public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2019-08-02 11:25 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2019-08-02 11:25 UTC (permalink / raw
  To: gentoo-commits

commit:     c3a5d320ff902b26b5a89097408ee01ae3187dba
Author:     Salah Coronya <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Fri Aug  2 01:55:12 2019 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Fri Aug  2 11:24:59 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c3a5d320

dev-libs/libtpms: New ebuild

libtpms is a library providing software emultion of a TPM. It is used by
swtpm.

Closes: https://bugs.gentoo.org/675296
Signed-off-by: Salah Coronya <salah.coronya <AT> gmail.com>
Package-Manager: Portage-2.3.66, Repoman-2.3.11
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 +
 dev-libs/libtpms/libtpms-0.7.0.ebuild | 27 +++++++++++++++++++++++++++
 dev-libs/libtpms/metadata.xml         | 13 +++++++++++++
 3 files changed, 41 insertions(+)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
new file mode 100644
index 00000000000..84d03d4014d
--- /dev/null
+++ b/dev-libs/libtpms/Manifest
@@ -0,0 +1 @@
+DIST libtpms-0.7.0.tar.gz 1203837 BLAKE2B ca5a3b78dc63c09c4ff084124838fedeb5be0580f709ad6165680159ba7ba4b1f751b9fbc67f6b5a8f39b82bdd420afb47087412a47b72cbe5b418a97a4860fe SHA512 92d1eb5d1a1cae08e97cceaca56fc9bc6d43c54a93edae2accf19807a4e93e19d88064a0b11db796c79d32c821e6b320ebbacb65cd20da3e5b1205f3b861cef2

diff --git a/dev-libs/libtpms/libtpms-0.7.0.ebuild b/dev-libs/libtpms/libtpms-0.7.0.ebuild
new file mode 100644
index 00000000000..ea28c3dd94f
--- /dev/null
+++ b/dev-libs/libtpms/libtpms-0.7.0.ebuild
@@ -0,0 +1,27 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools
+
+DESCRIPTION="Library providing software emultion of a TPM"
+HOMEPAGE="https://github.com/stefanberger/libtpms"
+SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64"
+
+DEPEND="dev-libs/openssl:0="
+RDEPEND="${DEPEND}"
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	econf \
+	  --with-openssl \
+	  --with-tpm2
+}

diff --git a/dev-libs/libtpms/metadata.xml b/dev-libs/libtpms/metadata.xml
new file mode 100644
index 00000000000..6ddd104074b
--- /dev/null
+++ b/dev-libs/libtpms/metadata.xml
@@ -0,0 +1,13 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<maintainer type="person">
+		<email>salah.coronya@gmail.com</email>
+		<name>Salah Coronya</name>
+	</maintainer>
+	<maintainer type="project">
+		<email>proxy-maint@gentoo.org</email>
+		<name>Proxy Maintainers</name>
+	</maintainer>
+</pkgmetadata>
+


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2020-02-19 13:32 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2020-02-19 13:32 UTC (permalink / raw
  To: gentoo-commits

commit:     42f7a28c7231bb4e3d17c73eace7989eae533c20
Author:     Salah Coronya <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Mon Jan 13 05:50:43 2020 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Wed Feb 19 13:32:14 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=42f7a28c

dev-libs/libtpms: Add libressl support

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Salah Coronya <salah.coronya <AT> gmail.com>
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.7.0-r1.ebuild | 34 ++++++++++++++++++++++++++++++++
 1 file changed, 34 insertions(+)

diff --git a/dev-libs/libtpms/libtpms-0.7.0-r1.ebuild b/dev-libs/libtpms/libtpms-0.7.0-r1.ebuild
new file mode 100644
index 00000000000..b13d07d5023
--- /dev/null
+++ b/dev-libs/libtpms/libtpms-0.7.0-r1.ebuild
@@ -0,0 +1,34 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools
+
+DESCRIPTION="Library providing software emultion of a TPM"
+HOMEPAGE="https://github.com/stefanberger/libtpms"
+SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="libressl"
+
+DEPEND=" !libressl? ( dev-libs/openssl:0= )
+	libressl? ( dev-libs/libressl:0= )"
+RDEPEND="${DEPEND}"
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	econf \
+	  --with-openssl \
+	  --with-tpm2
+}
+
+src_install() {
+	default
+	find "${D}" -name '*.la' -delete || die
+}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2020-02-19 13:32 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2020-02-19 13:32 UTC (permalink / raw
  To: gentoo-commits

commit:     9749628a16ad3603f9c764a901987f1a069f07f2
Author:     Salah Coronya <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Mon Jan 13 14:41:12 2020 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Wed Feb 19 13:32:18 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9749628a

dev-libs/libtpms: Remove old

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Salah Coronya <salah.coronya <AT> gmail.com>
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.7.0.ebuild | 27 ---------------------------
 1 file changed, 27 deletions(-)

diff --git a/dev-libs/libtpms/libtpms-0.7.0.ebuild b/dev-libs/libtpms/libtpms-0.7.0.ebuild
deleted file mode 100644
index ea28c3dd94f..00000000000
--- a/dev-libs/libtpms/libtpms-0.7.0.ebuild
+++ /dev/null
@@ -1,27 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-DESCRIPTION="Library providing software emultion of a TPM"
-HOMEPAGE="https://github.com/stefanberger/libtpms"
-SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64"
-
-DEPEND="dev-libs/openssl:0="
-RDEPEND="${DEPEND}"
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-	  --with-openssl \
-	  --with-tpm2
-}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2020-06-24 15:58 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2020-06-24 15:58 UTC (permalink / raw
  To: gentoo-commits

commit:     0626aea1af50433b56fe97de5d9a69bff2e3ffcc
Author:     Salah Coronya <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Thu May 28 15:05:00 2020 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Wed Jun 24 15:33:53 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0626aea1

dev-libs/libtpms: Bump to 0.7.2

Closes: https://bugs.gentoo.org/726488
Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Salah Coronya <salah.coronya <AT> gmail.com>
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 +
 dev-libs/libtpms/libtpms-0.7.2.ebuild | 35 +++++++++++++++++++++++++++++++++++
 2 files changed, 36 insertions(+)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index 84d03d4014d..4ebba2ea779 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1 +1,2 @@
 DIST libtpms-0.7.0.tar.gz 1203837 BLAKE2B ca5a3b78dc63c09c4ff084124838fedeb5be0580f709ad6165680159ba7ba4b1f751b9fbc67f6b5a8f39b82bdd420afb47087412a47b72cbe5b418a97a4860fe SHA512 92d1eb5d1a1cae08e97cceaca56fc9bc6d43c54a93edae2accf19807a4e93e19d88064a0b11db796c79d32c821e6b320ebbacb65cd20da3e5b1205f3b861cef2
+DIST libtpms-0.7.2.tar.gz 1205662 BLAKE2B e549d94b6915b3a126aac76bc65c743acf9295fa4b4b836cfc34fb4cbe52e6da000d11d2995de377ccf5d0e2366d763dd1a881c4f4ab87631c52ad62b3792b7a SHA512 ddc1e00e01fe91977ac78e069a0005b7b6a4e34f41c2d53bfb24f3fdaea73945a83ae5aa344d01b6636fdd2f3dd30c4ec54b1ef58d0964700ba4cf688d436739

diff --git a/dev-libs/libtpms/libtpms-0.7.2.ebuild b/dev-libs/libtpms/libtpms-0.7.2.ebuild
new file mode 100644
index 00000000000..1daf31882dc
--- /dev/null
+++ b/dev-libs/libtpms/libtpms-0.7.2.ebuild
@@ -0,0 +1,35 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools
+
+DESCRIPTION="Library providing software emultion of a TPM"
+HOMEPAGE="https://github.com/stefanberger/libtpms"
+SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="libressl"
+
+DEPEND=" !libressl? ( dev-libs/openssl:0= )
+	libressl? ( dev-libs/libressl:0= )"
+RDEPEND="${DEPEND}"
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	econf \
+	  --disable-static \
+	  --with-openssl \
+	  --with-tpm2
+}
+
+src_install() {
+	default
+	find "${D}" -name '*.la' -delete || die
+}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2020-08-05 12:19 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2020-08-05 12:19 UTC (permalink / raw
  To: gentoo-commits

commit:     3bc5a054be3b3620a72849cc2745177d7ca19a92
Author:     Salah Coronya <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Wed Jul 22 04:37:22 2020 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Wed Aug  5 12:18:40 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3bc5a054

dev-libs/libtpms: Bump to 0.7.3

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Salah Coronya <salah.coronya <AT> gmail.com>
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 +
 dev-libs/libtpms/libtpms-0.7.3.ebuild | 35 +++++++++++++++++++++++++++++++++++
 2 files changed, 36 insertions(+)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index 1ad68862d4d..7b23c0510c3 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1 +1,2 @@
 DIST libtpms-0.7.2.tar.gz 1205662 BLAKE2B e549d94b6915b3a126aac76bc65c743acf9295fa4b4b836cfc34fb4cbe52e6da000d11d2995de377ccf5d0e2366d763dd1a881c4f4ab87631c52ad62b3792b7a SHA512 ddc1e00e01fe91977ac78e069a0005b7b6a4e34f41c2d53bfb24f3fdaea73945a83ae5aa344d01b6636fdd2f3dd30c4ec54b1ef58d0964700ba4cf688d436739
+DIST libtpms-0.7.3.tar.gz 1206014 BLAKE2B 32636be3e15e27a53de1c935144d2363a80689456bd70493b4eef38214ef1b9ef84ae43d1da253c9dd3e362d385b6e1638eace7a1f105736ca54f581a5f474f0 SHA512 bfd573f909965991e266434391de5f1e52c724e679e5580b7839032a1ee57f8d36cdec6d892b1d22fb7285335801a6fe17ea8559ea7ba43704fbf57c6a06dd05

diff --git a/dev-libs/libtpms/libtpms-0.7.3.ebuild b/dev-libs/libtpms/libtpms-0.7.3.ebuild
new file mode 100644
index 00000000000..1daf31882dc
--- /dev/null
+++ b/dev-libs/libtpms/libtpms-0.7.3.ebuild
@@ -0,0 +1,35 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools
+
+DESCRIPTION="Library providing software emultion of a TPM"
+HOMEPAGE="https://github.com/stefanberger/libtpms"
+SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="libressl"
+
+DEPEND=" !libressl? ( dev-libs/openssl:0= )
+	libressl? ( dev-libs/libressl:0= )"
+RDEPEND="${DEPEND}"
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	econf \
+	  --disable-static \
+	  --with-openssl \
+	  --with-tpm2
+}
+
+src_install() {
+	default
+	find "${D}" -name '*.la' -delete || die
+}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2020-08-05 12:19 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2020-08-05 12:19 UTC (permalink / raw
  To: gentoo-commits

commit:     c69bfd883e1039a0cccd8264e511e9e6db42a773
Author:     Salah Coronya <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Wed Jul 22 04:38:43 2020 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Wed Aug  5 12:18:40 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c69bfd88

dev-libs/libtpms: Remove old

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Salah Coronya <salah.coronya <AT> gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/16773
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 -
 dev-libs/libtpms/libtpms-0.7.2.ebuild | 35 -----------------------------------
 2 files changed, 36 deletions(-)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index 7b23c0510c3..fd103f61d20 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1,2 +1 @@
-DIST libtpms-0.7.2.tar.gz 1205662 BLAKE2B e549d94b6915b3a126aac76bc65c743acf9295fa4b4b836cfc34fb4cbe52e6da000d11d2995de377ccf5d0e2366d763dd1a881c4f4ab87631c52ad62b3792b7a SHA512 ddc1e00e01fe91977ac78e069a0005b7b6a4e34f41c2d53bfb24f3fdaea73945a83ae5aa344d01b6636fdd2f3dd30c4ec54b1ef58d0964700ba4cf688d436739
 DIST libtpms-0.7.3.tar.gz 1206014 BLAKE2B 32636be3e15e27a53de1c935144d2363a80689456bd70493b4eef38214ef1b9ef84ae43d1da253c9dd3e362d385b6e1638eace7a1f105736ca54f581a5f474f0 SHA512 bfd573f909965991e266434391de5f1e52c724e679e5580b7839032a1ee57f8d36cdec6d892b1d22fb7285335801a6fe17ea8559ea7ba43704fbf57c6a06dd05

diff --git a/dev-libs/libtpms/libtpms-0.7.2.ebuild b/dev-libs/libtpms/libtpms-0.7.2.ebuild
deleted file mode 100644
index 1daf31882dc..00000000000
--- a/dev-libs/libtpms/libtpms-0.7.2.ebuild
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-DESCRIPTION="Library providing software emultion of a TPM"
-HOMEPAGE="https://github.com/stefanberger/libtpms"
-SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="libressl"
-
-DEPEND=" !libressl? ( dev-libs/openssl:0= )
-	libressl? ( dev-libs/libressl:0= )"
-RDEPEND="${DEPEND}"
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-	  --disable-static \
-	  --with-openssl \
-	  --with-tpm2
-}
-
-src_install() {
-	default
-	find "${D}" -name '*.la' -delete || die
-}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2020-10-08  6:57 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2020-10-08  6:57 UTC (permalink / raw
  To: gentoo-commits

commit:     048b5cdd26f003cf563938035eb0c054513d2108
Author:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
AuthorDate: Thu Oct  8 06:49:21 2020 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Thu Oct  8 06:49:21 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=048b5cdd

dev-libs/libtpms: fix indentation, swap spaces to tabs

Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.7.3.ebuild | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/dev-libs/libtpms/libtpms-0.7.3.ebuild b/dev-libs/libtpms/libtpms-0.7.3.ebuild
index ad9f41f5b8a..e11a466ade7 100644
--- a/dev-libs/libtpms/libtpms-0.7.3.ebuild
+++ b/dev-libs/libtpms/libtpms-0.7.3.ebuild
@@ -19,7 +19,7 @@ RDEPEND="${DEPEND}"
 
 PATCHES=(
 	"${FILESDIR}/${PN}-0.7.3-Remove-WError.patch"
-	)
+)
 
 src_prepare() {
 	default
@@ -28,9 +28,9 @@ src_prepare() {
 
 src_configure() {
 	econf \
-	  --disable-static \
-	  --with-openssl \
-	  --with-tpm2
+		--disable-static \
+		--with-openssl \
+		--with-tpm2
 }
 
 src_install() {


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2020-11-01  6:14 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2020-11-01  6:14 UTC (permalink / raw
  To: gentoo-commits

commit:     871ee3e6a2fffa618627cd9a2647e99bb9a77e4e
Author:     Salah Coronya <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Sat Oct 31 01:51:06 2020 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Sun Nov  1 06:13:54 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=871ee3e6

dev-libs/libtpms: Bump to 0.7.4

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Salah Coronya <salah.coronya <AT> gmail.com>
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 +
 dev-libs/libtpms/libtpms-0.7.4.ebuild | 39 +++++++++++++++++++++++++++++++++++
 2 files changed, 40 insertions(+)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index fd103f61d20..b4c691c5cba 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1 +1,2 @@
 DIST libtpms-0.7.3.tar.gz 1206014 BLAKE2B 32636be3e15e27a53de1c935144d2363a80689456bd70493b4eef38214ef1b9ef84ae43d1da253c9dd3e362d385b6e1638eace7a1f105736ca54f581a5f474f0 SHA512 bfd573f909965991e266434391de5f1e52c724e679e5580b7839032a1ee57f8d36cdec6d892b1d22fb7285335801a6fe17ea8559ea7ba43704fbf57c6a06dd05
+DIST libtpms-0.7.4.tar.gz 1212986 BLAKE2B ff34a9c35167a251eb8ba222255f6be316503d67dde7fba46b6cbc32a1f4eb5ff5a2bb5f0c21963b8d879481f6f4b09646e8e0c5fcddb12cb73309c47505070f SHA512 5a396a7e8273bed1159b0c48d2bf9f02550fed06656240e336778587b7fbe53859dab8f2ba479683e02fedfde4260a9083641be161aec0cb38a605399300997a

diff --git a/dev-libs/libtpms/libtpms-0.7.4.ebuild b/dev-libs/libtpms/libtpms-0.7.4.ebuild
new file mode 100644
index 00000000000..e11a466ade7
--- /dev/null
+++ b/dev-libs/libtpms/libtpms-0.7.4.ebuild
@@ -0,0 +1,39 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools
+
+DESCRIPTION="Library providing software emultion of a TPM"
+HOMEPAGE="https://github.com/stefanberger/libtpms"
+SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64"
+IUSE="libressl"
+
+DEPEND=" !libressl? ( dev-libs/openssl:0= )
+	libressl? ( dev-libs/libressl:0= )"
+RDEPEND="${DEPEND}"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-0.7.3-Remove-WError.patch"
+)
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	econf \
+		--disable-static \
+		--with-openssl \
+		--with-tpm2
+}
+
+src_install() {
+	default
+	find "${D}" -name '*.la' -delete || die
+}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2020-11-01  6:14 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2020-11-01  6:14 UTC (permalink / raw
  To: gentoo-commits

commit:     eee876998465c991890fb4e69c9bf5a0026c2a31
Author:     Salah Coronya <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Sat Oct 31 01:52:11 2020 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Sun Nov  1 06:13:54 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=eee87699

dev-libs/libtpms: Remove old

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Salah Coronya <salah.coronya <AT> gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/18086
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 -
 dev-libs/libtpms/libtpms-0.7.3.ebuild | 39 -----------------------------------
 2 files changed, 40 deletions(-)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index b4c691c5cba..02b2cdfd1d8 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1,2 +1 @@
-DIST libtpms-0.7.3.tar.gz 1206014 BLAKE2B 32636be3e15e27a53de1c935144d2363a80689456bd70493b4eef38214ef1b9ef84ae43d1da253c9dd3e362d385b6e1638eace7a1f105736ca54f581a5f474f0 SHA512 bfd573f909965991e266434391de5f1e52c724e679e5580b7839032a1ee57f8d36cdec6d892b1d22fb7285335801a6fe17ea8559ea7ba43704fbf57c6a06dd05
 DIST libtpms-0.7.4.tar.gz 1212986 BLAKE2B ff34a9c35167a251eb8ba222255f6be316503d67dde7fba46b6cbc32a1f4eb5ff5a2bb5f0c21963b8d879481f6f4b09646e8e0c5fcddb12cb73309c47505070f SHA512 5a396a7e8273bed1159b0c48d2bf9f02550fed06656240e336778587b7fbe53859dab8f2ba479683e02fedfde4260a9083641be161aec0cb38a605399300997a

diff --git a/dev-libs/libtpms/libtpms-0.7.3.ebuild b/dev-libs/libtpms/libtpms-0.7.3.ebuild
deleted file mode 100644
index e11a466ade7..00000000000
--- a/dev-libs/libtpms/libtpms-0.7.3.ebuild
+++ /dev/null
@@ -1,39 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-DESCRIPTION="Library providing software emultion of a TPM"
-HOMEPAGE="https://github.com/stefanberger/libtpms"
-SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="libressl"
-
-DEPEND=" !libressl? ( dev-libs/openssl:0= )
-	libressl? ( dev-libs/libressl:0= )"
-RDEPEND="${DEPEND}"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-0.7.3-Remove-WError.patch"
-)
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		--disable-static \
-		--with-openssl \
-		--with-tpm2
-}
-
-src_install() {
-	default
-	find "${D}" -name '*.la' -delete || die
-}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-04-25  8:00 Michał Górny
  0 siblings, 0 replies; 48+ messages in thread
From: Michał Górny @ 2021-04-25  8:00 UTC (permalink / raw
  To: gentoo-commits

commit:     3356b8b0deac122f0735e7cce5b13734d0d9a00f
Author:     Christopher Byrne <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Sun Apr 25 07:16:22 2021 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Apr 25 07:59:09 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3356b8b0

dev-libs/libtpms: Update maintainer name

Package-Manager: Portage-3.0.17, Repoman-3.0.2
Signed-off-by: Christopher Byrne <salah.coronya <AT> gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/20533
Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 dev-libs/libtpms/metadata.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/metadata.xml b/dev-libs/libtpms/metadata.xml
index f2b95e14715..69ca4c8149b 100644
--- a/dev-libs/libtpms/metadata.xml
+++ b/dev-libs/libtpms/metadata.xml
@@ -3,7 +3,7 @@
 <pkgmetadata>
 	<maintainer type="person" proxied="yes">
 		<email>salah.coronya@gmail.com</email>
-		<name>Salah Coronya</name>
+		<name>Christopher Byrne</name>
 	</maintainer>
 	<maintainer type="project" proxied="proxy">
 		<email>proxy-maint@gentoo.org</email>


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-05-01  7:37 Mikle Kolyada
  0 siblings, 0 replies; 48+ messages in thread
From: Mikle Kolyada @ 2021-05-01  7:37 UTC (permalink / raw
  To: gentoo-commits

commit:     c40085fe9aa934e1610b2b927f944bcd72ecaba2
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat May  1 07:35:10 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat May  1 07:37:30 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c40085fe

dev-libs/libtpms: remove libressl support

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.8.2.ebuild | 4 +---
 1 file changed, 1 insertion(+), 3 deletions(-)

diff --git a/dev-libs/libtpms/libtpms-0.8.2.ebuild b/dev-libs/libtpms/libtpms-0.8.2.ebuild
index 49098b44476..d8fb23739da 100644
--- a/dev-libs/libtpms/libtpms-0.8.2.ebuild
+++ b/dev-libs/libtpms/libtpms-0.8.2.ebuild
@@ -11,10 +11,8 @@ SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.t
 LICENSE="BSD"
 SLOT="0"
 KEYWORDS="~amd64"
-IUSE="libressl"
 
-DEPEND=" !libressl? ( dev-libs/openssl:0= )
-	libressl? ( dev-libs/libressl:0= )"
+DEPEND="dev-libs/openssl:0="
 RDEPEND="${DEPEND}"
 
 PATCHES=(


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-06-22  9:02 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2021-06-22  9:02 UTC (permalink / raw
  To: gentoo-commits

commit:     8dfc357f8adc8b060752158aff185571ec158ae8
Author:     Christopher Byrne <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Tue Jun  1 19:25:23 2021 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Tue Jun 22 08:29:44 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8dfc357f

dev-libs/libtpms: Remove old

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Christopher Byrne <salah.coronya <AT> gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/21080
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 -
 dev-libs/libtpms/libtpms-0.8.2.ebuild | 46 -----------------------------------
 2 files changed, 47 deletions(-)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index fa9ee38e060..ed6e38e9225 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1,2 +1 @@
-DIST libtpms-0.8.2.tar.gz 1253915 BLAKE2B 48281512f2611376f0f3a67a2646fdc406c2d28bfd560a07b23c122a1b4d68c2840c5cd23f41beae4a13eab419e722aed821cecd919ae6219da325724d55e3b3 SHA512 635f1b30265f1752602caefa1fa87f0032e4d38f1b7113137b7e25a85da10e34f89f9d928b960660e9451306807f111ed96c2a11cbb2de4fb4beb7e638f83727
 DIST libtpms-0.8.3.tar.gz 1254474 BLAKE2B c71f52d6475d4328e93a35f88557de3400308984ec086f7e6b3c32ebc266e078b3a9864396546ba11fc310c1572efa1521bdac89075c5eba18cb35eef883e706 SHA512 07cf78c2a5b03f3c9179b041db57d5ec049dc0085c09e4fd5c9b54a247cf81a3b9982f0fb1cd571cd6b21b3d9824b061f8f38508fc25b6a23a6a6b06dea7115b

diff --git a/dev-libs/libtpms/libtpms-0.8.2.ebuild b/dev-libs/libtpms/libtpms-0.8.2.ebuild
deleted file mode 100644
index d8fb23739da..00000000000
--- a/dev-libs/libtpms/libtpms-0.8.2.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-DESCRIPTION="Library providing software emultion of a TPM"
-HOMEPAGE="https://github.com/stefanberger/libtpms"
-SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64"
-
-DEPEND="dev-libs/openssl:0="
-RDEPEND="${DEPEND}"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-0.8.0-Remove-WError.patch"
-)
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		--disable-static \
-		--with-openssl \
-		--with-tpm2
-}
-
-src_install() {
-	default
-	find "${D}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
-	elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
-	elog "keys due to a flawed key creation algorithm. Because fixing this would render"
-	elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
-	elog "TPM state file must be deleted and a new TPM state file created. Data still"
-	elog "sealed using the old state file will be permanently inaccessible. For the"
-	elog "details see https://github.com/stefanberger/libtpms/issues/183"
-}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-06-22  9:02 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2021-06-22  9:02 UTC (permalink / raw
  To: gentoo-commits

commit:     a88129cec9b0fba20f944fd2510ae52bd3588f83
Author:     Christopher Byrne <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Tue Jun  1 19:24:31 2021 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Tue Jun 22 08:29:44 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a88129ce

dev-libs/libtpms: Bump to 0.8.3

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Christopher Byrne <salah.coronya <AT> gmail.com>
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 +
 dev-libs/libtpms/libtpms-0.8.3.ebuild | 46 +++++++++++++++++++++++++++++++++++
 2 files changed, 47 insertions(+)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index 93f2642fb36..fa9ee38e060 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1 +1,2 @@
 DIST libtpms-0.8.2.tar.gz 1253915 BLAKE2B 48281512f2611376f0f3a67a2646fdc406c2d28bfd560a07b23c122a1b4d68c2840c5cd23f41beae4a13eab419e722aed821cecd919ae6219da325724d55e3b3 SHA512 635f1b30265f1752602caefa1fa87f0032e4d38f1b7113137b7e25a85da10e34f89f9d928b960660e9451306807f111ed96c2a11cbb2de4fb4beb7e638f83727
+DIST libtpms-0.8.3.tar.gz 1254474 BLAKE2B c71f52d6475d4328e93a35f88557de3400308984ec086f7e6b3c32ebc266e078b3a9864396546ba11fc310c1572efa1521bdac89075c5eba18cb35eef883e706 SHA512 07cf78c2a5b03f3c9179b041db57d5ec049dc0085c09e4fd5c9b54a247cf81a3b9982f0fb1cd571cd6b21b3d9824b061f8f38508fc25b6a23a6a6b06dea7115b

diff --git a/dev-libs/libtpms/libtpms-0.8.3.ebuild b/dev-libs/libtpms/libtpms-0.8.3.ebuild
new file mode 100644
index 00000000000..d8fb23739da
--- /dev/null
+++ b/dev-libs/libtpms/libtpms-0.8.3.ebuild
@@ -0,0 +1,46 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools
+
+DESCRIPTION="Library providing software emultion of a TPM"
+HOMEPAGE="https://github.com/stefanberger/libtpms"
+SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64"
+
+DEPEND="dev-libs/openssl:0="
+RDEPEND="${DEPEND}"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-0.8.0-Remove-WError.patch"
+)
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	econf \
+		--disable-static \
+		--with-openssl \
+		--with-tpm2
+}
+
+src_install() {
+	default
+	find "${D}" -name '*.la' -delete || die
+}
+
+pkg_postinst() {
+	elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
+	elog "keys due to a flawed key creation algorithm. Because fixing this would render"
+	elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
+	elog "TPM state file must be deleted and a new TPM state file created. Data still"
+	elog "sealed using the old state file will be permanently inaccessible. For the"
+	elog "details see https://github.com/stefanberger/libtpms/issues/183"
+}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-06-27 17:29 Matthias Maier
  0 siblings, 0 replies; 48+ messages in thread
From: Matthias Maier @ 2021-06-27 17:29 UTC (permalink / raw
  To: gentoo-commits

commit:     90e269a62dbd1cfec2c4c108ede1ab0db350169a
Author:     Matthias Maier <tamiko <AT> gentoo <DOT> org>
AuthorDate: Sun Jun 27 17:19:00 2021 +0000
Commit:     Matthias Maier <tamiko <AT> gentoo <DOT> org>
CommitDate: Sun Jun 27 17:29:21 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=90e269a6

dev-libs/libtpms: add virtualization project

Add virtualization project to the list of maintainers to better track
app-emulation/qemu firmware dependencies.

In preparation of adding app-crypt/swtpm as unconditional RDEPEND to
app-emulation/qemu.

Bug: https://bugs.gentoo.org/776751
Package-Manager: Portage-3.0.20, Repoman-3.0.3
Signed-off-by: Matthias Maier <tamiko <AT> gentoo.org>

 dev-libs/libtpms/metadata.xml | 4 ++++
 1 file changed, 4 insertions(+)

diff --git a/dev-libs/libtpms/metadata.xml b/dev-libs/libtpms/metadata.xml
index 69ca4c8149b..10d230e2042 100644
--- a/dev-libs/libtpms/metadata.xml
+++ b/dev-libs/libtpms/metadata.xml
@@ -9,4 +9,8 @@
 		<email>proxy-maint@gentoo.org</email>
 		<name>Proxy Maintainers</name>
 	</maintainer>
+	<maintainer type="project">
+		<email>virtualization@gentoo.org</email>
+		<name>Gentoo Virtualization Project</name>
+	</maintainer>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-07-06 17:59 Sam James
  0 siblings, 0 replies; 48+ messages in thread
From: Sam James @ 2021-07-06 17:59 UTC (permalink / raw
  To: gentoo-commits

commit:     9415434a93aface11ac9247cf934edaadef65e47
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Jul  6 17:59:22 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Jul  6 17:59:22 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9415434a

dev-libs/libtpms: Keyword 0.8.3 arm64, #798753

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.8.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.8.3.ebuild b/dev-libs/libtpms/libtpms-0.8.3.ebuild
index d8fb23739da..b7031ae9a4d 100644
--- a/dev-libs/libtpms/libtpms-0.8.3.ebuild
+++ b/dev-libs/libtpms/libtpms-0.8.3.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64"
+KEYWORDS="~amd64 ~arm64"
 
 DEPEND="dev-libs/openssl:0="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-07-12 21:59 Sam James
  0 siblings, 0 replies; 48+ messages in thread
From: Sam James @ 2021-07-12 21:59 UTC (permalink / raw
  To: gentoo-commits

commit:     e062a43786ef7dbfe7dc82454a6d81a05fac4327
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Jul 12 21:54:38 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Jul 12 21:54:38 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e062a437

dev-libs/libtpms: Keyword 0.8.3 ppc, #798753

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.8.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.8.3.ebuild b/dev-libs/libtpms/libtpms-0.8.3.ebuild
index b7031ae9a4d..506699ace35 100644
--- a/dev-libs/libtpms/libtpms-0.8.3.ebuild
+++ b/dev-libs/libtpms/libtpms-0.8.3.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm64"
+KEYWORDS="~amd64 ~arm64 ~ppc"
 
 DEPEND="dev-libs/openssl:0="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-07-15  6:01 Ionen Wolkens
  0 siblings, 0 replies; 48+ messages in thread
From: Ionen Wolkens @ 2021-07-15  6:01 UTC (permalink / raw
  To: gentoo-commits

commit:     27f298f964bf756128a2e75773dd3619cd4eb25b
Author:     Christopher Byrne <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Thu Jul  1 02:48:15 2021 +0000
Commit:     Ionen Wolkens <ionen <AT> gentoo <DOT> org>
CommitDate: Thu Jul 15 06:01:13 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=27f298f9

dev-libs/libtpms: Bump to 0.8.4

Package-Manager: Portage-3.0.20, Repoman-3.0.2
Signed-off-by: Christopher Byrne <salah.coronya <AT> gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/21492
Signed-off-by: Ionen Wolkens <ionen <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 +
 dev-libs/libtpms/libtpms-0.8.4.ebuild | 48 +++++++++++++++++++++++++++++++++++
 2 files changed, 49 insertions(+)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index ed6e38e9225..06243131e7d 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1 +1,2 @@
 DIST libtpms-0.8.3.tar.gz 1254474 BLAKE2B c71f52d6475d4328e93a35f88557de3400308984ec086f7e6b3c32ebc266e078b3a9864396546ba11fc310c1572efa1521bdac89075c5eba18cb35eef883e706 SHA512 07cf78c2a5b03f3c9179b041db57d5ec049dc0085c09e4fd5c9b54a247cf81a3b9982f0fb1cd571cd6b21b3d9824b061f8f38508fc25b6a23a6a6b06dea7115b
+DIST libtpms-0.8.4.tar.gz 1255255 BLAKE2B 0786b19dc8f3226508548ab16544ee8ac05e8d9de057eed840a0cb7577c1d1386d83af1a725ec91e64344e2459f9d4836268e2c9a097136cf76d59ea8e23b0c8 SHA512 58244a774cb6ec5dcbbc2d795628fca9eb64936874c72b169ea8288f2bf0cafa8127b1e89ed3ddbf5694df5a5944a7d61254dc729d75b63b3e4f9346b2f0a7b5

diff --git a/dev-libs/libtpms/libtpms-0.8.4.ebuild b/dev-libs/libtpms/libtpms-0.8.4.ebuild
new file mode 100644
index 00000000000..3eab05684d9
--- /dev/null
+++ b/dev-libs/libtpms/libtpms-0.8.4.ebuild
@@ -0,0 +1,48 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools
+
+DESCRIPTION="Library providing software emultion of a TPM"
+HOMEPAGE="https://github.com/stefanberger/libtpms"
+SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~ppc"
+
+DEPEND="dev-libs/openssl:="
+RDEPEND="${DEPEND}"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-0.8.0-Remove-WError.patch"
+)
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	econf \
+		--disable-static \
+		--with-openssl \
+		--with-tpm2
+}
+
+src_install() {
+	default
+	find "${ED}" -name '*.la' -delete || die
+}
+
+pkg_postinst() {
+	if [[ ${REPLACING_VERSIONS} ]] && ver_test ${REPLACING_VERSIONS} -lt 0.8.0; then
+		elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
+		elog "keys due to a flawed key creation algorithm. Because fixing this would render"
+		elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
+		elog "TPM state file must be deleted and a new TPM state file created. Data still"
+		elog "sealed using the old state file will be permanently inaccessible. For the"
+		elog "details see https://github.com/stefanberger/libtpms/issues/183"
+	fi
+}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-07-24 15:22 Sam James
  0 siblings, 0 replies; 48+ messages in thread
From: Sam James @ 2021-07-24 15:22 UTC (permalink / raw
  To: gentoo-commits

commit:     0d9d275ec85874ddc7b5118dbea9c8cc1954f755
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sat Jul 24 15:21:33 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Jul 24 15:21:33 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0d9d275e

dev-libs/libtpms: Keyword 0.8.4 ppc64, #798753

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.8.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.8.4.ebuild b/dev-libs/libtpms/libtpms-0.8.4.ebuild
index 3eab05684d9..5efa7fe4f9e 100644
--- a/dev-libs/libtpms/libtpms-0.8.4.ebuild
+++ b/dev-libs/libtpms/libtpms-0.8.4.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~ppc"
+KEYWORDS="~amd64 ~arm64 ~ppc ~ppc64"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-09-04  6:26 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2021-09-04  6:26 UTC (permalink / raw
  To: gentoo-commits

commit:     95b07883ea66954424ef4bbc5b94cbbff9f6913c
Author:     Christopher Byrne <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Thu Sep  2 18:35:13 2021 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Sat Sep  4 06:05:01 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=95b07883

dev-libs/libtpms: Bump to 0.8.5

Package-Manager: Portage-3.0.20, Repoman-3.0.3
Signed-off-by: Christopher Byrne <salah.coronya <AT> gmail.com>
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 +
 dev-libs/libtpms/libtpms-0.8.5.ebuild | 48 +++++++++++++++++++++++++++++++++++
 2 files changed, 49 insertions(+)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index 06243131e7d..dcf7baba26f 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1,2 +1,3 @@
 DIST libtpms-0.8.3.tar.gz 1254474 BLAKE2B c71f52d6475d4328e93a35f88557de3400308984ec086f7e6b3c32ebc266e078b3a9864396546ba11fc310c1572efa1521bdac89075c5eba18cb35eef883e706 SHA512 07cf78c2a5b03f3c9179b041db57d5ec049dc0085c09e4fd5c9b54a247cf81a3b9982f0fb1cd571cd6b21b3d9824b061f8f38508fc25b6a23a6a6b06dea7115b
 DIST libtpms-0.8.4.tar.gz 1255255 BLAKE2B 0786b19dc8f3226508548ab16544ee8ac05e8d9de057eed840a0cb7577c1d1386d83af1a725ec91e64344e2459f9d4836268e2c9a097136cf76d59ea8e23b0c8 SHA512 58244a774cb6ec5dcbbc2d795628fca9eb64936874c72b169ea8288f2bf0cafa8127b1e89ed3ddbf5694df5a5944a7d61254dc729d75b63b3e4f9346b2f0a7b5
+DIST libtpms-0.8.5.tar.gz 1255741 BLAKE2B a9960d4f58093f9291ee718c4577138cfd36f637a2911b2bacc3dde68b9def5ab1fd085e38a46b8a57d15f68072e7268a132687f5cc8c593390b1ef986aa0813 SHA512 7f1591b6b655ec99d3737ee41e37e4c0fc05f2e9676463a44c88015b37b2a39291a576e81e394cdf3deac3f1227774c6c60baca445befb24339515773e20b766

diff --git a/dev-libs/libtpms/libtpms-0.8.5.ebuild b/dev-libs/libtpms/libtpms-0.8.5.ebuild
new file mode 100644
index 00000000000..72093b56297
--- /dev/null
+++ b/dev-libs/libtpms/libtpms-0.8.5.ebuild
@@ -0,0 +1,48 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="Library providing software emultion of a TPM"
+HOMEPAGE="https://github.com/stefanberger/libtpms"
+SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~ppc ~ppc64"
+
+DEPEND="dev-libs/openssl:="
+RDEPEND="${DEPEND}"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-0.8.0-Remove-WError.patch"
+)
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	econf \
+		--disable-static \
+		--with-openssl \
+		--with-tpm2
+}
+
+src_install() {
+	default
+	find "${ED}" -name '*.la' -delete || die
+}
+
+pkg_postinst() {
+	if [[ ${REPLACING_VERSIONS} ]] && ver_test ${REPLACING_VERSIONS} -lt 0.8.0; then
+		elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
+		elog "keys due to a flawed key creation algorithm. Because fixing this would render"
+		elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
+		elog "TPM state file must be deleted and a new TPM state file created. Data still"
+		elog "sealed using the old state file will be permanently inaccessible. For the"
+		elog "details see https://github.com/stefanberger/libtpms/issues/183"
+	fi
+}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-09-04  6:26 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2021-09-04  6:26 UTC (permalink / raw
  To: gentoo-commits

commit:     8abd3a18294498fd888fdd9e381e2cc2c5d29fd7
Author:     Christopher Byrne <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Thu Sep  2 20:15:38 2021 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Sat Sep  4 06:05:01 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8abd3a18

dev-libs/libtpms: Remove old

Package-Manager: Portage-3.0.20, Repoman-3.0.3
Signed-off-by: Christopher Byrne <salah.coronya <AT> gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/22197
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  2 --
 dev-libs/libtpms/libtpms-0.8.3.ebuild | 46 ---------------------------------
 dev-libs/libtpms/libtpms-0.8.4.ebuild | 48 -----------------------------------
 3 files changed, 96 deletions(-)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index dcf7baba26f..0751f4736c8 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1,3 +1 @@
-DIST libtpms-0.8.3.tar.gz 1254474 BLAKE2B c71f52d6475d4328e93a35f88557de3400308984ec086f7e6b3c32ebc266e078b3a9864396546ba11fc310c1572efa1521bdac89075c5eba18cb35eef883e706 SHA512 07cf78c2a5b03f3c9179b041db57d5ec049dc0085c09e4fd5c9b54a247cf81a3b9982f0fb1cd571cd6b21b3d9824b061f8f38508fc25b6a23a6a6b06dea7115b
-DIST libtpms-0.8.4.tar.gz 1255255 BLAKE2B 0786b19dc8f3226508548ab16544ee8ac05e8d9de057eed840a0cb7577c1d1386d83af1a725ec91e64344e2459f9d4836268e2c9a097136cf76d59ea8e23b0c8 SHA512 58244a774cb6ec5dcbbc2d795628fca9eb64936874c72b169ea8288f2bf0cafa8127b1e89ed3ddbf5694df5a5944a7d61254dc729d75b63b3e4f9346b2f0a7b5
 DIST libtpms-0.8.5.tar.gz 1255741 BLAKE2B a9960d4f58093f9291ee718c4577138cfd36f637a2911b2bacc3dde68b9def5ab1fd085e38a46b8a57d15f68072e7268a132687f5cc8c593390b1ef986aa0813 SHA512 7f1591b6b655ec99d3737ee41e37e4c0fc05f2e9676463a44c88015b37b2a39291a576e81e394cdf3deac3f1227774c6c60baca445befb24339515773e20b766

diff --git a/dev-libs/libtpms/libtpms-0.8.3.ebuild b/dev-libs/libtpms/libtpms-0.8.3.ebuild
deleted file mode 100644
index 506699ace35..00000000000
--- a/dev-libs/libtpms/libtpms-0.8.3.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-DESCRIPTION="Library providing software emultion of a TPM"
-HOMEPAGE="https://github.com/stefanberger/libtpms"
-SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~ppc"
-
-DEPEND="dev-libs/openssl:0="
-RDEPEND="${DEPEND}"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-0.8.0-Remove-WError.patch"
-)
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		--disable-static \
-		--with-openssl \
-		--with-tpm2
-}
-
-src_install() {
-	default
-	find "${D}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
-	elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
-	elog "keys due to a flawed key creation algorithm. Because fixing this would render"
-	elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
-	elog "TPM state file must be deleted and a new TPM state file created. Data still"
-	elog "sealed using the old state file will be permanently inaccessible. For the"
-	elog "details see https://github.com/stefanberger/libtpms/issues/183"
-}

diff --git a/dev-libs/libtpms/libtpms-0.8.4.ebuild b/dev-libs/libtpms/libtpms-0.8.4.ebuild
deleted file mode 100644
index 5efa7fe4f9e..00000000000
--- a/dev-libs/libtpms/libtpms-0.8.4.ebuild
+++ /dev/null
@@ -1,48 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-DESCRIPTION="Library providing software emultion of a TPM"
-HOMEPAGE="https://github.com/stefanberger/libtpms"
-SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~ppc ~ppc64"
-
-DEPEND="dev-libs/openssl:="
-RDEPEND="${DEPEND}"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-0.8.0-Remove-WError.patch"
-)
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		--disable-static \
-		--with-openssl \
-		--with-tpm2
-}
-
-src_install() {
-	default
-	find "${ED}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
-	if [[ ${REPLACING_VERSIONS} ]] && ver_test ${REPLACING_VERSIONS} -lt 0.8.0; then
-		elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
-		elog "keys due to a flawed key creation algorithm. Because fixing this would render"
-		elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
-		elog "TPM state file must be deleted and a new TPM state file created. Data still"
-		elog "sealed using the old state file will be permanently inaccessible. For the"
-		elog "details see https://github.com/stefanberger/libtpms/issues/183"
-	fi
-}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-09-04  6:26 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2021-09-04  6:26 UTC (permalink / raw
  To: gentoo-commits

commit:     6fbddca63f9daa5aed810d71a02450d526d020b5
Author:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
AuthorDate: Sat Sep  4 06:05:24 2021 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Sat Sep  4 06:05:24 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6fbddca6

dev-libs/libtpms: add missing BDEPEND="virtual/pkgconfig"

Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.8.5.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/dev-libs/libtpms/libtpms-0.8.5.ebuild b/dev-libs/libtpms/libtpms-0.8.5.ebuild
index 72093b56297..0b3f7bf3d83 100644
--- a/dev-libs/libtpms/libtpms-0.8.5.ebuild
+++ b/dev-libs/libtpms/libtpms-0.8.5.ebuild
@@ -14,6 +14,7 @@ KEYWORDS="~amd64 ~arm64 ~ppc ~ppc64"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"
+BDEPEND="virtual/pkgconfig"
 
 PATCHES=(
 	"${FILESDIR}/${PN}-0.8.0-Remove-WError.patch"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-09-08  1:25 Sam James
  0 siblings, 0 replies; 48+ messages in thread
From: Sam James @ 2021-09-08  1:25 UTC (permalink / raw
  To: gentoo-commits

commit:     98d498c7d671dd4263979d1cb8da91587cba9c3f
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Sep  8 01:25:26 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Sep  8 01:25:26 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=98d498c7

dev-libs/libtpms: Keyword 0.8.5 arm, #798753

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.8.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.8.5.ebuild b/dev-libs/libtpms/libtpms-0.8.5.ebuild
index 0b3f7bf3d83..38bdaedfcb6 100644
--- a/dev-libs/libtpms/libtpms-0.8.5.ebuild
+++ b/dev-libs/libtpms/libtpms-0.8.5.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~ppc ~ppc64"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-09-13  6:33 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2021-09-13  6:33 UTC (permalink / raw
  To: gentoo-commits

commit:     0569f33c6f5bf4ce46eae60cc26cd5f0540afb55
Author:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
AuthorDate: Mon Sep 13 06:31:10 2021 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Mon Sep 13 06:33:14 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0569f33c

dev-libs/libtpms: keyword 0.8.5 for ~x86

Bug: https://bugs.gentoo.org/798753
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.8.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.8.5.ebuild b/dev-libs/libtpms/libtpms-0.8.5.ebuild
index 38bdaedfcb6..fe5361b4519 100644
--- a/dev-libs/libtpms/libtpms-0.8.5.ebuild
+++ b/dev-libs/libtpms/libtpms-0.8.5.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-09-14  7:39 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2021-09-14  7:39 UTC (permalink / raw
  To: gentoo-commits

commit:     1bf883626df68b27a48424b98c9e77095ab3dfef
Author:     Christopher Byrne <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Sat Sep 11 01:09:17 2021 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Tue Sep 14 07:38:53 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1bf88362

dev-libs/libtpms: Remove old

Package-Manager: Portage-3.0.20, Repoman-3.0.3
Signed-off-by: Christopher Byrne <salah.coronya <AT> gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/22272
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 -
 dev-libs/libtpms/libtpms-0.8.5.ebuild | 49 -----------------------------------
 2 files changed, 50 deletions(-)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index a2583854903..5afffbf543e 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1,2 +1 @@
-DIST libtpms-0.8.5.tar.gz 1255741 BLAKE2B a9960d4f58093f9291ee718c4577138cfd36f637a2911b2bacc3dde68b9def5ab1fd085e38a46b8a57d15f68072e7268a132687f5cc8c593390b1ef986aa0813 SHA512 7f1591b6b655ec99d3737ee41e37e4c0fc05f2e9676463a44c88015b37b2a39291a576e81e394cdf3deac3f1227774c6c60baca445befb24339515773e20b766
 DIST libtpms-0.8.6.tar.gz 1255964 BLAKE2B 44d9b1f78944ede5842b3cbef09900899f53ba3525e63f09de8263b9c1878a889db80eaf3ba35334a2233334bcb4ebd03d2bb841e4184059f9a155ad4a2aa244 SHA512 d57d52d140d582a6a7d2146aa9a10445c5c50807da53b26f6efbb8632ac83afa3c67e1a47ffa6a898a45cbac3aff199fe61947d69bc5af727e9623564bac45d8

diff --git a/dev-libs/libtpms/libtpms-0.8.5.ebuild b/dev-libs/libtpms/libtpms-0.8.5.ebuild
deleted file mode 100644
index fe5361b4519..00000000000
--- a/dev-libs/libtpms/libtpms-0.8.5.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools
-
-DESCRIPTION="Library providing software emultion of a TPM"
-HOMEPAGE="https://github.com/stefanberger/libtpms"
-SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-
-DEPEND="dev-libs/openssl:="
-RDEPEND="${DEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-0.8.0-Remove-WError.patch"
-)
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		--disable-static \
-		--with-openssl \
-		--with-tpm2
-}
-
-src_install() {
-	default
-	find "${ED}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
-	if [[ ${REPLACING_VERSIONS} ]] && ver_test ${REPLACING_VERSIONS} -lt 0.8.0; then
-		elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
-		elog "keys due to a flawed key creation algorithm. Because fixing this would render"
-		elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
-		elog "TPM state file must be deleted and a new TPM state file created. Data still"
-		elog "sealed using the old state file will be permanently inaccessible. For the"
-		elog "details see https://github.com/stefanberger/libtpms/issues/183"
-	fi
-}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-09-14  7:39 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2021-09-14  7:39 UTC (permalink / raw
  To: gentoo-commits

commit:     6025273d3ca145017bbc447e768fb821a1cc0161
Author:     Christopher Byrne <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Sat Sep 11 01:08:46 2021 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Tue Sep 14 07:38:52 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6025273d

dev-libs/libtpms: Bump to 0.8.6

Package-Manager: Portage-3.0.20, Repoman-3.0.3
Signed-off-by: Christopher Byrne <salah.coronya <AT> gmail.com>
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 +
 dev-libs/libtpms/libtpms-0.8.6.ebuild | 49 +++++++++++++++++++++++++++++++++++
 2 files changed, 50 insertions(+)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index 0751f4736c8..a2583854903 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1 +1,2 @@
 DIST libtpms-0.8.5.tar.gz 1255741 BLAKE2B a9960d4f58093f9291ee718c4577138cfd36f637a2911b2bacc3dde68b9def5ab1fd085e38a46b8a57d15f68072e7268a132687f5cc8c593390b1ef986aa0813 SHA512 7f1591b6b655ec99d3737ee41e37e4c0fc05f2e9676463a44c88015b37b2a39291a576e81e394cdf3deac3f1227774c6c60baca445befb24339515773e20b766
+DIST libtpms-0.8.6.tar.gz 1255964 BLAKE2B 44d9b1f78944ede5842b3cbef09900899f53ba3525e63f09de8263b9c1878a889db80eaf3ba35334a2233334bcb4ebd03d2bb841e4184059f9a155ad4a2aa244 SHA512 d57d52d140d582a6a7d2146aa9a10445c5c50807da53b26f6efbb8632ac83afa3c67e1a47ffa6a898a45cbac3aff199fe61947d69bc5af727e9623564bac45d8

diff --git a/dev-libs/libtpms/libtpms-0.8.6.ebuild b/dev-libs/libtpms/libtpms-0.8.6.ebuild
new file mode 100644
index 00000000000..fe5361b4519
--- /dev/null
+++ b/dev-libs/libtpms/libtpms-0.8.6.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="Library providing software emultion of a TPM"
+HOMEPAGE="https://github.com/stefanberger/libtpms"
+SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+
+DEPEND="dev-libs/openssl:="
+RDEPEND="${DEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-0.8.0-Remove-WError.patch"
+)
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	econf \
+		--disable-static \
+		--with-openssl \
+		--with-tpm2
+}
+
+src_install() {
+	default
+	find "${ED}" -name '*.la' -delete || die
+}
+
+pkg_postinst() {
+	if [[ ${REPLACING_VERSIONS} ]] && ver_test ${REPLACING_VERSIONS} -lt 0.8.0; then
+		elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
+		elog "keys due to a flawed key creation algorithm. Because fixing this would render"
+		elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
+		elog "TPM state file must be deleted and a new TPM state file created. Data still"
+		elog "sealed using the old state file will be permanently inaccessible. For the"
+		elog "details see https://github.com/stefanberger/libtpms/issues/183"
+	fi
+}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-11-28  0:20 Ionen Wolkens
  0 siblings, 0 replies; 48+ messages in thread
From: Ionen Wolkens @ 2021-11-28  0:20 UTC (permalink / raw
  To: gentoo-commits

commit:     51cc231f083c6c97e828d4acfd81e77b77eb350b
Author:     Christopher Byrne <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Wed Nov 24 19:59:51 2021 +0000
Commit:     Ionen Wolkens <ionen <AT> gentoo <DOT> org>
CommitDate: Sun Nov 28 00:19:04 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=51cc231f

dev-libs/libtpms: Remove old

Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Christopher Byrne <salah.coronya <AT> gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/23069
Signed-off-by: Ionen Wolkens <ionen <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  2 --
 dev-libs/libtpms/libtpms-0.8.7.ebuild | 47 -----------------------------------
 dev-libs/libtpms/libtpms-0.9.0.ebuild | 47 -----------------------------------
 3 files changed, 96 deletions(-)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index 88784e0d2704..04de1f7e43a9 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1,3 +1 @@
-DIST libtpms-0.8.7.tar.gz 1256807 BLAKE2B d3630ece39a78dcc99d15ad603eec5c3d858d1d0c928ae2d3ae5ad5e4d419e186fa23b25ad15824806838401aac33e7224d7cc7ce6fb79647500d4b3a3871223 SHA512 061ec66bbeee9838f12c6a9724ba953cd604981148d6f3a8ebe444e89e59b228b763d8f98c55d67b9477277ccbf9987f2e5632d1b518e78d182f5d7066020ed4
-DIST libtpms-0.9.0.tar.gz 1261212 BLAKE2B 06b065c47bd151cc0001bfffb8aa54aa6d7ef81340f244fb235958bf5801df0fe8cb8a62c51168284e40f34d1a467b4456862087f35f6ac256dcc5e2d12527c5 SHA512 8e9c9e3d1c0c2fb0de3a40b1a84e866e0de662cd00b3bf75dbe01c35d6558a0b325b9c91508d80eeb2bc5162b1413cc624a1f0de1876b9ebe4573cb6343c8287
 DIST libtpms-0.9.1.tar.gz 1261528 BLAKE2B 8a81fbea7dff44fe55da048f5121511c22ce264aaa64778ec28b6e55be64677f46f8266bed9edaeb57605ccede755ddfa7463a10e8fc806a86ea09d7a1f9283e SHA512 15ae14bca4ac24391ba06accae37d7e914e410ac9dc1aeae0743295371c9a0e0851f191c55bffb765cb731e8d397188be6441d2b6c1f5011b56a354428c4dad1

diff --git a/dev-libs/libtpms/libtpms-0.8.7.ebuild b/dev-libs/libtpms/libtpms-0.8.7.ebuild
deleted file mode 100644
index 3e913f4e034d..000000000000
--- a/dev-libs/libtpms/libtpms-0.8.7.ebuild
+++ /dev/null
@@ -1,47 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools
-
-DESCRIPTION="Library providing software emultion of a TPM"
-HOMEPAGE="https://github.com/stefanberger/libtpms"
-SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-
-DEPEND="dev-libs/openssl:="
-RDEPEND="${DEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-0.8.7-Remove-WError.patch"
-)
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		--with-openssl
-}
-
-src_install() {
-	default
-	find "${ED}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
-	if [[ ${REPLACING_VERSIONS} ]] && ver_test ${REPLACING_VERSIONS} -lt 0.8.0; then
-		elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
-		elog "keys due to a flawed key creation algorithm. Because fixing this would render"
-		elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
-		elog "TPM state file must be deleted and a new TPM state file created. Data still"
-		elog "sealed using the old state file will be permanently inaccessible. For the"
-		elog "details see https://github.com/stefanberger/libtpms/issues/183"
-	fi
-}

diff --git a/dev-libs/libtpms/libtpms-0.9.0.ebuild b/dev-libs/libtpms/libtpms-0.9.0.ebuild
deleted file mode 100644
index 0eed7e6454dd..000000000000
--- a/dev-libs/libtpms/libtpms-0.9.0.ebuild
+++ /dev/null
@@ -1,47 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools
-
-DESCRIPTION="Library providing software emultion of a TPM"
-HOMEPAGE="https://github.com/stefanberger/libtpms"
-SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-
-DEPEND="dev-libs/openssl:="
-RDEPEND="${DEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-0.9.0-Remove-WError.patch"
-)
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		--with-openssl
-}
-
-src_install() {
-	default
-	find "${ED}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
-	if [[ ${REPLACING_VERSIONS} ]] && ver_test ${REPLACING_VERSIONS} -lt 0.8.0; then
-		elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
-		elog "keys due to a flawed key creation algorithm. Because fixing this would render"
-		elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
-		elog "TPM state file must be deleted and a new TPM state file created. Data still"
-		elog "sealed using the old state file will be permanently inaccessible. For the"
-		elog "details see https://github.com/stefanberger/libtpms/issues/183"
-	fi
-}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2021-11-28  0:20 Ionen Wolkens
  0 siblings, 0 replies; 48+ messages in thread
From: Ionen Wolkens @ 2021-11-28  0:20 UTC (permalink / raw
  To: gentoo-commits

commit:     ba3496859148c769144d5b975c49453a8cfc18c1
Author:     Christopher Byrne <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Wed Nov 24 19:54:49 2021 +0000
Commit:     Ionen Wolkens <ionen <AT> gentoo <DOT> org>
CommitDate: Sun Nov 28 00:19:04 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ba349685

dev-libs/libtpms: Bump to 0.9.1

Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Christopher Byrne <salah.coronya <AT> gmail.com>
Signed-off-by: Ionen Wolkens <ionen <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 +
 dev-libs/libtpms/libtpms-0.9.1.ebuild | 47 +++++++++++++++++++++++++++++++++++
 2 files changed, 48 insertions(+)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index e634b5473961..88784e0d2704 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1,2 +1,3 @@
 DIST libtpms-0.8.7.tar.gz 1256807 BLAKE2B d3630ece39a78dcc99d15ad603eec5c3d858d1d0c928ae2d3ae5ad5e4d419e186fa23b25ad15824806838401aac33e7224d7cc7ce6fb79647500d4b3a3871223 SHA512 061ec66bbeee9838f12c6a9724ba953cd604981148d6f3a8ebe444e89e59b228b763d8f98c55d67b9477277ccbf9987f2e5632d1b518e78d182f5d7066020ed4
 DIST libtpms-0.9.0.tar.gz 1261212 BLAKE2B 06b065c47bd151cc0001bfffb8aa54aa6d7ef81340f244fb235958bf5801df0fe8cb8a62c51168284e40f34d1a467b4456862087f35f6ac256dcc5e2d12527c5 SHA512 8e9c9e3d1c0c2fb0de3a40b1a84e866e0de662cd00b3bf75dbe01c35d6558a0b325b9c91508d80eeb2bc5162b1413cc624a1f0de1876b9ebe4573cb6343c8287
+DIST libtpms-0.9.1.tar.gz 1261528 BLAKE2B 8a81fbea7dff44fe55da048f5121511c22ce264aaa64778ec28b6e55be64677f46f8266bed9edaeb57605ccede755ddfa7463a10e8fc806a86ea09d7a1f9283e SHA512 15ae14bca4ac24391ba06accae37d7e914e410ac9dc1aeae0743295371c9a0e0851f191c55bffb765cb731e8d397188be6441d2b6c1f5011b56a354428c4dad1

diff --git a/dev-libs/libtpms/libtpms-0.9.1.ebuild b/dev-libs/libtpms/libtpms-0.9.1.ebuild
new file mode 100644
index 000000000000..0eed7e6454dd
--- /dev/null
+++ b/dev-libs/libtpms/libtpms-0.9.1.ebuild
@@ -0,0 +1,47 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="Library providing software emultion of a TPM"
+HOMEPAGE="https://github.com/stefanberger/libtpms"
+SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+
+DEPEND="dev-libs/openssl:="
+RDEPEND="${DEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-0.9.0-Remove-WError.patch"
+)
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	econf \
+		--with-openssl
+}
+
+src_install() {
+	default
+	find "${ED}" -name '*.la' -delete || die
+}
+
+pkg_postinst() {
+	if [[ ${REPLACING_VERSIONS} ]] && ver_test ${REPLACING_VERSIONS} -lt 0.8.0; then
+		elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
+		elog "keys due to a flawed key creation algorithm. Because fixing this would render"
+		elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
+		elog "TPM state file must be deleted and a new TPM state file created. Data still"
+		elog "sealed using the old state file will be permanently inaccessible. For the"
+		elog "details see https://github.com/stefanberger/libtpms/issues/183"
+	fi
+}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2022-03-10  6:48 Yixun Lan
  0 siblings, 0 replies; 48+ messages in thread
From: Yixun Lan @ 2022-03-10  6:48 UTC (permalink / raw
  To: gentoo-commits

commit:     e9abf57efabf85155b398ea1fc713ed208cc16e8
Author:     Yixun Lan <dlan <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 10 06:07:18 2022 +0000
Commit:     Yixun Lan <dlan <AT> gentoo <DOT> org>
CommitDate: Thu Mar 10 06:07:18 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e9abf57e

dev-libs/libtpms: keyword ~riscv, #834868

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Yixun Lan <dlan <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.9.1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/libtpms/libtpms-0.9.1.ebuild b/dev-libs/libtpms/libtpms-0.9.1.ebuild
index 0eed7e6454dd..fc15af9bf0f4 100644
--- a/dev-libs/libtpms/libtpms-0.9.1.ebuild
+++ b/dev-libs/libtpms/libtpms-0.9.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2022-03-11  0:04 Ionen Wolkens
  0 siblings, 0 replies; 48+ messages in thread
From: Ionen Wolkens @ 2022-03-11  0:04 UTC (permalink / raw
  To: gentoo-commits

commit:     9a1826f282ffdd96649015da88f4ef128605be81
Author:     Christopher Byrne <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Tue Mar  8 23:07:11 2022 +0000
Commit:     Ionen Wolkens <ionen <AT> gentoo <DOT> org>
CommitDate: Fri Mar 11 00:03:05 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9a1826f2

dev-libs/libtpms: Remove old

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Christopher Byrne <salah.coronya <AT> gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/24457
Signed-off-by: Ionen Wolkens <ionen <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 -
 dev-libs/libtpms/libtpms-0.9.1.ebuild | 47 -----------------------------------
 2 files changed, 48 deletions(-)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index 9be59aa15f5f..90ac3d3e08ab 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1,2 +1 @@
-DIST libtpms-0.9.1.tar.gz 1261528 BLAKE2B 8a81fbea7dff44fe55da048f5121511c22ce264aaa64778ec28b6e55be64677f46f8266bed9edaeb57605ccede755ddfa7463a10e8fc806a86ea09d7a1f9283e SHA512 15ae14bca4ac24391ba06accae37d7e914e410ac9dc1aeae0743295371c9a0e0851f191c55bffb765cb731e8d397188be6441d2b6c1f5011b56a354428c4dad1
 DIST libtpms-0.9.3.tar.gz 1263192 BLAKE2B a58cc2f76775f0a0a266cf6da898d6c8e310998c201dc47a802d67fc07dbe1632a68e81b78da68a6350e1d64727c7b47154479b4d9bc19a55324a2d881cad94f SHA512 8616c712f958c28a415b0a97a3a24f439f757682c4b60642584eb13e4ab2d7895838e8e6e57936ff583259506f9b379ec47c76d5780c1b257f25513a5911c3cb

diff --git a/dev-libs/libtpms/libtpms-0.9.1.ebuild b/dev-libs/libtpms/libtpms-0.9.1.ebuild
deleted file mode 100644
index fc15af9bf0f4..000000000000
--- a/dev-libs/libtpms/libtpms-0.9.1.ebuild
+++ /dev/null
@@ -1,47 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools
-
-DESCRIPTION="Library providing software emultion of a TPM"
-HOMEPAGE="https://github.com/stefanberger/libtpms"
-SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
-
-DEPEND="dev-libs/openssl:="
-RDEPEND="${DEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-0.9.0-Remove-WError.patch"
-)
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		--with-openssl
-}
-
-src_install() {
-	default
-	find "${ED}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
-	if [[ ${REPLACING_VERSIONS} ]] && ver_test ${REPLACING_VERSIONS} -lt 0.8.0; then
-		elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
-		elog "keys due to a flawed key creation algorithm. Because fixing this would render"
-		elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
-		elog "TPM state file must be deleted and a new TPM state file created. Data still"
-		elog "sealed using the old state file will be permanently inaccessible. For the"
-		elog "details see https://github.com/stefanberger/libtpms/issues/183"
-	fi
-}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2022-03-11  0:04 Ionen Wolkens
  0 siblings, 0 replies; 48+ messages in thread
From: Ionen Wolkens @ 2022-03-11  0:04 UTC (permalink / raw
  To: gentoo-commits

commit:     d4219669bd696fa7ab9efa3378e65ec4d6afeedf
Author:     Christopher Byrne <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Tue Mar  8 23:06:12 2022 +0000
Commit:     Ionen Wolkens <ionen <AT> gentoo <DOT> org>
CommitDate: Fri Mar 11 00:03:05 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d4219669

dev-libs/libtpms: Bump to 0.9.3

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Christopher Byrne <salah.coronya <AT> gmail.com>
Signed-off-by: Ionen Wolkens <ionen <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 +
 dev-libs/libtpms/libtpms-0.9.3.ebuild | 47 +++++++++++++++++++++++++++++++++++
 2 files changed, 48 insertions(+)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index 04de1f7e43a9..9be59aa15f5f 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1 +1,2 @@
 DIST libtpms-0.9.1.tar.gz 1261528 BLAKE2B 8a81fbea7dff44fe55da048f5121511c22ce264aaa64778ec28b6e55be64677f46f8266bed9edaeb57605ccede755ddfa7463a10e8fc806a86ea09d7a1f9283e SHA512 15ae14bca4ac24391ba06accae37d7e914e410ac9dc1aeae0743295371c9a0e0851f191c55bffb765cb731e8d397188be6441d2b6c1f5011b56a354428c4dad1
+DIST libtpms-0.9.3.tar.gz 1263192 BLAKE2B a58cc2f76775f0a0a266cf6da898d6c8e310998c201dc47a802d67fc07dbe1632a68e81b78da68a6350e1d64727c7b47154479b4d9bc19a55324a2d881cad94f SHA512 8616c712f958c28a415b0a97a3a24f439f757682c4b60642584eb13e4ab2d7895838e8e6e57936ff583259506f9b379ec47c76d5780c1b257f25513a5911c3cb

diff --git a/dev-libs/libtpms/libtpms-0.9.3.ebuild b/dev-libs/libtpms/libtpms-0.9.3.ebuild
new file mode 100644
index 000000000000..fc15af9bf0f4
--- /dev/null
+++ b/dev-libs/libtpms/libtpms-0.9.3.ebuild
@@ -0,0 +1,47 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="Library providing software emultion of a TPM"
+HOMEPAGE="https://github.com/stefanberger/libtpms"
+SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
+
+DEPEND="dev-libs/openssl:="
+RDEPEND="${DEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-0.9.0-Remove-WError.patch"
+)
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	econf \
+		--with-openssl
+}
+
+src_install() {
+	default
+	find "${ED}" -name '*.la' -delete || die
+}
+
+pkg_postinst() {
+	if [[ ${REPLACING_VERSIONS} ]] && ver_test ${REPLACING_VERSIONS} -lt 0.8.0; then
+		elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
+		elog "keys due to a flawed key creation algorithm. Because fixing this would render"
+		elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
+		elog "TPM state file must be deleted and a new TPM state file created. Data still"
+		elog "sealed using the old state file will be permanently inaccessible. For the"
+		elog "details see https://github.com/stefanberger/libtpms/issues/183"
+	fi
+}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2022-04-27 10:19 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2022-04-27 10:19 UTC (permalink / raw
  To: gentoo-commits

commit:     e40f9c59e293df44f1cae8ac2a28d7efec9fdd15
Author:     Christopher Byrne <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Mon Apr 25 21:21:17 2022 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Wed Apr 27 09:41:27 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e40f9c59

dev-libs/libtpms: add 0.9.4

Signed-off-by: Christopher Byrne <salah.coronya <AT> gmail.com>
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 +
 dev-libs/libtpms/libtpms-0.9.4.ebuild | 47 +++++++++++++++++++++++++++++++++++
 2 files changed, 48 insertions(+)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index 90ac3d3e08ab..1daa4b399f98 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1 +1,2 @@
 DIST libtpms-0.9.3.tar.gz 1263192 BLAKE2B a58cc2f76775f0a0a266cf6da898d6c8e310998c201dc47a802d67fc07dbe1632a68e81b78da68a6350e1d64727c7b47154479b4d9bc19a55324a2d881cad94f SHA512 8616c712f958c28a415b0a97a3a24f439f757682c4b60642584eb13e4ab2d7895838e8e6e57936ff583259506f9b379ec47c76d5780c1b257f25513a5911c3cb
+DIST libtpms-0.9.4.tar.gz 1264030 BLAKE2B 56731b913145afcd49fae13f0fcbe4fc147edf206a44849cef45ed34a7644f0894bb6ab5dcb72d620eb1ab121bf4e821fe7893557508af394585171133d659e2 SHA512 ae3e2613bc31d98c10def546c70d0c25bd1246af5090268afa0411502bfd0e454967046ebcd9025350976817441e595fa4e21562f800285db98331e4c2743505

diff --git a/dev-libs/libtpms/libtpms-0.9.4.ebuild b/dev-libs/libtpms/libtpms-0.9.4.ebuild
new file mode 100644
index 000000000000..fc15af9bf0f4
--- /dev/null
+++ b/dev-libs/libtpms/libtpms-0.9.4.ebuild
@@ -0,0 +1,47 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="Library providing software emultion of a TPM"
+HOMEPAGE="https://github.com/stefanberger/libtpms"
+SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
+
+DEPEND="dev-libs/openssl:="
+RDEPEND="${DEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-0.9.0-Remove-WError.patch"
+)
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	econf \
+		--with-openssl
+}
+
+src_install() {
+	default
+	find "${ED}" -name '*.la' -delete || die
+}
+
+pkg_postinst() {
+	if [[ ${REPLACING_VERSIONS} ]] && ver_test ${REPLACING_VERSIONS} -lt 0.8.0; then
+		elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
+		elog "keys due to a flawed key creation algorithm. Because fixing this would render"
+		elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
+		elog "TPM state file must be deleted and a new TPM state file created. Data still"
+		elog "sealed using the old state file will be permanently inaccessible. For the"
+		elog "details see https://github.com/stefanberger/libtpms/issues/183"
+	fi
+}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2022-04-27 10:19 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2022-04-27 10:19 UTC (permalink / raw
  To: gentoo-commits

commit:     3f2ed76012951719bfa73216b6a56c68a6fa079e
Author:     Christopher Byrne <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Mon Apr 25 21:22:35 2022 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Wed Apr 27 09:41:32 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3f2ed760

dev-libs/libtpms: drop 0.9.3

Signed-off-by: Christopher Byrne <salah.coronya <AT> gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/25203
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 -
 dev-libs/libtpms/libtpms-0.9.3.ebuild | 47 -----------------------------------
 2 files changed, 48 deletions(-)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index 1daa4b399f98..a74cf7c93759 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1,2 +1 @@
-DIST libtpms-0.9.3.tar.gz 1263192 BLAKE2B a58cc2f76775f0a0a266cf6da898d6c8e310998c201dc47a802d67fc07dbe1632a68e81b78da68a6350e1d64727c7b47154479b4d9bc19a55324a2d881cad94f SHA512 8616c712f958c28a415b0a97a3a24f439f757682c4b60642584eb13e4ab2d7895838e8e6e57936ff583259506f9b379ec47c76d5780c1b257f25513a5911c3cb
 DIST libtpms-0.9.4.tar.gz 1264030 BLAKE2B 56731b913145afcd49fae13f0fcbe4fc147edf206a44849cef45ed34a7644f0894bb6ab5dcb72d620eb1ab121bf4e821fe7893557508af394585171133d659e2 SHA512 ae3e2613bc31d98c10def546c70d0c25bd1246af5090268afa0411502bfd0e454967046ebcd9025350976817441e595fa4e21562f800285db98331e4c2743505

diff --git a/dev-libs/libtpms/libtpms-0.9.3.ebuild b/dev-libs/libtpms/libtpms-0.9.3.ebuild
deleted file mode 100644
index fc15af9bf0f4..000000000000
--- a/dev-libs/libtpms/libtpms-0.9.3.ebuild
+++ /dev/null
@@ -1,47 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools
-
-DESCRIPTION="Library providing software emultion of a TPM"
-HOMEPAGE="https://github.com/stefanberger/libtpms"
-SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
-
-DEPEND="dev-libs/openssl:="
-RDEPEND="${DEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-0.9.0-Remove-WError.patch"
-)
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		--with-openssl
-}
-
-src_install() {
-	default
-	find "${ED}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
-	if [[ ${REPLACING_VERSIONS} ]] && ver_test ${REPLACING_VERSIONS} -lt 0.8.0; then
-		elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
-		elog "keys due to a flawed key creation algorithm. Because fixing this would render"
-		elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
-		elog "TPM state file must be deleted and a new TPM state file created. Data still"
-		elog "sealed using the old state file will be permanently inaccessible. For the"
-		elog "details see https://github.com/stefanberger/libtpms/issues/183"
-	fi
-}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2022-05-17  9:59 Agostino Sarubbo
  0 siblings, 0 replies; 48+ messages in thread
From: Agostino Sarubbo @ 2022-05-17  9:59 UTC (permalink / raw
  To: gentoo-commits

commit:     1e112d67965719132e1e847746c3a18c03d22f78
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue May 17 09:58:57 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue May 17 09:58:57 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1e112d67

dev-libs/libtpms: x86 stable wrt bug #843800

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.9.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.9.4.ebuild b/dev-libs/libtpms/libtpms-0.9.4.ebuild
index fc15af9bf0f4..f7b1c7ab7d20 100644
--- a/dev-libs/libtpms/libtpms-0.9.4.ebuild
+++ b/dev-libs/libtpms/libtpms-0.9.4.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv x86"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2022-05-17 12:37 Agostino Sarubbo
  0 siblings, 0 replies; 48+ messages in thread
From: Agostino Sarubbo @ 2022-05-17 12:37 UTC (permalink / raw
  To: gentoo-commits

commit:     670f7fce513b2e047f3e23aa372318d5430277f9
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue May 17 12:37:38 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue May 17 12:37:38 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=670f7fce

dev-libs/libtpms: amd64 stable wrt bug #843800

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.9.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.9.4.ebuild b/dev-libs/libtpms/libtpms-0.9.4.ebuild
index f7b1c7ab7d20..3027b76d088a 100644
--- a/dev-libs/libtpms/libtpms-0.9.4.ebuild
+++ b/dev-libs/libtpms/libtpms-0.9.4.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv x86"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2022-05-17 12:38 Agostino Sarubbo
  0 siblings, 0 replies; 48+ messages in thread
From: Agostino Sarubbo @ 2022-05-17 12:38 UTC (permalink / raw
  To: gentoo-commits

commit:     1e50397f7bc87910a2e89e4dbd52e2ea2fc17f86
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue May 17 12:38:14 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue May 17 12:38:14 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1e50397f

dev-libs/libtpms: ppc64 stable wrt bug #843800

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="ppc64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.9.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.9.4.ebuild b/dev-libs/libtpms/libtpms-0.9.4.ebuild
index 3027b76d088a..44a014fe0741 100644
--- a/dev-libs/libtpms/libtpms-0.9.4.ebuild
+++ b/dev-libs/libtpms/libtpms-0.9.4.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc ppc64 ~riscv x86"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2022-05-19  9:27 Agostino Sarubbo
  0 siblings, 0 replies; 48+ messages in thread
From: Agostino Sarubbo @ 2022-05-19  9:27 UTC (permalink / raw
  To: gentoo-commits

commit:     8dcb11014f306e07bcce1e05577b7f035f1ff97e
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Thu May 19 09:27:47 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Thu May 19 09:27:47 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8dcb1101

dev-libs/libtpms: arm stable wrt bug #843800

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="arm"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.9.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.9.4.ebuild b/dev-libs/libtpms/libtpms-0.9.4.ebuild
index 44a014fe0741..d114a2f1724e 100644
--- a/dev-libs/libtpms/libtpms-0.9.4.ebuild
+++ b/dev-libs/libtpms/libtpms-0.9.4.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc ppc64 ~riscv x86"
+KEYWORDS="amd64 arm ~arm64 ~ppc ppc64 ~riscv x86"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2022-05-20  9:17 Agostino Sarubbo
  0 siblings, 0 replies; 48+ messages in thread
From: Agostino Sarubbo @ 2022-05-20  9:17 UTC (permalink / raw
  To: gentoo-commits

commit:     8fdcc3ea4ea1e041a7388a99e01ce8ad5d9a621d
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Fri May 20 09:17:02 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Fri May 20 09:17:02 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8fdcc3ea

dev-libs/libtpms: arm64 stable wrt bug #843800

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="arm64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.9.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.9.4.ebuild b/dev-libs/libtpms/libtpms-0.9.4.ebuild
index d114a2f1724e..3b5f046772a9 100644
--- a/dev-libs/libtpms/libtpms-0.9.4.ebuild
+++ b/dev-libs/libtpms/libtpms-0.9.4.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 arm ~arm64 ~ppc ppc64 ~riscv x86"
+KEYWORDS="amd64 arm arm64 ~ppc ppc64 ~riscv x86"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2022-07-09 12:26 Matthew Smith
  0 siblings, 0 replies; 48+ messages in thread
From: Matthew Smith @ 2022-07-09 12:26 UTC (permalink / raw
  To: gentoo-commits

commit:     0bfbb814409fc9204f3bc39421cd148ad2319420
Author:     Christopher Byrne <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Mon Jul  4 18:38:42 2022 +0000
Commit:     Matthew Smith <matthew <AT> gentoo <DOT> org>
CommitDate: Sat Jul  9 12:26:23 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0bfbb814

dev-libs/libtpms: add 0.9.5

Signed-off-by: Christopher Byrne <salah.coronya <AT> gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/26222
Signed-off-by: Matthew Smith <matthew <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 +
 dev-libs/libtpms/libtpms-0.9.5.ebuild | 47 +++++++++++++++++++++++++++++++++++
 2 files changed, 48 insertions(+)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index a74cf7c93759..cdb18c0fe3a7 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1 +1,2 @@
 DIST libtpms-0.9.4.tar.gz 1264030 BLAKE2B 56731b913145afcd49fae13f0fcbe4fc147edf206a44849cef45ed34a7644f0894bb6ab5dcb72d620eb1ab121bf4e821fe7893557508af394585171133d659e2 SHA512 ae3e2613bc31d98c10def546c70d0c25bd1246af5090268afa0411502bfd0e454967046ebcd9025350976817441e595fa4e21562f800285db98331e4c2743505
+DIST libtpms-0.9.5.tar.gz 1264086 BLAKE2B 3e6da08dd31414bdf19260f47fce6ba7ace0ae72b152b681f1c1fbc9d75b7708238e5c2a161827c7a6e2b9a6ae4786dfbf921ec37b9f0b7c044835c974a111a3 SHA512 96b8d6dd66a6c4bc7b72d172d0b75444c7725a7fb5b0f792cd1cff9d8f7ec894c51e94493816f033198cc8adf2f95cf473629431dadb70b423068d834de09e21

diff --git a/dev-libs/libtpms/libtpms-0.9.5.ebuild b/dev-libs/libtpms/libtpms-0.9.5.ebuild
new file mode 100644
index 000000000000..fc15af9bf0f4
--- /dev/null
+++ b/dev-libs/libtpms/libtpms-0.9.5.ebuild
@@ -0,0 +1,47 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="Library providing software emultion of a TPM"
+HOMEPAGE="https://github.com/stefanberger/libtpms"
+SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
+
+DEPEND="dev-libs/openssl:="
+RDEPEND="${DEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-0.9.0-Remove-WError.patch"
+)
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	econf \
+		--with-openssl
+}
+
+src_install() {
+	default
+	find "${ED}" -name '*.la' -delete || die
+}
+
+pkg_postinst() {
+	if [[ ${REPLACING_VERSIONS} ]] && ver_test ${REPLACING_VERSIONS} -lt 0.8.0; then
+		elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
+		elog "keys due to a flawed key creation algorithm. Because fixing this would render"
+		elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
+		elog "TPM state file must be deleted and a new TPM state file created. Data still"
+		elog "sealed using the old state file will be permanently inaccessible. For the"
+		elog "details see https://github.com/stefanberger/libtpms/issues/183"
+	fi
+}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2023-02-20  9:39 Joonas Niilola
  0 siblings, 0 replies; 48+ messages in thread
From: Joonas Niilola @ 2023-02-20  9:39 UTC (permalink / raw
  To: gentoo-commits

commit:     c0508a2e960f495ea5c7c527c8c039baa5c8bf64
Author:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
AuthorDate: Mon Feb 20 09:38:59 2023 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Mon Feb 20 09:39:23 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c0508a2e

dev-libs/libtpms: Stabilize 0.9.5 amd64, #895170

Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.9.5.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/libtpms/libtpms-0.9.5.ebuild b/dev-libs/libtpms/libtpms-0.9.5.ebuild
index cebb18cc9148..4a6783406a19 100644
--- a/dev-libs/libtpms/libtpms-0.9.5.ebuild
+++ b/dev-libs/libtpms/libtpms-0.9.5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2023-02-20 13:50 Sam James
  0 siblings, 0 replies; 48+ messages in thread
From: Sam James @ 2023-02-20 13:50 UTC (permalink / raw
  To: gentoo-commits

commit:     50cf6236319524c0430141db9cc9ae4119506334
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Feb 20 13:49:52 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Feb 20 13:49:52 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=50cf6236

dev-libs/libtpms: Stabilize 0.9.5 ppc64, #895170

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.9.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.9.5.ebuild b/dev-libs/libtpms/libtpms-0.9.5.ebuild
index 4a6783406a19..8084c421d04c 100644
--- a/dev-libs/libtpms/libtpms-0.9.5.ebuild
+++ b/dev-libs/libtpms/libtpms-0.9.5.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~loong ~ppc ppc64 ~riscv ~x86"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2023-02-20 13:50 Sam James
  0 siblings, 0 replies; 48+ messages in thread
From: Sam James @ 2023-02-20 13:50 UTC (permalink / raw
  To: gentoo-commits

commit:     32d8cbee1ef47274c0deb0cad8a7411af6d458aa
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Feb 20 13:49:55 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Feb 20 13:49:55 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=32d8cbee

dev-libs/libtpms: Stabilize 0.9.5 arm, #895170

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.9.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.9.5.ebuild b/dev-libs/libtpms/libtpms-0.9.5.ebuild
index 8084c421d04c..d5f2dfda6e28 100644
--- a/dev-libs/libtpms/libtpms-0.9.5.ebuild
+++ b/dev-libs/libtpms/libtpms-0.9.5.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~loong ~ppc ppc64 ~riscv ~x86"
+KEYWORDS="amd64 arm ~arm64 ~loong ~ppc ppc64 ~riscv ~x86"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2023-02-20 14:47 Arthur Zamarin
  0 siblings, 0 replies; 48+ messages in thread
From: Arthur Zamarin @ 2023-02-20 14:47 UTC (permalink / raw
  To: gentoo-commits

commit:     251b762e08bc2e7b9f31a207cbf85d62f7c5667c
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Mon Feb 20 14:47:05 2023 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Mon Feb 20 14:47:05 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=251b762e

dev-libs/libtpms: Stabilize 0.9.5 arm64, #895170

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.9.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.9.5.ebuild b/dev-libs/libtpms/libtpms-0.9.5.ebuild
index d5f2dfda6e28..cd94466b5655 100644
--- a/dev-libs/libtpms/libtpms-0.9.5.ebuild
+++ b/dev-libs/libtpms/libtpms-0.9.5.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 arm ~arm64 ~loong ~ppc ppc64 ~riscv ~x86"
+KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv ~x86"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2023-03-11 17:15 Sam James
  0 siblings, 0 replies; 48+ messages in thread
From: Sam James @ 2023-03-11 17:15 UTC (permalink / raw
  To: gentoo-commits

commit:     23a58fcc488cbf098048cc82d65461c05ef629c0
Author:     Christopher Byrne <salah.coronya <AT> gmail <DOT> com>
AuthorDate: Tue Feb 28 23:52:26 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Mar 11 17:15:00 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=23a58fcc

dev-libs/libtpms: add 0.9.6

Bug: https://bugs.gentoo.org/898504
Signed-off-by: Christopher Byrne <salah.coronya <AT> gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/29913
Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  1 +
 dev-libs/libtpms/libtpms-0.9.6.ebuild | 48 +++++++++++++++++++++++++++++++++++
 dev-libs/libtpms/metadata.xml         |  3 +++
 3 files changed, 52 insertions(+)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index cdb18c0fe3a7..f12b36ff8c9b 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1,2 +1,3 @@
 DIST libtpms-0.9.4.tar.gz 1264030 BLAKE2B 56731b913145afcd49fae13f0fcbe4fc147edf206a44849cef45ed34a7644f0894bb6ab5dcb72d620eb1ab121bf4e821fe7893557508af394585171133d659e2 SHA512 ae3e2613bc31d98c10def546c70d0c25bd1246af5090268afa0411502bfd0e454967046ebcd9025350976817441e595fa4e21562f800285db98331e4c2743505
 DIST libtpms-0.9.5.tar.gz 1264086 BLAKE2B 3e6da08dd31414bdf19260f47fce6ba7ace0ae72b152b681f1c1fbc9d75b7708238e5c2a161827c7a6e2b9a6ae4786dfbf921ec37b9f0b7c044835c974a111a3 SHA512 96b8d6dd66a6c4bc7b72d172d0b75444c7725a7fb5b0f792cd1cff9d8f7ec894c51e94493816f033198cc8adf2f95cf473629431dadb70b423068d834de09e21
+DIST libtpms-0.9.6.tar.gz 1264338 BLAKE2B 7b127ef370a48214814bb9ad0e8461ed0af21f32ab84f243945980c5e36ba5e374b4de7a83bf9c67c29264609063d48eae2dae83832daed70170bb1ed39eafea SHA512 35f26e4849eb98cd73461aff439c19f77bbbcde9b7661402e3d419354c4dcddd057349c4f7178573f1ceea2e95326498eb9afea3bd48064bbff534fc7f6939c3

diff --git a/dev-libs/libtpms/libtpms-0.9.6.ebuild b/dev-libs/libtpms/libtpms-0.9.6.ebuild
new file mode 100644
index 000000000000..79acc47b57eb
--- /dev/null
+++ b/dev-libs/libtpms/libtpms-0.9.6.ebuild
@@ -0,0 +1,48 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+DESCRIPTION="Library providing software emultion of a TPM"
+HOMEPAGE="https://github.com/stefanberger/libtpms"
+SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+
+DEPEND="dev-libs/openssl:="
+RDEPEND="${DEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-0.9.0-Remove-WError.patch"
+	"${FILESDIR}/${PN}-0.9.5-slibtool.patch" # 858671
+)
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	econf \
+		--with-openssl
+}
+
+src_install() {
+	default
+	find "${ED}" -name '*.la' -delete || die
+}
+
+pkg_postinst() {
+	if [[ ${REPLACING_VERSIONS} ]] && ver_test ${REPLACING_VERSIONS} -lt 0.8.0; then
+		elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
+		elog "keys due to a flawed key creation algorithm. Because fixing this would render"
+		elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
+		elog "TPM state file must be deleted and a new TPM state file created. Data still"
+		elog "sealed using the old state file will be permanently inaccessible. For the"
+		elog "details see https://github.com/stefanberger/libtpms/issues/183"
+	fi
+}

diff --git a/dev-libs/libtpms/metadata.xml b/dev-libs/libtpms/metadata.xml
index b22f99269a84..655ec184708d 100644
--- a/dev-libs/libtpms/metadata.xml
+++ b/dev-libs/libtpms/metadata.xml
@@ -13,4 +13,7 @@
 		<email>virtualization@gentoo.org</email>
 		<name>Gentoo Virtualization Project</name>
 	</maintainer>
+	<upstream>
+		<remote-id type="github">stefanberger/libtpms</remote-id>
+	</upstream>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2023-03-17  9:04 Arthur Zamarin
  0 siblings, 0 replies; 48+ messages in thread
From: Arthur Zamarin @ 2023-03-17  9:04 UTC (permalink / raw
  To: gentoo-commits

commit:     02592f870118bbd8ac585fb2638db8367744ee1e
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Fri Mar 17 09:04:00 2023 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Fri Mar 17 09:04:00 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=02592f87

dev-libs/libtpms: Stabilize 0.9.6 arm64, #901383

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.9.6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.9.6.ebuild b/dev-libs/libtpms/libtpms-0.9.6.ebuild
index 79acc47b57eb..c8bc1b7946c2 100644
--- a/dev-libs/libtpms/libtpms-0.9.6.ebuild
+++ b/dev-libs/libtpms/libtpms-0.9.6.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="~amd64 ~arm arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2023-03-17 11:38 Arthur Zamarin
  0 siblings, 0 replies; 48+ messages in thread
From: Arthur Zamarin @ 2023-03-17 11:38 UTC (permalink / raw
  To: gentoo-commits

commit:     6fb91439ebcb9e6b7228a0e98beaadcd37cf36f4
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Fri Mar 17 11:38:23 2023 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Fri Mar 17 11:38:23 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6fb91439

dev-libs/libtpms: Stabilize 0.9.6 ppc64, #901383

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.9.6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.9.6.ebuild b/dev-libs/libtpms/libtpms-0.9.6.ebuild
index c8bc1b7946c2..4acf0310384b 100644
--- a/dev-libs/libtpms/libtpms-0.9.6.ebuild
+++ b/dev-libs/libtpms/libtpms-0.9.6.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="~amd64 ~arm arm64 ~loong ~ppc ppc64 ~riscv ~x86"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2023-03-17 11:44 Arthur Zamarin
  0 siblings, 0 replies; 48+ messages in thread
From: Arthur Zamarin @ 2023-03-17 11:44 UTC (permalink / raw
  To: gentoo-commits

commit:     7150fce48ab73844fbf4dcd06322c8b7de44f6d6
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Fri Mar 17 11:44:44 2023 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Fri Mar 17 11:44:44 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7150fce4

dev-libs/libtpms: Stabilize 0.9.6 arm, #901383

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.9.6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.9.6.ebuild b/dev-libs/libtpms/libtpms-0.9.6.ebuild
index 4acf0310384b..1f6096095608 100644
--- a/dev-libs/libtpms/libtpms-0.9.6.ebuild
+++ b/dev-libs/libtpms/libtpms-0.9.6.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm arm64 ~loong ~ppc ppc64 ~riscv ~x86"
+KEYWORDS="~amd64 arm arm64 ~loong ~ppc ppc64 ~riscv ~x86"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2023-03-30 17:17 Arthur Zamarin
  0 siblings, 0 replies; 48+ messages in thread
From: Arthur Zamarin @ 2023-03-30 17:17 UTC (permalink / raw
  To: gentoo-commits

commit:     156ee6bf38f6a5ed0b7f4a513903b3db952667ea
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 30 17:17:44 2023 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Thu Mar 30 17:17:44 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=156ee6bf

dev-libs/libtpms: Stabilize 0.9.5 x86, #895170

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 dev-libs/libtpms/libtpms-0.9.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libtpms/libtpms-0.9.5.ebuild b/dev-libs/libtpms/libtpms-0.9.5.ebuild
index cd94466b5655..b78b99d4a24a 100644
--- a/dev-libs/libtpms/libtpms-0.9.5.ebuild
+++ b/dev-libs/libtpms/libtpms-0.9.5.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/stefanberger/libtpms"
 SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv ~x86"
+KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv x86"
 
 DEPEND="dev-libs/openssl:="
 RDEPEND="${DEPEND}"


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/
@ 2023-04-19  4:29 John Helmert III
  0 siblings, 0 replies; 48+ messages in thread
From: John Helmert III @ 2023-04-19  4:29 UTC (permalink / raw
  To: gentoo-commits

commit:     ecb866a1c0c6d1136257f3d4abb1d45638d15480
Author:     John Helmert III <ajak <AT> gentoo <DOT> org>
AuthorDate: Wed Apr 19 04:28:45 2023 +0000
Commit:     John Helmert III <ajak <AT> gentoo <DOT> org>
CommitDate: Wed Apr 19 04:28:45 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ecb866a1

dev-libs/libtpms: drop 0.9.4, 0.9.5

Bug: https://bugs.gentoo.org/898504
Signed-off-by: John Helmert III <ajak <AT> gentoo.org>

 dev-libs/libtpms/Manifest             |  2 --
 dev-libs/libtpms/libtpms-0.9.4.ebuild | 47 ----------------------------------
 dev-libs/libtpms/libtpms-0.9.5.ebuild | 48 -----------------------------------
 3 files changed, 97 deletions(-)

diff --git a/dev-libs/libtpms/Manifest b/dev-libs/libtpms/Manifest
index f12b36ff8c9b..b2530480bc0a 100644
--- a/dev-libs/libtpms/Manifest
+++ b/dev-libs/libtpms/Manifest
@@ -1,3 +1 @@
-DIST libtpms-0.9.4.tar.gz 1264030 BLAKE2B 56731b913145afcd49fae13f0fcbe4fc147edf206a44849cef45ed34a7644f0894bb6ab5dcb72d620eb1ab121bf4e821fe7893557508af394585171133d659e2 SHA512 ae3e2613bc31d98c10def546c70d0c25bd1246af5090268afa0411502bfd0e454967046ebcd9025350976817441e595fa4e21562f800285db98331e4c2743505
-DIST libtpms-0.9.5.tar.gz 1264086 BLAKE2B 3e6da08dd31414bdf19260f47fce6ba7ace0ae72b152b681f1c1fbc9d75b7708238e5c2a161827c7a6e2b9a6ae4786dfbf921ec37b9f0b7c044835c974a111a3 SHA512 96b8d6dd66a6c4bc7b72d172d0b75444c7725a7fb5b0f792cd1cff9d8f7ec894c51e94493816f033198cc8adf2f95cf473629431dadb70b423068d834de09e21
 DIST libtpms-0.9.6.tar.gz 1264338 BLAKE2B 7b127ef370a48214814bb9ad0e8461ed0af21f32ab84f243945980c5e36ba5e374b4de7a83bf9c67c29264609063d48eae2dae83832daed70170bb1ed39eafea SHA512 35f26e4849eb98cd73461aff439c19f77bbbcde9b7661402e3d419354c4dcddd057349c4f7178573f1ceea2e95326498eb9afea3bd48064bbff534fc7f6939c3

diff --git a/dev-libs/libtpms/libtpms-0.9.4.ebuild b/dev-libs/libtpms/libtpms-0.9.4.ebuild
deleted file mode 100644
index 3b5f046772a9..000000000000
--- a/dev-libs/libtpms/libtpms-0.9.4.ebuild
+++ /dev/null
@@ -1,47 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools
-
-DESCRIPTION="Library providing software emultion of a TPM"
-HOMEPAGE="https://github.com/stefanberger/libtpms"
-SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 arm arm64 ~ppc ppc64 ~riscv x86"
-
-DEPEND="dev-libs/openssl:="
-RDEPEND="${DEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-0.9.0-Remove-WError.patch"
-)
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		--with-openssl
-}
-
-src_install() {
-	default
-	find "${ED}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
-	if [[ ${REPLACING_VERSIONS} ]] && ver_test ${REPLACING_VERSIONS} -lt 0.8.0; then
-		elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
-		elog "keys due to a flawed key creation algorithm. Because fixing this would render"
-		elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
-		elog "TPM state file must be deleted and a new TPM state file created. Data still"
-		elog "sealed using the old state file will be permanently inaccessible. For the"
-		elog "details see https://github.com/stefanberger/libtpms/issues/183"
-	fi
-}

diff --git a/dev-libs/libtpms/libtpms-0.9.5.ebuild b/dev-libs/libtpms/libtpms-0.9.5.ebuild
deleted file mode 100644
index b78b99d4a24a..000000000000
--- a/dev-libs/libtpms/libtpms-0.9.5.ebuild
+++ /dev/null
@@ -1,48 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools
-
-DESCRIPTION="Library providing software emultion of a TPM"
-HOMEPAGE="https://github.com/stefanberger/libtpms"
-SRC_URI="https://github.com/stefanberger/libtpms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 arm arm64 ~loong ~ppc ppc64 ~riscv x86"
-
-DEPEND="dev-libs/openssl:="
-RDEPEND="${DEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-0.9.0-Remove-WError.patch"
-	"${FILESDIR}/${PN}-0.9.5-slibtool.patch" # 858671
-)
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		--with-openssl
-}
-
-src_install() {
-	default
-	find "${ED}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
-	if [[ ${REPLACING_VERSIONS} ]] && ver_test ${REPLACING_VERSIONS} -lt 0.8.0; then
-		elog "Versions of libtpms prior to 0.8.0 generate weaker than expected TPM 2.0 RSA"
-		elog "keys due to a flawed key creation algorithm. Because fixing this would render"
-		elog "existing sealed data inaccessible, to use the corrected algorithm, the old"
-		elog "TPM state file must be deleted and a new TPM state file created. Data still"
-		elog "sealed using the old state file will be permanently inaccessible. For the"
-		elog "details see https://github.com/stefanberger/libtpms/issues/183"
-	fi
-}


^ permalink raw reply related	[flat|nested] 48+ messages in thread

end of thread, other threads:[~2023-04-19  4:29 UTC | newest]

Thread overview: 48+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2023-03-17 11:44 [gentoo-commits] repo/gentoo:master commit in: dev-libs/libtpms/ Arthur Zamarin
  -- strict thread matches above, loose matches on Subject: below --
2023-04-19  4:29 John Helmert III
2023-03-30 17:17 Arthur Zamarin
2023-03-17 11:38 Arthur Zamarin
2023-03-17  9:04 Arthur Zamarin
2023-03-11 17:15 Sam James
2023-02-20 14:47 Arthur Zamarin
2023-02-20 13:50 Sam James
2023-02-20 13:50 Sam James
2023-02-20  9:39 Joonas Niilola
2022-07-09 12:26 Matthew Smith
2022-05-20  9:17 Agostino Sarubbo
2022-05-19  9:27 Agostino Sarubbo
2022-05-17 12:38 Agostino Sarubbo
2022-05-17 12:37 Agostino Sarubbo
2022-05-17  9:59 Agostino Sarubbo
2022-04-27 10:19 Joonas Niilola
2022-04-27 10:19 Joonas Niilola
2022-03-11  0:04 Ionen Wolkens
2022-03-11  0:04 Ionen Wolkens
2022-03-10  6:48 Yixun Lan
2021-11-28  0:20 Ionen Wolkens
2021-11-28  0:20 Ionen Wolkens
2021-09-14  7:39 Joonas Niilola
2021-09-14  7:39 Joonas Niilola
2021-09-13  6:33 Joonas Niilola
2021-09-08  1:25 Sam James
2021-09-04  6:26 Joonas Niilola
2021-09-04  6:26 Joonas Niilola
2021-09-04  6:26 Joonas Niilola
2021-07-24 15:22 Sam James
2021-07-15  6:01 Ionen Wolkens
2021-07-12 21:59 Sam James
2021-07-06 17:59 Sam James
2021-06-27 17:29 Matthias Maier
2021-06-22  9:02 Joonas Niilola
2021-06-22  9:02 Joonas Niilola
2021-05-01  7:37 Mikle Kolyada
2021-04-25  8:00 Michał Górny
2020-11-01  6:14 Joonas Niilola
2020-11-01  6:14 Joonas Niilola
2020-10-08  6:57 Joonas Niilola
2020-08-05 12:19 Joonas Niilola
2020-08-05 12:19 Joonas Niilola
2020-06-24 15:58 Joonas Niilola
2020-02-19 13:32 Joonas Niilola
2020-02-19 13:32 Joonas Niilola
2019-08-02 11:25 Joonas Niilola

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox