_mbox: add link as base URL for HTML content.
* sfeed_mbox: use 64-bit for the checksum number on 32-bit systems.
* sfeed_content: optimizations to the awk script for the UTF-8 locale and
  string replacements.
* sfeed_content: add link as base URL for HTML content.
* Documentation improvements and more examples in the man page.
* Small code-style improvements.

Patch:


diff --git www/sfeed/Makefile www/sfeed/Makefile
index 82c5214bcfb..ca47ede4b92 100644
--- www/sfeed/Makefile
+++ www/sfeed/Makefile
@@ -1,7 +1,7 @@
 # $OpenBSD: Makefile,v 1.1.1.1 2021/09/08 08:05:37 fcambus Exp $
 
 COMMENT =  RSS/Atom newsreader and formatting programs
-DISTNAME = sfeed-1.0
+DISTNAME = sfeed-1.1
 CATEGORIES =   www
 
 HOMEPAGE = https://codemadness.org/sfeed.html
@@ -15,7 +15,7 @@ MASTER_SITES =
https://codemadness.org/releases/sfeed/
 
 # uses pledge()
 # uses unveil()
-WANTLIB += c
+WANTLIB += c curses
 
 MAKE_FLAGS =   CC='${CC}' \
CFLAGS='${CFLAGS}' \
@@ -23,7 +23,10 @@ MAKE_FLAGS = CC='${CC}' \
COMPATOBJ=''
 
 # (optional) run-time dependencies for sfeed_update script:
-# iconv: needed only for feeds that are not UTF-8 encoded.
+# * iconv: needed only for feeds that are not UTF-8 encoded.
+# * xdg-open: for opening links or enclosures in sfeed_curses.
+# * xclip: for copying a link to the clipboard in sfeed_curses.
+# * lynx: for converting HTML to plain-text in sfeed_content.
 RUN_DEPENDS =  converters/libiconv
 
 NO_TEST =  Yes
diff --git www/sfeed/distinfo www/sfeed/distinfo
index a97c3b67ba1..a24bb78be0d 100644
--- www/sfeed/distinfo
+++ www/sfeed/distinfo
@@ -1,2 +1,2 @@
-SHA256 (sfeed-1.0.tar.gz) = Rr8zNgRnieUAFUFYjCevkvUXoBfYzTd9D+62QmjlaHo=
-SIZE (sfeed-1.0.tar.gz) = 39349
+SHA256 (sfeed-1.1.tar.gz) = hIHn3wfZ7mbW5Q9F9h/P9iue/pxGhhYO9wiD1gg6Je8=
+SIZE (sfeed-1.1.tar.gz) = 60644
diff --git www/sfeed/pkg/PLIST www/sfeed/pkg/PLIST
index 2b7f651d4ff..7d5e5d0c9d0 100644
--- www/sfeed/pkg/PLIST
+++ www/sfeed/pkg/PLIST
@@ -1,9 +1,12 @@
-@comment $OpenBSD: PLIST,v 1.1.1.1 2021/09/08 08:05:37 fcambus Exp $
+@comment $OpenBSD: PLIST,v$
 @bin bin/sfeed
 @bin bin/sfeed_atom
+bin/sfeed_content
+@bin bin/sfeed_curses
 @bin bin/sfeed_frames
 @bin bin/sfeed_gopher
 @bin bin/sfeed_html
+bin/sfeed_markread
 @bin bin/sfeed_mbox
 bin/sfeed_opml_export
 @bin bin/sfeed_opml_import
@@ -14,9 +17,12 @@ bin/sfeed_update
 @bin bin/sfeed_xmlenc
 @man man/man1/sfeed.1
 @man man/man1/sfeed_atom.1
+@man man/man1/sfeed_content.1
+@man man/man1/sfeed_curses.1
 @man man/man1/sfeed_frames.1
 @man man/man1/sfeed_gopher.1
 @man man/man1/sfeed_html.1
+@man man/man1/sfeed_markread.1
 @man man/man1/sfeed_mbox.1
 @man man/man1/sfeed_opml_export.1
 @man man/man1/sfeed_opml_import.1

-- 
Kind regards,
Hiltjo



NEW: www/yt-dlp: an actively maintained youtube-dl fork

2021-11-09 Thread Hiltjo Posthuma
Hi,

I'd like to submit www/yt-dlp as a new port. It is an active maintained fork of
youtube-dl. This port fixes a buffering issue with Youtube for me aswell.

When symlinked (manually) to youtube-dl it is compatible. Compatible in the
sense that most command-line arguments are the same and it should work with
mpv.

This port is based on the www/youtube-dl port. I tested it on amd64.

The attached gzipped tarball contains the port.

Reviews and comments are welcome.

-- 
Kind regards,
Hiltjo


yt-dlp.tgz
Description: application/tar-gz


UPDATE: www/yt-dlp 2021.11.10.1 -> 2021.12.01

2021-12-01 Thread Hiltjo Posthuma
Hi,

This updates www/yt-dlp from 2021.11.10.1 to 2021.12.01.

Patch:


diff --git www/yt-dlp/Makefile www/yt-dlp/Makefile
index e1ceab04039..70d0db6ab0d 100644
--- www/yt-dlp/Makefile
+++ www/yt-dlp/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  CLI program to download videos from YouTube and other sites
 
-VERSION =  2021.11.10.1
+VERSION =  2021.12.01
 MODPY_EGG_VERSION =${VERSION:S/.0/./g}
 
 DISTNAME = yt-dlp-${VERSION}
diff --git www/yt-dlp/distinfo www/yt-dlp/distinfo
index b49df100f4a..0cf2a3ea656 100644
--- www/yt-dlp/distinfo
+++ www/yt-dlp/distinfo
@@ -1,2 +1,2 @@
-SHA256 (yt-dlp-2021.11.10.1.tar.gz) = 
LrHGfgld7Z0yjqoObiaVIki1XdEDGjdRxtYLdZrvoWo=
-SIZE (yt-dlp-2021.11.10.1.tar.gz) = 4101741
+SHA256 (yt-dlp-2021.12.01.tar.gz) = 
vwzCLRf/vlnA0DeAJv8TWplrhsVG7JcT2Dj5Ut6mHg8=
+SIZE (yt-dlp-2021.12.01.tar.gz) = 4149693
diff --git www/yt-dlp/pkg/PLIST www/yt-dlp/pkg/PLIST
index 53c2f274a0e..bd301ab3b2a 100644
--- www/yt-dlp/pkg/PLIST
+++ www/yt-dlp/pkg/PLIST
@@ -1,4 +1,4 @@
-@comment $OpenBSD: PLIST,v 1.1.1.1 2021/11/17 18:08:36 landry Exp $
+@comment $OpenBSD: PLIST,v$
 bin/yt-dlp
 lib/python${MODPY_VERSION}/site-packages/yt_dlp/
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp-${MODPY_EGG_VERSION}-py${MODPY_VERSION}.egg-info/
@@ -139,6 +139,7 @@ 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}bitwav
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}blackboardcollaborate.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}bleacherreport.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}blinkx.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}blogger.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}bloomberg.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}bokecc.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}bongacams.${MODPY_PYC_MAGIC_TAG}pyc
@@ -148,15 +149,18 @@ 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}bpb.${
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}br.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}bravotv.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}breakcom.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}breitbart.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}brightcove.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}businessinsider.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}buzzfeed.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}byutv.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}c56.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cableav.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cam4.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}camdemy.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cammodels.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}camwithher.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}canalalpha.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}canalc2.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}canalplus.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}canvas.${MODPY_PYC_MAGIC_TAG}pyc
@@ -205,6 +209,7 @@ 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}conden
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}contv.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}corus.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}coub.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cozytv.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cracked.${MODPY_PYC_MAGIC_TAG}pyc
 

UPDATE: www/stagit 0.9.6 -> 1.0

2021-12-01 Thread Hiltjo Posthuma
Hi,

This updates stagit from 0.9.6 to 1.0.

Changes:

* Print the number of remaining commits.
* Ignore '\r' in writing diffs and file blobs.
* Percent encode characters in path names, like '?' and '#'.
* Encode XML / HTML entities in the project name.
* Add EXAMPLES section to the man pages.


diff --git www/stagit/Makefile www/stagit/Makefile
index bdb5d6813a2..697871c1b85 100644
--- www/stagit/Makefile
+++ www/stagit/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  static git page generator
 
-DISTNAME = stagit-0.9.6
+DISTNAME = stagit-1.0
 
 CATEGORIES =   www
 
diff --git www/stagit/distinfo www/stagit/distinfo
index e202ea726d8..e725186999e 100644
--- www/stagit/distinfo
+++ www/stagit/distinfo
@@ -1,2 +1,2 @@
-SHA256 (stagit-0.9.6.tar.gz) = 0HLzhvOlRu0DQeIPnC39d1anYfqxxAMWqWaQyyswZtA=
-SIZE (stagit-0.9.6.tar.gz) = 18777
+SHA256 (stagit-1.0.tar.gz) = EKDjG7V9baDeqEcoyr7ZW499g/3hO7duDOGO9xq2jY8=
+SIZE (stagit-1.0.tar.gz) = 19110

-- 
Kind regards,
Hiltjo



Re: UPDATE: www/stagit 0.9.6 -> 1.0

2021-12-09 Thread Hiltjo Posthuma
Hi,

Bump, can it be updated?

Thanks,

On Wed, Dec 01, 2021 at 06:18:50PM +0100, Hiltjo Posthuma wrote:
> Hi,
> 
> This updates stagit from 0.9.6 to 1.0.
> 
> Changes:
> 
> * Print the number of remaining commits.
> * Ignore '\r' in writing diffs and file blobs.
> * Percent encode characters in path names, like '?' and '#'.
> * Encode XML / HTML entities in the project name.
> * Add EXAMPLES section to the man pages.
> 
> 
> diff --git www/stagit/Makefile www/stagit/Makefile
> index bdb5d6813a2..697871c1b85 100644
> --- www/stagit/Makefile
> +++ www/stagit/Makefile
> @@ -2,7 +2,7 @@
>  
>  COMMENT =static git page generator
>  
> -DISTNAME =   stagit-0.9.6
> +DISTNAME =   stagit-1.0
>  
>  CATEGORIES = www
>  
> diff --git www/stagit/distinfo www/stagit/distinfo
> index e202ea726d8..e725186999e 100644
> --- www/stagit/distinfo
> +++ www/stagit/distinfo
> @@ -1,2 +1,2 @@
> -SHA256 (stagit-0.9.6.tar.gz) = 0HLzhvOlRu0DQeIPnC39d1anYfqxxAMWqWaQyyswZtA=
> -SIZE (stagit-0.9.6.tar.gz) = 18777
> +SHA256 (stagit-1.0.tar.gz) = EKDjG7V9baDeqEcoyr7ZW499g/3hO7duDOGO9xq2jY8=
> +SIZE (stagit-1.0.tar.gz) = 19110
> 

-- 
Kind regards,
Hiltjo



Re: UPDATE: www/sfeed from 1.1 to 1.2

2022-02-13 Thread Hiltjo Posthuma
On Sun, Feb 06, 2022 at 02:00:23PM +0100, Hiltjo Posthuma wrote:
> Hi,
> 
> This updates www/sfeed from 1.1 to 1.2.
> 
> diff --git www/sfeed/Makefile www/sfeed/Makefile
> index 448a1e3dfde..5a40f5fda19 100644
> --- www/sfeed/Makefile
> +++ www/sfeed/Makefile
> @@ -1,7 +1,7 @@
>  # $OpenBSD: Makefile,v 1.2 2021/11/28 12:41:28 sthen Exp $
>  
>  COMMENT =RSS/Atom newsreader and formatting programs
> -DISTNAME =   sfeed-1.1
> +DISTNAME =   sfeed-1.2
>  CATEGORIES = www
>  
>  HOMEPAGE =   https://codemadness.org/sfeed.html
> diff --git www/sfeed/distinfo www/sfeed/distinfo
> index a24bb78be0d..dbd5dd54917 100644
> --- www/sfeed/distinfo
> +++ www/sfeed/distinfo
> @@ -1,2 +1,2 @@
> -SHA256 (sfeed-1.1.tar.gz) = hIHn3wfZ7mbW5Q9F9h/P9iue/pxGhhYO9wiD1gg6Je8=
> -SIZE (sfeed-1.1.tar.gz) = 60644
> +SHA256 (sfeed-1.2.tar.gz) = fTza+NzGWC9mVTMPgvilfKN8S5yE/5lbCbe3+5/li1g=
> +SIZE (sfeed-1.2.tar.gz) = 62575
> 

Bump, Any OKs to commit this?

-- 
Kind regards,
Hiltjo



UPDATE: www/sfeed from 1.2 to 1.3

2022-03-07 Thread Hiltjo Posthuma
Hi,

The below patch bumps sfeed from 1.2 to 1.3:


diff --git www/sfeed/Makefile www/sfeed/Makefile
index 59f510cc45c..4a24f7024fb 100644
--- www/sfeed/Makefile
+++ www/sfeed/Makefile
@@ -1,7 +1,7 @@
 # $OpenBSD: Makefile,v 1.3 2022/02/13 18:19:48 sdk Exp $
 
 COMMENT =  RSS/Atom newsreader and formatting programs
-DISTNAME = sfeed-1.2
+DISTNAME = sfeed-1.3
 CATEGORIES =   www
 
 HOMEPAGE = https://codemadness.org/sfeed.html
diff --git www/sfeed/distinfo www/sfeed/distinfo
index dbd5dd54917..7766e00fc0e 100644
--- www/sfeed/distinfo
+++ www/sfeed/distinfo
@@ -1,2 +1,2 @@
-SHA256 (sfeed-1.2.tar.gz) = fTza+NzGWC9mVTMPgvilfKN8S5yE/5lbCbe3+5/li1g=
-SIZE (sfeed-1.2.tar.gz) = 62575
+SHA256 (sfeed-1.3.tar.gz) = SdMumKR6gKKmy9XYFpOAV9TKORDgpqgUssKmUg+9qbo=
+SIZE (sfeed-1.3.tar.gz) = 63037

-- 
Kind regards,
Hiltjo



UPDATE: www/sfeed to 1.4

2022-04-02 Thread Hiltjo Posthuma
Hi,

This updates sfeed from 1.3 to 1.4:

diff --git www/sfeed/Makefile www/sfeed/Makefile
index 067dbcf58b1..9d4b5e77c41 100644
--- www/sfeed/Makefile
+++ www/sfeed/Makefile
@@ -1,5 +1,5 @@
 COMMENT =  RSS/Atom newsreader and formatting programs
-DISTNAME = sfeed-1.3
+DISTNAME = sfeed-1.4
 CATEGORIES =   www
 
 HOMEPAGE = https://codemadness.org/sfeed.html
diff --git www/sfeed/distinfo www/sfeed/distinfo
index 7766e00fc0e..5f79fab7e7d 100644
--- www/sfeed/distinfo
+++ www/sfeed/distinfo
@@ -1,2 +1,2 @@
-SHA256 (sfeed-1.3.tar.gz) = SdMumKR6gKKmy9XYFpOAV9TKORDgpqgUssKmUg+9qbo=
-SIZE (sfeed-1.3.tar.gz) = 63037
+SHA256 (sfeed-1.4.tar.gz) = PJD0vvG+zfWDzAriAeaURZ7c0CTh12v+7T9BfswWNJg=
+SIZE (sfeed-1.4.tar.gz) = 64312

-- 
Kind regards,
Hiltjo



UPDATE: www/stagit to 1.1

2022-04-02 Thread Hiltjo Posthuma
Hi,

This updates stagit from 1.0 to 1.1:


diff --git www/stagit/Makefile www/stagit/Makefile
index a1b35e507af..17811d07b2e 100644
--- www/stagit/Makefile
+++ www/stagit/Makefile
@@ -1,6 +1,6 @@
 COMMENT =  static git page generator
 
-DISTNAME = stagit-1.0
+DISTNAME = stagit-1.1
 
 CATEGORIES =   www
 
diff --git www/stagit/distinfo www/stagit/distinfo
index e725186999e..f654e79ccc0 100644
--- www/stagit/distinfo
+++ www/stagit/distinfo
@@ -1,2 +1,2 @@
-SHA256 (stagit-1.0.tar.gz) = EKDjG7V9baDeqEcoyr7ZW499g/3hO7duDOGO9xq2jY8=
-SIZE (stagit-1.0.tar.gz) = 19110
+SHA256 (stagit-1.1.tar.gz) = ZvatG+PWtkVfr5z90pMpZEt/8qoxI/vxN1FpxgvadcU=
+SIZE (stagit-1.1.tar.gz) = 19648

-- 
Kind regards,
Hiltjo



Re: UPDATE: www/sfeed to 1.4

2022-04-04 Thread Hiltjo Posthuma
On Sat, Apr 02, 2022 at 06:41:32PM +0200, Hiltjo Posthuma wrote:
> Hi,
> 
> This updates sfeed from 1.3 to 1.4:
> 
> diff --git www/sfeed/Makefile www/sfeed/Makefile
> index 067dbcf58b1..9d4b5e77c41 100644
> --- www/sfeed/Makefile
> +++ www/sfeed/Makefile
> @@ -1,5 +1,5 @@
>  COMMENT =RSS/Atom newsreader and formatting programs
> -DISTNAME =   sfeed-1.3
> +DISTNAME =   sfeed-1.4
>  CATEGORIES = www
>  
>  HOMEPAGE =   https://codemadness.org/sfeed.html
> diff --git www/sfeed/distinfo www/sfeed/distinfo
> index 7766e00fc0e..5f79fab7e7d 100644
> --- www/sfeed/distinfo
> +++ www/sfeed/distinfo
> @@ -1,2 +1,2 @@
> -SHA256 (sfeed-1.3.tar.gz) = SdMumKR6gKKmy9XYFpOAV9TKORDgpqgUssKmUg+9qbo=
> -SIZE (sfeed-1.3.tar.gz) = 63037
> +SHA256 (sfeed-1.4.tar.gz) = PJD0vvG+zfWDzAriAeaURZ7c0CTh12v+7T9BfswWNJg=
> +SIZE (sfeed-1.4.tar.gz) = 64312
> 

Hi,

Would it be possible to get this package and also www/stagit into the OpenBSD
7.1 release?

Thanks,

-- 
Kind regards,
Hiltjo



[update] www/yt-dlp-2022.02.04

2022-02-04 Thread Hiltjo Posthuma
Hi,

This updates yt-dlp to 2022.02.04. Lightly tested on amd64.


diff --git www/yt-dlp/Makefile www/yt-dlp/Makefile
index bf362aff22b..4389f374aab 100644
--- www/yt-dlp/Makefile
+++ www/yt-dlp/Makefile
@@ -2,7 +2,7 @@
 
 COMMENT =  CLI program to download videos from YouTube and other sites
 
-VERSION =  2022.01.21
+VERSION =  2022.02.04
 MODPY_EGG_VERSION =${VERSION:S/.0/./g}
 
 DISTNAME = yt-dlp-${VERSION}
diff --git www/yt-dlp/distinfo www/yt-dlp/distinfo
index d9a80260db6..06a93048cf5 100644
--- www/yt-dlp/distinfo
+++ www/yt-dlp/distinfo
@@ -1,2 +1,2 @@
-SHA256 (yt-dlp-2022.01.21.tar.gz) = 
eEVcA/s/WoS/wFr8paJWSvmFLo/n8IiHfiC4UIIX3Sk=
-SIZE (yt-dlp-2022.01.21.tar.gz) = 4336723
+SHA256 (yt-dlp-2022.02.04.tar.gz) = 
yN0RnCil0lYyLds6L/9yvAKs5D/FiAwAZdl/ekjXqOM=
+SIZE (yt-dlp-2022.02.04.tar.gz) = 4369611
diff --git www/yt-dlp/pkg/PLIST www/yt-dlp/pkg/PLIST
index c959192fbae..2c0bb1df1e0 100644
--- www/yt-dlp/pkg/PLIST
+++ www/yt-dlp/pkg/PLIST
@@ -276,6 +276,7 @@ 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}engadg
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}epicon.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}eporner.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}eroprofile.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}ertgr.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}escapist.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}espn.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}esri.${MODPY_PYC_MAGIC_TAG}pyc
@@ -507,6 +508,7 @@ 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}msn.${
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}mtv.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}muenchentv.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}musescore.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}musicdex.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}mwave.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}mxplayer.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}mychannels.${MODPY_PYC_MAGIC_TAG}pyc
@@ -1199,6 +1201,7 @@ 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/engadget.py
 lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/epicon.py
 lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/eporner.py
 lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/eroprofile.py
+lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/ertgr.py
 lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/escapist.py
 lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/espn.py
 lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/esri.py
@@ -1430,6 +1433,7 @@ 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/msn.py
 lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/mtv.py
 lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/muenchentv.py
 lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/musescore.py
+lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/musicdex.py
 lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/mwave.py
 lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/mxplayer.py
 lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/mychannels.py

-- 
Kind regards,
Hiltjo



Re: [update] www/yt-dlp-2022.02.04

2022-02-04 Thread Hiltjo Posthuma
On Fri, Feb 04, 2022 at 11:32:39AM +, Stuart Henderson wrote:
> On 2022/02/04 11:50, Hiltjo Posthuma wrote:
> > Hi,
> > 
> > This updates yt-dlp to 2022.02.04. Lightly tested on amd64.
> 
> I had already committed 02.03, have just updated to 02.04.
> 

Thanks :)

-- 
Kind regards,
Hiltjo



UPDATE: www/sfeed from 1.1 to 1.2

2022-02-06 Thread Hiltjo Posthuma
Hi,

This updates www/sfeed from 1.1 to 1.2.

diff --git www/sfeed/Makefile www/sfeed/Makefile
index 448a1e3dfde..5a40f5fda19 100644
--- www/sfeed/Makefile
+++ www/sfeed/Makefile
@@ -1,7 +1,7 @@
 # $OpenBSD: Makefile,v 1.2 2021/11/28 12:41:28 sthen Exp $
 
 COMMENT =  RSS/Atom newsreader and formatting programs
-DISTNAME = sfeed-1.1
+DISTNAME = sfeed-1.2
 CATEGORIES =   www
 
 HOMEPAGE = https://codemadness.org/sfeed.html
diff --git www/sfeed/distinfo www/sfeed/distinfo
index a24bb78be0d..dbd5dd54917 100644
--- www/sfeed/distinfo
+++ www/sfeed/distinfo
@@ -1,2 +1,2 @@
-SHA256 (sfeed-1.1.tar.gz) = hIHn3wfZ7mbW5Q9F9h/P9iue/pxGhhYO9wiD1gg6Je8=
-SIZE (sfeed-1.1.tar.gz) = 60644
+SHA256 (sfeed-1.2.tar.gz) = fTza+NzGWC9mVTMPgvilfKN8S5yE/5lbCbe3+5/li1g=
+SIZE (sfeed-1.2.tar.gz) = 62575

-- 
Kind regards,
Hiltjo



Re: [update] www/yt-dlp-2022.01.21

2022-01-21 Thread Hiltjo Posthuma
On Fri, Jan 21, 2022 at 12:56:28PM +, Ricardo Mestre wrote:
> Hi,
> 
> new update to 2022.01.21 released today, changelog can be checked on [0] since
> it's too big to paste here.
> 
> ok?
> 

yes please :)

> [0] https://github.com/yt-dlp/yt-dlp/releases/tag/2022.01.21
> 
> Index: Makefile
> ===
> RCS file: /cvs/ports/www/yt-dlp/Makefile,v
> retrieving revision 1.3
> diff -u -p -u -r1.3 Makefile
> --- Makefile  30 Dec 2021 20:14:37 -  1.3
> +++ Makefile  21 Jan 2022 12:24:11 -
> @@ -2,7 +2,7 @@
>  
>  COMMENT =CLI program to download videos from YouTube and other sites
>  
> -VERSION =2021.12.27
> +VERSION =2022.01.21
>  MODPY_EGG_VERSION =  ${VERSION:S/.0/./g}
>  
>  DISTNAME =   yt-dlp-${VERSION}
> Index: distinfo
> ===
> RCS file: /cvs/ports/www/yt-dlp/distinfo,v
> retrieving revision 1.3
> diff -u -p -u -r1.3 distinfo
> --- distinfo  30 Dec 2021 20:14:37 -  1.3
> +++ distinfo  21 Jan 2022 12:24:11 -
> @@ -1,2 +1,2 @@
> -SHA256 (yt-dlp-2021.12.27.tar.gz) = 
> NJLDRLG3GsE8c6U9uzvFBPfrqjJcEIB62QVCjnSm1jA=
> -SIZE (yt-dlp-2021.12.27.tar.gz) = 4221035
> +SHA256 (yt-dlp-2022.01.21.tar.gz) = 
> eEVcA/s/WoS/wFr8paJWSvmFLo/n8IiHfiC4UIIX3Sk=
> +SIZE (yt-dlp-2022.01.21.tar.gz) = 4336723
> Index: pkg/PLIST
> ===
> RCS file: /cvs/ports/www/yt-dlp/pkg/PLIST,v
> retrieving revision 1.3
> diff -u -p -u -r1.3 PLIST
> --- pkg/PLIST 30 Dec 2021 20:14:37 -  1.3
> +++ pkg/PLIST 21 Jan 2022 12:24:11 -
> @@ -156,6 +156,7 @@ lib/python${MODPY_VERSION}/site-packages
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}byutv.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}c56.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cableav.${MODPY_PYC_MAGIC_TAG}pyc
> +lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}callin.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cam4.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}camdemy.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cammodels.${MODPY_PYC_MAGIC_TAG}pyc
> @@ -213,6 +214,7 @@ lib/python${MODPY_VERSION}/site-packages
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cracked.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}crackle.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}crooksandliars.${MODPY_PYC_MAGIC_TAG}pyc
> +lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}crowdbunker.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}crunchyroll.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cspan.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}ctsnews.${MODPY_PYC_MAGIC_TAG}pyc
> @@ -221,6 +223,7 @@ lib/python${MODPY_VERSION}/site-packages
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cultureunplugged.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}curiositystream.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cwtv.${MODPY_PYC_MAGIC_TAG}pyc
> +lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}daftsex.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}dailymail.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}dailymotion.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}damtomo.${MODPY_PYC_MAGIC_TAG}pyc
> @@ -233,6 +236,7 @@ lib/python${MODPY_VERSION}/site-packages
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}dfb.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}dhm.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}digg.${MODPY_PYC_MAGIC_TAG}pyc
> +lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}digitalconcerthall.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}digiteka.${MODPY_PYC_MAGIC_TAG}pyc
>  
> lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}discovery.${MODPY_PYC_MAGIC_TAG}pyc

Re: UPDATE: www/stagit to 1.1

2022-04-14 Thread Hiltjo Posthuma
On Sat, Apr 02, 2022 at 06:40:54PM +0200, Hiltjo Posthuma wrote:
> Hi,
> 
> This updates stagit from 1.0 to 1.1:
> 
> 
> diff --git www/stagit/Makefile www/stagit/Makefile
> index a1b35e507af..17811d07b2e 100644
> --- www/stagit/Makefile
> +++ www/stagit/Makefile
> @@ -1,6 +1,6 @@
>  COMMENT =static git page generator
>  
> -DISTNAME =   stagit-1.0
> +DISTNAME =   stagit-1.1
>  
>  CATEGORIES = www
>  
> diff --git www/stagit/distinfo www/stagit/distinfo
> index e725186999e..f654e79ccc0 100644
> --- www/stagit/distinfo
> +++ www/stagit/distinfo
> @@ -1,2 +1,2 @@
> -SHA256 (stagit-1.0.tar.gz) = EKDjG7V9baDeqEcoyr7ZW499g/3hO7duDOGO9xq2jY8=
> -SIZE (stagit-1.0.tar.gz) = 19110
> +SHA256 (stagit-1.1.tar.gz) = ZvatG+PWtkVfr5z90pMpZEt/8qoxI/vxN1FpxgvadcU=
> +SIZE (stagit-1.1.tar.gz) = 19648
> 

Hi,

Now that the ports tree is unlocked: can someone update this port and also
www/sfeed?

Thanks,

-- 
Kind regards,
Hiltjo



UPDATE: www/sfeed from 1.8 to 1.9 (maintainer)

2023-08-18 Thread Hiltjo Posthuma
Hi,

sfeed 1.9 was released.

sfeed is a tool to convert RSS or Atom feeds from XML to a TAB-separated file.

It can be found at:
  * git://git.codemadness.org/sfeed
  * gopher://codemadness.org/1/git/sfeed
  * https://codemadness.org/releases/sfeed/
  * gopher://codemadness.org/1/releases/sfeed/

A git log of small changes can be found here:

https://git.codemadness.org/sfeed/log.html


Patch below:


diff --git a/www/sfeed/Makefile b/www/sfeed/Makefile
index d0df3b75d2a..d94e8fdd5c4 100644
--- a/www/sfeed/Makefile
+++ b/www/sfeed/Makefile
@@ -1,5 +1,5 @@
 COMMENT =  RSS/Atom newsreader and formatting programs
-DISTNAME = sfeed-1.8
+DISTNAME = sfeed-1.9
 CATEGORIES =   www
 
 HOMEPAGE = https://codemadness.org/sfeed.html
diff --git a/www/sfeed/distinfo b/www/sfeed/distinfo
index 9014ab51a54..c8e111b73a9 100644
--- a/www/sfeed/distinfo
+++ b/www/sfeed/distinfo
@@ -1,2 +1,2 @@
-SHA256 (sfeed-1.8.tar.gz) = Fzz/rueFEQpzx+AoIteo3hAwfoojUfyhfuv9uUg6x7M=
-SIZE (sfeed-1.8.tar.gz) = 67335
+SHA256 (sfeed-1.9.tar.gz) = cmHa2g5AEOoJ9n0f1zdATWkbnH5ec2IzQijBF9mKVkY=
+SIZE (sfeed-1.9.tar.gz) = 67718

-- 
Kind regards,
Hiltjo



UPDATE: www/yt-dlp to 2022.04.08

2022-04-08 Thread Hiltjo Posthuma
Hi,

This updates yt-dlp to 2022.04.08:


diff --git www/yt-dlp/Makefile www/yt-dlp/Makefile
index af2d385bdc3..67b83065d35 100644
--- www/yt-dlp/Makefile
+++ www/yt-dlp/Makefile
@@ -1,6 +1,6 @@
 COMMENT =  CLI program to download videos from YouTube and other sites
 
-VERSION =  2022.03.08.1
+VERSION =  2022.04.08
 MODPY_EGG_VERSION =${VERSION:S/.0/./g}
 
 DISTNAME = yt-dlp-${VERSION}
diff --git www/yt-dlp/distinfo www/yt-dlp/distinfo
index 0ff28e4e3f3..6758a2cc648 100644
--- www/yt-dlp/distinfo
+++ www/yt-dlp/distinfo
@@ -1,2 +1,2 @@
-SHA256 (yt-dlp-2022.03.08.1.tar.gz) = 
E1/Xu/gcJjlBmxkdjlq7gM2KmAG37Y6SozGkEH6CCrI=
-SIZE (yt-dlp-2022.03.08.1.tar.gz) = 4455336
+SHA256 (yt-dlp-2022.04.08.tar.gz) = 
qeo3U5d92C8FHwZ0+9w+tf9JpnJG9L08rFdFcCgo0ds=
+SIZE (yt-dlp-2022.04.08.tar.gz) = 4524592
diff --git www/yt-dlp/pkg/PLIST www/yt-dlp/pkg/PLIST
index 7e85535fae4..40bc1976e74 100644
--- www/yt-dlp/pkg/PLIST
+++ www/yt-dlp/pkg/PLIST
@@ -121,6 +121,7 @@ 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}awaan.
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}aws.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}azmedien.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}baidu.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}banbye.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}bandaichannel.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}bandcamp.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}bannedvideo.${MODPY_PYC_MAGIC_TAG}pyc
@@ -220,6 +221,7 @@ 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cozytv
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cpac.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cracked.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}crackle.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}craftsy.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}crooksandliars.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}crowdbunker.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}crunchyroll.${MODPY_PYC_MAGIC_TAG}pyc
@@ -230,6 +232,7 @@ 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}ctvnew
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cultureunplugged.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}curiositystream.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cwtv.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}cybrary.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}daftsex.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}dailymail.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}dailymotion.${MODPY_PYC_MAGIC_TAG}pyc
@@ -383,6 +386,7 @@ 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}hse.${
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}huajiao.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}huffpost.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}hungama.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}huya.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}hypem.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}ichinanalive.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}ign.${MODPY_PYC_MAGIC_TAG}pyc
@@ -399,11 +403,13 @@ 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}intern
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}internetvideoarchive.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}iprima.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/yt_dlp/extractor/${MODPY_PYCACHE}iqiyi.${MODPY_PYC_MAGIC_TAG}pyc

UPDATE: www/sfeed from 1.4 to 1.5 (maintainer)

2022-05-21 Thread Hiltjo Posthuma
Hi,

sfeed 1.5 was released.

sfeed is a tool to convert RSS or Atom feeds from XML to a TAB-separated file.

sfeed has the following notable changes compared to 1.4:

Changes:
* sfeed_curses: interrupt waitpid while interactive child program is running
  This now handles SIGTERM on sfeed_curses while an interactive child program is
  running.
* sfeed_curses: close stdin before spawning a plumb program in non-interactive
  mode, which is more intuitive: the program doesn't seem to hang when it 
expects
  input in this case since there is no way to send input anyway.
* Properly escape backslashes in the man pages (thanks adc!).
* Documentation improvements to the man pages and a progress indicator example
  script for sfeed_update.


diff --git www/sfeed/Makefile www/sfeed/Makefile
index 9d4b5e77c41..8b047494f72 100644
--- www/sfeed/Makefile
+++ www/sfeed/Makefile
@@ -1,5 +1,5 @@
 COMMENT =  RSS/Atom newsreader and formatting programs
-DISTNAME = sfeed-1.4
+DISTNAME = sfeed-1.5
 CATEGORIES =   www
 
 HOMEPAGE = https://codemadness.org/sfeed.html
diff --git www/sfeed/distinfo www/sfeed/distinfo
index 5f79fab7e7d..1ce0bde9711 100644
--- www/sfeed/distinfo
+++ www/sfeed/distinfo
@@ -1,2 +1,2 @@
-SHA256 (sfeed-1.4.tar.gz) = PJD0vvG+zfWDzAriAeaURZ7c0CTh12v+7T9BfswWNJg=
-SIZE (sfeed-1.4.tar.gz) = 64312
+SHA256 (sfeed-1.5.tar.gz) = CgAkvZWLmwDxt8KVAfFYDjhZMwEC/9daiSL1D/iVX9E=
+SIZE (sfeed-1.5.tar.gz) = 65067

-- 
Kind regards,
Hiltjo



UPDATE: www/stagit 1.1 to 1.2

2022-08-07 Thread Hiltjo Posthuma
Hi,

The below patch updates stagit 1.1 to 1.2.

libgit2 recently added an option GIT_OPT_SET_OWNER_VALIDATION which prevented
other users from reading a repository. In the case of stagit it is not a
security issue and broke a normal use-case. This new version disables the 
option.

Also stagit makes use of OpenBSD pledge and unveil and locks down reading other
files from the filesystem or writing to them etc.

For more information see:
https://git.codemadness.org/stagit/commit/1357ad5181f80a99fe9c436af134e947ec7f4d29.html
https://github.blog/2022-04-12-git-security-vulnerability-announced/


Patch:


diff --git www/stagit/Makefile www/stagit/Makefile
index 17811d07b2e..dbee855efb8 100644
--- www/stagit/Makefile
+++ www/stagit/Makefile
@@ -1,6 +1,6 @@
 COMMENT =  static git page generator
 
-DISTNAME = stagit-1.1
+DISTNAME = stagit-1.2
 
 CATEGORIES =   www
 
diff --git www/stagit/distinfo www/stagit/distinfo
index f654e79ccc0..c35a8ab11a4 100644
--- www/stagit/distinfo
+++ www/stagit/distinfo
@@ -1,2 +1,2 @@
-SHA256 (stagit-1.1.tar.gz) = ZvatG+PWtkVfr5z90pMpZEt/8qoxI/vxN1FpxgvadcU=
-SIZE (stagit-1.1.tar.gz) = 19648
+SHA256 (stagit-1.2.tar.gz) = Vlm9i6fhQX7dQPe3eBqOomk5q2qlE0CQI4NfBIdZIcU=
+SIZE (stagit-1.2.tar.gz) = 19818

-- 
Kind regards,
Hiltjo



UPDATE: net/geomyidae 0.50.1 -> 0.51

2022-08-12 Thread Hiltjo Posthuma
Hi,

The patch below updates net/geomyidae from 0.50.1 to 0.51.

BTW maybe the patch-Makefile patch procedure can be changed to override
the MANDIR variable in the Makefile? This would avoid having to maintain
and bump the patch for each release.


diff --git net/geomyidae/Makefile net/geomyidae/Makefile
index 22cbad38431..76393c321ef 100644
--- net/geomyidae/Makefile
+++ net/geomyidae/Makefile
@@ -1,6 +1,6 @@
 COMMENT =  Gopher protocol daemon
 
-DISTNAME = geomyidae-v0.50.1
+DISTNAME = geomyidae-v0.51
 PKGNAME =  ${DISTNAME:S/-v/-/}
 
 CATEGORIES =   net
diff --git net/geomyidae/distinfo net/geomyidae/distinfo
index 4240c49f40f..8257add4f14 100644
--- net/geomyidae/distinfo
+++ net/geomyidae/distinfo
@@ -1,2 +1,2 @@
-SHA256 (geomyidae-v0.50.1.tar.gz) = 
Rn7facnjCOD21rn58NB1hxuz0fToUcVdlrfefApB1Xk=
-SIZE (geomyidae-v0.50.1.tar.gz) = 31832
+SHA256 (geomyidae-v0.51.tar.gz) = z65VWzcw4FYRTyAi7Gi83dnQWTpIZbNMcdrKlJqdiow=
+SIZE (geomyidae-v0.51.tar.gz) = 33384
diff --git net/geomyidae/patches/patch-Makefile 
net/geomyidae/patches/patch-Makefile
index b28543585a2..3c4e8f022aa 100644
--- net/geomyidae/patches/patch-Makefile
+++ net/geomyidae/patches/patch-Makefile
@@ -1,7 +1,7 @@
 Index: Makefile
 --- Makefile.orig
 +++ Makefile
-@@ -7,7 +7,7 @@ VERSION = 0.50.1
+@@ -7,7 +7,7 @@ VERSION = 0.51
  
  PREFIX = /usr/local
  BINDIR = ${PREFIX}/bin

-- 
Kind regards,
Hiltjo



Re: UPDATE: net/sacc 1.01 -> 1.06

2022-08-12 Thread Hiltjo Posthuma
On Fri, Aug 12, 2022 at 11:27:31AM +0200, Hiltjo Posthuma wrote:
> Hi,
> 
> The patch below updates the sacc gopher client from 1.01 to 1.06.
> The suffix of the release tarball file also changed on the FTP server.
> 

Oops I made the same mistake as geomyidae, as they both now have TLS support.

so the line WANTLIB should have tls too:

WANTLIB += c curses tls

> 
> diff --git net/sacc/Makefile net/sacc/Makefile
> index 077016b5ca8..b6879289a0d 100644
> --- net/sacc/Makefile
> +++ net/sacc/Makefile
> @@ -1,6 +1,5 @@
>  COMMENT =simple console gopher client
> -DISTNAME =   sacc-1.01
> -EXTRACT_SUFX =   .tgz
> +DISTNAME =   sacc-1.06
>  CATEGORIES = net
>  
>  HOMEPAGE =   gopher://bitreich.org/1/scm/sacc
> diff --git net/sacc/distinfo net/sacc/distinfo
> index 3a9bc86d5cb..9c0b7caa5e2 100644
> --- net/sacc/distinfo
> +++ net/sacc/distinfo
> @@ -1,2 +1,2 @@
> -SHA256 (sacc-1.01.tgz) = y1eEss1pqKAnaQG5mhCTrHf7o3xsL7XCk12HxJZJJbo=
> -SIZE (sacc-1.01.tgz) = 12011
> +SHA256 (sacc-1.06.tar.gz) = IBQY1lNwE+KU1MxiKuXOtNVB49L51p8ZhoupN6BnwrM=
> +SIZE (sacc-1.06.tar.gz) = 14540
> 
> -- 
> Kind regards,
> Hiltjo
> 

-- 
Kind regards,
Hiltjo



UPDATE: net/sacc 1.01 -> 1.06

2022-08-12 Thread Hiltjo Posthuma
Hi,

The patch below updates the sacc gopher client from 1.01 to 1.06.
The suffix of the release tarball file also changed on the FTP server.


diff --git net/sacc/Makefile net/sacc/Makefile
index 077016b5ca8..b6879289a0d 100644
--- net/sacc/Makefile
+++ net/sacc/Makefile
@@ -1,6 +1,5 @@
 COMMENT =  simple console gopher client
-DISTNAME = sacc-1.01
-EXTRACT_SUFX = .tgz
+DISTNAME = sacc-1.06
 CATEGORIES =   net
 
 HOMEPAGE = gopher://bitreich.org/1/scm/sacc
diff --git net/sacc/distinfo net/sacc/distinfo
index 3a9bc86d5cb..9c0b7caa5e2 100644
--- net/sacc/distinfo
+++ net/sacc/distinfo
@@ -1,2 +1,2 @@
-SHA256 (sacc-1.01.tgz) = y1eEss1pqKAnaQG5mhCTrHf7o3xsL7XCk12HxJZJJbo=
-SIZE (sacc-1.01.tgz) = 12011
+SHA256 (sacc-1.06.tar.gz) = IBQY1lNwE+KU1MxiKuXOtNVB49L51p8ZhoupN6BnwrM=
+SIZE (sacc-1.06.tar.gz) = 14540

-- 
Kind regards,
Hiltjo



  1   2   >