public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2021-04-25 17:03 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2021-04-25 17:03 UTC (permalink / raw
  To: gentoo-commits

commit:     a324bb877ccba5f3513f221a722e659092236a36
Author:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
AuthorDate: Sun Apr 25 16:14:13 2021 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Sun Apr 25 16:14:13 2021 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=a324bb87

dev-libs/libressl: version bump to 3.3.2

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest              |  1 +
 dev-libs/libressl/libressl-3.3.2.ebuild | 63 +++++++++++++++++++++++++++++++++
 2 files changed, 64 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 28512b0..3962877 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -9,3 +9,4 @@ DIST libressl-3.2.3.tar.gz 3839953 BLAKE2B 219c9c2e78952d56dd9eadb92c9732f426cbd
 DIST libressl-3.2.5.tar.gz 3842149 BLAKE2B a8d70ebd3a22e24206320a5f15857cc170e770a7da66bf2ca681c98169ce291106d32567c623b35261cdafb94ca245e56e9a4a20a3af3e9b8f09f816c661639d SHA512 7b34d826685d8d6da74dee127138ad8cbb0b5a82e9eca8f45891e431a85ed9a7bcdcf28ad69064c5ce7e4d465ad2ac895074ba308e4bad303bcd7a12fcaa3ea2
 DIST libressl-3.3.0.tar.gz 3837684 BLAKE2B 0b2947fa00f86829b574beedc462ed7e602b417f057c8bcf966508952e10c17709a4ea484e4b8699eee2cee228e00518a25c9eedd96534273c56a467cdc0c39b SHA512 3ea1339719b85234e4db8753eb11b760b9969bf0917d2556126bb048fc41022def628995587e438781092dcc49233109641b174f156cc4ec451fe8a217372cec
 DIST libressl-3.3.1.tar.gz 3838592 BLAKE2B 67c5bd72c1d1085c13fd3bf2e3829a6b83d61c3c9af5f5e65dca7548abe967f0ec8ebe3c46c6af576c54304b432069aab9d940bded90925cb44fffa7a8f35c29 SHA512 a0a6c10af71c6932a63381f33b2d0fe38b28d1c3c62c0c2de770695152f6eb3c558fdedd2fb6cdf34bd9a2dd3887aec615b652cbc3c1eed6c3c973c787a0c294
+DIST libressl-3.3.2.tar.gz 3847969 BLAKE2B 6a7af3c36dd78ed60c5fbc9f96efa7c69a01599d76ebd25a701186b4c6471255918ab7e2696c9d277454ca2b99f4a17c536c31336b462903601e779518a73d6e SHA512 16a06771a38d7f88e755878875ec38e814a9bdfe5ec5d0b9b4a7a7ce3ee4a9c3d395f82cee2803ebc418c9ea27c0ac3aa5c34197e048ea91cd8d9a707da56f77

diff --git a/dev-libs/libressl/libressl-3.3.2.ebuild b/dev-libs/libressl/libressl-3.3.2.ebuild
new file mode 100644
index 0000000..b92c362
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.3.2.ebuild
@@ -0,0 +1,63 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit multilib-minimal libtool
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/48"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="+asm static-libs test"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="test? ( static-libs )"
+
+DEPEND="${RDEPEND}"
+PDEPEND="app-misc/ca-certificates"
+
+src_prepare() {
+	touch crypto/Makefile.in
+
+	sed -i \
+		-e '/^[ \t]*CFLAGS=/s#-g ##' \
+		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
+		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
+		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
+		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
+		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
+		configure || die "fixing CFLAGS failed"
+
+	if ! use test ; then
+	sed -i \
+		-e '/^[ \t]*SUBDIRS =/s#tests##' \
+		Makefile.in || die "Removing tests failed"
+	fi
+
+	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+	#eapply "${FILESDIR}"/${PN}-3.2.2-build.patch
+	eapply_user
+
+	elibtoolize  # for Solaris
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE="${S}" econf \
+		$(use_enable asm) \
+		$(use_enable static-libs static)
+}
+
+multilib_src_test() {
+	emake check
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2021-04-25 17:03 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2021-04-25 17:03 UTC (permalink / raw
  To: gentoo-commits

commit:     9f48bacd58e30ba39378b80920fea9fe502b9ba7
Author:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
AuthorDate: Sun Apr 25 16:13:10 2021 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Sun Apr 25 16:13:10 2021 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=9f48bacd

dev-libs/libressl: version bump to 3.2.5

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest              |  1 +
 dev-libs/libressl/libressl-3.2.5.ebuild | 62 +++++++++++++++++++++++++++++++++
 2 files changed, 63 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 5150e4c..28512b0 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -6,5 +6,6 @@ DIST libressl-3.1.5.tar.gz 3767605 BLAKE2B 9dc97caac831591c150ef0fc9b36970e5c18b
 DIST libressl-3.2.0.tar.gz 3775925 BLAKE2B 99d74fad16e272be8e3b23b873c35970ce3693e088baf365670ad8e8cbb846e90f4232bbc6c65b70a35060da99b9b210b3debce1c78d531e810de26e3e2f05cb SHA512 e8bf95af4e4e855b0462eb12df8f802102a3bee5bb40fb1859e7c40d9e3ce89f0d2eb0acdd923e7c592b4aeb7ecc556f753c0a12d0dace05d2ef342bffdd9d07
 DIST libressl-3.2.1.tar.gz 3798341 BLAKE2B 25d4d0fa758d92fd781f39000e631d7cec0a5a8210b2b127b7d49ef0e96e1a20a45f60e6231dcbe379f57f19c1ca8a4dde6205b1cc52ee44d17a4a21da34c98a SHA512 0204177ad0291f3fce4c77ab21cce17785d0239f2ae4be8fbdce5575cc98775186caa0e1851b211c05be07e3cc603111eeaac4379c8977e7b140fedee2551f93
 DIST libressl-3.2.3.tar.gz 3839953 BLAKE2B 219c9c2e78952d56dd9eadb92c9732f426cbdd20a2dc905d827ca0547a347065f3347e960dee7456994d8d52d8cb19a028add3e9f343a20864dbb15f4e6654c8 SHA512 8c281f5a155a4cc9bfeb31767d8c29de6ceec602649ff98460c44c4b2c15999799d5549ce07a823a4f7f20f9b441f8718b3ef8eac19ddb6cf6d150e6fe8c9d13
+DIST libressl-3.2.5.tar.gz 3842149 BLAKE2B a8d70ebd3a22e24206320a5f15857cc170e770a7da66bf2ca681c98169ce291106d32567c623b35261cdafb94ca245e56e9a4a20a3af3e9b8f09f816c661639d SHA512 7b34d826685d8d6da74dee127138ad8cbb0b5a82e9eca8f45891e431a85ed9a7bcdcf28ad69064c5ce7e4d465ad2ac895074ba308e4bad303bcd7a12fcaa3ea2
 DIST libressl-3.3.0.tar.gz 3837684 BLAKE2B 0b2947fa00f86829b574beedc462ed7e602b417f057c8bcf966508952e10c17709a4ea484e4b8699eee2cee228e00518a25c9eedd96534273c56a467cdc0c39b SHA512 3ea1339719b85234e4db8753eb11b760b9969bf0917d2556126bb048fc41022def628995587e438781092dcc49233109641b174f156cc4ec451fe8a217372cec
 DIST libressl-3.3.1.tar.gz 3838592 BLAKE2B 67c5bd72c1d1085c13fd3bf2e3829a6b83d61c3c9af5f5e65dca7548abe967f0ec8ebe3c46c6af576c54304b432069aab9d940bded90925cb44fffa7a8f35c29 SHA512 a0a6c10af71c6932a63381f33b2d0fe38b28d1c3c62c0c2de770695152f6eb3c558fdedd2fb6cdf34bd9a2dd3887aec615b652cbc3c1eed6c3c973c787a0c294

diff --git a/dev-libs/libressl/libressl-3.2.5.ebuild b/dev-libs/libressl/libressl-3.2.5.ebuild
new file mode 100644
index 0000000..d487867
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.2.5.ebuild
@@ -0,0 +1,62 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit multilib-minimal libtool
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/48"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="+asm static-libs test"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="test? ( static-libs )"
+
+DEPEND="${RDEPEND}"
+PDEPEND="app-misc/ca-certificates"
+
+src_prepare() {
+	touch crypto/Makefile.in
+
+	sed -i \
+		-e '/^[ \t]*CFLAGS=/s#-g ##' \
+		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
+		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
+		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
+		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
+		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
+		configure || die "fixing CFLAGS failed"
+
+	if ! use test ; then
+	sed -i \
+		-e '/^[ \t]*SUBDIRS =/s#tests##' \
+		Makefile.in || die "Removing tests failed"
+	fi
+
+	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+	eapply_user
+
+	elibtoolize  # for Solaris
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE="${S}" econf \
+		$(use_enable asm) \
+		$(use_enable static-libs static)
+}
+
+multilib_src_test() {
+	emake check
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2021-05-05 23:54 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2021-05-05 23:54 UTC (permalink / raw
  To: gentoo-commits

commit:     9b51f5b3c7365c176f619c771451cf8012b8bae6
Author:     itZzenXX <github.letting <AT> aleeas <DOT> com>
AuthorDate: Wed May  5 21:29:21 2021 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Wed May  5 23:53:39 2021 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=9b51f5b3

Bump dev-libs/libressl to 3.3.3

Closes: https://github.com/gentoo/libressl/pull/338

Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest              |  1 +
 dev-libs/libressl/libressl-3.3.3.ebuild | 63 +++++++++++++++++++++++++++++++++
 2 files changed, 64 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 3962877..9807a88 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -10,3 +10,4 @@ DIST libressl-3.2.5.tar.gz 3842149 BLAKE2B a8d70ebd3a22e24206320a5f15857cc170e77
 DIST libressl-3.3.0.tar.gz 3837684 BLAKE2B 0b2947fa00f86829b574beedc462ed7e602b417f057c8bcf966508952e10c17709a4ea484e4b8699eee2cee228e00518a25c9eedd96534273c56a467cdc0c39b SHA512 3ea1339719b85234e4db8753eb11b760b9969bf0917d2556126bb048fc41022def628995587e438781092dcc49233109641b174f156cc4ec451fe8a217372cec
 DIST libressl-3.3.1.tar.gz 3838592 BLAKE2B 67c5bd72c1d1085c13fd3bf2e3829a6b83d61c3c9af5f5e65dca7548abe967f0ec8ebe3c46c6af576c54304b432069aab9d940bded90925cb44fffa7a8f35c29 SHA512 a0a6c10af71c6932a63381f33b2d0fe38b28d1c3c62c0c2de770695152f6eb3c558fdedd2fb6cdf34bd9a2dd3887aec615b652cbc3c1eed6c3c973c787a0c294
 DIST libressl-3.3.2.tar.gz 3847969 BLAKE2B 6a7af3c36dd78ed60c5fbc9f96efa7c69a01599d76ebd25a701186b4c6471255918ab7e2696c9d277454ca2b99f4a17c536c31336b462903601e779518a73d6e SHA512 16a06771a38d7f88e755878875ec38e814a9bdfe5ec5d0b9b4a7a7ce3ee4a9c3d395f82cee2803ebc418c9ea27c0ac3aa5c34197e048ea91cd8d9a707da56f77
+DIST libressl-3.3.3.tar.gz 3848064 BLAKE2B c3023da19994426fbedbebbf7d37cb088b9f3725aa9455c6b69f4e07fb1db586f320c19cabfc9ebc64cfdfdc5fa93d2aed55c1c6f5784ea95f70b80c180fe557 SHA512 2d0b5f4cfe37d573bc64d5967abb77f536dbe581fbad9637d925332bcdfd185fe6810335b2af80a89f92d7e6edaa8ea3ba2492c60a117e47ea1b2d6aacf01f0f

diff --git a/dev-libs/libressl/libressl-3.3.3.ebuild b/dev-libs/libressl/libressl-3.3.3.ebuild
new file mode 100644
index 0000000..b92c362
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.3.3.ebuild
@@ -0,0 +1,63 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit multilib-minimal libtool
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/48"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="+asm static-libs test"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="test? ( static-libs )"
+
+DEPEND="${RDEPEND}"
+PDEPEND="app-misc/ca-certificates"
+
+src_prepare() {
+	touch crypto/Makefile.in
+
+	sed -i \
+		-e '/^[ \t]*CFLAGS=/s#-g ##' \
+		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
+		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
+		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
+		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
+		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
+		configure || die "fixing CFLAGS failed"
+
+	if ! use test ; then
+	sed -i \
+		-e '/^[ \t]*SUBDIRS =/s#tests##' \
+		Makefile.in || die "Removing tests failed"
+	fi
+
+	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+	#eapply "${FILESDIR}"/${PN}-3.2.2-build.patch
+	eapply_user
+
+	elibtoolize  # for Solaris
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE="${S}" econf \
+		$(use_enable asm) \
+		$(use_enable static-libs static)
+}
+
+multilib_src_test() {
+	emake check
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2021-08-29  0:20 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2021-08-29  0:20 UTC (permalink / raw
  To: gentoo-commits

commit:     02ac5531cce223ae8f72b57493f79e0ebe70aecd
Author:     itZzenXX <codeberg.giovanni <AT> aleeas <DOT> com>
AuthorDate: Tue Aug 24 23:12:49 2021 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Sun Aug 29 00:19:50 2021 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=02ac5531

Bump LibreSSL to 3.3.4, Stabalize 3.2.6, Drop old LibreSSL ebuilds

Signed-off-by: itZzenXX <codeberg.giovanni <AT> aleeas.com>
Closes: https://github.com/gentoo/libressl/pull/350
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest                         | 15 +-----
 dev-libs/libressl/libressl-2.9.2.ebuild            | 63 ----------------------
 dev-libs/libressl/libressl-3.0.2.ebuild            | 62 ---------------------
 dev-libs/libressl/libressl-3.1.3.ebuild            | 62 ---------------------
 dev-libs/libressl/libressl-3.1.5.ebuild            | 62 ---------------------
 dev-libs/libressl/libressl-3.2.0.ebuild            | 62 ---------------------
 dev-libs/libressl/libressl-3.2.1.ebuild            | 62 ---------------------
 dev-libs/libressl/libressl-3.2.3.ebuild            | 62 ---------------------
 dev-libs/libressl/libressl-3.2.5.ebuild            | 62 ---------------------
 ...libressl-3.1.4.ebuild => libressl-3.2.6.ebuild} |  2 +-
 dev-libs/libressl/libressl-3.3.0.ebuild            | 63 ----------------------
 dev-libs/libressl/libressl-3.3.2.ebuild            | 63 ----------------------
 dev-libs/libressl/libressl-3.3.3.ebuild            | 63 ----------------------
 ...libressl-3.3.1.ebuild => libressl-3.3.4.ebuild} |  0
 14 files changed, 3 insertions(+), 700 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 9807a88..b5b75d3 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,13 +1,2 @@
-DIST libressl-2.9.2.tar.gz 3607549 BLAKE2B 496e993e4f1c85167e0344afab61259d4e3f094a7e5dfac85878191070e2c196753162532efb921fab582481aeda3705fca9a2b48921cba82465192f2c1eef95 SHA512 b43e73e47c1f14da3c702ab42f29f1d67645a4fa425441337bd6c125b481ef78a40fd13e6b34dadb2af337e1c0c190cfb616186d4db9c9a743a37e594b9b8033
-DIST libressl-3.0.2.tar.gz 3669468 BLAKE2B 84ad2c1fea8d2119f191ec8ab3f999fb0354636d48aabb76fa1786139c669c9d8ca105d79cc8416dd20683818eccc84490cdadc9ca94cb2b0e411644e923a3d6 SHA512 19226da3bc9776e1da40b8e94dfa53564d5e6acc80edee539ba12d7a75c1bb8c0603e7633f26a6ef8b12adc56bb677ccda448575aa6be2ad3df5447465a4b080
-DIST libressl-3.1.3.tar.gz 3766345 BLAKE2B 4956fa0ae6030e9e9969d584db3bc0084c4b155207d1472ebfa40c8e68e925214b66ed1bc7e32d98a9a48de0b61909323a0380a973c724422c92bfe88b9fdfb2 SHA512 f9f497fe5d09b8b762175da038a8e67d9d2567462fefc49e434d306a3071ba3a4d369c89143d9d90e3bbcc7b9ba051c9c923a0dfc41d856edc08ae59fa727ee8
-DIST libressl-3.1.4.tar.gz 3767238 BLAKE2B e639349e50f985360f2cef01b16b5c8f3c725d4a9bbee1117787174e4de6eb9b14cc8ad5f1704971057dd0f5000eea01f3b172178c534c70d38921418034d94c SHA512 77a53c4294fc332006502dc3af069346e2c9efc9240de7f91eb48e89043525900b5b23652cfd159221c3a482cc01e263611adb752e23b707f965156e3a7cd895
-DIST libressl-3.1.5.tar.gz 3767605 BLAKE2B 9dc97caac831591c150ef0fc9b36970e5c18b1793294b074b5c42176cd7eafbdb713461757edab7072fc0a770480db5987252c9a960cfebeaa3ef5341de2a290 SHA512 b1e576a654d4f740ef466e5291344ee9a65276f2a1d4975bf93c407b8b51d78dd99f381f1d14162ed1f6b6e7f14a67ccdd377e7d9f71ef2875cc8cf17f580c51
-DIST libressl-3.2.0.tar.gz 3775925 BLAKE2B 99d74fad16e272be8e3b23b873c35970ce3693e088baf365670ad8e8cbb846e90f4232bbc6c65b70a35060da99b9b210b3debce1c78d531e810de26e3e2f05cb SHA512 e8bf95af4e4e855b0462eb12df8f802102a3bee5bb40fb1859e7c40d9e3ce89f0d2eb0acdd923e7c592b4aeb7ecc556f753c0a12d0dace05d2ef342bffdd9d07
-DIST libressl-3.2.1.tar.gz 3798341 BLAKE2B 25d4d0fa758d92fd781f39000e631d7cec0a5a8210b2b127b7d49ef0e96e1a20a45f60e6231dcbe379f57f19c1ca8a4dde6205b1cc52ee44d17a4a21da34c98a SHA512 0204177ad0291f3fce4c77ab21cce17785d0239f2ae4be8fbdce5575cc98775186caa0e1851b211c05be07e3cc603111eeaac4379c8977e7b140fedee2551f93
-DIST libressl-3.2.3.tar.gz 3839953 BLAKE2B 219c9c2e78952d56dd9eadb92c9732f426cbdd20a2dc905d827ca0547a347065f3347e960dee7456994d8d52d8cb19a028add3e9f343a20864dbb15f4e6654c8 SHA512 8c281f5a155a4cc9bfeb31767d8c29de6ceec602649ff98460c44c4b2c15999799d5549ce07a823a4f7f20f9b441f8718b3ef8eac19ddb6cf6d150e6fe8c9d13
-DIST libressl-3.2.5.tar.gz 3842149 BLAKE2B a8d70ebd3a22e24206320a5f15857cc170e770a7da66bf2ca681c98169ce291106d32567c623b35261cdafb94ca245e56e9a4a20a3af3e9b8f09f816c661639d SHA512 7b34d826685d8d6da74dee127138ad8cbb0b5a82e9eca8f45891e431a85ed9a7bcdcf28ad69064c5ce7e4d465ad2ac895074ba308e4bad303bcd7a12fcaa3ea2
-DIST libressl-3.3.0.tar.gz 3837684 BLAKE2B 0b2947fa00f86829b574beedc462ed7e602b417f057c8bcf966508952e10c17709a4ea484e4b8699eee2cee228e00518a25c9eedd96534273c56a467cdc0c39b SHA512 3ea1339719b85234e4db8753eb11b760b9969bf0917d2556126bb048fc41022def628995587e438781092dcc49233109641b174f156cc4ec451fe8a217372cec
-DIST libressl-3.3.1.tar.gz 3838592 BLAKE2B 67c5bd72c1d1085c13fd3bf2e3829a6b83d61c3c9af5f5e65dca7548abe967f0ec8ebe3c46c6af576c54304b432069aab9d940bded90925cb44fffa7a8f35c29 SHA512 a0a6c10af71c6932a63381f33b2d0fe38b28d1c3c62c0c2de770695152f6eb3c558fdedd2fb6cdf34bd9a2dd3887aec615b652cbc3c1eed6c3c973c787a0c294
-DIST libressl-3.3.2.tar.gz 3847969 BLAKE2B 6a7af3c36dd78ed60c5fbc9f96efa7c69a01599d76ebd25a701186b4c6471255918ab7e2696c9d277454ca2b99f4a17c536c31336b462903601e779518a73d6e SHA512 16a06771a38d7f88e755878875ec38e814a9bdfe5ec5d0b9b4a7a7ce3ee4a9c3d395f82cee2803ebc418c9ea27c0ac3aa5c34197e048ea91cd8d9a707da56f77
-DIST libressl-3.3.3.tar.gz 3848064 BLAKE2B c3023da19994426fbedbebbf7d37cb088b9f3725aa9455c6b69f4e07fb1db586f320c19cabfc9ebc64cfdfdc5fa93d2aed55c1c6f5784ea95f70b80c180fe557 SHA512 2d0b5f4cfe37d573bc64d5967abb77f536dbe581fbad9637d925332bcdfd185fe6810335b2af80a89f92d7e6edaa8ea3ba2492c60a117e47ea1b2d6aacf01f0f
+DIST libressl-3.2.6.tar.gz 3842414 BLAKE2B cf29201b560a93f37f2b1a2f8ea5d4f196ad24e044e69c141556583686b1bd1941a97d53b662a2d457261eb4f45da9856a051b7b8afd3e3f27a6f14753bd80c5 SHA512 47eba2734e9c27adf922857f8057be20427b9b63d57422318e0658b17c53322b66e52733b71573d9fe26fbad4a4aa95fcd42b42e85647debcef869439caac526
+DIST libressl-3.3.4.tar.gz 3848128 BLAKE2B 06aa0655191deec5297ee5e8e851ba28aea6887a00df5540873ef9d9a350bf9d11f18ecff80c724ddb056586976a7360d51d5a60efbff99436284989e6f5c7df SHA512 11defdde8169d3653c24e149e698ffc5a8ead5ac0808111d1986cb11ef72e9912c463d4891d4635877021e73a8a045dbdbe5e83ec785a59150f170d2ca2031de

diff --git a/dev-libs/libressl/libressl-2.9.2.ebuild b/dev-libs/libressl/libressl-2.9.2.ebuild
deleted file mode 100644
index 515b2a4..0000000
--- a/dev-libs/libressl/libressl-2.9.2.ebuild
+++ /dev/null
@@ -1,63 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit multilib-minimal libtool
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so.  Since these can differ,
-# we'll try to use the max of either.  However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/47"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86 ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-DEPEND="${RDEPEND}"
-PDEPEND="app-misc/ca-certificates"
-
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
-
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	eapply "${FILESDIR}"/${P}-non-glibc.patch
-	eapply_user
-
-	elibtoolize  # for Solaris
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
-		$(use_enable static-libs static)
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.0.2.ebuild b/dev-libs/libressl/libressl-3.0.2.ebuild
deleted file mode 100644
index 06fccf5..0000000
--- a/dev-libs/libressl/libressl-3.0.2.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal libtool
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so.  Since these can differ,
-# we'll try to use the max of either.  However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/47"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 ~sparc x86 ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-DEPEND="${RDEPEND}"
-PDEPEND="app-misc/ca-certificates"
-
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
-
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	eapply_user
-
-	elibtoolize  # for Solaris
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
-		$(use_enable static-libs static)
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.1.3.ebuild b/dev-libs/libressl/libressl-3.1.3.ebuild
deleted file mode 100644
index e7248a0..0000000
--- a/dev-libs/libressl/libressl-3.1.3.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal libtool
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/48"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86 ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-DEPEND="${RDEPEND}"
-PDEPEND="app-misc/ca-certificates"
-
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
-
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	eapply_user
-
-	elibtoolize  # for Solaris
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
-		$(use_enable static-libs static)
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.1.5.ebuild b/dev-libs/libressl/libressl-3.1.5.ebuild
deleted file mode 100644
index e7248a0..0000000
--- a/dev-libs/libressl/libressl-3.1.5.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal libtool
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/48"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86 ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-DEPEND="${RDEPEND}"
-PDEPEND="app-misc/ca-certificates"
-
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
-
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	eapply_user
-
-	elibtoolize  # for Solaris
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
-		$(use_enable static-libs static)
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.2.0.ebuild b/dev-libs/libressl/libressl-3.2.0.ebuild
deleted file mode 100644
index d487867..0000000
--- a/dev-libs/libressl/libressl-3.2.0.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal libtool
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/48"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-DEPEND="${RDEPEND}"
-PDEPEND="app-misc/ca-certificates"
-
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
-
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	eapply_user
-
-	elibtoolize  # for Solaris
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
-		$(use_enable static-libs static)
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.2.1.ebuild b/dev-libs/libressl/libressl-3.2.1.ebuild
deleted file mode 100644
index d487867..0000000
--- a/dev-libs/libressl/libressl-3.2.1.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal libtool
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/48"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-DEPEND="${RDEPEND}"
-PDEPEND="app-misc/ca-certificates"
-
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
-
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	eapply_user
-
-	elibtoolize  # for Solaris
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
-		$(use_enable static-libs static)
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.2.3.ebuild b/dev-libs/libressl/libressl-3.2.3.ebuild
deleted file mode 100644
index d487867..0000000
--- a/dev-libs/libressl/libressl-3.2.3.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal libtool
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/48"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-DEPEND="${RDEPEND}"
-PDEPEND="app-misc/ca-certificates"
-
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
-
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	eapply_user
-
-	elibtoolize  # for Solaris
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
-		$(use_enable static-libs static)
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.2.5.ebuild b/dev-libs/libressl/libressl-3.2.5.ebuild
deleted file mode 100644
index d487867..0000000
--- a/dev-libs/libressl/libressl-3.2.5.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal libtool
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/48"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-DEPEND="${RDEPEND}"
-PDEPEND="app-misc/ca-certificates"
-
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
-
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	eapply_user
-
-	elibtoolize  # for Solaris
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
-		$(use_enable static-libs static)
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.1.4.ebuild b/dev-libs/libressl/libressl-3.2.6.ebuild
similarity index 90%
rename from dev-libs/libressl/libressl-3.1.4.ebuild
rename to dev-libs/libressl/libressl-3.2.6.ebuild
index e7248a0..f0e4ef2 100644
--- a/dev-libs/libressl/libressl-3.1.4.ebuild
+++ b/dev-libs/libressl/libressl-3.2.6.ebuild
@@ -14,7 +14,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/48"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86 ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 REQUIRED_USE="test? ( static-libs )"

diff --git a/dev-libs/libressl/libressl-3.3.0.ebuild b/dev-libs/libressl/libressl-3.3.0.ebuild
deleted file mode 100644
index 7de8ec1..0000000
--- a/dev-libs/libressl/libressl-3.3.0.ebuild
+++ /dev/null
@@ -1,63 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal libtool
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/48"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-DEPEND="${RDEPEND}"
-PDEPEND="app-misc/ca-certificates"
-
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
-
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	#eapply "${FILESDIR}"/${PN}-3.2.2-build.patch
-	eapply_user
-
-	elibtoolize  # for Solaris
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
-		$(use_enable static-libs static)
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.3.2.ebuild b/dev-libs/libressl/libressl-3.3.2.ebuild
deleted file mode 100644
index b92c362..0000000
--- a/dev-libs/libressl/libressl-3.3.2.ebuild
+++ /dev/null
@@ -1,63 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal libtool
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/48"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-DEPEND="${RDEPEND}"
-PDEPEND="app-misc/ca-certificates"
-
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
-
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	#eapply "${FILESDIR}"/${PN}-3.2.2-build.patch
-	eapply_user
-
-	elibtoolize  # for Solaris
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
-		$(use_enable static-libs static)
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.3.3.ebuild b/dev-libs/libressl/libressl-3.3.3.ebuild
deleted file mode 100644
index b92c362..0000000
--- a/dev-libs/libressl/libressl-3.3.3.ebuild
+++ /dev/null
@@ -1,63 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal libtool
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/48"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-DEPEND="${RDEPEND}"
-PDEPEND="app-misc/ca-certificates"
-
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
-
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	#eapply "${FILESDIR}"/${PN}-3.2.2-build.patch
-	eapply_user
-
-	elibtoolize  # for Solaris
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
-		$(use_enable static-libs static)
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.3.1.ebuild b/dev-libs/libressl/libressl-3.3.4.ebuild
similarity index 100%
rename from dev-libs/libressl/libressl-3.3.1.ebuild
rename to dev-libs/libressl/libressl-3.3.4.ebuild


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2021-09-17 17:45 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2021-09-17 17:45 UTC (permalink / raw
  To: gentoo-commits

commit:     d102580aceaf93d9afcc5d8c3b29b1a2c9360811
Author:     itZzenXX <codeberg.giovanni <AT> aleeas <DOT> com>
AuthorDate: Fri Sep 17 15:37:13 2021 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Fri Sep 17 17:45:11 2021 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=d102580a

Bump LibreSSL to version 3.4.0

Signed-off-by: itZzenXX <codeberg.giovanni <AT> aleeas.com>
Closes: https://github.com/gentoo/libressl/pull/352
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest                                         | 2 +-
 dev-libs/libressl/{libressl-3.3.4.ebuild => libressl-3.4.0.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index b5b75d3..f5d9fbc 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,2 +1,2 @@
 DIST libressl-3.2.6.tar.gz 3842414 BLAKE2B cf29201b560a93f37f2b1a2f8ea5d4f196ad24e044e69c141556583686b1bd1941a97d53b662a2d457261eb4f45da9856a051b7b8afd3e3f27a6f14753bd80c5 SHA512 47eba2734e9c27adf922857f8057be20427b9b63d57422318e0658b17c53322b66e52733b71573d9fe26fbad4a4aa95fcd42b42e85647debcef869439caac526
-DIST libressl-3.3.4.tar.gz 3848128 BLAKE2B 06aa0655191deec5297ee5e8e851ba28aea6887a00df5540873ef9d9a350bf9d11f18ecff80c724ddb056586976a7360d51d5a60efbff99436284989e6f5c7df SHA512 11defdde8169d3653c24e149e698ffc5a8ead5ac0808111d1986cb11ef72e9912c463d4891d4635877021e73a8a045dbdbe5e83ec785a59150f170d2ca2031de
+DIST libressl-3.4.0.tar.gz 3917583 BLAKE2B 3be62513c99fe1336732ea2e0fb46e3eb788e139b0bc31d3350596b72e6a877bd62042f00173cc50a8b96115778dd567ca9e89e65d2fa592c7675fb7bb78317a SHA512 035a833889b1c52cb2828c38e01b33efc344586c2c7eed28241e74947efc767b893b41671ddc3c09ce6ff72f3bf91666ef07b9b8abb9ee9c619d68835787fb46

diff --git a/dev-libs/libressl/libressl-3.3.4.ebuild b/dev-libs/libressl/libressl-3.4.0.ebuild
similarity index 100%
rename from dev-libs/libressl/libressl-3.3.4.ebuild
rename to dev-libs/libressl/libressl-3.4.0.ebuild


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2021-11-06 18:21 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2021-11-06 18:21 UTC (permalink / raw
  To: gentoo-commits

commit:     930a28df0aa22c13c1c0b9661d60426fe9b779ce
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Wed Nov  3 17:33:15 2021 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Sat Nov  6 18:20:02 2021 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=930a28df

dev-libs/libressl: Update for 3.4.1

Closes https://github.com/gentoo/libressl/pull/362

Signed-off-by: orbea <orbea <AT> riseup.net>
Closes: https://github.com/gentoo/libressl/pull/366
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest              |  1 +
 dev-libs/libressl/libressl-3.4.1.ebuild | 63 +++++++++++++++++++++++++++++++++
 2 files changed, 64 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index b627fba..eba4377 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,3 +1,4 @@
 DIST libressl-3.2.7.tar.gz 3841186 BLAKE2B 878c136fb61a612910ca6469ffc609c7cd1c502e5471b07d3122eb509e370e0f75cd0b07b7297079fa91220c5d21320f2f635ad05e61a7ea492f65b59f10b940 SHA512 34bddff17c93c7c5994bf3db92037882731fc41ddea0daa4ff57c8662d089e1c8d86cc6a4b36cee2cd57125ff7225d5448b6fd5ea6fb05053b708f804d4b264f
 DIST libressl-3.3.5.tar.gz 3847261 BLAKE2B dcdb1a328bde78e52c721207df5b072f8c2fae3aa04e48547af28317de7520a9e50e7bd700d2ad03a1e46c79fe6822c8696fdd948a0e90999ecfeb8022e2aa95 SHA512 d7835ade07bff28425f9563189b4351f7864d3fafed264c3dad09e67b451a0166c825efadafc176c93c37f5c00789ad4f654146d3d3c0b59cb9981d1a8f9312f
 DIST libressl-3.4.0.tar.gz 3917583 BLAKE2B 3be62513c99fe1336732ea2e0fb46e3eb788e139b0bc31d3350596b72e6a877bd62042f00173cc50a8b96115778dd567ca9e89e65d2fa592c7675fb7bb78317a SHA512 035a833889b1c52cb2828c38e01b33efc344586c2c7eed28241e74947efc767b893b41671ddc3c09ce6ff72f3bf91666ef07b9b8abb9ee9c619d68835787fb46
+DIST libressl-3.4.1.tar.gz 3917346 BLAKE2B 0c7e6f6594a5f16b68490ae70e51f975dce0e1d90a1a343590e7b430351531659609a1fbf4b579d72fa3ae3c332e03a3fe282807cb40b3964cb786cc5764236f SHA512 6a4ff612a9f82da672a66c9db807e34cabc961ffa309900cefde2c5061e129d1ec06f9688f5e83ebc5d8ed21a64ff0035271c807b71113b9e8f54e094cc8632f

diff --git a/dev-libs/libressl/libressl-3.4.1.ebuild b/dev-libs/libressl/libressl-3.4.1.ebuild
new file mode 100644
index 0000000..a16ffe3
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.4.1.ebuild
@@ -0,0 +1,63 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit multilib-minimal libtool
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/48"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="+asm static-libs test"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="test? ( static-libs )"
+
+DEPEND="${RDEPEND}"
+PDEPEND="app-misc/ca-certificates"
+
+src_prepare() {
+	touch crypto/Makefile.in
+
+	sed -i \
+		-e '/^[ \t]*CFLAGS=/s#-g ##' \
+		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
+		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
+		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
+		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
+		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
+		configure || die "fixing CFLAGS failed"
+
+	if ! use test ; then
+	sed -i \
+		-e '/^[ \t]*SUBDIRS =/s#tests##' \
+		Makefile.in || die "Removing tests failed"
+	fi
+
+	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch || die
+
+	eapply_user
+
+	elibtoolize  # for Solaris
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE="${S}" econf \
+		$(use_enable asm) \
+		$(use_enable static-libs static)
+}
+
+multilib_src_test() {
+	emake check
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2021-12-08 18:32 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2021-12-08 18:32 UTC (permalink / raw
  To: gentoo-commits

commit:     f84678ab322eeffbf92283b679313959fa7b9df6
Author:     itZzenXX <codeberg.giovanni <AT> aleeas <DOT> com>
AuthorDate: Sat Nov 27 16:49:22 2021 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Wed Dec  8 18:31:48 2021 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=f84678ab

Bump dev-libs/libressl to 3.4.2 and drop old

Signed-off-by: itZzenXX <codeberg.giovanni <AT> aleeas.com>
Closes: https://github.com/gentoo/libressl/pull/368
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest                         |  3 +-
 dev-libs/libressl/libressl-3.4.0-r1.ebuild         | 66 ----------------------
 ...libressl-3.4.1.ebuild => libressl-3.4.2.ebuild} |  0
 3 files changed, 1 insertion(+), 68 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index eba4377..6d88fb2 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,4 +1,3 @@
 DIST libressl-3.2.7.tar.gz 3841186 BLAKE2B 878c136fb61a612910ca6469ffc609c7cd1c502e5471b07d3122eb509e370e0f75cd0b07b7297079fa91220c5d21320f2f635ad05e61a7ea492f65b59f10b940 SHA512 34bddff17c93c7c5994bf3db92037882731fc41ddea0daa4ff57c8662d089e1c8d86cc6a4b36cee2cd57125ff7225d5448b6fd5ea6fb05053b708f804d4b264f
 DIST libressl-3.3.5.tar.gz 3847261 BLAKE2B dcdb1a328bde78e52c721207df5b072f8c2fae3aa04e48547af28317de7520a9e50e7bd700d2ad03a1e46c79fe6822c8696fdd948a0e90999ecfeb8022e2aa95 SHA512 d7835ade07bff28425f9563189b4351f7864d3fafed264c3dad09e67b451a0166c825efadafc176c93c37f5c00789ad4f654146d3d3c0b59cb9981d1a8f9312f
-DIST libressl-3.4.0.tar.gz 3917583 BLAKE2B 3be62513c99fe1336732ea2e0fb46e3eb788e139b0bc31d3350596b72e6a877bd62042f00173cc50a8b96115778dd567ca9e89e65d2fa592c7675fb7bb78317a SHA512 035a833889b1c52cb2828c38e01b33efc344586c2c7eed28241e74947efc767b893b41671ddc3c09ce6ff72f3bf91666ef07b9b8abb9ee9c619d68835787fb46
-DIST libressl-3.4.1.tar.gz 3917346 BLAKE2B 0c7e6f6594a5f16b68490ae70e51f975dce0e1d90a1a343590e7b430351531659609a1fbf4b579d72fa3ae3c332e03a3fe282807cb40b3964cb786cc5764236f SHA512 6a4ff612a9f82da672a66c9db807e34cabc961ffa309900cefde2c5061e129d1ec06f9688f5e83ebc5d8ed21a64ff0035271c807b71113b9e8f54e094cc8632f
+DIST libressl-3.4.2.tar.gz 3918441 BLAKE2B 87fd4a704fc7276ef38a57ae7a6df69db129c88be50c64efdf82b50d3ad277c2b1c89ba707ddec2c08f1571a2699b1aeebbc94bf32e69d66e606c59282dc3f1e SHA512 ae91a840b29330681dc2a4f55a9bd760e6fe1bdfb3399017aae3a16bd21b413e97cbb8ba504400f0a1f42757f6128b3fa763d06bae4fc9f2b9dbeea867a57ad2

diff --git a/dev-libs/libressl/libressl-3.4.0-r1.ebuild b/dev-libs/libressl/libressl-3.4.0-r1.ebuild
deleted file mode 100644
index 5b10386..0000000
--- a/dev-libs/libressl/libressl-3.4.0-r1.ebuild
+++ /dev/null
@@ -1,66 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal libtool
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/48"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-DEPEND="${RDEPEND}"
-PDEPEND="app-misc/ca-certificates"
-
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
-
-	# CVE-2021-41581
-	eapply "${FILESDIR}"/${PN}-3.4.0-x509.patch
-
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	#eapply "${FILESDIR}"/${PN}-3.2.2-build.patch
-	eapply_user
-
-	elibtoolize  # for Solaris
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
-		$(use_enable static-libs static)
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.4.1.ebuild b/dev-libs/libressl/libressl-3.4.2.ebuild
similarity index 100%
rename from dev-libs/libressl/libressl-3.4.1.ebuild
rename to dev-libs/libressl/libressl-3.4.2.ebuild


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2022-03-06 23:41 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2022-03-06 23:41 UTC (permalink / raw
  To: gentoo-commits

commit:     18e5fc8e9e14f5e52ac26cd3dee23cf814ae8fd7
Author:     itZzenXX <codeberg.giovanni <AT> aleeas <DOT> com>
AuthorDate: Wed Mar  2 21:57:41 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Sun Mar  6 23:40:53 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=18e5fc8e

dev-libs/libressl: bump to 3.5.0

Signed-off-by: itZzenXX <codeberg.giovanni <AT> aleeas.com>
Closes: https://github.com/gentoo/libressl/pull/379
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest              |  1 +
 dev-libs/libressl/libressl-3.5.0.ebuild | 63 +++++++++++++++++++++++++++++++++
 2 files changed, 64 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 6d88fb2..e5b8175 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,3 +1,4 @@
 DIST libressl-3.2.7.tar.gz 3841186 BLAKE2B 878c136fb61a612910ca6469ffc609c7cd1c502e5471b07d3122eb509e370e0f75cd0b07b7297079fa91220c5d21320f2f635ad05e61a7ea492f65b59f10b940 SHA512 34bddff17c93c7c5994bf3db92037882731fc41ddea0daa4ff57c8662d089e1c8d86cc6a4b36cee2cd57125ff7225d5448b6fd5ea6fb05053b708f804d4b264f
 DIST libressl-3.3.5.tar.gz 3847261 BLAKE2B dcdb1a328bde78e52c721207df5b072f8c2fae3aa04e48547af28317de7520a9e50e7bd700d2ad03a1e46c79fe6822c8696fdd948a0e90999ecfeb8022e2aa95 SHA512 d7835ade07bff28425f9563189b4351f7864d3fafed264c3dad09e67b451a0166c825efadafc176c93c37f5c00789ad4f654146d3d3c0b59cb9981d1a8f9312f
 DIST libressl-3.4.2.tar.gz 3918441 BLAKE2B 87fd4a704fc7276ef38a57ae7a6df69db129c88be50c64efdf82b50d3ad277c2b1c89ba707ddec2c08f1571a2699b1aeebbc94bf32e69d66e606c59282dc3f1e SHA512 ae91a840b29330681dc2a4f55a9bd760e6fe1bdfb3399017aae3a16bd21b413e97cbb8ba504400f0a1f42757f6128b3fa763d06bae4fc9f2b9dbeea867a57ad2
+DIST libressl-3.5.0.tar.gz 4029094 BLAKE2B 22ce978629e018349a3bdcfc871bf552b10653747d0683f0a4b090882c386cc78450a324d1cea5607c1b999e682f21691ca4ddc97990c9c8f184dcc39d93dc3f SHA512 599d8c1068175d4a9a26ff68ab95d44dff0d3c06a9bd205301b0c7f9b06c1fec7b18cfa0eb0fced2db9429daa5bacc1c9391462f5de6ff311ded1e5d5b9855c8

diff --git a/dev-libs/libressl/libressl-3.5.0.ebuild b/dev-libs/libressl/libressl-3.5.0.ebuild
new file mode 100644
index 0000000..a16ffe3
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.5.0.ebuild
@@ -0,0 +1,63 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit multilib-minimal libtool
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/48"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="+asm static-libs test"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="test? ( static-libs )"
+
+DEPEND="${RDEPEND}"
+PDEPEND="app-misc/ca-certificates"
+
+src_prepare() {
+	touch crypto/Makefile.in
+
+	sed -i \
+		-e '/^[ \t]*CFLAGS=/s#-g ##' \
+		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
+		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
+		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
+		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
+		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
+		configure || die "fixing CFLAGS failed"
+
+	if ! use test ; then
+	sed -i \
+		-e '/^[ \t]*SUBDIRS =/s#tests##' \
+		Makefile.in || die "Removing tests failed"
+	fi
+
+	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch || die
+
+	eapply_user
+
+	elibtoolize  # for Solaris
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE="${S}" econf \
+		$(use_enable asm) \
+		$(use_enable static-libs static)
+}
+
+multilib_src_test() {
+	emake check
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2022-03-15 20:47 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2022-03-15 20:47 UTC (permalink / raw
  To: gentoo-commits

commit:     85eb441139824a1d95bccfcb6013e0ef0424ba64
Author:     itZzenXX <codeberg.giovanni <AT> aleeas <DOT> com>
AuthorDate: Tue Mar 15 19:45:27 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Tue Mar 15 20:46:44 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=85eb4411

dev-libs/libressl: bump vulnerable versions and remove old

Signed-off-by: itZzenXX <codeberg.giovanni <AT> aleeas.com>
Closes: https://github.com/gentoo/libressl/pull/387
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest                         |  7 ++-
 dev-libs/libressl/libressl-3.3.5.ebuild            | 62 ----------------------
 ...libressl-3.2.7.ebuild => libressl-3.3.6.ebuild} |  0
 ...libressl-3.4.2.ebuild => libressl-3.4.3.ebuild} |  0
 ...libressl-3.5.0.ebuild => libressl-3.5.1.ebuild} |  0
 5 files changed, 3 insertions(+), 66 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index e5b8175..97c2d87 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,4 +1,3 @@
-DIST libressl-3.2.7.tar.gz 3841186 BLAKE2B 878c136fb61a612910ca6469ffc609c7cd1c502e5471b07d3122eb509e370e0f75cd0b07b7297079fa91220c5d21320f2f635ad05e61a7ea492f65b59f10b940 SHA512 34bddff17c93c7c5994bf3db92037882731fc41ddea0daa4ff57c8662d089e1c8d86cc6a4b36cee2cd57125ff7225d5448b6fd5ea6fb05053b708f804d4b264f
-DIST libressl-3.3.5.tar.gz 3847261 BLAKE2B dcdb1a328bde78e52c721207df5b072f8c2fae3aa04e48547af28317de7520a9e50e7bd700d2ad03a1e46c79fe6822c8696fdd948a0e90999ecfeb8022e2aa95 SHA512 d7835ade07bff28425f9563189b4351f7864d3fafed264c3dad09e67b451a0166c825efadafc176c93c37f5c00789ad4f654146d3d3c0b59cb9981d1a8f9312f
-DIST libressl-3.4.2.tar.gz 3918441 BLAKE2B 87fd4a704fc7276ef38a57ae7a6df69db129c88be50c64efdf82b50d3ad277c2b1c89ba707ddec2c08f1571a2699b1aeebbc94bf32e69d66e606c59282dc3f1e SHA512 ae91a840b29330681dc2a4f55a9bd760e6fe1bdfb3399017aae3a16bd21b413e97cbb8ba504400f0a1f42757f6128b3fa763d06bae4fc9f2b9dbeea867a57ad2
-DIST libressl-3.5.0.tar.gz 4029094 BLAKE2B 22ce978629e018349a3bdcfc871bf552b10653747d0683f0a4b090882c386cc78450a324d1cea5607c1b999e682f21691ca4ddc97990c9c8f184dcc39d93dc3f SHA512 599d8c1068175d4a9a26ff68ab95d44dff0d3c06a9bd205301b0c7f9b06c1fec7b18cfa0eb0fced2db9429daa5bacc1c9391462f5de6ff311ded1e5d5b9855c8
+DIST libressl-3.3.6.tar.gz 3844198 BLAKE2B 049fe23340e7dcbbc6a9d4210e257b1de0fb2bed508b44f63e54d315476cb580ac96c0b64618a8318227c5bf6daf34a47130572009977cb85adeafe3602da104 SHA512 b34cd1c5ac610b18cef996eacb5f4b5684f47e98ed82008e6bb7c61fe488f54db0a9b55ef69298c61a1c4e42a2294fff9b011e2a7c9397fcb5820698dfe10a71
+DIST libressl-3.4.3.tar.gz 3913963 BLAKE2B 95adbdd30f5cd573d51ab3657afd4d17263c9faae9455a88985689fbacbb711289a87027891244922250fb3ccc131f858d536df4cdadb608375ef8f0c4ea9b39 SHA512 0562d9c1fc227bacb9c6a51f50a5f29e73a960758c2ee9b0e702352cc55808f93533c9e0d2e85fb841846b9fdf6a50e6048205ebb67b8a8b7d9fdf5856fbfb91
+DIST libressl-3.5.1.tar.gz 4030718 BLAKE2B 5894d1a3ca1b8e1db8d7582798efd3a35d0c1a331171c672ca4b2c3530c822fe13b4fa0078ac2c8b80d672ef9e4c81b963977179ac8e84bd515f2cb725a792f8 SHA512 6f31b86427144c3b6336ceb074fbe7dadd2662e598e05334999072e0d7dfa30d7fae2ab409541ae9e3359fef569849a37e2fee47b8800225a2cab7f067d60655

diff --git a/dev-libs/libressl/libressl-3.3.5.ebuild b/dev-libs/libressl/libressl-3.3.5.ebuild
deleted file mode 100644
index f0e4ef2..0000000
--- a/dev-libs/libressl/libressl-3.3.5.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal libtool
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/48"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-DEPEND="${RDEPEND}"
-PDEPEND="app-misc/ca-certificates"
-
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
-
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	eapply_user
-
-	elibtoolize  # for Solaris
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
-		$(use_enable static-libs static)
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.2.7.ebuild b/dev-libs/libressl/libressl-3.3.6.ebuild
similarity index 100%
rename from dev-libs/libressl/libressl-3.2.7.ebuild
rename to dev-libs/libressl/libressl-3.3.6.ebuild

diff --git a/dev-libs/libressl/libressl-3.4.2.ebuild b/dev-libs/libressl/libressl-3.4.3.ebuild
similarity index 100%
rename from dev-libs/libressl/libressl-3.4.2.ebuild
rename to dev-libs/libressl/libressl-3.4.3.ebuild

diff --git a/dev-libs/libressl/libressl-3.5.0.ebuild b/dev-libs/libressl/libressl-3.5.1.ebuild
similarity index 100%
rename from dev-libs/libressl/libressl-3.5.0.ebuild
rename to dev-libs/libressl/libressl-3.5.1.ebuild


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2022-04-28 23:40 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2022-04-28 23:40 UTC (permalink / raw
  To: gentoo-commits

commit:     62864fa73d125042d722a8c488d1925888b213b7
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Wed Apr 27 23:59:53 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Thu Apr 28 23:40:35 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=62864fa7

dev-libs/libressl: Updated for version 3.5.2.

Signed-off-by: orbea <orbea <AT> riseup.net>
Closes: https://github.com/gentoo/libressl/pull/397
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest              |  1 +
 dev-libs/libressl/libressl-3.5.2.ebuild | 63 +++++++++++++++++++++++++++++++++
 2 files changed, 64 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 97c2d87..7f80fc7 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,3 +1,4 @@
 DIST libressl-3.3.6.tar.gz 3844198 BLAKE2B 049fe23340e7dcbbc6a9d4210e257b1de0fb2bed508b44f63e54d315476cb580ac96c0b64618a8318227c5bf6daf34a47130572009977cb85adeafe3602da104 SHA512 b34cd1c5ac610b18cef996eacb5f4b5684f47e98ed82008e6bb7c61fe488f54db0a9b55ef69298c61a1c4e42a2294fff9b011e2a7c9397fcb5820698dfe10a71
 DIST libressl-3.4.3.tar.gz 3913963 BLAKE2B 95adbdd30f5cd573d51ab3657afd4d17263c9faae9455a88985689fbacbb711289a87027891244922250fb3ccc131f858d536df4cdadb608375ef8f0c4ea9b39 SHA512 0562d9c1fc227bacb9c6a51f50a5f29e73a960758c2ee9b0e702352cc55808f93533c9e0d2e85fb841846b9fdf6a50e6048205ebb67b8a8b7d9fdf5856fbfb91
 DIST libressl-3.5.1.tar.gz 4030718 BLAKE2B 5894d1a3ca1b8e1db8d7582798efd3a35d0c1a331171c672ca4b2c3530c822fe13b4fa0078ac2c8b80d672ef9e4c81b963977179ac8e84bd515f2cb725a792f8 SHA512 6f31b86427144c3b6336ceb074fbe7dadd2662e598e05334999072e0d7dfa30d7fae2ab409541ae9e3359fef569849a37e2fee47b8800225a2cab7f067d60655
+DIST libressl-3.5.2.tar.gz 4039407 BLAKE2B 7ed995ee73516d72d00cab90a78bdd1897d57ac79912c3d6ed28b010484b2e6fae511f11b2cf247f66a54ada14d4de9e1c534e8d20aae3462074bdb5f42e3c96 SHA512 07ebd1529934d472b621b31ba458a185c9fa1a4588d0bc34b669952ff0846e227094019b322cbb808def42967510abbb0928be3f6784920451b3e0c96c8f4cad

diff --git a/dev-libs/libressl/libressl-3.5.2.ebuild b/dev-libs/libressl/libressl-3.5.2.ebuild
new file mode 100644
index 0000000..a16ffe3
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.5.2.ebuild
@@ -0,0 +1,63 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit multilib-minimal libtool
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/48"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="+asm static-libs test"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="test? ( static-libs )"
+
+DEPEND="${RDEPEND}"
+PDEPEND="app-misc/ca-certificates"
+
+src_prepare() {
+	touch crypto/Makefile.in
+
+	sed -i \
+		-e '/^[ \t]*CFLAGS=/s#-g ##' \
+		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
+		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
+		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
+		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
+		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
+		configure || die "fixing CFLAGS failed"
+
+	if ! use test ; then
+	sed -i \
+		-e '/^[ \t]*SUBDIRS =/s#tests##' \
+		Makefile.in || die "Removing tests failed"
+	fi
+
+	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch || die
+
+	eapply_user
+
+	elibtoolize  # for Solaris
+}
+
+multilib_src_configure() {
+	ECONF_SOURCE="${S}" econf \
+		$(use_enable asm) \
+		$(use_enable static-libs static)
+}
+
+multilib_src_test() {
+	emake check
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2022-05-01  0:19 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2022-05-01  0:19 UTC (permalink / raw
  To: gentoo-commits

commit:     95f0c290d47c0938c64866b78ad605e074ececf0
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Fri Apr 29 22:20:31 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Sun May  1 00:17:21 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=95f0c290

dev-libs/libressl: Update ebuild

Signed-off-by: orbea <orbea <AT> riseup.net>
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/libressl-3.5.2.ebuild | 42 ++++++++++++---------------------
 1 file changed, 15 insertions(+), 27 deletions(-)

diff --git a/dev-libs/libressl/libressl-3.5.2.ebuild b/dev-libs/libressl/libressl-3.5.2.ebuild
index a16ffe3..2cb7044 100644
--- a/dev-libs/libressl/libressl-3.5.2.ebuild
+++ b/dev-libs/libressl/libressl-3.5.2.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI=7
+EAPI=8
 
-inherit multilib-minimal libtool
+inherit autotools multilib-minimal
 
 DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
 HOMEPAGE="https://www.libressl.org/"
@@ -19,38 +19,26 @@ IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 REQUIRED_USE="test? ( static-libs )"
 
-DEPEND="${RDEPEND}"
 PDEPEND="app-misc/ca-certificates"
 
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
+PATCHES=(
+	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+)
 
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch || die
-
-	eapply_user
+src_prepare() {
+	default
 
-	elibtoolize  # for Solaris
+	eautoreconf
 }
 
 multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
+	local ECONF_SOURCE="${S}"
+	local args=(
+		$(use_enable asm)
 		$(use_enable static-libs static)
+		$(use_enable test tests)
+	)
+	econf "${args[@]}"
 }
 
 multilib_src_test() {


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2022-05-21 23:51 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2022-05-21 23:51 UTC (permalink / raw
  To: gentoo-commits

commit:     9bbe052fc0863cf832c909592c13abe9b46bb081
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sat May 21 23:34:03 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Sat May 21 23:51:25 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=9bbe052f

dev-libs/libressl: Stabilize amd64 and arm64

Signed-off-by: orbea <orbea <AT> riseup.net>
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/libressl-3.5.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.5.2.ebuild b/dev-libs/libressl/libressl-3.5.2.ebuild
index 5d8a35b..8ee2634 100644
--- a/dev-libs/libressl/libressl-3.5.2.ebuild
+++ b/dev-libs/libressl/libressl-3.5.2.ebuild
@@ -17,7 +17,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/48"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 REQUIRED_USE="test? ( static-libs )"


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2022-05-22 21:09 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2022-05-22 21:09 UTC (permalink / raw
  To: gentoo-commits

commit:     268556ee81386bb38d3dc2b27158e0e0977d13e2
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun May 22 06:19:08 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Sun May 22 21:08:46 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=268556ee

dev-libs/libressl: Remove old version

Signed-off-by: orbea <orbea <AT> riseup.net>
Closes: https://github.com/gentoo/libressl/pull/413
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest              |  1 -
 dev-libs/libressl/libressl-3.5.1.ebuild | 63 ---------------------------------
 2 files changed, 64 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index bc5eee8..844e844 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,6 +1,5 @@
 DIST libressl-3.3.6.tar.gz 3844198 BLAKE2B 049fe23340e7dcbbc6a9d4210e257b1de0fb2bed508b44f63e54d315476cb580ac96c0b64618a8318227c5bf6daf34a47130572009977cb85adeafe3602da104 SHA512 b34cd1c5ac610b18cef996eacb5f4b5684f47e98ed82008e6bb7c61fe488f54db0a9b55ef69298c61a1c4e42a2294fff9b011e2a7c9397fcb5820698dfe10a71
 DIST libressl-3.4.3.tar.gz 3913963 BLAKE2B 95adbdd30f5cd573d51ab3657afd4d17263c9faae9455a88985689fbacbb711289a87027891244922250fb3ccc131f858d536df4cdadb608375ef8f0c4ea9b39 SHA512 0562d9c1fc227bacb9c6a51f50a5f29e73a960758c2ee9b0e702352cc55808f93533c9e0d2e85fb841846b9fdf6a50e6048205ebb67b8a8b7d9fdf5856fbfb91
-DIST libressl-3.5.1.tar.gz 4030718 BLAKE2B 5894d1a3ca1b8e1db8d7582798efd3a35d0c1a331171c672ca4b2c3530c822fe13b4fa0078ac2c8b80d672ef9e4c81b963977179ac8e84bd515f2cb725a792f8 SHA512 6f31b86427144c3b6336ceb074fbe7dadd2662e598e05334999072e0d7dfa30d7fae2ab409541ae9e3359fef569849a37e2fee47b8800225a2cab7f067d60655
 DIST libressl-3.5.2.tar.gz 4039407 BLAKE2B 7ed995ee73516d72d00cab90a78bdd1897d57ac79912c3d6ed28b010484b2e6fae511f11b2cf247f66a54ada14d4de9e1c534e8d20aae3462074bdb5f42e3c96 SHA512 07ebd1529934d472b621b31ba458a185c9fa1a4588d0bc34b669952ff0846e227094019b322cbb808def42967510abbb0928be3f6784920451b3e0c96c8f4cad
 DIST libressl-3.5.2.tar.gz.asc 833 BLAKE2B 30b372eb862b6a39ba9e1bac427d919898edbbdd61f2bfacdd564e456bde02de41afff0926f324211753d660b5499fc65a07359d87472d4876a3d53a373e8b52 SHA512 9986b206821889de48b8e89de791aad8ac6907b2b894a2419758903f0ef8b4c66156a4984c05c7a4f00e267206208287c37c21f4aa332d50967e0dd4a4cb3f01
 DIST libressl-3.5.3.tar.gz 4039561 BLAKE2B 98e0261e8abe3af6c77382467e9101b1d11800f6a5906f3f1dee7d1da8a92b6fd9fdf9ae17e204cd8a13ae163755ca9a3f819e1cf10b3957b13abf3cdc1478e2 SHA512 19f97f7c2b5cb4591ee6f191255b441373176b1b6539aa6ac2cd54494a14beaf126b151eb2f0b7fb650796fc0e37e2a9b1508ca50722adc7107c460904a5dbb7

diff --git a/dev-libs/libressl/libressl-3.5.1.ebuild b/dev-libs/libressl/libressl-3.5.1.ebuild
deleted file mode 100644
index a16ffe3..0000000
--- a/dev-libs/libressl/libressl-3.5.1.ebuild
+++ /dev/null
@@ -1,63 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal libtool
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/48"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-DEPEND="${RDEPEND}"
-PDEPEND="app-misc/ca-certificates"
-
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
-
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch || die
-
-	eapply_user
-
-	elibtoolize  # for Solaris
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
-		$(use_enable static-libs static)
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2022-06-10 23:36 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2022-06-10 23:36 UTC (permalink / raw
  To: gentoo-commits

commit:     21517333716cc6137916650c43a87aae299f40d8
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Fri Jun 10 18:17:30 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Fri Jun 10 23:35:18 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=21517333

dev-libs/libressl: Stabilize amd64 and arm64

Signed-off-by: orbea <orbea <AT> riseup.net>
Closes: https://github.com/gentoo/libressl/pull/419
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/libressl-3.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.5.3.ebuild b/dev-libs/libressl/libressl-3.5.3.ebuild
index 6d25d2e..eacd7ee 100644
--- a/dev-libs/libressl/libressl-3.5.3.ebuild
+++ b/dev-libs/libressl/libressl-3.5.3.ebuild
@@ -17,7 +17,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/52"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 REQUIRED_USE="test? ( static-libs )"


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2022-07-02 21:59 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2022-07-02 21:59 UTC (permalink / raw
  To: gentoo-commits

commit:     ae37ac2aba41a062ea46b021764728f4c19c4fb9
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Fri Jul  1 13:42:51 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Sat Jul  2 21:58:40 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=ae37ac2a

dev-libs/libressl: Remove old versions

Maintaining older versions is too much burden for the amount of
maintainers.

Signed-off-by: orbea <orbea <AT> riseup.net>
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest              |  2 --
 dev-libs/libressl/libressl-3.3.6.ebuild | 62 --------------------------------
 dev-libs/libressl/libressl-3.4.3.ebuild | 63 ---------------------------------
 3 files changed, 127 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 844e844..cc54cfc 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,5 +1,3 @@
-DIST libressl-3.3.6.tar.gz 3844198 BLAKE2B 049fe23340e7dcbbc6a9d4210e257b1de0fb2bed508b44f63e54d315476cb580ac96c0b64618a8318227c5bf6daf34a47130572009977cb85adeafe3602da104 SHA512 b34cd1c5ac610b18cef996eacb5f4b5684f47e98ed82008e6bb7c61fe488f54db0a9b55ef69298c61a1c4e42a2294fff9b011e2a7c9397fcb5820698dfe10a71
-DIST libressl-3.4.3.tar.gz 3913963 BLAKE2B 95adbdd30f5cd573d51ab3657afd4d17263c9faae9455a88985689fbacbb711289a87027891244922250fb3ccc131f858d536df4cdadb608375ef8f0c4ea9b39 SHA512 0562d9c1fc227bacb9c6a51f50a5f29e73a960758c2ee9b0e702352cc55808f93533c9e0d2e85fb841846b9fdf6a50e6048205ebb67b8a8b7d9fdf5856fbfb91
 DIST libressl-3.5.2.tar.gz 4039407 BLAKE2B 7ed995ee73516d72d00cab90a78bdd1897d57ac79912c3d6ed28b010484b2e6fae511f11b2cf247f66a54ada14d4de9e1c534e8d20aae3462074bdb5f42e3c96 SHA512 07ebd1529934d472b621b31ba458a185c9fa1a4588d0bc34b669952ff0846e227094019b322cbb808def42967510abbb0928be3f6784920451b3e0c96c8f4cad
 DIST libressl-3.5.2.tar.gz.asc 833 BLAKE2B 30b372eb862b6a39ba9e1bac427d919898edbbdd61f2bfacdd564e456bde02de41afff0926f324211753d660b5499fc65a07359d87472d4876a3d53a373e8b52 SHA512 9986b206821889de48b8e89de791aad8ac6907b2b894a2419758903f0ef8b4c66156a4984c05c7a4f00e267206208287c37c21f4aa332d50967e0dd4a4cb3f01
 DIST libressl-3.5.3.tar.gz 4039561 BLAKE2B 98e0261e8abe3af6c77382467e9101b1d11800f6a5906f3f1dee7d1da8a92b6fd9fdf9ae17e204cd8a13ae163755ca9a3f819e1cf10b3957b13abf3cdc1478e2 SHA512 19f97f7c2b5cb4591ee6f191255b441373176b1b6539aa6ac2cd54494a14beaf126b151eb2f0b7fb650796fc0e37e2a9b1508ca50722adc7107c460904a5dbb7

diff --git a/dev-libs/libressl/libressl-3.3.6.ebuild b/dev-libs/libressl/libressl-3.3.6.ebuild
deleted file mode 100644
index f0e4ef2..0000000
--- a/dev-libs/libressl/libressl-3.3.6.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal libtool
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/48"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-DEPEND="${RDEPEND}"
-PDEPEND="app-misc/ca-certificates"
-
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
-
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	eapply_user
-
-	elibtoolize  # for Solaris
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
-		$(use_enable static-libs static)
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.4.3.ebuild b/dev-libs/libressl/libressl-3.4.3.ebuild
deleted file mode 100644
index a16ffe3..0000000
--- a/dev-libs/libressl/libressl-3.4.3.ebuild
+++ /dev/null
@@ -1,63 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal libtool
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/48"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-DEPEND="${RDEPEND}"
-PDEPEND="app-misc/ca-certificates"
-
-src_prepare() {
-	touch crypto/Makefile.in
-
-	sed -i \
-		-e '/^[ \t]*CFLAGS=/s#-g ##' \
-		-e '/^[ \t]*CFLAGS=/s#-g"#"#' \
-		-e '/^[ \t]*CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*CFLAGS=/s#-O2"#"#' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2 ##' \
-		-e '/^[ \t]*USER_CFLAGS=/s#-O2"#"#' \
-		configure || die "fixing CFLAGS failed"
-
-	if ! use test ; then
-	sed -i \
-		-e '/^[ \t]*SUBDIRS =/s#tests##' \
-		Makefile.in || die "Removing tests failed"
-	fi
-
-	eapply "${FILESDIR}"/${PN}-2.8.3-solaris10.patch || die
-
-	eapply_user
-
-	elibtoolize  # for Solaris
-}
-
-multilib_src_configure() {
-	ECONF_SOURCE="${S}" econf \
-		$(use_enable asm) \
-		$(use_enable static-libs static)
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2022-07-26 21:42 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2022-07-26 21:42 UTC (permalink / raw
  To: gentoo-commits

commit:     454b780f07acad89ea6be7ded4a9ada441418a49
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun Jul 24 03:50:18 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Tue Jul 26 21:40:48 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=454b780f

dev-libs/libressl: Remove old version

Signed-off-by: orbea <orbea <AT> riseup.net>
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest              |  2 --
 dev-libs/libressl/libressl-3.5.2.ebuild | 57 ---------------------------------
 2 files changed, 59 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index cc54cfc..75c437c 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,4 +1,2 @@
-DIST libressl-3.5.2.tar.gz 4039407 BLAKE2B 7ed995ee73516d72d00cab90a78bdd1897d57ac79912c3d6ed28b010484b2e6fae511f11b2cf247f66a54ada14d4de9e1c534e8d20aae3462074bdb5f42e3c96 SHA512 07ebd1529934d472b621b31ba458a185c9fa1a4588d0bc34b669952ff0846e227094019b322cbb808def42967510abbb0928be3f6784920451b3e0c96c8f4cad
-DIST libressl-3.5.2.tar.gz.asc 833 BLAKE2B 30b372eb862b6a39ba9e1bac427d919898edbbdd61f2bfacdd564e456bde02de41afff0926f324211753d660b5499fc65a07359d87472d4876a3d53a373e8b52 SHA512 9986b206821889de48b8e89de791aad8ac6907b2b894a2419758903f0ef8b4c66156a4984c05c7a4f00e267206208287c37c21f4aa332d50967e0dd4a4cb3f01
 DIST libressl-3.5.3.tar.gz 4039561 BLAKE2B 98e0261e8abe3af6c77382467e9101b1d11800f6a5906f3f1dee7d1da8a92b6fd9fdf9ae17e204cd8a13ae163755ca9a3f819e1cf10b3957b13abf3cdc1478e2 SHA512 19f97f7c2b5cb4591ee6f191255b441373176b1b6539aa6ac2cd54494a14beaf126b151eb2f0b7fb650796fc0e37e2a9b1508ca50722adc7107c460904a5dbb7
 DIST libressl-3.5.3.tar.gz.asc 833 BLAKE2B f3f4bc1233d3f17d4d3b65b67b38c52a11ed5655df1435fb20c5be087288cae87febfd2ac74293bae61ace1663eb66513a042eb8474b7790b578520fd870462d SHA512 914a6eb0acb4a6a5508fc61c88e2ffcc50f8a9812f58367817e83a25b05a120d9649b6ec1d48e9fbad65da540ada206bf9ee53c5e6e799f9366f0aa83a2ac52e

diff --git a/dev-libs/libressl/libressl-3.5.2.ebuild b/dev-libs/libressl/libressl-3.5.2.ebuild
deleted file mode 100644
index 8ee2634..0000000
--- a/dev-libs/libressl/libressl-3.5.2.ebuild
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools multilib-minimal verify-sig
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="
-	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
-	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
-"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/48"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-PDEPEND="app-misc/ca-certificates"
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
-
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-)
-
-src_prepare() {
-	default
-
-	eautoreconf
-}
-
-multilib_src_configure() {
-	local ECONF_SOURCE="${S}"
-	local args=(
-		$(use_enable asm)
-		$(use_enable static-libs static)
-		$(use_enable test tests)
-	)
-	econf "${args[@]}"
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
       [not found] <1658871652.59ff52355667bc9bf945140dd6abe48336e10f75.quentin@gentoo>
@ 2022-07-26 21:42 ` Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2022-07-26 21:42 UTC (permalink / raw
  To: gentoo-commits

commit:     59ff52355667bc9bf945140dd6abe48336e10f75
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun Jul 24 03:58:12 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Tue Jul 26 21:40:52 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=59ff5235

dev-libs/libressl: Stabilize x86

Signed-off-by: orbea <orbea <AT> riseup.net>
Closes: https://github.com/gentoo/libressl/pull/450
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/libressl-3.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.5.3.ebuild b/dev-libs/libressl/libressl-3.5.3.ebuild
index eacd7ee..2f2139f 100644
--- a/dev-libs/libressl/libressl-3.5.3.ebuild
+++ b/dev-libs/libressl/libressl-3.5.3.ebuild
@@ -17,7 +17,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/52"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 REQUIRED_USE="test? ( static-libs )"


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2022-10-07 21:11 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2022-10-07 21:11 UTC (permalink / raw
  To: gentoo-commits

commit:     ba11bfb74847125b247eb28a2a11e3a58a56c469
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Fri Oct  7 14:50:14 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Fri Oct  7 21:11:13 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=ba11bfb7

dev-libs/libressl: Add 3.6.0

Signed-off-by: orbea <orbea <AT> riseup.net>
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest              |  2 ++
 dev-libs/libressl/libressl-3.6.0.ebuild | 57 +++++++++++++++++++++++++++++++++
 2 files changed, 59 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 75c437c..771da26 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,2 +1,4 @@
 DIST libressl-3.5.3.tar.gz 4039561 BLAKE2B 98e0261e8abe3af6c77382467e9101b1d11800f6a5906f3f1dee7d1da8a92b6fd9fdf9ae17e204cd8a13ae163755ca9a3f819e1cf10b3957b13abf3cdc1478e2 SHA512 19f97f7c2b5cb4591ee6f191255b441373176b1b6539aa6ac2cd54494a14beaf126b151eb2f0b7fb650796fc0e37e2a9b1508ca50722adc7107c460904a5dbb7
 DIST libressl-3.5.3.tar.gz.asc 833 BLAKE2B f3f4bc1233d3f17d4d3b65b67b38c52a11ed5655df1435fb20c5be087288cae87febfd2ac74293bae61ace1663eb66513a042eb8474b7790b578520fd870462d SHA512 914a6eb0acb4a6a5508fc61c88e2ffcc50f8a9812f58367817e83a25b05a120d9649b6ec1d48e9fbad65da540ada206bf9ee53c5e6e799f9366f0aa83a2ac52e
+DIST libressl-3.6.0.tar.gz 4240139 BLAKE2B 3bf6e5b4bcf8be69a442ea665f5bbb4d83b2a7fe57e518f3e53a270ea39eaf29b5f077684c0fa8a85871243bfd3c52f1192ae3bcd822d7247688c4737ab05a8f SHA512 91758bf99ca93470d799fff706ae4044edc751943e7ce983343cb7b87ccc4204871b28514986e0f3d500bc29e9bd0daecd11433cd168016b4637783f4552a362
+DIST libressl-3.6.0.tar.gz.asc 833 BLAKE2B b474ef57a614420775af157ecffcfc7e8f995ec5a69c965ed11e03ca5e89bd0de3e914378dbeba99e7c72e558a9c0fce13ce03919c3accd75266d6fe9b82815c SHA512 8af5b4e8412d3985f1e5df518892ded5ae1ad16084d4fe665490126e27ff00264b6e36966619ed1c108a798a863112c3d358aee982bd3c5ea9aaaf707163c1f6

diff --git a/dev-libs/libressl/libressl-3.6.0.ebuild b/dev-libs/libressl/libressl-3.6.0.ebuild
new file mode 100644
index 0000000..1dd3eff
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.6.0.ebuild
@@ -0,0 +1,57 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="
+	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/53"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="+asm static-libs test"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="test? ( static-libs )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+)
+
+src_prepare() {
+	default
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	local ECONF_SOURCE="${S}"
+	local args=(
+		$(use_enable asm)
+		$(use_enable static-libs static)
+		$(use_enable test tests)
+	)
+	econf "${args[@]}"
+}
+
+multilib_src_test() {
+	emake check
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2022-11-19 17:27 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2022-11-19 17:27 UTC (permalink / raw
  To: gentoo-commits

commit:     0d77c58fee17101d3be85ea26dbba7fafc610ab7
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Fri Nov 18 00:30:06 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Sat Nov 19 17:23:50 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=0d77c58f

dev-libs/libressl: Add 3.6.1

Signed-off-by: orbea <orbea <AT> riseup.net>
Closes: https://github.com/gentoo/libressl/pull/475
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest              |  2 ++
 dev-libs/libressl/libressl-3.6.1.ebuild | 57 +++++++++++++++++++++++++++++++++
 2 files changed, 59 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 771da26..016a4a0 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -2,3 +2,5 @@ DIST libressl-3.5.3.tar.gz 4039561 BLAKE2B 98e0261e8abe3af6c77382467e9101b1d1180
 DIST libressl-3.5.3.tar.gz.asc 833 BLAKE2B f3f4bc1233d3f17d4d3b65b67b38c52a11ed5655df1435fb20c5be087288cae87febfd2ac74293bae61ace1663eb66513a042eb8474b7790b578520fd870462d SHA512 914a6eb0acb4a6a5508fc61c88e2ffcc50f8a9812f58367817e83a25b05a120d9649b6ec1d48e9fbad65da540ada206bf9ee53c5e6e799f9366f0aa83a2ac52e
 DIST libressl-3.6.0.tar.gz 4240139 BLAKE2B 3bf6e5b4bcf8be69a442ea665f5bbb4d83b2a7fe57e518f3e53a270ea39eaf29b5f077684c0fa8a85871243bfd3c52f1192ae3bcd822d7247688c4737ab05a8f SHA512 91758bf99ca93470d799fff706ae4044edc751943e7ce983343cb7b87ccc4204871b28514986e0f3d500bc29e9bd0daecd11433cd168016b4637783f4552a362
 DIST libressl-3.6.0.tar.gz.asc 833 BLAKE2B b474ef57a614420775af157ecffcfc7e8f995ec5a69c965ed11e03ca5e89bd0de3e914378dbeba99e7c72e558a9c0fce13ce03919c3accd75266d6fe9b82815c SHA512 8af5b4e8412d3985f1e5df518892ded5ae1ad16084d4fe665490126e27ff00264b6e36966619ed1c108a798a863112c3d358aee982bd3c5ea9aaaf707163c1f6
+DIST libressl-3.6.1.tar.gz 4240343 BLAKE2B e987e6fb55b5d8c84d302b2ceb83732575984e88b3ce1d891f12f57389917766ae65fe9177c53f602601c8feab490bd275d06eb0e7051792accf13ee30409dd9 SHA512 4903ed4809f499432f307066861ef8a897b7d8d889a2e806fa206bd2ca1061f4ce0ea8fd24d54d2dbedb4332da1f29dc29d63f5199bed725dbe09a2270f776be
+DIST libressl-3.6.1.tar.gz.asc 833 BLAKE2B 740a8003c302d0d248b7e42634356700e76e829d72093460d1e24cc015d80d754863482020feead7ca26209d22f7456adb0a55fcd85195c65fdb56e28b512dd8 SHA512 169781ddb294816e0eab332d41e41d99b27a8f4194fa8b04c613d71a837b64702a321175e91cbb3e875a235a073ba125283aa26360f007316731ab49b5a8a96f

diff --git a/dev-libs/libressl/libressl-3.6.1.ebuild b/dev-libs/libressl/libressl-3.6.1.ebuild
new file mode 100644
index 0000000..1dd3eff
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.6.1.ebuild
@@ -0,0 +1,57 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="
+	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/53"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="+asm static-libs test"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="test? ( static-libs )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+)
+
+src_prepare() {
+	default
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	local ECONF_SOURCE="${S}"
+	local args=(
+		$(use_enable asm)
+		$(use_enable static-libs static)
+		$(use_enable test tests)
+	)
+	econf "${args[@]}"
+}
+
+multilib_src_test() {
+	emake check
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2022-12-13 22:18 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2022-12-13 22:18 UTC (permalink / raw
  To: gentoo-commits

commit:     90c20274c07eb38d8e676c4a7c716a711bb7a302
Author:     Saki Xi <space_raccoon <AT> riseup <DOT> net>
AuthorDate: Tue Dec 13 00:41:54 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Tue Dec 13 22:15:17 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=90c20274

dev-libs/libressl: Version bump 3.7.0

Signed-off-by: Saki Xi <space_raccoon <AT> riseup.net>
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest              |  2 ++
 dev-libs/libressl/libressl-3.7.0.ebuild | 57 +++++++++++++++++++++++++++++++++
 2 files changed, 59 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 016a4a0..79b4bcc 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -4,3 +4,5 @@ DIST libressl-3.6.0.tar.gz 4240139 BLAKE2B 3bf6e5b4bcf8be69a442ea665f5bbb4d83b2a
 DIST libressl-3.6.0.tar.gz.asc 833 BLAKE2B b474ef57a614420775af157ecffcfc7e8f995ec5a69c965ed11e03ca5e89bd0de3e914378dbeba99e7c72e558a9c0fce13ce03919c3accd75266d6fe9b82815c SHA512 8af5b4e8412d3985f1e5df518892ded5ae1ad16084d4fe665490126e27ff00264b6e36966619ed1c108a798a863112c3d358aee982bd3c5ea9aaaf707163c1f6
 DIST libressl-3.6.1.tar.gz 4240343 BLAKE2B e987e6fb55b5d8c84d302b2ceb83732575984e88b3ce1d891f12f57389917766ae65fe9177c53f602601c8feab490bd275d06eb0e7051792accf13ee30409dd9 SHA512 4903ed4809f499432f307066861ef8a897b7d8d889a2e806fa206bd2ca1061f4ce0ea8fd24d54d2dbedb4332da1f29dc29d63f5199bed725dbe09a2270f776be
 DIST libressl-3.6.1.tar.gz.asc 833 BLAKE2B 740a8003c302d0d248b7e42634356700e76e829d72093460d1e24cc015d80d754863482020feead7ca26209d22f7456adb0a55fcd85195c65fdb56e28b512dd8 SHA512 169781ddb294816e0eab332d41e41d99b27a8f4194fa8b04c613d71a837b64702a321175e91cbb3e875a235a073ba125283aa26360f007316731ab49b5a8a96f
+DIST libressl-3.7.0.tar.gz 4260077 BLAKE2B c94131d5d7f12c3d197af98f36105b34a92da8fd7b2120c8bfde7050087df654dbaca77d874bcf809eecfdd21f78768da2293d9ab400629e25b1e94aa1803ace SHA512 913f24aa84ce4a5034a62fce3dc19e27e39cf67f2e2b172adf4dd2ca36009c7ea60945a188bd8ea4b9fbd48c0ab8c3926207eba65d88d559c60bef49cbb96f68
+DIST libressl-3.7.0.tar.gz.asc 833 BLAKE2B 8cbd34dc8cf41f79537a8189c60672696ce8a15ce49c26788f7943600b0c9888d420308f983d478750138adff76606ab3942e3a51791647be51ff7952ed1f116 SHA512 5df0cfb2078a3eed7fcf002e4563521d1b12cd4dd693b4d8d8dbe5d89876d9893e75c30248b67304aec7a41b1d556a5d55b33951945084838bfbe72423d059a3

diff --git a/dev-libs/libressl/libressl-3.7.0.ebuild b/dev-libs/libressl/libressl-3.7.0.ebuild
new file mode 100644
index 0000000..1dd3eff
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.7.0.ebuild
@@ -0,0 +1,57 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="
+	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/53"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="+asm static-libs test"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="test? ( static-libs )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+)
+
+src_prepare() {
+	default
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	local ECONF_SOURCE="${S}"
+	local args=(
+		$(use_enable asm)
+		$(use_enable static-libs static)
+		$(use_enable test tests)
+	)
+	econf "${args[@]}"
+}
+
+multilib_src_test() {
+	emake check
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2022-12-13 22:18 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2022-12-13 22:18 UTC (permalink / raw
  To: gentoo-commits

commit:     72d87baa44ffc054e0c985a21a5f9e2fc5942643
Author:     Saki Xi <space_raccoon <AT> riseup <DOT> net>
AuthorDate: Tue Dec 13 00:45:37 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Tue Dec 13 22:15:46 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=72d87baa

dev-libs/libressl: Considered stable by upstream.

No Security updates for previous version. So better bump.

Signed-off-by: Saki Xi <space_raccoon <AT> riseup.net>
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/libressl-3.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.6.1.ebuild b/dev-libs/libressl/libressl-3.6.1.ebuild
index 1dd3eff..ac282ba 100644
--- a/dev-libs/libressl/libressl-3.6.1.ebuild
+++ b/dev-libs/libressl/libressl-3.6.1.ebuild
@@ -17,7 +17,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/53"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 REQUIRED_USE="test? ( static-libs )"


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2022-12-14 22:47 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2022-12-14 22:47 UTC (permalink / raw
  To: gentoo-commits

commit:     c5bb5665fab651337cf499122aace349f15ed5c3
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Wed Dec 14 14:26:09 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Wed Dec 14 22:47:04 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=c5bb5665

dev-libs/libressl: Stable x86

Signed-off-by: orbea <orbea <AT> riseup.net>
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/libressl-3.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.6.1.ebuild b/dev-libs/libressl/libressl-3.6.1.ebuild
index ac282ba..da82d96 100644
--- a/dev-libs/libressl/libressl-3.6.1.ebuild
+++ b/dev-libs/libressl/libressl-3.6.1.ebuild
@@ -17,7 +17,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/53"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 REQUIRED_USE="test? ( static-libs )"


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2022-12-14 22:47 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2022-12-14 22:47 UTC (permalink / raw
  To: gentoo-commits

commit:     3a216df4f4195cb3f140dbd0e58ac4f33d1b4f91
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Wed Dec 14 14:26:37 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Wed Dec 14 22:47:04 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=3a216df4

dev-libs/libressl: Remove old version

Signed-off-by: orbea <orbea <AT> riseup.net>
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest              |  2 --
 dev-libs/libressl/libressl-3.6.0.ebuild | 57 ---------------------------------
 2 files changed, 59 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 79b4bcc..088650d 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,7 +1,5 @@
 DIST libressl-3.5.3.tar.gz 4039561 BLAKE2B 98e0261e8abe3af6c77382467e9101b1d11800f6a5906f3f1dee7d1da8a92b6fd9fdf9ae17e204cd8a13ae163755ca9a3f819e1cf10b3957b13abf3cdc1478e2 SHA512 19f97f7c2b5cb4591ee6f191255b441373176b1b6539aa6ac2cd54494a14beaf126b151eb2f0b7fb650796fc0e37e2a9b1508ca50722adc7107c460904a5dbb7
 DIST libressl-3.5.3.tar.gz.asc 833 BLAKE2B f3f4bc1233d3f17d4d3b65b67b38c52a11ed5655df1435fb20c5be087288cae87febfd2ac74293bae61ace1663eb66513a042eb8474b7790b578520fd870462d SHA512 914a6eb0acb4a6a5508fc61c88e2ffcc50f8a9812f58367817e83a25b05a120d9649b6ec1d48e9fbad65da540ada206bf9ee53c5e6e799f9366f0aa83a2ac52e
-DIST libressl-3.6.0.tar.gz 4240139 BLAKE2B 3bf6e5b4bcf8be69a442ea665f5bbb4d83b2a7fe57e518f3e53a270ea39eaf29b5f077684c0fa8a85871243bfd3c52f1192ae3bcd822d7247688c4737ab05a8f SHA512 91758bf99ca93470d799fff706ae4044edc751943e7ce983343cb7b87ccc4204871b28514986e0f3d500bc29e9bd0daecd11433cd168016b4637783f4552a362
-DIST libressl-3.6.0.tar.gz.asc 833 BLAKE2B b474ef57a614420775af157ecffcfc7e8f995ec5a69c965ed11e03ca5e89bd0de3e914378dbeba99e7c72e558a9c0fce13ce03919c3accd75266d6fe9b82815c SHA512 8af5b4e8412d3985f1e5df518892ded5ae1ad16084d4fe665490126e27ff00264b6e36966619ed1c108a798a863112c3d358aee982bd3c5ea9aaaf707163c1f6
 DIST libressl-3.6.1.tar.gz 4240343 BLAKE2B e987e6fb55b5d8c84d302b2ceb83732575984e88b3ce1d891f12f57389917766ae65fe9177c53f602601c8feab490bd275d06eb0e7051792accf13ee30409dd9 SHA512 4903ed4809f499432f307066861ef8a897b7d8d889a2e806fa206bd2ca1061f4ce0ea8fd24d54d2dbedb4332da1f29dc29d63f5199bed725dbe09a2270f776be
 DIST libressl-3.6.1.tar.gz.asc 833 BLAKE2B 740a8003c302d0d248b7e42634356700e76e829d72093460d1e24cc015d80d754863482020feead7ca26209d22f7456adb0a55fcd85195c65fdb56e28b512dd8 SHA512 169781ddb294816e0eab332d41e41d99b27a8f4194fa8b04c613d71a837b64702a321175e91cbb3e875a235a073ba125283aa26360f007316731ab49b5a8a96f
 DIST libressl-3.7.0.tar.gz 4260077 BLAKE2B c94131d5d7f12c3d197af98f36105b34a92da8fd7b2120c8bfde7050087df654dbaca77d874bcf809eecfdd21f78768da2293d9ab400629e25b1e94aa1803ace SHA512 913f24aa84ce4a5034a62fce3dc19e27e39cf67f2e2b172adf4dd2ca36009c7ea60945a188bd8ea4b9fbd48c0ab8c3926207eba65d88d559c60bef49cbb96f68

diff --git a/dev-libs/libressl/libressl-3.6.0.ebuild b/dev-libs/libressl/libressl-3.6.0.ebuild
deleted file mode 100644
index 1dd3eff..0000000
--- a/dev-libs/libressl/libressl-3.6.0.ebuild
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools multilib-minimal verify-sig
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="
-	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
-	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
-"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/53"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-PDEPEND="app-misc/ca-certificates"
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
-
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-)
-
-src_prepare() {
-	default
-
-	eautoreconf
-}
-
-multilib_src_configure() {
-	local ECONF_SOURCE="${S}"
-	local args=(
-		$(use_enable asm)
-		$(use_enable static-libs static)
-		$(use_enable test tests)
-	)
-	econf "${args[@]}"
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2023-02-10  0:59 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2023-02-10  0:59 UTC (permalink / raw
  To: gentoo-commits

commit:     1b31dcfffc7608f0f3ea3072271eed0b9c44fc56
Author:     Allissa B <itzzen <AT> pm <DOT> me>
AuthorDate: Wed Feb  8 04:12:09 2023 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Fri Feb 10 00:58:47 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=1b31dcff

dev-libs/libressl: Version bump 3.5.4, 3.6.2

Signed-off-by: Allissa B <itzzen <AT> pm.me>
Closes: https://github.com/gentoo/libressl/pull/494
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest              |  4 +++
 dev-libs/libressl/libressl-3.5.4.ebuild | 57 +++++++++++++++++++++++++++++++++
 dev-libs/libressl/libressl-3.6.2.ebuild | 57 +++++++++++++++++++++++++++++++++
 3 files changed, 118 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 088650d..4e90a07 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,6 +1,10 @@
 DIST libressl-3.5.3.tar.gz 4039561 BLAKE2B 98e0261e8abe3af6c77382467e9101b1d11800f6a5906f3f1dee7d1da8a92b6fd9fdf9ae17e204cd8a13ae163755ca9a3f819e1cf10b3957b13abf3cdc1478e2 SHA512 19f97f7c2b5cb4591ee6f191255b441373176b1b6539aa6ac2cd54494a14beaf126b151eb2f0b7fb650796fc0e37e2a9b1508ca50722adc7107c460904a5dbb7
 DIST libressl-3.5.3.tar.gz.asc 833 BLAKE2B f3f4bc1233d3f17d4d3b65b67b38c52a11ed5655df1435fb20c5be087288cae87febfd2ac74293bae61ace1663eb66513a042eb8474b7790b578520fd870462d SHA512 914a6eb0acb4a6a5508fc61c88e2ffcc50f8a9812f58367817e83a25b05a120d9649b6ec1d48e9fbad65da540ada206bf9ee53c5e6e799f9366f0aa83a2ac52e
+DIST libressl-3.5.4.tar.gz 4039834 BLAKE2B 65d13e746a01a7bfb24b1b5d90b3ae1f421fc971dd45b3f7c924eb6a3ab1819a4c7e6aa5fa67c08375d450f5040c24dd359adaa4a4a68928f685f0fc60174b4e SHA512 0f8579296b96a96e6bc7281ffe98a6619ff79387221754cb80be7e5279e34359f7221db3df2f38e5ffa0e292dce0f1950568d41e3e354fad4a2e11c987e60a87
+DIST libressl-3.5.4.tar.gz.asc 833 BLAKE2B b62aa4d8ce82e5dc59aade83a04e13e691166f7363a247382a78107d2fbe98c174d99c67966b25071caf6d24b57e097431c10a06d0aba176292267c85b41ac28 SHA512 4d8316888053e4f812f41c19c93c93c0a35ff958bbf845d472a25675551ad4480492158d14bc7a1d8cf1fda4d5d44c092b8db90b92d958e1f7e6404f053018cc
 DIST libressl-3.6.1.tar.gz 4240343 BLAKE2B e987e6fb55b5d8c84d302b2ceb83732575984e88b3ce1d891f12f57389917766ae65fe9177c53f602601c8feab490bd275d06eb0e7051792accf13ee30409dd9 SHA512 4903ed4809f499432f307066861ef8a897b7d8d889a2e806fa206bd2ca1061f4ce0ea8fd24d54d2dbedb4332da1f29dc29d63f5199bed725dbe09a2270f776be
 DIST libressl-3.6.1.tar.gz.asc 833 BLAKE2B 740a8003c302d0d248b7e42634356700e76e829d72093460d1e24cc015d80d754863482020feead7ca26209d22f7456adb0a55fcd85195c65fdb56e28b512dd8 SHA512 169781ddb294816e0eab332d41e41d99b27a8f4194fa8b04c613d71a837b64702a321175e91cbb3e875a235a073ba125283aa26360f007316731ab49b5a8a96f
+DIST libressl-3.6.2.tar.gz 4239482 BLAKE2B 6c978ba3afcd031773184494470a53e67572ddcf793b591a8fb855c4801e4c84928c480c1a3b9f24ad13ab8fc3b3e9d01bebb3eda3112d947128347353964949 SHA512 8fc81e05d1c9f9259d06508ca97d5a1ba5d46b857088c273c20e6b242921f7eac58a1136564ad9831c923758ee63f7b0897c8c6c7b1e53ab8132a995cc559aeb
+DIST libressl-3.6.2.tar.gz.asc 833 BLAKE2B 1c5b5041277d1bb79fc752bf6872e6b45407f206cbf57e51de525e277c2a6b2819ba6d765154b8ff8f0137df99fcee163333844b80c0f1dd099da7ca769d2437 SHA512 e983936800a84d193c357c8f3f7fbdc5af9750bcf4f6429cfac92147f97a5cc673a6916564f26f4449b1c7a35a40f6c23ecfc81cecc8550aa174750afb014802
 DIST libressl-3.7.0.tar.gz 4260077 BLAKE2B c94131d5d7f12c3d197af98f36105b34a92da8fd7b2120c8bfde7050087df654dbaca77d874bcf809eecfdd21f78768da2293d9ab400629e25b1e94aa1803ace SHA512 913f24aa84ce4a5034a62fce3dc19e27e39cf67f2e2b172adf4dd2ca36009c7ea60945a188bd8ea4b9fbd48c0ab8c3926207eba65d88d559c60bef49cbb96f68
 DIST libressl-3.7.0.tar.gz.asc 833 BLAKE2B 8cbd34dc8cf41f79537a8189c60672696ce8a15ce49c26788f7943600b0c9888d420308f983d478750138adff76606ab3942e3a51791647be51ff7952ed1f116 SHA512 5df0cfb2078a3eed7fcf002e4563521d1b12cd4dd693b4d8d8dbe5d89876d9893e75c30248b67304aec7a41b1d556a5d55b33951945084838bfbe72423d059a3

diff --git a/dev-libs/libressl/libressl-3.5.4.ebuild b/dev-libs/libressl/libressl-3.5.4.ebuild
new file mode 100644
index 0000000..2f2139f
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.5.4.ebuild
@@ -0,0 +1,57 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="
+	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/52"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="+asm static-libs test"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="test? ( static-libs )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+)
+
+src_prepare() {
+	default
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	local ECONF_SOURCE="${S}"
+	local args=(
+		$(use_enable asm)
+		$(use_enable static-libs static)
+		$(use_enable test tests)
+	)
+	econf "${args[@]}"
+}
+
+multilib_src_test() {
+	emake check
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}

diff --git a/dev-libs/libressl/libressl-3.6.2.ebuild b/dev-libs/libressl/libressl-3.6.2.ebuild
new file mode 100644
index 0000000..da82d96
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.6.2.ebuild
@@ -0,0 +1,57 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="
+	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/53"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="+asm static-libs test"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="test? ( static-libs )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+)
+
+src_prepare() {
+	default
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	local ECONF_SOURCE="${S}"
+	local args=(
+		$(use_enable asm)
+		$(use_enable static-libs static)
+		$(use_enable test tests)
+	)
+	econf "${args[@]}"
+}
+
+multilib_src_test() {
+	emake check
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2023-03-16 21:53 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2023-03-16 21:53 UTC (permalink / raw
  To: gentoo-commits

commit:     9fb26c130a7570ec7c40c433be87758add6ab8f6
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Thu Mar 16 15:55:00 2023 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Thu Mar 16 21:53:11 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=9fb26c13

dev-libs/libressl: Remove old versions

Signed-off-by: orbea <orbea <AT> riseup.net>
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest              |  4 ---
 dev-libs/libressl/libressl-3.5.3.ebuild | 57 ---------------------------------
 dev-libs/libressl/libressl-3.6.1.ebuild | 57 ---------------------------------
 3 files changed, 118 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 4e90a07..7e43b0b 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,9 +1,5 @@
-DIST libressl-3.5.3.tar.gz 4039561 BLAKE2B 98e0261e8abe3af6c77382467e9101b1d11800f6a5906f3f1dee7d1da8a92b6fd9fdf9ae17e204cd8a13ae163755ca9a3f819e1cf10b3957b13abf3cdc1478e2 SHA512 19f97f7c2b5cb4591ee6f191255b441373176b1b6539aa6ac2cd54494a14beaf126b151eb2f0b7fb650796fc0e37e2a9b1508ca50722adc7107c460904a5dbb7
-DIST libressl-3.5.3.tar.gz.asc 833 BLAKE2B f3f4bc1233d3f17d4d3b65b67b38c52a11ed5655df1435fb20c5be087288cae87febfd2ac74293bae61ace1663eb66513a042eb8474b7790b578520fd870462d SHA512 914a6eb0acb4a6a5508fc61c88e2ffcc50f8a9812f58367817e83a25b05a120d9649b6ec1d48e9fbad65da540ada206bf9ee53c5e6e799f9366f0aa83a2ac52e
 DIST libressl-3.5.4.tar.gz 4039834 BLAKE2B 65d13e746a01a7bfb24b1b5d90b3ae1f421fc971dd45b3f7c924eb6a3ab1819a4c7e6aa5fa67c08375d450f5040c24dd359adaa4a4a68928f685f0fc60174b4e SHA512 0f8579296b96a96e6bc7281ffe98a6619ff79387221754cb80be7e5279e34359f7221db3df2f38e5ffa0e292dce0f1950568d41e3e354fad4a2e11c987e60a87
 DIST libressl-3.5.4.tar.gz.asc 833 BLAKE2B b62aa4d8ce82e5dc59aade83a04e13e691166f7363a247382a78107d2fbe98c174d99c67966b25071caf6d24b57e097431c10a06d0aba176292267c85b41ac28 SHA512 4d8316888053e4f812f41c19c93c93c0a35ff958bbf845d472a25675551ad4480492158d14bc7a1d8cf1fda4d5d44c092b8db90b92d958e1f7e6404f053018cc
-DIST libressl-3.6.1.tar.gz 4240343 BLAKE2B e987e6fb55b5d8c84d302b2ceb83732575984e88b3ce1d891f12f57389917766ae65fe9177c53f602601c8feab490bd275d06eb0e7051792accf13ee30409dd9 SHA512 4903ed4809f499432f307066861ef8a897b7d8d889a2e806fa206bd2ca1061f4ce0ea8fd24d54d2dbedb4332da1f29dc29d63f5199bed725dbe09a2270f776be
-DIST libressl-3.6.1.tar.gz.asc 833 BLAKE2B 740a8003c302d0d248b7e42634356700e76e829d72093460d1e24cc015d80d754863482020feead7ca26209d22f7456adb0a55fcd85195c65fdb56e28b512dd8 SHA512 169781ddb294816e0eab332d41e41d99b27a8f4194fa8b04c613d71a837b64702a321175e91cbb3e875a235a073ba125283aa26360f007316731ab49b5a8a96f
 DIST libressl-3.6.2.tar.gz 4239482 BLAKE2B 6c978ba3afcd031773184494470a53e67572ddcf793b591a8fb855c4801e4c84928c480c1a3b9f24ad13ab8fc3b3e9d01bebb3eda3112d947128347353964949 SHA512 8fc81e05d1c9f9259d06508ca97d5a1ba5d46b857088c273c20e6b242921f7eac58a1136564ad9831c923758ee63f7b0897c8c6c7b1e53ab8132a995cc559aeb
 DIST libressl-3.6.2.tar.gz.asc 833 BLAKE2B 1c5b5041277d1bb79fc752bf6872e6b45407f206cbf57e51de525e277c2a6b2819ba6d765154b8ff8f0137df99fcee163333844b80c0f1dd099da7ca769d2437 SHA512 e983936800a84d193c357c8f3f7fbdc5af9750bcf4f6429cfac92147f97a5cc673a6916564f26f4449b1c7a35a40f6c23ecfc81cecc8550aa174750afb014802
 DIST libressl-3.7.0.tar.gz 4260077 BLAKE2B c94131d5d7f12c3d197af98f36105b34a92da8fd7b2120c8bfde7050087df654dbaca77d874bcf809eecfdd21f78768da2293d9ab400629e25b1e94aa1803ace SHA512 913f24aa84ce4a5034a62fce3dc19e27e39cf67f2e2b172adf4dd2ca36009c7ea60945a188bd8ea4b9fbd48c0ab8c3926207eba65d88d559c60bef49cbb96f68

diff --git a/dev-libs/libressl/libressl-3.5.3.ebuild b/dev-libs/libressl/libressl-3.5.3.ebuild
deleted file mode 100644
index 2f2139f..0000000
--- a/dev-libs/libressl/libressl-3.5.3.ebuild
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools multilib-minimal verify-sig
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="
-	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
-	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
-"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/52"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-PDEPEND="app-misc/ca-certificates"
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
-
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-)
-
-src_prepare() {
-	default
-
-	eautoreconf
-}
-
-multilib_src_configure() {
-	local ECONF_SOURCE="${S}"
-	local args=(
-		$(use_enable asm)
-		$(use_enable static-libs static)
-		$(use_enable test tests)
-	)
-	econf "${args[@]}"
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.6.1.ebuild b/dev-libs/libressl/libressl-3.6.1.ebuild
deleted file mode 100644
index da82d96..0000000
--- a/dev-libs/libressl/libressl-3.6.1.ebuild
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools multilib-minimal verify-sig
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="
-	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
-	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
-"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/53"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
-
-PDEPEND="app-misc/ca-certificates"
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
-
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-)
-
-src_prepare() {
-	default
-
-	eautoreconf
-}
-
-multilib_src_configure() {
-	local ECONF_SOURCE="${S}"
-	local args=(
-		$(use_enable asm)
-		$(use_enable static-libs static)
-		$(use_enable test tests)
-	)
-	econf "${args[@]}"
-}
-
-multilib_src_test() {
-	emake check
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2023-03-16 21:53 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2023-03-16 21:53 UTC (permalink / raw
  To: gentoo-commits

commit:     80e90b1ba396acc2aeb0c8e187b9cc4c29425075
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Thu Mar 16 18:44:28 2023 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Thu Mar 16 21:53:11 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=80e90b1b

dev-libs/libressl: Add 3.7.1

Signed-off-by: orbea <orbea <AT> riseup.net>
Closes: https://github.com/gentoo/libressl/pull/505
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/Manifest              |  2 ++
 dev-libs/libressl/libressl-3.7.1.ebuild | 52 +++++++++++++++++++++++++++++++++
 2 files changed, 54 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 7e43b0b..09b5c7d 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -4,3 +4,5 @@ DIST libressl-3.6.2.tar.gz 4239482 BLAKE2B 6c978ba3afcd031773184494470a53e67572d
 DIST libressl-3.6.2.tar.gz.asc 833 BLAKE2B 1c5b5041277d1bb79fc752bf6872e6b45407f206cbf57e51de525e277c2a6b2819ba6d765154b8ff8f0137df99fcee163333844b80c0f1dd099da7ca769d2437 SHA512 e983936800a84d193c357c8f3f7fbdc5af9750bcf4f6429cfac92147f97a5cc673a6916564f26f4449b1c7a35a40f6c23ecfc81cecc8550aa174750afb014802
 DIST libressl-3.7.0.tar.gz 4260077 BLAKE2B c94131d5d7f12c3d197af98f36105b34a92da8fd7b2120c8bfde7050087df654dbaca77d874bcf809eecfdd21f78768da2293d9ab400629e25b1e94aa1803ace SHA512 913f24aa84ce4a5034a62fce3dc19e27e39cf67f2e2b172adf4dd2ca36009c7ea60945a188bd8ea4b9fbd48c0ab8c3926207eba65d88d559c60bef49cbb96f68
 DIST libressl-3.7.0.tar.gz.asc 833 BLAKE2B 8cbd34dc8cf41f79537a8189c60672696ce8a15ce49c26788f7943600b0c9888d420308f983d478750138adff76606ab3942e3a51791647be51ff7952ed1f116 SHA512 5df0cfb2078a3eed7fcf002e4563521d1b12cd4dd693b4d8d8dbe5d89876d9893e75c30248b67304aec7a41b1d556a5d55b33951945084838bfbe72423d059a3
+DIST libressl-3.7.1.tar.gz 4299952 BLAKE2B 91c88963c1cc6568f8c023ebec589af4ac29958fa201906d370575ff5035b0fef73ea837ea846c25304bc88a085ae77606e13491b98fe9aaff1c97b6abe30486 SHA512 94c0f2b82d5b16ef43e481ecc281cb9b33687d4214f77e1da9b67bbed7115d847ba1c61aa5399f4ccb5c658e29ab945f178ea2448e7ea70633397a6c71de5d79
+DIST libressl-3.7.1.tar.gz.asc 833 BLAKE2B d703f286dac1f6a259f6f46f0a9b53d4086e5a046ebd6af26605aa8a52c7d7a800ab6e246b98b6020fbac34a350f3e78ebb5fb394af8f4819c31114f034c37d6 SHA512 114453643228d88acaf24ebbfad6d276af425249a84f6cc77e22098591961f919d8ea10080898d254dc6727dd01ace4e872e001a5b3bec71f21b9ccf9bcf5882

diff --git a/dev-libs/libressl/libressl-3.7.1.ebuild b/dev-libs/libressl/libressl-3.7.1.ebuild
new file mode 100644
index 0000000..424a578
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.7.1.ebuild
@@ -0,0 +1,52 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="
+	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/54"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="+asm static-libs test"
+RESTRICT="!test? ( test )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+)
+
+src_prepare() {
+	default
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	local ECONF_SOURCE="${S}"
+	local args=(
+		$(use_enable asm)
+		$(use_enable static-libs static)
+		$(use_enable test tests)
+	)
+	econf "${args[@]}"
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2023-03-28 18:51 Quentin Retornaz
  0 siblings, 0 replies; 57+ messages in thread
From: Quentin Retornaz @ 2023-03-28 18:51 UTC (permalink / raw
  To: gentoo-commits

commit:     9cb798f2928edcbc10d19f365672711a1bfb0001
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sat Mar 18 17:41:04 2023 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Tue Mar 28 18:50:34 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=9cb798f2

dev-libs/libressl: Fix multilib header

Fixes: https://github.com/gentoo/libressl/issues/506
Signed-off-by: orbea <orbea <AT> riseup.net>
Closes: https://github.com/gentoo/libressl/pull/507
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 dev-libs/libressl/libressl-3.7.1.ebuild | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/dev-libs/libressl/libressl-3.7.1.ebuild b/dev-libs/libressl/libressl-3.7.1.ebuild
index 424a578..168cab3 100644
--- a/dev-libs/libressl/libressl-3.7.1.ebuild
+++ b/dev-libs/libressl/libressl-3.7.1.ebuild
@@ -26,6 +26,8 @@ BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
 
 VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
 
+MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
+
 PATCHES=(
 	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
 )


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2023-04-12 22:45 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2023-04-12 22:45 UTC (permalink / raw
  To: gentoo-commits

commit:     55d163b51ca8782eac98f6661c8cc7b9a1da4c25
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Wed Apr 12 22:44:44 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Wed Apr 12 22:44:44 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=55d163b5

dev-libs/libressl: keyword 3.7.2-r1 for ~loong

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/libressl-3.7.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.7.2-r1.ebuild b/dev-libs/libressl/libressl-3.7.2-r1.ebuild
index 4658dc0..fe11d9c 100644
--- a/dev-libs/libressl/libressl-3.7.2-r1.ebuild
+++ b/dev-libs/libressl/libressl-3.7.2-r1.ebuild
@@ -17,7 +17,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/54"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2023-04-12 22:45 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2023-04-12 22:45 UTC (permalink / raw
  To: gentoo-commits

commit:     af52e67daa5941506652d03cee48b4db716b20fc
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Wed Apr 12 22:40:02 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Wed Apr 12 22:42:50 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=af52e67d

dev-libs/libressl: drop 3.7.1

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/Manifest              |  2 --
 dev-libs/libressl/libressl-3.7.1.ebuild | 54 ---------------------------------
 2 files changed, 56 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 3ec7011..2ee62d8 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -2,7 +2,5 @@ DIST libressl-3.5.4.tar.gz 4039834 BLAKE2B 65d13e746a01a7bfb24b1b5d90b3ae1f421fc
 DIST libressl-3.5.4.tar.gz.asc 833 BLAKE2B b62aa4d8ce82e5dc59aade83a04e13e691166f7363a247382a78107d2fbe98c174d99c67966b25071caf6d24b57e097431c10a06d0aba176292267c85b41ac28 SHA512 4d8316888053e4f812f41c19c93c93c0a35ff958bbf845d472a25675551ad4480492158d14bc7a1d8cf1fda4d5d44c092b8db90b92d958e1f7e6404f053018cc
 DIST libressl-3.6.2.tar.gz 4239482 BLAKE2B 6c978ba3afcd031773184494470a53e67572ddcf793b591a8fb855c4801e4c84928c480c1a3b9f24ad13ab8fc3b3e9d01bebb3eda3112d947128347353964949 SHA512 8fc81e05d1c9f9259d06508ca97d5a1ba5d46b857088c273c20e6b242921f7eac58a1136564ad9831c923758ee63f7b0897c8c6c7b1e53ab8132a995cc559aeb
 DIST libressl-3.6.2.tar.gz.asc 833 BLAKE2B 1c5b5041277d1bb79fc752bf6872e6b45407f206cbf57e51de525e277c2a6b2819ba6d765154b8ff8f0137df99fcee163333844b80c0f1dd099da7ca769d2437 SHA512 e983936800a84d193c357c8f3f7fbdc5af9750bcf4f6429cfac92147f97a5cc673a6916564f26f4449b1c7a35a40f6c23ecfc81cecc8550aa174750afb014802
-DIST libressl-3.7.1.tar.gz 4299952 BLAKE2B 91c88963c1cc6568f8c023ebec589af4ac29958fa201906d370575ff5035b0fef73ea837ea846c25304bc88a085ae77606e13491b98fe9aaff1c97b6abe30486 SHA512 94c0f2b82d5b16ef43e481ecc281cb9b33687d4214f77e1da9b67bbed7115d847ba1c61aa5399f4ccb5c658e29ab945f178ea2448e7ea70633397a6c71de5d79
-DIST libressl-3.7.1.tar.gz.asc 833 BLAKE2B d703f286dac1f6a259f6f46f0a9b53d4086e5a046ebd6af26605aa8a52c7d7a800ab6e246b98b6020fbac34a350f3e78ebb5fb394af8f4819c31114f034c37d6 SHA512 114453643228d88acaf24ebbfad6d276af425249a84f6cc77e22098591961f919d8ea10080898d254dc6727dd01ace4e872e001a5b3bec71f21b9ccf9bcf5882
 DIST libressl-3.7.2.tar.gz 4336143 BLAKE2B b68eb2d31b438e6b2f67e178d92a49eb95515c6545c88aae39d4d895a96753e26b0aae907eef76387b31f88afdcc3e97ba46182adae318f9014c26466448c487 SHA512 289d7aae073881a7466d226989218b8d09ada915d3332ef820736ffc5577d2fdcd9aa0713e3b08f921052cd835a25ab36301d9250055eb6ef9265b980deccb97
 DIST libressl-3.7.2.tar.gz.asc 833 BLAKE2B ced54101719018670bc7e9338787707b58b6a9ef2fc662b3367ca47640e3b9292acebc4cacec1908e4f3682fdeb9af99fe0d69754965740c0682303d69dceb3b SHA512 b25ace89dfc3c172224f4c80e8aa1ad314ba116e8b867c9d2a708172a9e05c5c505c2d43a13f4bd443a940ed6339b067021d54ac3a9e084e1f44c48f29fd4cfc

diff --git a/dev-libs/libressl/libressl-3.7.1.ebuild b/dev-libs/libressl/libressl-3.7.1.ebuild
deleted file mode 100644
index 168cab3..0000000
--- a/dev-libs/libressl/libressl-3.7.1.ebuild
+++ /dev/null
@@ -1,54 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools multilib-minimal verify-sig
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="
-	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
-	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
-"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/54"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-
-PDEPEND="app-misc/ca-certificates"
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
-
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
-
-MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-)
-
-src_prepare() {
-	default
-
-	eautoreconf
-}
-
-multilib_src_configure() {
-	local ECONF_SOURCE="${S}"
-	local args=(
-		$(use_enable asm)
-		$(use_enable static-libs static)
-		$(use_enable test tests)
-	)
-	econf "${args[@]}"
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2023-05-14 20:15 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2023-05-14 20:15 UTC (permalink / raw
  To: gentoo-commits

commit:     72b78f78df3e018367b07dfa09c2434e27db8680
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun May 14 18:55:25 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sun May 14 18:55:25 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=72b78f78

dev-libs/libressl: stabilize 3.7.2-r2 for amd64, arm64, x86

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/libressl-3.7.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.7.2-r2.ebuild b/dev-libs/libressl/libressl-3.7.2-r2.ebuild
index 86de254..e8cb100 100644
--- a/dev-libs/libressl/libressl-3.7.2-r2.ebuild
+++ b/dev-libs/libressl/libressl-3.7.2-r2.ebuild
@@ -17,7 +17,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/54"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2023-05-29 19:49 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2023-05-29 19:49 UTC (permalink / raw
  To: gentoo-commits

commit:     e1a8bd724cf8cf09fe1b3d9a73ab06fd9a1eb126
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sat May 27 15:56:14 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Mon May 29 19:47:40 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=e1a8bd72

dev-libs/libressl: add 3.{6,7}.3, 3.8.0, drop 3.5.4, 3.7.2-r1

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/Manifest                           |  8 ++++++--
 .../{libressl-3.5.4.ebuild => libressl-3.6.3.ebuild} | 20 ++++++++++++--------
 ...ibressl-3.7.2-r1.ebuild => libressl-3.7.3.ebuild} |  3 +++
 ...ibressl-3.7.2-r1.ebuild => libressl-3.8.0.ebuild} |  3 +++
 4 files changed, 24 insertions(+), 10 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 2ee62d8..e0d9025 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,6 +1,10 @@
-DIST libressl-3.5.4.tar.gz 4039834 BLAKE2B 65d13e746a01a7bfb24b1b5d90b3ae1f421fc971dd45b3f7c924eb6a3ab1819a4c7e6aa5fa67c08375d450f5040c24dd359adaa4a4a68928f685f0fc60174b4e SHA512 0f8579296b96a96e6bc7281ffe98a6619ff79387221754cb80be7e5279e34359f7221db3df2f38e5ffa0e292dce0f1950568d41e3e354fad4a2e11c987e60a87
-DIST libressl-3.5.4.tar.gz.asc 833 BLAKE2B b62aa4d8ce82e5dc59aade83a04e13e691166f7363a247382a78107d2fbe98c174d99c67966b25071caf6d24b57e097431c10a06d0aba176292267c85b41ac28 SHA512 4d8316888053e4f812f41c19c93c93c0a35ff958bbf845d472a25675551ad4480492158d14bc7a1d8cf1fda4d5d44c092b8db90b92d958e1f7e6404f053018cc
 DIST libressl-3.6.2.tar.gz 4239482 BLAKE2B 6c978ba3afcd031773184494470a53e67572ddcf793b591a8fb855c4801e4c84928c480c1a3b9f24ad13ab8fc3b3e9d01bebb3eda3112d947128347353964949 SHA512 8fc81e05d1c9f9259d06508ca97d5a1ba5d46b857088c273c20e6b242921f7eac58a1136564ad9831c923758ee63f7b0897c8c6c7b1e53ab8132a995cc559aeb
 DIST libressl-3.6.2.tar.gz.asc 833 BLAKE2B 1c5b5041277d1bb79fc752bf6872e6b45407f206cbf57e51de525e277c2a6b2819ba6d765154b8ff8f0137df99fcee163333844b80c0f1dd099da7ca769d2437 SHA512 e983936800a84d193c357c8f3f7fbdc5af9750bcf4f6429cfac92147f97a5cc673a6916564f26f4449b1c7a35a40f6c23ecfc81cecc8550aa174750afb014802
+DIST libressl-3.6.3.tar.gz 4240172 BLAKE2B 2712ff0fde0c6c559cc3a144c868da0022c1d1757ae8a93df260f1803f863ccb7da5c9fab24c64159085ddc5ce6549911006bf20b78b42ee9f7b772a644d7fc0 SHA512 c0def27c07a7e7480dda32f255078fbade6401461f7616213e7b93b4d3a649ceda35f6fc7191fd6a2cc78aa87976199bbf962671a76439593cbd0733b174713f
+DIST libressl-3.6.3.tar.gz.asc 833 BLAKE2B 66a300ab7551a0ea3159545e4f7d9dbf1293fee9dcac63e29ecc7ffdf98caccd61a19b629f9356744a62ec9235f7b8cc1892a293f4e260daef5d0627662f30e3 SHA512 f4dacd2d4bb96f15dfb1fd9c9c183d6e8abcdeeca5e743a37d0b89ac628c33da50816cf26512dd2ad3ffe2b442a86e9684a335abf1cf58156d0747ac71eb7d8b
 DIST libressl-3.7.2.tar.gz 4336143 BLAKE2B b68eb2d31b438e6b2f67e178d92a49eb95515c6545c88aae39d4d895a96753e26b0aae907eef76387b31f88afdcc3e97ba46182adae318f9014c26466448c487 SHA512 289d7aae073881a7466d226989218b8d09ada915d3332ef820736ffc5577d2fdcd9aa0713e3b08f921052cd835a25ab36301d9250055eb6ef9265b980deccb97
 DIST libressl-3.7.2.tar.gz.asc 833 BLAKE2B ced54101719018670bc7e9338787707b58b6a9ef2fc662b3367ca47640e3b9292acebc4cacec1908e4f3682fdeb9af99fe0d69754965740c0682303d69dceb3b SHA512 b25ace89dfc3c172224f4c80e8aa1ad314ba116e8b867c9d2a708172a9e05c5c505c2d43a13f4bd443a940ed6339b067021d54ac3a9e084e1f44c48f29fd4cfc
+DIST libressl-3.7.3.tar.gz 4337594 BLAKE2B e335e5b6080e4165c5c4088f7c79cef3fcc79274ad71294afec2bc67cfdb77aeb2f16ca70056994bb526035c8d98421d5dea993f28258cae175b76df7e67f984 SHA512 657942b5c127c2478ba29fc29b8bfd607ffd64e73646c01aa570e62776175e880f6d32762de9b95bb944608a195f9a958a1dd87bbd5ef473c4b1d06c63041fdd
+DIST libressl-3.7.3.tar.gz.asc 833 BLAKE2B 3b41ed454cb13fc6e830a0142e41cdbb7fd2a861a2b9a2f9acb56cbc20c266a7a8343d864b44c06ca748ffd7fbd3d2b67766885bab6f3674ace1d98c4ae1f4d8 SHA512 89043da91ca2218816f8ba3e5c87b6e0bb0980272eb9aafbf6480e1e5f573a46e723fbca1f25f9902ef204d50fbf4c760cd6c7bd9ee3ee64851805064f7b3cb7
+DIST libressl-3.8.0.tar.gz 4419357 BLAKE2B ff8413c99842a03db367e1775722a4c9229f234ae8a1ab57c0584a9336fe457bfa3ddcbf028fbc90290c9072da089cdefe800f7f877042cbfc1d6ef3ba0ae0f0 SHA512 59d3040c81846758e4b2fdad9fc77a933f4ebaee12ecb2278d873a0da4c3156fa20c731b2448e5df83682451295a46679330182a4511e4e30877bec763c8517a
+DIST libressl-3.8.0.tar.gz.asc 833 BLAKE2B 0c09233720c5bcbf6a363129a5a01387def0b6437cd9459a9a9b7a00012bd837abf2df2c478aea9935458e9d696616e9abd5242eae98d6b91b31b17ba6c4f23f SHA512 53a0853f69a082ee4335e76e2d2c8c03440f0e803a04e6fb0528e1a9f0cb3e67937d9a4c9e48c7a9258d458b00c8f0bd0df3fd386d3a56170dae2434e8c617c4

diff --git a/dev-libs/libressl/libressl-3.5.4.ebuild b/dev-libs/libressl/libressl-3.6.3.ebuild
similarity index 67%
rename from dev-libs/libressl/libressl-3.5.4.ebuild
rename to dev-libs/libressl/libressl-3.6.3.ebuild
index 2f2139f..676477f 100644
--- a/dev-libs/libressl/libressl-3.5.4.ebuild
+++ b/dev-libs/libressl/libressl-3.6.3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -16,11 +16,10 @@ LICENSE="ISC openssl"
 # Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/52"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+SLOT="0/53"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( static-libs )"
 
 PDEPEND="app-misc/ca-certificates"
 BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
@@ -29,11 +28,20 @@ VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
 
 PATCHES=(
 	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
+	# which LibreSSL doesn't support.
+	# https://github.com/libressl/portable/issues/839
+	"${FILESDIR}"/${PN}-3.6.2-genrsa-rand.patch
+	# https://github.com/libressl-portable/portable/pull/806
+	"${FILESDIR}"/${PN}-3.7.0-no-static-tests.patch
 )
 
 src_prepare() {
 	default
 
+	# Required for the no-static-tests.patch
+	touch tests/empty.c || die
+
 	eautoreconf
 }
 
@@ -47,10 +55,6 @@ multilib_src_configure() {
 	econf "${args[@]}"
 }
 
-multilib_src_test() {
-	emake check
-}
-
 multilib_src_install_all() {
 	einstalldocs
 	find "${D}" -name '*.la' -exec rm -f {} + || die

diff --git a/dev-libs/libressl/libressl-3.7.2-r1.ebuild b/dev-libs/libressl/libressl-3.7.3.ebuild
similarity index 91%
copy from dev-libs/libressl/libressl-3.7.2-r1.ebuild
copy to dev-libs/libressl/libressl-3.7.3.ebuild
index fe11d9c..86de254 100644
--- a/dev-libs/libressl/libressl-3.7.2-r1.ebuild
+++ b/dev-libs/libressl/libressl-3.7.3.ebuild
@@ -30,6 +30,9 @@ MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
 
 PATCHES=(
 	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+	# Silences a Gentoo QA notice that is a false positive
+	# https://github.com/libressl/portable/issues/825
+	"${FILESDIR}"/${PN}-3.7.2-array-bounds.patch
 	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
 	# which LibreSSL doesn't support.
 	# https://github.com/libressl/portable/issues/839

diff --git a/dev-libs/libressl/libressl-3.7.2-r1.ebuild b/dev-libs/libressl/libressl-3.8.0.ebuild
similarity index 91%
rename from dev-libs/libressl/libressl-3.7.2-r1.ebuild
rename to dev-libs/libressl/libressl-3.8.0.ebuild
index fe11d9c..86de254 100644
--- a/dev-libs/libressl/libressl-3.7.2-r1.ebuild
+++ b/dev-libs/libressl/libressl-3.8.0.ebuild
@@ -30,6 +30,9 @@ MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
 
 PATCHES=(
 	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+	# Silences a Gentoo QA notice that is a false positive
+	# https://github.com/libressl/portable/issues/825
+	"${FILESDIR}"/${PN}-3.7.2-array-bounds.patch
 	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
 	# which LibreSSL doesn't support.
 	# https://github.com/libressl/portable/issues/839


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2023-06-15 16:18 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2023-06-15 16:18 UTC (permalink / raw
  To: gentoo-commits

commit:     7a836166c93592a651f1ddc91720c29c6e308e51
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Thu Jun 15 16:06:26 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Thu Jun 15 16:12:26 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=7a836166

dev-libs/libressl: stabilize 3.6.3, 3.7.3 for amd64, x86

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/libressl-3.6.3.ebuild | 2 +-
 dev-libs/libressl/libressl-3.7.3.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/libressl/libressl-3.6.3.ebuild b/dev-libs/libressl/libressl-3.6.3.ebuild
index 676477f..ed9a024 100644
--- a/dev-libs/libressl/libressl-3.6.3.ebuild
+++ b/dev-libs/libressl/libressl-3.6.3.ebuild
@@ -17,7 +17,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/53"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 

diff --git a/dev-libs/libressl/libressl-3.7.3.ebuild b/dev-libs/libressl/libressl-3.7.3.ebuild
index 86de254..17ee658 100644
--- a/dev-libs/libressl/libressl-3.7.3.ebuild
+++ b/dev-libs/libressl/libressl-3.7.3.ebuild
@@ -17,7 +17,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/54"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2023-06-15 16:18 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2023-06-15 16:18 UTC (permalink / raw
  To: gentoo-commits

commit:     348510b4866aa15cfcd94038ad2acf789d2798ce
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Thu Jun 15 16:09:21 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Thu Jun 15 16:12:26 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=348510b4

dev-libs/libressl: drop unknown keywords

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/libressl-3.6.2-r1.ebuild | 2 +-
 dev-libs/libressl/libressl-3.6.3.ebuild    | 2 +-
 dev-libs/libressl/libressl-3.7.2-r2.ebuild | 2 +-
 dev-libs/libressl/libressl-3.7.3.ebuild    | 2 +-
 dev-libs/libressl/libressl-3.8.0.ebuild    | 2 +-
 5 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/dev-libs/libressl/libressl-3.6.2-r1.ebuild b/dev-libs/libressl/libressl-3.6.2-r1.ebuild
index e18202c..f7236b7 100644
--- a/dev-libs/libressl/libressl-3.6.2-r1.ebuild
+++ b/dev-libs/libressl/libressl-3.6.2-r1.ebuild
@@ -17,7 +17,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/53"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 

diff --git a/dev-libs/libressl/libressl-3.6.3.ebuild b/dev-libs/libressl/libressl-3.6.3.ebuild
index ed9a024..7a0c705 100644
--- a/dev-libs/libressl/libressl-3.6.3.ebuild
+++ b/dev-libs/libressl/libressl-3.6.3.ebuild
@@ -17,7 +17,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/53"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 

diff --git a/dev-libs/libressl/libressl-3.7.2-r2.ebuild b/dev-libs/libressl/libressl-3.7.2-r2.ebuild
index e8cb100..2e4cd20 100644
--- a/dev-libs/libressl/libressl-3.7.2-r2.ebuild
+++ b/dev-libs/libressl/libressl-3.7.2-r2.ebuild
@@ -17,7 +17,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/54"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 

diff --git a/dev-libs/libressl/libressl-3.7.3.ebuild b/dev-libs/libressl/libressl-3.7.3.ebuild
index 17ee658..818cdb7 100644
--- a/dev-libs/libressl/libressl-3.7.3.ebuild
+++ b/dev-libs/libressl/libressl-3.7.3.ebuild
@@ -17,7 +17,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/54"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 

diff --git a/dev-libs/libressl/libressl-3.8.0.ebuild b/dev-libs/libressl/libressl-3.8.0.ebuild
index 86de254..7ceb7e7 100644
--- a/dev-libs/libressl/libressl-3.8.0.ebuild
+++ b/dev-libs/libressl/libressl-3.8.0.ebuild
@@ -17,7 +17,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/54"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2023-09-01  1:08 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2023-09-01  1:08 UTC (permalink / raw
  To: gentoo-commits

commit:     d092599ec5f21547a123828721a4909eb22fcdd3
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Thu Aug 31 23:25:54 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Thu Aug 31 23:25:54 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=d092599e

dev-libs/libressl: add 3.8.1

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/Manifest              |  2 ++
 dev-libs/libressl/libressl-3.8.1.ebuild | 64 +++++++++++++++++++++++++++++++++
 2 files changed, 66 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index e0d9025..71fb4a0 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -8,3 +8,5 @@ DIST libressl-3.7.3.tar.gz 4337594 BLAKE2B e335e5b6080e4165c5c4088f7c79cef3fcc79
 DIST libressl-3.7.3.tar.gz.asc 833 BLAKE2B 3b41ed454cb13fc6e830a0142e41cdbb7fd2a861a2b9a2f9acb56cbc20c266a7a8343d864b44c06ca748ffd7fbd3d2b67766885bab6f3674ace1d98c4ae1f4d8 SHA512 89043da91ca2218816f8ba3e5c87b6e0bb0980272eb9aafbf6480e1e5f573a46e723fbca1f25f9902ef204d50fbf4c760cd6c7bd9ee3ee64851805064f7b3cb7
 DIST libressl-3.8.0.tar.gz 4419357 BLAKE2B ff8413c99842a03db367e1775722a4c9229f234ae8a1ab57c0584a9336fe457bfa3ddcbf028fbc90290c9072da089cdefe800f7f877042cbfc1d6ef3ba0ae0f0 SHA512 59d3040c81846758e4b2fdad9fc77a933f4ebaee12ecb2278d873a0da4c3156fa20c731b2448e5df83682451295a46679330182a4511e4e30877bec763c8517a
 DIST libressl-3.8.0.tar.gz.asc 833 BLAKE2B 0c09233720c5bcbf6a363129a5a01387def0b6437cd9459a9a9b7a00012bd837abf2df2c478aea9935458e9d696616e9abd5242eae98d6b91b31b17ba6c4f23f SHA512 53a0853f69a082ee4335e76e2d2c8c03440f0e803a04e6fb0528e1a9f0cb3e67937d9a4c9e48c7a9258d458b00c8f0bd0df3fd386d3a56170dae2434e8c617c4
+DIST libressl-3.8.1.tar.gz 4436064 BLAKE2B 130457818e0bb57df7cf8b21a010faa9e7ea34982c5935f32db358178623e78cd1fe81bc920cfeccec37c474718a2d7532786677010c910ed6598ab2f6b5fbe7 SHA512 b7cd1c86e3164f29d9bf50ace850c984683b7e37c09df87ec43f59e92f39e4d36f7ddfabd9c2cc8dc0f3013322c8f5be8a1b443aae85b6e816af81674dd75f82
+DIST libressl-3.8.1.tar.gz.asc 833 BLAKE2B 90cde203e4031672bc17b3fff0eaebcce1356acdb6fbbd35343be319be159dcfc25bd2fc0ae73f96b106f5a22716e3032de7e11090184a5f8f2918d041c677e4 SHA512 00e7ec696d1138d37d3a9aa183e3a6f5555f17ae5b5b1dd44aaf3326f23e4d1baff1d1a73d1a81922068c0d0c4fa8458a7028f5d5462b4705a2045b975ba96a2

diff --git a/dev-libs/libressl/libressl-3.8.1.ebuild b/dev-libs/libressl/libressl-3.8.1.ebuild
new file mode 100644
index 0000000..8ecef4b
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.8.1.ebuild
@@ -0,0 +1,64 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="
+	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/55"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="+asm static-libs test"
+RESTRICT="!test? ( test )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
+
+MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
+
+# LibreSSL checks for libc features during configure
+QA_CONFIG_IMPL_DECL_SKIP=(
+	__va_copy
+	b64_ntop
+)
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
+	# which LibreSSL doesn't support.
+	# https://github.com/libressl/portable/issues/839
+	"${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
+)
+
+src_prepare() {
+	default
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	local ECONF_SOURCE="${S}"
+	local args=(
+		$(use_enable asm)
+		$(use_enable static-libs static)
+		$(use_enable test tests)
+	)
+	econf "${args[@]}"
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2023-11-03 14:13 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2023-11-03 14:13 UTC (permalink / raw
  To: gentoo-commits

commit:     77eea8b68b137800883ada29b2f4a25bc7d65528
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Fri Nov  3 14:10:49 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Fri Nov  3 14:13:21 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=77eea8b6

dev-libs/libressl: stabilize 3.7.3 for arm, arm64

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/libressl-3.7.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.7.3.ebuild b/dev-libs/libressl/libressl-3.7.3.ebuild
index 818cdb7..edefb0f 100644
--- a/dev-libs/libressl/libressl-3.7.3.ebuild
+++ b/dev-libs/libressl/libressl-3.7.3.ebuild
@@ -17,7 +17,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/54"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2023-11-03 14:13 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2023-11-03 14:13 UTC (permalink / raw
  To: gentoo-commits

commit:     abfd043e8b88989a406f956635e137f046ed74ca
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Fri Nov  3 14:09:32 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Fri Nov  3 14:13:21 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=abfd043e

dev-libs/libressl: stabilize 3.6.3 for arm, arm64

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/libressl-3.6.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.6.3.ebuild b/dev-libs/libressl/libressl-3.6.3.ebuild
index 7a0c705..f7236b7 100644
--- a/dev-libs/libressl/libressl-3.6.3.ebuild
+++ b/dev-libs/libressl/libressl-3.6.3.ebuild
@@ -17,7 +17,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/53"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm static-libs test"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2023-11-03 14:13 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2023-11-03 14:13 UTC (permalink / raw
  To: gentoo-commits

commit:     e5ae0a1ace9730e212e1c31267e988171c3065cc
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Fri Nov  3 14:11:03 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Fri Nov  3 14:13:21 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=e5ae0a1a

dev-libs/libressl: add 3.8.2

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/Manifest              |  2 ++
 dev-libs/libressl/libressl-3.8.2.ebuild | 64 +++++++++++++++++++++++++++++++++
 2 files changed, 66 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 71fb4a0..aab8a3f 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -10,3 +10,5 @@ DIST libressl-3.8.0.tar.gz 4419357 BLAKE2B ff8413c99842a03db367e1775722a4c9229f2
 DIST libressl-3.8.0.tar.gz.asc 833 BLAKE2B 0c09233720c5bcbf6a363129a5a01387def0b6437cd9459a9a9b7a00012bd837abf2df2c478aea9935458e9d696616e9abd5242eae98d6b91b31b17ba6c4f23f SHA512 53a0853f69a082ee4335e76e2d2c8c03440f0e803a04e6fb0528e1a9f0cb3e67937d9a4c9e48c7a9258d458b00c8f0bd0df3fd386d3a56170dae2434e8c617c4
 DIST libressl-3.8.1.tar.gz 4436064 BLAKE2B 130457818e0bb57df7cf8b21a010faa9e7ea34982c5935f32db358178623e78cd1fe81bc920cfeccec37c474718a2d7532786677010c910ed6598ab2f6b5fbe7 SHA512 b7cd1c86e3164f29d9bf50ace850c984683b7e37c09df87ec43f59e92f39e4d36f7ddfabd9c2cc8dc0f3013322c8f5be8a1b443aae85b6e816af81674dd75f82
 DIST libressl-3.8.1.tar.gz.asc 833 BLAKE2B 90cde203e4031672bc17b3fff0eaebcce1356acdb6fbbd35343be319be159dcfc25bd2fc0ae73f96b106f5a22716e3032de7e11090184a5f8f2918d041c677e4 SHA512 00e7ec696d1138d37d3a9aa183e3a6f5555f17ae5b5b1dd44aaf3326f23e4d1baff1d1a73d1a81922068c0d0c4fa8458a7028f5d5462b4705a2045b975ba96a2
+DIST libressl-3.8.2.tar.gz 4473978 BLAKE2B d6787c3077c8f8d8a5819750fe6cb9bee396ecdecb467f640c652136acc4e84b982bcabfb4cf4abdc81445744714bf708cb15aba2e8f87b2ac60164fc64eb265 SHA512 81765174fdd60223529182fab96249a28978c1d02b5894313d9b0b3aa365a1da2f7e5906403ab368114bdcba2fa861d1ad69b752f8344e6ea61d44666b483122
+DIST libressl-3.8.2.tar.gz.asc 833 BLAKE2B d3b848e59d6385028541f3389c35abd88ae823590a84159b605f9960aef8417613eef53030cea3da97788880b97647aeb218812d0aae3b6295e52e6aff7b97e0 SHA512 cb96c8c051690d56a1aff51d0db955965e508bf5a89fb0a061ec05b711feb2e2bf73e7fe43873e536d25457a43c3a197b4025456ec93f4c2393eb8ee5bce2e44

diff --git a/dev-libs/libressl/libressl-3.8.2.ebuild b/dev-libs/libressl/libressl-3.8.2.ebuild
new file mode 100644
index 0000000..8ecef4b
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.8.2.ebuild
@@ -0,0 +1,64 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="
+	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/55"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="+asm static-libs test"
+RESTRICT="!test? ( test )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
+
+MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
+
+# LibreSSL checks for libc features during configure
+QA_CONFIG_IMPL_DECL_SKIP=(
+	__va_copy
+	b64_ntop
+)
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
+	# which LibreSSL doesn't support.
+	# https://github.com/libressl/portable/issues/839
+	"${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
+)
+
+src_prepare() {
+	default
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	local ECONF_SOURCE="${S}"
+	local args=(
+		$(use_enable asm)
+		$(use_enable static-libs static)
+		$(use_enable test tests)
+	)
+	econf "${args[@]}"
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2023-12-03 16:21 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2023-12-03 16:21 UTC (permalink / raw
  To: gentoo-commits

commit:     7f9dafd3543de1a20e90660fecfa176870a9d60e
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun Dec  3 16:19:16 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sun Dec  3 16:19:16 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=7f9dafd3

dev-libs/libressl: drop 3.6.2-r1, 3.7.2-r2

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/Manifest                 |  4 --
 dev-libs/libressl/libressl-3.6.2-r1.ebuild | 61 ------------------------------
 dev-libs/libressl/libressl-3.7.2-r2.ebuild | 61 ------------------------------
 3 files changed, 126 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index aab8a3f..747f127 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,9 +1,5 @@
-DIST libressl-3.6.2.tar.gz 4239482 BLAKE2B 6c978ba3afcd031773184494470a53e67572ddcf793b591a8fb855c4801e4c84928c480c1a3b9f24ad13ab8fc3b3e9d01bebb3eda3112d947128347353964949 SHA512 8fc81e05d1c9f9259d06508ca97d5a1ba5d46b857088c273c20e6b242921f7eac58a1136564ad9831c923758ee63f7b0897c8c6c7b1e53ab8132a995cc559aeb
-DIST libressl-3.6.2.tar.gz.asc 833 BLAKE2B 1c5b5041277d1bb79fc752bf6872e6b45407f206cbf57e51de525e277c2a6b2819ba6d765154b8ff8f0137df99fcee163333844b80c0f1dd099da7ca769d2437 SHA512 e983936800a84d193c357c8f3f7fbdc5af9750bcf4f6429cfac92147f97a5cc673a6916564f26f4449b1c7a35a40f6c23ecfc81cecc8550aa174750afb014802
 DIST libressl-3.6.3.tar.gz 4240172 BLAKE2B 2712ff0fde0c6c559cc3a144c868da0022c1d1757ae8a93df260f1803f863ccb7da5c9fab24c64159085ddc5ce6549911006bf20b78b42ee9f7b772a644d7fc0 SHA512 c0def27c07a7e7480dda32f255078fbade6401461f7616213e7b93b4d3a649ceda35f6fc7191fd6a2cc78aa87976199bbf962671a76439593cbd0733b174713f
 DIST libressl-3.6.3.tar.gz.asc 833 BLAKE2B 66a300ab7551a0ea3159545e4f7d9dbf1293fee9dcac63e29ecc7ffdf98caccd61a19b629f9356744a62ec9235f7b8cc1892a293f4e260daef5d0627662f30e3 SHA512 f4dacd2d4bb96f15dfb1fd9c9c183d6e8abcdeeca5e743a37d0b89ac628c33da50816cf26512dd2ad3ffe2b442a86e9684a335abf1cf58156d0747ac71eb7d8b
-DIST libressl-3.7.2.tar.gz 4336143 BLAKE2B b68eb2d31b438e6b2f67e178d92a49eb95515c6545c88aae39d4d895a96753e26b0aae907eef76387b31f88afdcc3e97ba46182adae318f9014c26466448c487 SHA512 289d7aae073881a7466d226989218b8d09ada915d3332ef820736ffc5577d2fdcd9aa0713e3b08f921052cd835a25ab36301d9250055eb6ef9265b980deccb97
-DIST libressl-3.7.2.tar.gz.asc 833 BLAKE2B ced54101719018670bc7e9338787707b58b6a9ef2fc662b3367ca47640e3b9292acebc4cacec1908e4f3682fdeb9af99fe0d69754965740c0682303d69dceb3b SHA512 b25ace89dfc3c172224f4c80e8aa1ad314ba116e8b867c9d2a708172a9e05c5c505c2d43a13f4bd443a940ed6339b067021d54ac3a9e084e1f44c48f29fd4cfc
 DIST libressl-3.7.3.tar.gz 4337594 BLAKE2B e335e5b6080e4165c5c4088f7c79cef3fcc79274ad71294afec2bc67cfdb77aeb2f16ca70056994bb526035c8d98421d5dea993f28258cae175b76df7e67f984 SHA512 657942b5c127c2478ba29fc29b8bfd607ffd64e73646c01aa570e62776175e880f6d32762de9b95bb944608a195f9a958a1dd87bbd5ef473c4b1d06c63041fdd
 DIST libressl-3.7.3.tar.gz.asc 833 BLAKE2B 3b41ed454cb13fc6e830a0142e41cdbb7fd2a861a2b9a2f9acb56cbc20c266a7a8343d864b44c06ca748ffd7fbd3d2b67766885bab6f3674ace1d98c4ae1f4d8 SHA512 89043da91ca2218816f8ba3e5c87b6e0bb0980272eb9aafbf6480e1e5f573a46e723fbca1f25f9902ef204d50fbf4c760cd6c7bd9ee3ee64851805064f7b3cb7
 DIST libressl-3.8.0.tar.gz 4419357 BLAKE2B ff8413c99842a03db367e1775722a4c9229f234ae8a1ab57c0584a9336fe457bfa3ddcbf028fbc90290c9072da089cdefe800f7f877042cbfc1d6ef3ba0ae0f0 SHA512 59d3040c81846758e4b2fdad9fc77a933f4ebaee12ecb2278d873a0da4c3156fa20c731b2448e5df83682451295a46679330182a4511e4e30877bec763c8517a

diff --git a/dev-libs/libressl/libressl-3.6.2-r1.ebuild b/dev-libs/libressl/libressl-3.6.2-r1.ebuild
deleted file mode 100644
index f7236b7..0000000
--- a/dev-libs/libressl/libressl-3.6.2-r1.ebuild
+++ /dev/null
@@ -1,61 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools multilib-minimal verify-sig
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="
-	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
-	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
-"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/53"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-
-PDEPEND="app-misc/ca-certificates"
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
-
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
-	# which LibreSSL doesn't support.
-	# https://github.com/libressl/portable/issues/839
-	"${FILESDIR}"/${PN}-3.6.2-genrsa-rand.patch
-	# https://github.com/libressl-portable/portable/pull/806
-	"${FILESDIR}"/${PN}-3.7.0-no-static-tests.patch
-)
-
-src_prepare() {
-	default
-
-	# Required for the no-static-tests.patch
-	touch tests/empty.c || die
-
-	eautoreconf
-}
-
-multilib_src_configure() {
-	local ECONF_SOURCE="${S}"
-	local args=(
-		$(use_enable asm)
-		$(use_enable static-libs static)
-		$(use_enable test tests)
-	)
-	econf "${args[@]}"
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.7.2-r2.ebuild b/dev-libs/libressl/libressl-3.7.2-r2.ebuild
deleted file mode 100644
index 2e4cd20..0000000
--- a/dev-libs/libressl/libressl-3.7.2-r2.ebuild
+++ /dev/null
@@ -1,61 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools multilib-minimal verify-sig
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="
-	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
-	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
-"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/54"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-
-PDEPEND="app-misc/ca-certificates"
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
-
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
-
-MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	# Silences a Gentoo QA notice that is a false positive
-	# https://github.com/libressl/portable/issues/825
-	"${FILESDIR}"/${PN}-3.7.2-array-bounds.patch
-	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
-	# which LibreSSL doesn't support.
-	# https://github.com/libressl/portable/issues/839
-	"${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
-)
-
-src_prepare() {
-	default
-
-	eautoreconf
-}
-
-multilib_src_configure() {
-	local ECONF_SOURCE="${S}"
-	local args=(
-		$(use_enable asm)
-		$(use_enable static-libs static)
-		$(use_enable test tests)
-	)
-	econf "${args[@]}"
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-01-16  6:34 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-01-16  6:34 UTC (permalink / raw
  To: gentoo-commits

commit:     9e6c18dc76a29ca82b22573004240ec1befb7e36
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Tue Jan 16 06:28:34 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Tue Jan 16 06:28:34 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=9e6c18dc

dev-libs/libressl: new use, netcat

Enable installing a TLS-enabled nc(1).

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/libressl-3.8.2.ebuild | 8 +++++++-
 dev-libs/libressl/metadata.xml          | 1 +
 2 files changed, 8 insertions(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.8.2.ebuild b/dev-libs/libressl/libressl-3.8.2.ebuild
index 8ecef4b..78f16c0 100644
--- a/dev-libs/libressl/libressl-3.8.2.ebuild
+++ b/dev-libs/libressl/libressl-3.8.2.ebuild
@@ -18,11 +18,16 @@ LICENSE="ISC openssl"
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/55"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+asm static-libs test"
+IUSE="+asm netcat static-libs test"
 RESTRICT="!test? ( test )"
 
 PDEPEND="app-misc/ca-certificates"
 BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+RDEPEND="netcat? (
+	!net-analyzer/netcat
+	!net-analyzer/nmap[symlink]
+	!net-analyzer/openbsd-netcat
+)"
 
 VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
 
@@ -53,6 +58,7 @@ multilib_src_configure() {
 	local args=(
 		$(use_enable asm)
 		$(use_enable static-libs static)
+		$(use_enable netcat nc)
 		$(use_enable test tests)
 	)
 	econf "${args[@]}"

diff --git a/dev-libs/libressl/metadata.xml b/dev-libs/libressl/metadata.xml
index a7201a6..f497ca7 100644
--- a/dev-libs/libressl/metadata.xml
+++ b/dev-libs/libressl/metadata.xml
@@ -11,6 +11,7 @@
 	</longdescription>
 	<use>
 		<flag name="asm">Enables assembly</flag>
+		<flag name="netcat">Enable installing TLS-enabled nc(1)</flag>
 	</use>
 	<upstream>
 		<changelog>http://www.libressl.org/releases.html</changelog>


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-01-16  6:46 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-01-16  6:46 UTC (permalink / raw
  To: gentoo-commits

commit:     68be8bb3b30603d74759edc22574408bedcbc592
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Tue Jan 16 06:45:49 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Tue Jan 16 06:45:49 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=68be8bb3

dev-libs/libressl: drop 3.8.1

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/Manifest              |  2 --
 dev-libs/libressl/libressl-3.8.1.ebuild | 64 ---------------------------------
 2 files changed, 66 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 747f127..b78e527 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -4,7 +4,5 @@ DIST libressl-3.7.3.tar.gz 4337594 BLAKE2B e335e5b6080e4165c5c4088f7c79cef3fcc79
 DIST libressl-3.7.3.tar.gz.asc 833 BLAKE2B 3b41ed454cb13fc6e830a0142e41cdbb7fd2a861a2b9a2f9acb56cbc20c266a7a8343d864b44c06ca748ffd7fbd3d2b67766885bab6f3674ace1d98c4ae1f4d8 SHA512 89043da91ca2218816f8ba3e5c87b6e0bb0980272eb9aafbf6480e1e5f573a46e723fbca1f25f9902ef204d50fbf4c760cd6c7bd9ee3ee64851805064f7b3cb7
 DIST libressl-3.8.0.tar.gz 4419357 BLAKE2B ff8413c99842a03db367e1775722a4c9229f234ae8a1ab57c0584a9336fe457bfa3ddcbf028fbc90290c9072da089cdefe800f7f877042cbfc1d6ef3ba0ae0f0 SHA512 59d3040c81846758e4b2fdad9fc77a933f4ebaee12ecb2278d873a0da4c3156fa20c731b2448e5df83682451295a46679330182a4511e4e30877bec763c8517a
 DIST libressl-3.8.0.tar.gz.asc 833 BLAKE2B 0c09233720c5bcbf6a363129a5a01387def0b6437cd9459a9a9b7a00012bd837abf2df2c478aea9935458e9d696616e9abd5242eae98d6b91b31b17ba6c4f23f SHA512 53a0853f69a082ee4335e76e2d2c8c03440f0e803a04e6fb0528e1a9f0cb3e67937d9a4c9e48c7a9258d458b00c8f0bd0df3fd386d3a56170dae2434e8c617c4
-DIST libressl-3.8.1.tar.gz 4436064 BLAKE2B 130457818e0bb57df7cf8b21a010faa9e7ea34982c5935f32db358178623e78cd1fe81bc920cfeccec37c474718a2d7532786677010c910ed6598ab2f6b5fbe7 SHA512 b7cd1c86e3164f29d9bf50ace850c984683b7e37c09df87ec43f59e92f39e4d36f7ddfabd9c2cc8dc0f3013322c8f5be8a1b443aae85b6e816af81674dd75f82
-DIST libressl-3.8.1.tar.gz.asc 833 BLAKE2B 90cde203e4031672bc17b3fff0eaebcce1356acdb6fbbd35343be319be159dcfc25bd2fc0ae73f96b106f5a22716e3032de7e11090184a5f8f2918d041c677e4 SHA512 00e7ec696d1138d37d3a9aa183e3a6f5555f17ae5b5b1dd44aaf3326f23e4d1baff1d1a73d1a81922068c0d0c4fa8458a7028f5d5462b4705a2045b975ba96a2
 DIST libressl-3.8.2.tar.gz 4473978 BLAKE2B d6787c3077c8f8d8a5819750fe6cb9bee396ecdecb467f640c652136acc4e84b982bcabfb4cf4abdc81445744714bf708cb15aba2e8f87b2ac60164fc64eb265 SHA512 81765174fdd60223529182fab96249a28978c1d02b5894313d9b0b3aa365a1da2f7e5906403ab368114bdcba2fa861d1ad69b752f8344e6ea61d44666b483122
 DIST libressl-3.8.2.tar.gz.asc 833 BLAKE2B d3b848e59d6385028541f3389c35abd88ae823590a84159b605f9960aef8417613eef53030cea3da97788880b97647aeb218812d0aae3b6295e52e6aff7b97e0 SHA512 cb96c8c051690d56a1aff51d0db955965e508bf5a89fb0a061ec05b711feb2e2bf73e7fe43873e536d25457a43c3a197b4025456ec93f4c2393eb8ee5bce2e44

diff --git a/dev-libs/libressl/libressl-3.8.1.ebuild b/dev-libs/libressl/libressl-3.8.1.ebuild
deleted file mode 100644
index 8ecef4b..0000000
--- a/dev-libs/libressl/libressl-3.8.1.ebuild
+++ /dev/null
@@ -1,64 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools multilib-minimal verify-sig
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="
-	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
-	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
-"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/55"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-
-PDEPEND="app-misc/ca-certificates"
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
-
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
-
-MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
-
-# LibreSSL checks for libc features during configure
-QA_CONFIG_IMPL_DECL_SKIP=(
-	__va_copy
-	b64_ntop
-)
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
-	# which LibreSSL doesn't support.
-	# https://github.com/libressl/portable/issues/839
-	"${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
-)
-
-src_prepare() {
-	default
-
-	eautoreconf
-}
-
-multilib_src_configure() {
-	local ECONF_SOURCE="${S}"
-	local args=(
-		$(use_enable asm)
-		$(use_enable static-libs static)
-		$(use_enable test tests)
-	)
-	econf "${args[@]}"
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-01-16  6:56 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-01-16  6:56 UTC (permalink / raw
  To: gentoo-commits

commit:     d1527a72acabce55f0d3551121686164debde01d
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Tue Jan 16 06:51:26 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Tue Jan 16 06:56:28 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=d1527a72

dev-libs/libressl: fix variable scope QA notice

variable 'BROOT' used in 'global scope'

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/libressl-3.6.3.ebuild | 3 +--
 dev-libs/libressl/libressl-3.7.3.ebuild | 3 +--
 dev-libs/libressl/libressl-3.8.0.ebuild | 3 +--
 dev-libs/libressl/libressl-3.8.2.ebuild | 3 +--
 4 files changed, 4 insertions(+), 8 deletions(-)

diff --git a/dev-libs/libressl/libressl-3.6.3.ebuild b/dev-libs/libressl/libressl-3.6.3.ebuild
index f7236b7..dd85ed5 100644
--- a/dev-libs/libressl/libressl-3.6.3.ebuild
+++ b/dev-libs/libressl/libressl-3.6.3.ebuild
@@ -3,6 +3,7 @@
 
 EAPI=8
 
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
 inherit autotools multilib-minimal verify-sig
 
 DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
@@ -24,8 +25,6 @@ RESTRICT="!test? ( test )"
 PDEPEND="app-misc/ca-certificates"
 BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
 
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
-
 PATCHES=(
 	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
 	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'

diff --git a/dev-libs/libressl/libressl-3.7.3.ebuild b/dev-libs/libressl/libressl-3.7.3.ebuild
index edefb0f..cdbcbc2 100644
--- a/dev-libs/libressl/libressl-3.7.3.ebuild
+++ b/dev-libs/libressl/libressl-3.7.3.ebuild
@@ -3,6 +3,7 @@
 
 EAPI=8
 
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
 inherit autotools multilib-minimal verify-sig
 
 DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
@@ -24,8 +25,6 @@ RESTRICT="!test? ( test )"
 PDEPEND="app-misc/ca-certificates"
 BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
 
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
-
 MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
 
 PATCHES=(

diff --git a/dev-libs/libressl/libressl-3.8.0.ebuild b/dev-libs/libressl/libressl-3.8.0.ebuild
index 7ceb7e7..83b2734 100644
--- a/dev-libs/libressl/libressl-3.8.0.ebuild
+++ b/dev-libs/libressl/libressl-3.8.0.ebuild
@@ -3,6 +3,7 @@
 
 EAPI=8
 
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
 inherit autotools multilib-minimal verify-sig
 
 DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
@@ -24,8 +25,6 @@ RESTRICT="!test? ( test )"
 PDEPEND="app-misc/ca-certificates"
 BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
 
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
-
 MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
 
 PATCHES=(

diff --git a/dev-libs/libressl/libressl-3.8.2.ebuild b/dev-libs/libressl/libressl-3.8.2.ebuild
index 78f16c0..c18d6b2 100644
--- a/dev-libs/libressl/libressl-3.8.2.ebuild
+++ b/dev-libs/libressl/libressl-3.8.2.ebuild
@@ -3,6 +3,7 @@
 
 EAPI=8
 
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
 inherit autotools multilib-minimal verify-sig
 
 DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
@@ -29,8 +30,6 @@ RDEPEND="netcat? (
 	!net-analyzer/openbsd-netcat
 )"
 
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/libressl.asc
-
 MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
 
 # LibreSSL checks for libc features during configure


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-01-16 21:14 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-01-16 21:14 UTC (permalink / raw
  To: gentoo-commits

commit:     ff6de520ed09e50a14e07a40ea6e186eea5653db
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Tue Jan 16 20:55:27 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Tue Jan 16 20:55:27 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=ff6de520

dev-libs/libressl: update copyright year

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/libressl-3.6.3.ebuild | 2 +-
 dev-libs/libressl/libressl-3.7.3.ebuild | 2 +-
 dev-libs/libressl/libressl-3.8.0.ebuild | 2 +-
 dev-libs/libressl/libressl-3.8.2.ebuild | 2 +-
 4 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/dev-libs/libressl/libressl-3.6.3.ebuild b/dev-libs/libressl/libressl-3.6.3.ebuild
index dd85ed5..617cc76 100644
--- a/dev-libs/libressl/libressl-3.6.3.ebuild
+++ b/dev-libs/libressl/libressl-3.6.3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8

diff --git a/dev-libs/libressl/libressl-3.7.3.ebuild b/dev-libs/libressl/libressl-3.7.3.ebuild
index cdbcbc2..095ccd1 100644
--- a/dev-libs/libressl/libressl-3.7.3.ebuild
+++ b/dev-libs/libressl/libressl-3.7.3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8

diff --git a/dev-libs/libressl/libressl-3.8.0.ebuild b/dev-libs/libressl/libressl-3.8.0.ebuild
index 83b2734..6a70e4f 100644
--- a/dev-libs/libressl/libressl-3.8.0.ebuild
+++ b/dev-libs/libressl/libressl-3.8.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8

diff --git a/dev-libs/libressl/libressl-3.8.2.ebuild b/dev-libs/libressl/libressl-3.8.2.ebuild
index c18d6b2..36f837d 100644
--- a/dev-libs/libressl/libressl-3.8.2.ebuild
+++ b/dev-libs/libressl/libressl-3.8.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-02-24 16:07 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-02-24 16:07 UTC (permalink / raw
  To: gentoo-commits

commit:     57e896bd0e21b276a8724e5eb014500bc41498f3
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sat Feb 24 16:06:51 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sat Feb 24 16:06:51 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=57e896bd

dev-libs/libressl: drop 3.8.0

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/Manifest              |  2 --
 dev-libs/libressl/libressl-3.8.0.ebuild | 60 ---------------------------------
 2 files changed, 62 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index b78e527..6c72cb4 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -2,7 +2,5 @@ DIST libressl-3.6.3.tar.gz 4240172 BLAKE2B 2712ff0fde0c6c559cc3a144c868da0022c1d
 DIST libressl-3.6.3.tar.gz.asc 833 BLAKE2B 66a300ab7551a0ea3159545e4f7d9dbf1293fee9dcac63e29ecc7ffdf98caccd61a19b629f9356744a62ec9235f7b8cc1892a293f4e260daef5d0627662f30e3 SHA512 f4dacd2d4bb96f15dfb1fd9c9c183d6e8abcdeeca5e743a37d0b89ac628c33da50816cf26512dd2ad3ffe2b442a86e9684a335abf1cf58156d0747ac71eb7d8b
 DIST libressl-3.7.3.tar.gz 4337594 BLAKE2B e335e5b6080e4165c5c4088f7c79cef3fcc79274ad71294afec2bc67cfdb77aeb2f16ca70056994bb526035c8d98421d5dea993f28258cae175b76df7e67f984 SHA512 657942b5c127c2478ba29fc29b8bfd607ffd64e73646c01aa570e62776175e880f6d32762de9b95bb944608a195f9a958a1dd87bbd5ef473c4b1d06c63041fdd
 DIST libressl-3.7.3.tar.gz.asc 833 BLAKE2B 3b41ed454cb13fc6e830a0142e41cdbb7fd2a861a2b9a2f9acb56cbc20c266a7a8343d864b44c06ca748ffd7fbd3d2b67766885bab6f3674ace1d98c4ae1f4d8 SHA512 89043da91ca2218816f8ba3e5c87b6e0bb0980272eb9aafbf6480e1e5f573a46e723fbca1f25f9902ef204d50fbf4c760cd6c7bd9ee3ee64851805064f7b3cb7
-DIST libressl-3.8.0.tar.gz 4419357 BLAKE2B ff8413c99842a03db367e1775722a4c9229f234ae8a1ab57c0584a9336fe457bfa3ddcbf028fbc90290c9072da089cdefe800f7f877042cbfc1d6ef3ba0ae0f0 SHA512 59d3040c81846758e4b2fdad9fc77a933f4ebaee12ecb2278d873a0da4c3156fa20c731b2448e5df83682451295a46679330182a4511e4e30877bec763c8517a
-DIST libressl-3.8.0.tar.gz.asc 833 BLAKE2B 0c09233720c5bcbf6a363129a5a01387def0b6437cd9459a9a9b7a00012bd837abf2df2c478aea9935458e9d696616e9abd5242eae98d6b91b31b17ba6c4f23f SHA512 53a0853f69a082ee4335e76e2d2c8c03440f0e803a04e6fb0528e1a9f0cb3e67937d9a4c9e48c7a9258d458b00c8f0bd0df3fd386d3a56170dae2434e8c617c4
 DIST libressl-3.8.2.tar.gz 4473978 BLAKE2B d6787c3077c8f8d8a5819750fe6cb9bee396ecdecb467f640c652136acc4e84b982bcabfb4cf4abdc81445744714bf708cb15aba2e8f87b2ac60164fc64eb265 SHA512 81765174fdd60223529182fab96249a28978c1d02b5894313d9b0b3aa365a1da2f7e5906403ab368114bdcba2fa861d1ad69b752f8344e6ea61d44666b483122
 DIST libressl-3.8.2.tar.gz.asc 833 BLAKE2B d3b848e59d6385028541f3389c35abd88ae823590a84159b605f9960aef8417613eef53030cea3da97788880b97647aeb218812d0aae3b6295e52e6aff7b97e0 SHA512 cb96c8c051690d56a1aff51d0db955965e508bf5a89fb0a061ec05b711feb2e2bf73e7fe43873e536d25457a43c3a197b4025456ec93f4c2393eb8ee5bce2e44

diff --git a/dev-libs/libressl/libressl-3.8.0.ebuild b/dev-libs/libressl/libressl-3.8.0.ebuild
deleted file mode 100644
index 6a70e4f..0000000
--- a/dev-libs/libressl/libressl-3.8.0.ebuild
+++ /dev/null
@@ -1,60 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
-inherit autotools multilib-minimal verify-sig
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="
-	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
-	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
-"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/54"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-
-PDEPEND="app-misc/ca-certificates"
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
-
-MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	# Silences a Gentoo QA notice that is a false positive
-	# https://github.com/libressl/portable/issues/825
-	"${FILESDIR}"/${PN}-3.7.2-array-bounds.patch
-	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
-	# which LibreSSL doesn't support.
-	# https://github.com/libressl/portable/issues/839
-	"${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
-)
-
-src_prepare() {
-	default
-
-	eautoreconf
-}
-
-multilib_src_configure() {
-	local ECONF_SOURCE="${S}"
-	local args=(
-		$(use_enable asm)
-		$(use_enable static-libs static)
-		$(use_enable test tests)
-	)
-	econf "${args[@]}"
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-03-10 17:21 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-03-10 17:21 UTC (permalink / raw
  To: gentoo-commits

commit:     534a4562a1b3cd389f01a0067c53f84c7ba5c6de
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun Mar 10 16:06:30 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sun Mar 10 16:06:30 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=534a4562

dev-libs/libressl: add 3.8.3

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/Manifest              |  2 +
 dev-libs/libressl/libressl-3.8.3.ebuild | 69 +++++++++++++++++++++++++++++++++
 2 files changed, 71 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 6c72cb4..c74b8ab 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -4,3 +4,5 @@ DIST libressl-3.7.3.tar.gz 4337594 BLAKE2B e335e5b6080e4165c5c4088f7c79cef3fcc79
 DIST libressl-3.7.3.tar.gz.asc 833 BLAKE2B 3b41ed454cb13fc6e830a0142e41cdbb7fd2a861a2b9a2f9acb56cbc20c266a7a8343d864b44c06ca748ffd7fbd3d2b67766885bab6f3674ace1d98c4ae1f4d8 SHA512 89043da91ca2218816f8ba3e5c87b6e0bb0980272eb9aafbf6480e1e5f573a46e723fbca1f25f9902ef204d50fbf4c760cd6c7bd9ee3ee64851805064f7b3cb7
 DIST libressl-3.8.2.tar.gz 4473978 BLAKE2B d6787c3077c8f8d8a5819750fe6cb9bee396ecdecb467f640c652136acc4e84b982bcabfb4cf4abdc81445744714bf708cb15aba2e8f87b2ac60164fc64eb265 SHA512 81765174fdd60223529182fab96249a28978c1d02b5894313d9b0b3aa365a1da2f7e5906403ab368114bdcba2fa861d1ad69b752f8344e6ea61d44666b483122
 DIST libressl-3.8.2.tar.gz.asc 833 BLAKE2B d3b848e59d6385028541f3389c35abd88ae823590a84159b605f9960aef8417613eef53030cea3da97788880b97647aeb218812d0aae3b6295e52e6aff7b97e0 SHA512 cb96c8c051690d56a1aff51d0db955965e508bf5a89fb0a061ec05b711feb2e2bf73e7fe43873e536d25457a43c3a197b4025456ec93f4c2393eb8ee5bce2e44
+DIST libressl-3.8.3.tar.gz 4475058 BLAKE2B f29ca56e6a717c09efd2510c97ef38a4f037b38352c3b02badad9db841c636628cbebdd9a1f69e9138fee038764326559939b0221bf335aaf03b415f4fe92d66 SHA512 b8107fc809d5a095a49cebe3192a9b609441dfaa86c7bee472c34c177854d1d8ca983eb071828593f98e0c161f75176dabeefe6067ba417b2ecbaea5aa20645f
+DIST libressl-3.8.3.tar.gz.asc 833 BLAKE2B 752c161854cbeeb3ff3e6d921728f723d4ae1dd391cf41a266fee3bb1575664b2608481db26706fb239469888ae0885194cfa727c59c4c0339d3962155594aa9 SHA512 a2a9e5e0cf6387674c7af9ca07531eee294e3c1c90862082af6d7aafc1953b1bb8ff79172ac2c6e2b9113c462622a7e4feb2a28824721288cb30d9b6ab21fa8a

diff --git a/dev-libs/libressl/libressl-3.8.3.ebuild b/dev-libs/libressl/libressl-3.8.3.ebuild
new file mode 100644
index 0000000..36f837d
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.8.3.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="
+	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/55"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="+asm netcat static-libs test"
+RESTRICT="!test? ( test )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+RDEPEND="netcat? (
+	!net-analyzer/netcat
+	!net-analyzer/nmap[symlink]
+	!net-analyzer/openbsd-netcat
+)"
+
+MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
+
+# LibreSSL checks for libc features during configure
+QA_CONFIG_IMPL_DECL_SKIP=(
+	__va_copy
+	b64_ntop
+)
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
+	# which LibreSSL doesn't support.
+	# https://github.com/libressl/portable/issues/839
+	"${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
+)
+
+src_prepare() {
+	default
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	local ECONF_SOURCE="${S}"
+	local args=(
+		$(use_enable asm)
+		$(use_enable static-libs static)
+		$(use_enable netcat nc)
+		$(use_enable test tests)
+	)
+	econf "${args[@]}"
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-03-11  0:42 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-03-11  0:42 UTC (permalink / raw
  To: gentoo-commits

commit:     c1714560bde96dda3d2487c44a6ab11c85122cbe
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun Mar 10 17:26:18 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sun Mar 10 18:41:30 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=c1714560

dev-libs/libressl: add 3.9.0

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/Manifest              |  2 +
 dev-libs/libressl/libressl-3.9.0.ebuild | 69 +++++++++++++++++++++++++++++++++
 2 files changed, 71 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index c74b8ab..5563eb7 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -6,3 +6,5 @@ DIST libressl-3.8.2.tar.gz 4473978 BLAKE2B d6787c3077c8f8d8a5819750fe6cb9bee396e
 DIST libressl-3.8.2.tar.gz.asc 833 BLAKE2B d3b848e59d6385028541f3389c35abd88ae823590a84159b605f9960aef8417613eef53030cea3da97788880b97647aeb218812d0aae3b6295e52e6aff7b97e0 SHA512 cb96c8c051690d56a1aff51d0db955965e508bf5a89fb0a061ec05b711feb2e2bf73e7fe43873e536d25457a43c3a197b4025456ec93f4c2393eb8ee5bce2e44
 DIST libressl-3.8.3.tar.gz 4475058 BLAKE2B f29ca56e6a717c09efd2510c97ef38a4f037b38352c3b02badad9db841c636628cbebdd9a1f69e9138fee038764326559939b0221bf335aaf03b415f4fe92d66 SHA512 b8107fc809d5a095a49cebe3192a9b609441dfaa86c7bee472c34c177854d1d8ca983eb071828593f98e0c161f75176dabeefe6067ba417b2ecbaea5aa20645f
 DIST libressl-3.8.3.tar.gz.asc 833 BLAKE2B 752c161854cbeeb3ff3e6d921728f723d4ae1dd391cf41a266fee3bb1575664b2608481db26706fb239469888ae0885194cfa727c59c4c0339d3962155594aa9 SHA512 a2a9e5e0cf6387674c7af9ca07531eee294e3c1c90862082af6d7aafc1953b1bb8ff79172ac2c6e2b9113c462622a7e4feb2a28824721288cb30d9b6ab21fa8a
+DIST libressl-3.9.0.tar.gz 4360845 BLAKE2B 25ae0c4b8cad0fdfcc25d128cad1a8f9c45c9624c07a3d89cd134eeaa30c2359660ed0b31931fb6c0e70c1b6751a4c944189b9f836dea687b5b7875da54014d4 SHA512 66c595ff2f72310ff5bbea8f733c84067b7fea90612bcead3588f98da409d36fa0f9fbc3b59d1e91037714464b2288d3196e7ac80efe87268af961276e9aa3aa
+DIST libressl-3.9.0.tar.gz.asc 833 BLAKE2B 077409f154ed81a07a48cc9269dd5206c9f7fffa57f5a0f504dee7aa758de33f492846ac217a5e63d4177498df1bde5061279cae5643b7d08e43667e97485ac8 SHA512 be810ed9f463b039ad9b2f425e9769a707bcce40c7d38379da1cc099be5ea70091dfaf358b5ae5b17a0da7ab9b43eed5dd274a7b8af0ceb40f73ea4240289491

diff --git a/dev-libs/libressl/libressl-3.9.0.ebuild b/dev-libs/libressl/libressl-3.9.0.ebuild
new file mode 100644
index 0000000..08cd5bc
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.9.0.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="
+	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/56"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="+asm netcat static-libs test"
+RESTRICT="!test? ( test )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+RDEPEND="netcat? (
+	!net-analyzer/netcat
+	!net-analyzer/nmap[symlink]
+	!net-analyzer/openbsd-netcat
+)"
+
+MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
+
+# LibreSSL checks for libc features during configure
+QA_CONFIG_IMPL_DECL_SKIP=(
+	__va_copy
+	b64_ntop
+)
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
+	# which LibreSSL doesn't support.
+	# https://github.com/libressl/portable/issues/839
+	"${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
+)
+
+src_prepare() {
+	default
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	local ECONF_SOURCE="${S}"
+	local args=(
+		$(use_enable asm)
+		$(use_enable static-libs static)
+		$(use_enable netcat nc)
+		$(use_enable test tests)
+	)
+	econf "${args[@]}"
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-03-11 17:23 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-03-11 17:23 UTC (permalink / raw
  To: gentoo-commits

commit:     7192211886561e65148aea720a8cf9cd6c07f3cf
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Mon Mar 11 17:21:53 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Mon Mar 11 17:22:50 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=71922118

dev-libs/libressl: stabilize 3.7.3-r1 for amd64, arm, arm64, x86

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/libressl-3.7.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.7.3-r1.ebuild b/dev-libs/libressl/libressl-3.7.3-r1.ebuild
index a2beb54..f221896 100644
--- a/dev-libs/libressl/libressl-3.7.3-r1.ebuild
+++ b/dev-libs/libressl/libressl-3.7.3-r1.ebuild
@@ -18,7 +18,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/54"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm netcat static-libs test"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-03-24 19:42 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-03-24 19:42 UTC (permalink / raw
  To: gentoo-commits

commit:     08de3f17753f2d5c503ebee60cb0a2dbd761917a
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun Mar 24 19:37:10 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sun Mar 24 19:37:10 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=08de3f17

dev-libs/libressl: stabilize 3.8.3 for amd64, arm, arm64, x86

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/libressl-3.8.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.8.3.ebuild b/dev-libs/libressl/libressl-3.8.3.ebuild
index 36f837d..13e5b8f 100644
--- a/dev-libs/libressl/libressl-3.8.3.ebuild
+++ b/dev-libs/libressl/libressl-3.8.3.ebuild
@@ -18,7 +18,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/55"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm netcat static-libs test"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-03-24 19:42 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-03-24 19:42 UTC (permalink / raw
  To: gentoo-commits

commit:     50429dcf4f7ebef241610f41ef6a71c259b50040
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun Mar 24 19:40:12 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sun Mar 24 19:40:12 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=50429dcf

dev-libs/libressl: drop 3.7.3, 3.8.2

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/Manifest              |  2 -
 dev-libs/libressl/libressl-3.7.3.ebuild | 60 ----------------------------
 dev-libs/libressl/libressl-3.8.2.ebuild | 69 ---------------------------------
 3 files changed, 131 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 5563eb7..bf0b68b 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -2,8 +2,6 @@ DIST libressl-3.6.3.tar.gz 4240172 BLAKE2B 2712ff0fde0c6c559cc3a144c868da0022c1d
 DIST libressl-3.6.3.tar.gz.asc 833 BLAKE2B 66a300ab7551a0ea3159545e4f7d9dbf1293fee9dcac63e29ecc7ffdf98caccd61a19b629f9356744a62ec9235f7b8cc1892a293f4e260daef5d0627662f30e3 SHA512 f4dacd2d4bb96f15dfb1fd9c9c183d6e8abcdeeca5e743a37d0b89ac628c33da50816cf26512dd2ad3ffe2b442a86e9684a335abf1cf58156d0747ac71eb7d8b
 DIST libressl-3.7.3.tar.gz 4337594 BLAKE2B e335e5b6080e4165c5c4088f7c79cef3fcc79274ad71294afec2bc67cfdb77aeb2f16ca70056994bb526035c8d98421d5dea993f28258cae175b76df7e67f984 SHA512 657942b5c127c2478ba29fc29b8bfd607ffd64e73646c01aa570e62776175e880f6d32762de9b95bb944608a195f9a958a1dd87bbd5ef473c4b1d06c63041fdd
 DIST libressl-3.7.3.tar.gz.asc 833 BLAKE2B 3b41ed454cb13fc6e830a0142e41cdbb7fd2a861a2b9a2f9acb56cbc20c266a7a8343d864b44c06ca748ffd7fbd3d2b67766885bab6f3674ace1d98c4ae1f4d8 SHA512 89043da91ca2218816f8ba3e5c87b6e0bb0980272eb9aafbf6480e1e5f573a46e723fbca1f25f9902ef204d50fbf4c760cd6c7bd9ee3ee64851805064f7b3cb7
-DIST libressl-3.8.2.tar.gz 4473978 BLAKE2B d6787c3077c8f8d8a5819750fe6cb9bee396ecdecb467f640c652136acc4e84b982bcabfb4cf4abdc81445744714bf708cb15aba2e8f87b2ac60164fc64eb265 SHA512 81765174fdd60223529182fab96249a28978c1d02b5894313d9b0b3aa365a1da2f7e5906403ab368114bdcba2fa861d1ad69b752f8344e6ea61d44666b483122
-DIST libressl-3.8.2.tar.gz.asc 833 BLAKE2B d3b848e59d6385028541f3389c35abd88ae823590a84159b605f9960aef8417613eef53030cea3da97788880b97647aeb218812d0aae3b6295e52e6aff7b97e0 SHA512 cb96c8c051690d56a1aff51d0db955965e508bf5a89fb0a061ec05b711feb2e2bf73e7fe43873e536d25457a43c3a197b4025456ec93f4c2393eb8ee5bce2e44
 DIST libressl-3.8.3.tar.gz 4475058 BLAKE2B f29ca56e6a717c09efd2510c97ef38a4f037b38352c3b02badad9db841c636628cbebdd9a1f69e9138fee038764326559939b0221bf335aaf03b415f4fe92d66 SHA512 b8107fc809d5a095a49cebe3192a9b609441dfaa86c7bee472c34c177854d1d8ca983eb071828593f98e0c161f75176dabeefe6067ba417b2ecbaea5aa20645f
 DIST libressl-3.8.3.tar.gz.asc 833 BLAKE2B 752c161854cbeeb3ff3e6d921728f723d4ae1dd391cf41a266fee3bb1575664b2608481db26706fb239469888ae0885194cfa727c59c4c0339d3962155594aa9 SHA512 a2a9e5e0cf6387674c7af9ca07531eee294e3c1c90862082af6d7aafc1953b1bb8ff79172ac2c6e2b9113c462622a7e4feb2a28824721288cb30d9b6ab21fa8a
 DIST libressl-3.9.0.tar.gz 4360845 BLAKE2B 25ae0c4b8cad0fdfcc25d128cad1a8f9c45c9624c07a3d89cd134eeaa30c2359660ed0b31931fb6c0e70c1b6751a4c944189b9f836dea687b5b7875da54014d4 SHA512 66c595ff2f72310ff5bbea8f733c84067b7fea90612bcead3588f98da409d36fa0f9fbc3b59d1e91037714464b2288d3196e7ac80efe87268af961276e9aa3aa

diff --git a/dev-libs/libressl/libressl-3.7.3.ebuild b/dev-libs/libressl/libressl-3.7.3.ebuild
deleted file mode 100644
index 095ccd1..0000000
--- a/dev-libs/libressl/libressl-3.7.3.ebuild
+++ /dev/null
@@ -1,60 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
-inherit autotools multilib-minimal verify-sig
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="
-	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
-	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
-"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/54"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+asm static-libs test"
-RESTRICT="!test? ( test )"
-
-PDEPEND="app-misc/ca-certificates"
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
-
-MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	# Silences a Gentoo QA notice that is a false positive
-	# https://github.com/libressl/portable/issues/825
-	"${FILESDIR}"/${PN}-3.7.2-array-bounds.patch
-	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
-	# which LibreSSL doesn't support.
-	# https://github.com/libressl/portable/issues/839
-	"${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
-)
-
-src_prepare() {
-	default
-
-	eautoreconf
-}
-
-multilib_src_configure() {
-	local ECONF_SOURCE="${S}"
-	local args=(
-		$(use_enable asm)
-		$(use_enable static-libs static)
-		$(use_enable test tests)
-	)
-	econf "${args[@]}"
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.8.2.ebuild b/dev-libs/libressl/libressl-3.8.2.ebuild
deleted file mode 100644
index 36f837d..0000000
--- a/dev-libs/libressl/libressl-3.8.2.ebuild
+++ /dev/null
@@ -1,69 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
-inherit autotools multilib-minimal verify-sig
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="
-	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
-	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
-"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/55"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+asm netcat static-libs test"
-RESTRICT="!test? ( test )"
-
-PDEPEND="app-misc/ca-certificates"
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
-RDEPEND="netcat? (
-	!net-analyzer/netcat
-	!net-analyzer/nmap[symlink]
-	!net-analyzer/openbsd-netcat
-)"
-
-MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
-
-# LibreSSL checks for libc features during configure
-QA_CONFIG_IMPL_DECL_SKIP=(
-	__va_copy
-	b64_ntop
-)
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
-	# which LibreSSL doesn't support.
-	# https://github.com/libressl/portable/issues/839
-	"${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
-)
-
-src_prepare() {
-	default
-
-	eautoreconf
-}
-
-multilib_src_configure() {
-	local ECONF_SOURCE="${S}"
-	local args=(
-		$(use_enable asm)
-		$(use_enable static-libs static)
-		$(use_enable netcat nc)
-		$(use_enable test tests)
-	)
-	econf "${args[@]}"
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-03-28 15:24 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-03-28 15:24 UTC (permalink / raw
  To: gentoo-commits

commit:     50dc2169321a6685b0995645201c390e4d979f2b
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Thu Mar 28 15:21:39 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Thu Mar 28 15:21:39 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=50dc2169

dev-libs/libressl: add 3.8.4, 3.9.1

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/Manifest              |  4 ++
 dev-libs/libressl/libressl-3.8.4.ebuild | 69 +++++++++++++++++++++++++++++++++
 dev-libs/libressl/libressl-3.9.1.ebuild | 69 +++++++++++++++++++++++++++++++++
 3 files changed, 142 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index bf0b68b..919d2de 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -4,5 +4,9 @@ DIST libressl-3.7.3.tar.gz 4337594 BLAKE2B e335e5b6080e4165c5c4088f7c79cef3fcc79
 DIST libressl-3.7.3.tar.gz.asc 833 BLAKE2B 3b41ed454cb13fc6e830a0142e41cdbb7fd2a861a2b9a2f9acb56cbc20c266a7a8343d864b44c06ca748ffd7fbd3d2b67766885bab6f3674ace1d98c4ae1f4d8 SHA512 89043da91ca2218816f8ba3e5c87b6e0bb0980272eb9aafbf6480e1e5f573a46e723fbca1f25f9902ef204d50fbf4c760cd6c7bd9ee3ee64851805064f7b3cb7
 DIST libressl-3.8.3.tar.gz 4475058 BLAKE2B f29ca56e6a717c09efd2510c97ef38a4f037b38352c3b02badad9db841c636628cbebdd9a1f69e9138fee038764326559939b0221bf335aaf03b415f4fe92d66 SHA512 b8107fc809d5a095a49cebe3192a9b609441dfaa86c7bee472c34c177854d1d8ca983eb071828593f98e0c161f75176dabeefe6067ba417b2ecbaea5aa20645f
 DIST libressl-3.8.3.tar.gz.asc 833 BLAKE2B 752c161854cbeeb3ff3e6d921728f723d4ae1dd391cf41a266fee3bb1575664b2608481db26706fb239469888ae0885194cfa727c59c4c0339d3962155594aa9 SHA512 a2a9e5e0cf6387674c7af9ca07531eee294e3c1c90862082af6d7aafc1953b1bb8ff79172ac2c6e2b9113c462622a7e4feb2a28824721288cb30d9b6ab21fa8a
+DIST libressl-3.8.4.tar.gz 4467303 BLAKE2B 7ae939e012e1a8d98814e28caec86d5f36f7e01250f6201f6d46aa5a236a8fc0619b6bbe24d6ff70eb65eae767e9d43f26a714df317a1fd2b2dea0c0177ba50d SHA512 b8986a9e2c0a1f912770d2e55ed39b3ca0c072b8c98ecf2d22a3d36768c36b6f4588698dd248d8b585db1bd0a74f8995cc09a0ca3e707e680d87d4fa169f8941
+DIST libressl-3.8.4.tar.gz.asc 833 BLAKE2B 8c22b3a48db6d7155fae869ed44c14afaf34b5c6c421c3d5f8d6408192ae35576967f03213d31ad5e9e482bd088984faf0d69c7a03642f4cf0a177cf9d618789 SHA512 0f2b3147b1fc1dd58c3214905c43cdac94677fae51a0dc4775e3e17004d4e76b34a86126e2728a62d8845af8696860cb06b846f543a1a02a17912288d436b527
 DIST libressl-3.9.0.tar.gz 4360845 BLAKE2B 25ae0c4b8cad0fdfcc25d128cad1a8f9c45c9624c07a3d89cd134eeaa30c2359660ed0b31931fb6c0e70c1b6751a4c944189b9f836dea687b5b7875da54014d4 SHA512 66c595ff2f72310ff5bbea8f733c84067b7fea90612bcead3588f98da409d36fa0f9fbc3b59d1e91037714464b2288d3196e7ac80efe87268af961276e9aa3aa
 DIST libressl-3.9.0.tar.gz.asc 833 BLAKE2B 077409f154ed81a07a48cc9269dd5206c9f7fffa57f5a0f504dee7aa758de33f492846ac217a5e63d4177498df1bde5061279cae5643b7d08e43667e97485ac8 SHA512 be810ed9f463b039ad9b2f425e9769a707bcce40c7d38379da1cc099be5ea70091dfaf358b5ae5b17a0da7ab9b43eed5dd274a7b8af0ceb40f73ea4240289491
+DIST libressl-3.9.1.tar.gz 4352796 BLAKE2B f757741a75bbd5ac7da6378165d8f4f63d0a0116f7a67dc65b6fb9b60519ca46007bfd9c74a0ecc17e340575da3c1e30fe9e2750f255ea1ada07fc720420ba33 SHA512 15426f8830761c84bdffa22d5db5a25aba16214c49197c231ca3b7ef0ca5bca473994df78a1fc758c302b06a9bf095255adac90eebe9f1767528c6b65b2ce0a1
+DIST libressl-3.9.1.tar.gz.asc 833 BLAKE2B ea81a791bbf48d0472f4966bd2aa38121bfc3fd2328134efd225ade92a3d3c71c7038b30e44fa227ca0906dc9ce0ead2cfd7d9b85a4072e50846c31711eb6900 SHA512 51b6dedac840f9b5bbe6f349ac17c0633bdaccd13a4dc8ee0e6c37ac19f9e1e479ebbe248ff7cf72566c2224a4523d98a8e53780bcea816f9d2b99b99e7cb1d2

diff --git a/dev-libs/libressl/libressl-3.8.4.ebuild b/dev-libs/libressl/libressl-3.8.4.ebuild
new file mode 100644
index 0000000..36f837d
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.8.4.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="
+	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/55"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="+asm netcat static-libs test"
+RESTRICT="!test? ( test )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+RDEPEND="netcat? (
+	!net-analyzer/netcat
+	!net-analyzer/nmap[symlink]
+	!net-analyzer/openbsd-netcat
+)"
+
+MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
+
+# LibreSSL checks for libc features during configure
+QA_CONFIG_IMPL_DECL_SKIP=(
+	__va_copy
+	b64_ntop
+)
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
+	# which LibreSSL doesn't support.
+	# https://github.com/libressl/portable/issues/839
+	"${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
+)
+
+src_prepare() {
+	default
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	local ECONF_SOURCE="${S}"
+	local args=(
+		$(use_enable asm)
+		$(use_enable static-libs static)
+		$(use_enable netcat nc)
+		$(use_enable test tests)
+	)
+	econf "${args[@]}"
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}

diff --git a/dev-libs/libressl/libressl-3.9.1.ebuild b/dev-libs/libressl/libressl-3.9.1.ebuild
new file mode 100644
index 0000000..08cd5bc
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.9.1.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="
+	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/56"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="+asm netcat static-libs test"
+RESTRICT="!test? ( test )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+RDEPEND="netcat? (
+	!net-analyzer/netcat
+	!net-analyzer/nmap[symlink]
+	!net-analyzer/openbsd-netcat
+)"
+
+MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
+
+# LibreSSL checks for libc features during configure
+QA_CONFIG_IMPL_DECL_SKIP=(
+	__va_copy
+	b64_ntop
+)
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
+	# which LibreSSL doesn't support.
+	# https://github.com/libressl/portable/issues/839
+	"${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
+)
+
+src_prepare() {
+	default
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	local ECONF_SOURCE="${S}"
+	local args=(
+		$(use_enable asm)
+		$(use_enable static-libs static)
+		$(use_enable netcat nc)
+		$(use_enable test tests)
+	)
+	econf "${args[@]}"
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-04-05  1:28 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-04-05  1:28 UTC (permalink / raw
  To: gentoo-commits

commit:     76aa951026e5904b5baaf076d946ee4ca2f04952
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Fri Apr  5 01:23:24 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Fri Apr  5 01:23:24 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=76aa9510

dev-libs/libressl: stabilize 3.8.4 for amd64, arm, arm64, x86

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/libressl-3.8.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.8.4.ebuild b/dev-libs/libressl/libressl-3.8.4.ebuild
index 36f837d..13e5b8f 100644
--- a/dev-libs/libressl/libressl-3.8.4.ebuild
+++ b/dev-libs/libressl/libressl-3.8.4.ebuild
@@ -18,7 +18,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/55"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm netcat static-libs test"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-04-13 16:14 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-04-13 16:14 UTC (permalink / raw
  To: gentoo-commits

commit:     414ddd3acd7bf3e0480bec6b50c7608704304392
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sat Apr 13 16:06:52 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sat Apr 13 16:06:54 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=414ddd3a

dev-libs/libressl: stabilize 3.9.1 for amd64, arm, arm64, x86

Required for newer dev-lang/python versions.

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/libressl-3.9.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.9.1.ebuild b/dev-libs/libressl/libressl-3.9.1.ebuild
index 08cd5bc..6eff98f 100644
--- a/dev-libs/libressl/libressl-3.9.1.ebuild
+++ b/dev-libs/libressl/libressl-3.9.1.ebuild
@@ -18,7 +18,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/56"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm netcat static-libs test"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-04-23 16:39 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-04-23 16:39 UTC (permalink / raw
  To: gentoo-commits

commit:     b2900f233d4c201a21b034ae2fc56ab8a0eb733e
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Tue Apr 23 16:38:23 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Tue Apr 23 16:38:23 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=b2900f23

dev-libs/libressl: drop 3.8.3, 3.9.0

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/Manifest              |  4 --
 dev-libs/libressl/libressl-3.8.3.ebuild | 69 ---------------------------------
 dev-libs/libressl/libressl-3.9.0.ebuild | 69 ---------------------------------
 3 files changed, 142 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index ac00a00..9a759d5 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,8 +1,4 @@
-DIST libressl-3.8.3.tar.gz 4475058 BLAKE2B f29ca56e6a717c09efd2510c97ef38a4f037b38352c3b02badad9db841c636628cbebdd9a1f69e9138fee038764326559939b0221bf335aaf03b415f4fe92d66 SHA512 b8107fc809d5a095a49cebe3192a9b609441dfaa86c7bee472c34c177854d1d8ca983eb071828593f98e0c161f75176dabeefe6067ba417b2ecbaea5aa20645f
-DIST libressl-3.8.3.tar.gz.asc 833 BLAKE2B 752c161854cbeeb3ff3e6d921728f723d4ae1dd391cf41a266fee3bb1575664b2608481db26706fb239469888ae0885194cfa727c59c4c0339d3962155594aa9 SHA512 a2a9e5e0cf6387674c7af9ca07531eee294e3c1c90862082af6d7aafc1953b1bb8ff79172ac2c6e2b9113c462622a7e4feb2a28824721288cb30d9b6ab21fa8a
 DIST libressl-3.8.4.tar.gz 4467303 BLAKE2B 7ae939e012e1a8d98814e28caec86d5f36f7e01250f6201f6d46aa5a236a8fc0619b6bbe24d6ff70eb65eae767e9d43f26a714df317a1fd2b2dea0c0177ba50d SHA512 b8986a9e2c0a1f912770d2e55ed39b3ca0c072b8c98ecf2d22a3d36768c36b6f4588698dd248d8b585db1bd0a74f8995cc09a0ca3e707e680d87d4fa169f8941
 DIST libressl-3.8.4.tar.gz.asc 833 BLAKE2B 8c22b3a48db6d7155fae869ed44c14afaf34b5c6c421c3d5f8d6408192ae35576967f03213d31ad5e9e482bd088984faf0d69c7a03642f4cf0a177cf9d618789 SHA512 0f2b3147b1fc1dd58c3214905c43cdac94677fae51a0dc4775e3e17004d4e76b34a86126e2728a62d8845af8696860cb06b846f543a1a02a17912288d436b527
-DIST libressl-3.9.0.tar.gz 4360845 BLAKE2B 25ae0c4b8cad0fdfcc25d128cad1a8f9c45c9624c07a3d89cd134eeaa30c2359660ed0b31931fb6c0e70c1b6751a4c944189b9f836dea687b5b7875da54014d4 SHA512 66c595ff2f72310ff5bbea8f733c84067b7fea90612bcead3588f98da409d36fa0f9fbc3b59d1e91037714464b2288d3196e7ac80efe87268af961276e9aa3aa
-DIST libressl-3.9.0.tar.gz.asc 833 BLAKE2B 077409f154ed81a07a48cc9269dd5206c9f7fffa57f5a0f504dee7aa758de33f492846ac217a5e63d4177498df1bde5061279cae5643b7d08e43667e97485ac8 SHA512 be810ed9f463b039ad9b2f425e9769a707bcce40c7d38379da1cc099be5ea70091dfaf358b5ae5b17a0da7ab9b43eed5dd274a7b8af0ceb40f73ea4240289491
 DIST libressl-3.9.1.tar.gz 4352796 BLAKE2B f757741a75bbd5ac7da6378165d8f4f63d0a0116f7a67dc65b6fb9b60519ca46007bfd9c74a0ecc17e340575da3c1e30fe9e2750f255ea1ada07fc720420ba33 SHA512 15426f8830761c84bdffa22d5db5a25aba16214c49197c231ca3b7ef0ca5bca473994df78a1fc758c302b06a9bf095255adac90eebe9f1767528c6b65b2ce0a1
 DIST libressl-3.9.1.tar.gz.asc 833 BLAKE2B ea81a791bbf48d0472f4966bd2aa38121bfc3fd2328134efd225ade92a3d3c71c7038b30e44fa227ca0906dc9ce0ead2cfd7d9b85a4072e50846c31711eb6900 SHA512 51b6dedac840f9b5bbe6f349ac17c0633bdaccd13a4dc8ee0e6c37ac19f9e1e479ebbe248ff7cf72566c2224a4523d98a8e53780bcea816f9d2b99b99e7cb1d2

diff --git a/dev-libs/libressl/libressl-3.8.3.ebuild b/dev-libs/libressl/libressl-3.8.3.ebuild
deleted file mode 100644
index 13e5b8f..0000000
--- a/dev-libs/libressl/libressl-3.8.3.ebuild
+++ /dev/null
@@ -1,69 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
-inherit autotools multilib-minimal verify-sig
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="
-	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
-	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
-"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/55"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+asm netcat static-libs test"
-RESTRICT="!test? ( test )"
-
-PDEPEND="app-misc/ca-certificates"
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
-RDEPEND="netcat? (
-	!net-analyzer/netcat
-	!net-analyzer/nmap[symlink]
-	!net-analyzer/openbsd-netcat
-)"
-
-MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
-
-# LibreSSL checks for libc features during configure
-QA_CONFIG_IMPL_DECL_SKIP=(
-	__va_copy
-	b64_ntop
-)
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
-	# which LibreSSL doesn't support.
-	# https://github.com/libressl/portable/issues/839
-	"${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
-)
-
-src_prepare() {
-	default
-
-	eautoreconf
-}
-
-multilib_src_configure() {
-	local ECONF_SOURCE="${S}"
-	local args=(
-		$(use_enable asm)
-		$(use_enable static-libs static)
-		$(use_enable netcat nc)
-		$(use_enable test tests)
-	)
-	econf "${args[@]}"
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}

diff --git a/dev-libs/libressl/libressl-3.9.0.ebuild b/dev-libs/libressl/libressl-3.9.0.ebuild
deleted file mode 100644
index 08cd5bc..0000000
--- a/dev-libs/libressl/libressl-3.9.0.ebuild
+++ /dev/null
@@ -1,69 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
-inherit autotools multilib-minimal verify-sig
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="
-	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
-	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
-"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/56"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+asm netcat static-libs test"
-RESTRICT="!test? ( test )"
-
-PDEPEND="app-misc/ca-certificates"
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
-RDEPEND="netcat? (
-	!net-analyzer/netcat
-	!net-analyzer/nmap[symlink]
-	!net-analyzer/openbsd-netcat
-)"
-
-MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
-
-# LibreSSL checks for libc features during configure
-QA_CONFIG_IMPL_DECL_SKIP=(
-	__va_copy
-	b64_ntop
-)
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
-	# which LibreSSL doesn't support.
-	# https://github.com/libressl/portable/issues/839
-	"${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
-)
-
-src_prepare() {
-	default
-
-	eautoreconf
-}
-
-multilib_src_configure() {
-	local ECONF_SOURCE="${S}"
-	local args=(
-		$(use_enable asm)
-		$(use_enable static-libs static)
-		$(use_enable netcat nc)
-		$(use_enable test tests)
-	)
-	econf "${args[@]}"
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-05-12 17:49 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-05-12 17:49 UTC (permalink / raw
  To: gentoo-commits

commit:     77ab40dab6869bf7d89f315b79ac93b53037fca0
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun May 12 17:45:19 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sun May 12 17:45:19 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=77ab40da

dev-libs/libressl: add 3.9.2

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/Manifest              |  2 +
 dev-libs/libressl/libressl-3.9.2.ebuild | 69 +++++++++++++++++++++++++++++++++
 2 files changed, 71 insertions(+)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index 9a759d5..cbf35d4 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -2,3 +2,5 @@ DIST libressl-3.8.4.tar.gz 4467303 BLAKE2B 7ae939e012e1a8d98814e28caec86d5f36f7e
 DIST libressl-3.8.4.tar.gz.asc 833 BLAKE2B 8c22b3a48db6d7155fae869ed44c14afaf34b5c6c421c3d5f8d6408192ae35576967f03213d31ad5e9e482bd088984faf0d69c7a03642f4cf0a177cf9d618789 SHA512 0f2b3147b1fc1dd58c3214905c43cdac94677fae51a0dc4775e3e17004d4e76b34a86126e2728a62d8845af8696860cb06b846f543a1a02a17912288d436b527
 DIST libressl-3.9.1.tar.gz 4352796 BLAKE2B f757741a75bbd5ac7da6378165d8f4f63d0a0116f7a67dc65b6fb9b60519ca46007bfd9c74a0ecc17e340575da3c1e30fe9e2750f255ea1ada07fc720420ba33 SHA512 15426f8830761c84bdffa22d5db5a25aba16214c49197c231ca3b7ef0ca5bca473994df78a1fc758c302b06a9bf095255adac90eebe9f1767528c6b65b2ce0a1
 DIST libressl-3.9.1.tar.gz.asc 833 BLAKE2B ea81a791bbf48d0472f4966bd2aa38121bfc3fd2328134efd225ade92a3d3c71c7038b30e44fa227ca0906dc9ce0ead2cfd7d9b85a4072e50846c31711eb6900 SHA512 51b6dedac840f9b5bbe6f349ac17c0633bdaccd13a4dc8ee0e6c37ac19f9e1e479ebbe248ff7cf72566c2224a4523d98a8e53780bcea816f9d2b99b99e7cb1d2
+DIST libressl-3.9.2.tar.gz 4353829 BLAKE2B 190e14bb596f644ad50da92c2ebcb69028f2a1e1d65b0f78b25c77c67bc5b3cf34f1caf9774de6533c7050071dd29fcaf1288ec7a3bfe138e0cd7a31c87389fe SHA512 b7b9f47c77fd27787b7c7ae7e78cd831fe9f7f32e280f54952994569bfe69ff03022e349aea9ea734c50b079693c6e15a3c1115ef0093e523437904074da5784
+DIST libressl-3.9.2.tar.gz.asc 833 BLAKE2B 0d35047b42c0936ec5410c4cf8b95620652a51f3ccf82cdf5a21c7ecaa03fdc082ff0cf64f37b3bd1c5aba2bb0d260d41da247acc4fc4eab05341cf55fd6077c SHA512 75e21c8a8ab1fdb4bd26c0ad8132513727453dc42cf2be59c5abae7f08ad42b8b45ef36620bd613d5b35b37fb9fcefa27587a7de2a3d3222e8b8d172a49c4d3f

diff --git a/dev-libs/libressl/libressl-3.9.2.ebuild b/dev-libs/libressl/libressl-3.9.2.ebuild
new file mode 100644
index 0000000..08cd5bc
--- /dev/null
+++ b/dev-libs/libressl/libressl-3.9.2.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
+inherit autotools multilib-minimal verify-sig
+
+DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
+HOMEPAGE="https://www.libressl.org/"
+SRC_URI="
+	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
+	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
+"
+
+LICENSE="ISC openssl"
+# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
+# we'll try to use the max of either. However, if either change between
+# versions, we have to change the subslot to trigger rebuild of consumers.
+SLOT="0/56"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="+asm netcat static-libs test"
+RESTRICT="!test? ( test )"
+
+PDEPEND="app-misc/ca-certificates"
+BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
+RDEPEND="netcat? (
+	!net-analyzer/netcat
+	!net-analyzer/nmap[symlink]
+	!net-analyzer/openbsd-netcat
+)"
+
+MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
+
+# LibreSSL checks for libc features during configure
+QA_CONFIG_IMPL_DECL_SKIP=(
+	__va_copy
+	b64_ntop
+)
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
+	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
+	# which LibreSSL doesn't support.
+	# https://github.com/libressl/portable/issues/839
+	"${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
+)
+
+src_prepare() {
+	default
+
+	eautoreconf
+}
+
+multilib_src_configure() {
+	local ECONF_SOURCE="${S}"
+	local args=(
+		$(use_enable asm)
+		$(use_enable static-libs static)
+		$(use_enable netcat nc)
+		$(use_enable test tests)
+	)
+	econf "${args[@]}"
+}
+
+multilib_src_install_all() {
+	einstalldocs
+	find "${D}" -name '*.la' -exec rm -f {} + || die
+}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-05-23 13:22 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-05-23 13:22 UTC (permalink / raw
  To: gentoo-commits

commit:     d56934a05af05506eadf1537acb089c6cdffb6a7
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Thu May 23 13:21:17 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Thu May 23 13:21:17 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=d56934a0

dev-libs/libressl: stabilize 3.9.2 for amd64, arm, arm64, x86

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/libressl-3.9.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libressl/libressl-3.9.2.ebuild b/dev-libs/libressl/libressl-3.9.2.ebuild
index 08cd5bc..6eff98f 100644
--- a/dev-libs/libressl/libressl-3.9.2.ebuild
+++ b/dev-libs/libressl/libressl-3.9.2.ebuild
@@ -18,7 +18,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/56"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm netcat static-libs test"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-07-16 22:04 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-07-16 22:04 UTC (permalink / raw
  To: gentoo-commits

commit:     eaf615fe8b2c83d04ec738c520b1b9e7a77ee3a2
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Tue Jul 16 21:23:44 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Tue Jul 16 21:23:44 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=eaf615fe

dev-libs/libressl: drop 3.9.1

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/Manifest              |  2 -
 dev-libs/libressl/libressl-3.9.1.ebuild | 69 ---------------------------------
 2 files changed, 71 deletions(-)

diff --git a/dev-libs/libressl/Manifest b/dev-libs/libressl/Manifest
index cbf35d4..dc1bf71 100644
--- a/dev-libs/libressl/Manifest
+++ b/dev-libs/libressl/Manifest
@@ -1,6 +1,4 @@
 DIST libressl-3.8.4.tar.gz 4467303 BLAKE2B 7ae939e012e1a8d98814e28caec86d5f36f7e01250f6201f6d46aa5a236a8fc0619b6bbe24d6ff70eb65eae767e9d43f26a714df317a1fd2b2dea0c0177ba50d SHA512 b8986a9e2c0a1f912770d2e55ed39b3ca0c072b8c98ecf2d22a3d36768c36b6f4588698dd248d8b585db1bd0a74f8995cc09a0ca3e707e680d87d4fa169f8941
 DIST libressl-3.8.4.tar.gz.asc 833 BLAKE2B 8c22b3a48db6d7155fae869ed44c14afaf34b5c6c421c3d5f8d6408192ae35576967f03213d31ad5e9e482bd088984faf0d69c7a03642f4cf0a177cf9d618789 SHA512 0f2b3147b1fc1dd58c3214905c43cdac94677fae51a0dc4775e3e17004d4e76b34a86126e2728a62d8845af8696860cb06b846f543a1a02a17912288d436b527
-DIST libressl-3.9.1.tar.gz 4352796 BLAKE2B f757741a75bbd5ac7da6378165d8f4f63d0a0116f7a67dc65b6fb9b60519ca46007bfd9c74a0ecc17e340575da3c1e30fe9e2750f255ea1ada07fc720420ba33 SHA512 15426f8830761c84bdffa22d5db5a25aba16214c49197c231ca3b7ef0ca5bca473994df78a1fc758c302b06a9bf095255adac90eebe9f1767528c6b65b2ce0a1
-DIST libressl-3.9.1.tar.gz.asc 833 BLAKE2B ea81a791bbf48d0472f4966bd2aa38121bfc3fd2328134efd225ade92a3d3c71c7038b30e44fa227ca0906dc9ce0ead2cfd7d9b85a4072e50846c31711eb6900 SHA512 51b6dedac840f9b5bbe6f349ac17c0633bdaccd13a4dc8ee0e6c37ac19f9e1e479ebbe248ff7cf72566c2224a4523d98a8e53780bcea816f9d2b99b99e7cb1d2
 DIST libressl-3.9.2.tar.gz 4353829 BLAKE2B 190e14bb596f644ad50da92c2ebcb69028f2a1e1d65b0f78b25c77c67bc5b3cf34f1caf9774de6533c7050071dd29fcaf1288ec7a3bfe138e0cd7a31c87389fe SHA512 b7b9f47c77fd27787b7c7ae7e78cd831fe9f7f32e280f54952994569bfe69ff03022e349aea9ea734c50b079693c6e15a3c1115ef0093e523437904074da5784
 DIST libressl-3.9.2.tar.gz.asc 833 BLAKE2B 0d35047b42c0936ec5410c4cf8b95620652a51f3ccf82cdf5a21c7ecaa03fdc082ff0cf64f37b3bd1c5aba2bb0d260d41da247acc4fc4eab05341cf55fd6077c SHA512 75e21c8a8ab1fdb4bd26c0ad8132513727453dc42cf2be59c5abae7f08ad42b8b45ef36620bd613d5b35b37fb9fcefa27587a7de2a3d3222e8b8d172a49c4d3f

diff --git a/dev-libs/libressl/libressl-3.9.1.ebuild b/dev-libs/libressl/libressl-3.9.1.ebuild
deleted file mode 100644
index 6eff98f..0000000
--- a/dev-libs/libressl/libressl-3.9.1.ebuild
+++ /dev/null
@@ -1,69 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/libressl.asc
-inherit autotools multilib-minimal verify-sig
-
-DESCRIPTION="Free version of the SSL/TLS protocol forked from OpenSSL"
-HOMEPAGE="https://www.libressl.org/"
-SRC_URI="
-	https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz
-	verify-sig? ( https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/${P}.tar.gz.asc )
-"
-
-LICENSE="ISC openssl"
-# Reflects ABI of libcrypto.so and libssl.so. Since these can differ,
-# we'll try to use the max of either. However, if either change between
-# versions, we have to change the subslot to trigger rebuild of consumers.
-SLOT="0/56"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
-IUSE="+asm netcat static-libs test"
-RESTRICT="!test? ( test )"
-
-PDEPEND="app-misc/ca-certificates"
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-libressl )"
-RDEPEND="netcat? (
-	!net-analyzer/netcat
-	!net-analyzer/nmap[symlink]
-	!net-analyzer/openbsd-netcat
-)"
-
-MULTILIB_WRAPPED_HEADERS=( /usr/include/openssl/opensslconf.h )
-
-# LibreSSL checks for libc features during configure
-QA_CONFIG_IMPL_DECL_SKIP=(
-	__va_copy
-	b64_ntop
-)
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-2.8.3-solaris10.patch
-	# Gentoo's ssl-cert.eclass uses 'openssl genrsa -rand'
-	# which LibreSSL doesn't support.
-	# https://github.com/libressl/portable/issues/839
-	"${FILESDIR}"/${PN}-3.7.2-genrsa-rand.patch
-)
-
-src_prepare() {
-	default
-
-	eautoreconf
-}
-
-multilib_src_configure() {
-	local ECONF_SOURCE="${S}"
-	local args=(
-		$(use_enable asm)
-		$(use_enable static-libs static)
-		$(use_enable netcat nc)
-		$(use_enable test tests)
-	)
-	econf "${args[@]}"
-}
-
-multilib_src_install_all() {
-	einstalldocs
-	find "${D}" -name '*.la' -exec rm -f {} + || die
-}


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-08-15  4:35 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-08-15  4:35 UTC (permalink / raw
  To: gentoo-commits

commit:     4d01f1a140d6fe14883bf062afe9906ad79c5b90
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Thu Aug 15 04:28:22 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Thu Aug 15 04:29:09 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=4d01f1a1

dev-libs/libressl: add ~riscv keyword

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/libressl-3.8.4.ebuild | 2 +-
 dev-libs/libressl/libressl-3.9.2.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/libressl/libressl-3.8.4.ebuild b/dev-libs/libressl/libressl-3.8.4.ebuild
index 13e5b8f..28c3dde 100644
--- a/dev-libs/libressl/libressl-3.8.4.ebuild
+++ b/dev-libs/libressl/libressl-3.8.4.ebuild
@@ -18,7 +18,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/55"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm netcat static-libs test"
 RESTRICT="!test? ( test )"
 

diff --git a/dev-libs/libressl/libressl-3.9.2.ebuild b/dev-libs/libressl/libressl-3.9.2.ebuild
index 6eff98f..95a0ee4 100644
--- a/dev-libs/libressl/libressl-3.9.2.ebuild
+++ b/dev-libs/libressl/libressl-3.9.2.ebuild
@@ -18,7 +18,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/56"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm netcat static-libs test"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/
@ 2024-09-13  1:40 orbea
  0 siblings, 0 replies; 57+ messages in thread
From: orbea @ 2024-09-13  1:40 UTC (permalink / raw
  To: gentoo-commits

commit:     fd3b57c42e6bb3d331905952bccc325e1ebfacd0
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Fri Sep 13 01:31:20 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Fri Sep 13 01:31:20 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=fd3b57c4

dev-libs/libressl: unkeyword ~ia64

Signed-off-by: orbea <orbea <AT> riseup.net>

 dev-libs/libressl/libressl-3.8.4.ebuild | 2 +-
 dev-libs/libressl/libressl-3.9.2.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/libressl/libressl-3.8.4.ebuild b/dev-libs/libressl/libressl-3.8.4.ebuild
index 28c3dde..32fa185 100644
--- a/dev-libs/libressl/libressl-3.8.4.ebuild
+++ b/dev-libs/libressl/libressl-3.8.4.ebuild
@@ -18,7 +18,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/55"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm netcat static-libs test"
 RESTRICT="!test? ( test )"
 

diff --git a/dev-libs/libressl/libressl-3.9.2.ebuild b/dev-libs/libressl/libressl-3.9.2.ebuild
index 95a0ee4..8c6f5d7 100644
--- a/dev-libs/libressl/libressl-3.9.2.ebuild
+++ b/dev-libs/libressl/libressl-3.9.2.ebuild
@@ -18,7 +18,7 @@ LICENSE="ISC openssl"
 # we'll try to use the max of either. However, if either change between
 # versions, we have to change the subslot to trigger rebuild of consumers.
 SLOT="0/56"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~ppc-macos ~x64-macos ~x64-solaris"
 IUSE="+asm netcat static-libs test"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 57+ messages in thread

end of thread, other threads:[~2024-09-13  1:40 UTC | newest]

Thread overview: 57+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2022-04-28 23:40 [gentoo-commits] repo/proj/libressl:master commit in: dev-libs/libressl/ Quentin Retornaz
  -- strict thread matches above, loose matches on Subject: below --
2024-09-13  1:40 orbea
2024-08-15  4:35 orbea
2024-07-16 22:04 orbea
2024-05-23 13:22 orbea
2024-05-12 17:49 orbea
2024-04-23 16:39 orbea
2024-04-13 16:14 orbea
2024-04-05  1:28 orbea
2024-03-28 15:24 orbea
2024-03-24 19:42 orbea
2024-03-24 19:42 orbea
2024-03-11 17:23 orbea
2024-03-11  0:42 orbea
2024-03-10 17:21 orbea
2024-02-24 16:07 orbea
2024-01-16 21:14 orbea
2024-01-16  6:56 orbea
2024-01-16  6:46 orbea
2024-01-16  6:34 orbea
2023-12-03 16:21 orbea
2023-11-03 14:13 orbea
2023-11-03 14:13 orbea
2023-11-03 14:13 orbea
2023-09-01  1:08 orbea
2023-06-15 16:18 orbea
2023-06-15 16:18 orbea
2023-05-29 19:49 orbea
2023-05-14 20:15 orbea
2023-04-12 22:45 orbea
2023-04-12 22:45 orbea
2023-03-28 18:51 Quentin Retornaz
2023-03-16 21:53 Quentin Retornaz
2023-03-16 21:53 Quentin Retornaz
2023-02-10  0:59 Quentin Retornaz
2022-12-14 22:47 Quentin Retornaz
2022-12-14 22:47 Quentin Retornaz
2022-12-13 22:18 Quentin Retornaz
2022-12-13 22:18 Quentin Retornaz
2022-11-19 17:27 Quentin Retornaz
2022-10-07 21:11 Quentin Retornaz
2022-07-26 21:42 Quentin Retornaz
     [not found] <1658871652.59ff52355667bc9bf945140dd6abe48336e10f75.quentin@gentoo>
2022-07-26 21:42 ` Quentin Retornaz
2022-07-02 21:59 Quentin Retornaz
2022-06-10 23:36 Quentin Retornaz
2022-05-22 21:09 Quentin Retornaz
2022-05-21 23:51 Quentin Retornaz
2022-05-01  0:19 Quentin Retornaz
2022-03-15 20:47 Quentin Retornaz
2022-03-06 23:41 Quentin Retornaz
2021-12-08 18:32 Quentin Retornaz
2021-11-06 18:21 Quentin Retornaz
2021-09-17 17:45 Quentin Retornaz
2021-08-29  0:20 Quentin Retornaz
2021-05-05 23:54 Quentin Retornaz
2021-04-25 17:03 Quentin Retornaz
2021-04-25 17:03 Quentin Retornaz

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox