[arch-commits] Commit in linux-hardened/repos/extra-x86_64 (6 files)

2022-09-08 Thread Levente Polyak via arch-commits
Date: Thursday, September 8, 2022 @ 21:19:41
  Author: anthraxx
Revision: 455635

archrelease: copy trunk to extra-x86_64

Added:
  linux-hardened/repos/extra-x86_64/PKGBUILD
(from rev 455634, linux-hardened/trunk/PKGBUILD)
  linux-hardened/repos/extra-x86_64/config
(from rev 455634, linux-hardened/trunk/config)
  linux-hardened/repos/extra-x86_64/keys/
Deleted:
  linux-hardened/repos/extra-x86_64/PKGBUILD
  linux-hardened/repos/extra-x86_64/config
  linux-hardened/repos/extra-x86_64/keys/

--+
 PKGBUILD |  418 -
 config   |21808 ++---
 2 files changed, 3 insertions(+), 3 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 455634:455635 to see the changes.


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config)

2022-09-08 Thread Levente Polyak via arch-commits
Date: Thursday, September 8, 2022 @ 21:19:34
  Author: anthraxx
Revision: 455634

upgpkg: linux-hardened 5.19.8.hardened2-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config

--+
 PKGBUILD |8 
 config   |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-09-08 20:51:10 UTC (rev 455633)
+++ PKGBUILD2022-09-08 21:19:34 UTC (rev 455634)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-pkgver=5.19.7.hardened1
+pkgver=5.19.8.hardened2
 pkgrel=1
 pkgdesc='Security-Hardened Linux'
 url='https://github.com/anthraxx/linux-hardened'
@@ -28,11 +28,11 @@
   '647F28654894E3BD457199BE38DBBDC86092693E'  # Greg Kroah-Hartman
   'E240B57E2C4630BA768E2F26FC1B547C8D8172C8'  # Levente Polyak
 )
-sha256sums=('b8bb6019d4255f39196726f9d0f82f76179d1c3d7c6b603431ef04b38201199f'
+sha256sums=('616308795a952a6a39b4c74807c33916850eb7166d8ed7c9a87a1ba55d7487ce'
 'SKIP'
-'f9efe137742ed3c44f40f8cc07ef8a8e2ff7d183c6e20e1fdec943aa7b3c967a'
+'13113e69362871e029be4d9725a2753960e927e6fe64d4049ca595ec45b7cfb5'
 'SKIP'
-'2ec89a4a85ed06eb9872b1eec40c8ac475ff83b77946fe11f6d0ee03856c9694')
+'a493c7e306642245d03521bdde8d9e0af952b6da87ed02f0935a04a0c3ddc9ec')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2022-09-08 20:51:10 UTC (rev 455633)
+++ config  2022-09-08 21:19:34 UTC (rev 455634)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.19.7-hardened1 Kernel Configuration
+# Linux/x86 5.19.8-hardened2 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
 CONFIG_CC_IS_GCC=y



[arch-commits] Commit in wireshark/repos/community-x86_64 (6 files)

2022-09-07 Thread Levente Polyak via arch-commits
Date: Wednesday, September 7, 2022 @ 19:17:31
  Author: anthraxx
Revision: 1296106

archrelease: copy trunk to community-x86_64

Added:
  wireshark/repos/community-x86_64/PKGBUILD
(from rev 1296105, wireshark/trunk/PKGBUILD)
  wireshark/repos/community-x86_64/wireshark.install
(from rev 1296105, wireshark/trunk/wireshark.install)
  wireshark/repos/community-x86_64/wireshark.sysusers
(from rev 1296105, wireshark/trunk/wireshark.sysusers)
Deleted:
  wireshark/repos/community-x86_64/PKGBUILD
  wireshark/repos/community-x86_64/wireshark.install
  wireshark/repos/community-x86_64/wireshark.sysusers

+
 PKGBUILD   |  204 +--
 wireshark.install  |   16 ++--
 wireshark.sysusers |2 
 3 files changed, 111 insertions(+), 111 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-09-07 19:17:17 UTC (rev 1296105)
+++ PKGBUILD2022-09-07 19:17:31 UTC (rev 1296106)
@@ -1,102 +0,0 @@
-# Maintainer: Levente Polyak 
-# Maintainer: Filipe Laíns 
-# Contributor: Timothy Redaelli 
-# Contributor: Guillaume ALAUX 
-# Contributor: Florian Pritz 
-# Contributor: Peter Wu 
-
-pkgbase=wireshark
-pkgname=('wireshark-cli' 'wireshark-qt')
-pkgver=3.6.7
-pkgrel=1
-pkgdesc='Network traffic and protocol analyzer/sniffer'
-url='https://www.wireshark.org/'
-arch=('x86_64')
-license=('GPL2')
-makedepends=('glibc' 'cmake' 'ninja' 'c-ares' 'libmaxminddb' 'qt5-tools' 
'qt5-svg'
- 'qt5-multimedia' 'krb5' 'libpcap' 'libssh' 'libxml2' 'libnghttp2'
- 'snappy' 'lz4' 'spandsp' 'gnutls' 'lua52' 'python' 'libcap' 
'libnl'
- 'glib2' 'libgcrypt' 'sbc' 'bcg729' 'desktop-file-utils' 'libxslt'
- 'hicolor-icon-theme' 'zstd' 'zlib' 'gcc-libs' 'brotli' 
'asciidoctor'
- 'doxygen' 'minizip' 'speexdsp' 'opus')
-options=('!emptydirs' 'debug')
-source=(https://www.wireshark.org/download/src/${pkgbase}-${pkgver}.tar.xz
-wireshark.sysusers)
-sha512sums=('caf087ee467bf934f28d096869ea3d9d7c5a3c83e51c4df447700096943a92abf5cf29f4956b9a549e0708bcb3515b55c4660a7ced2cb9dbc582b87550026fac'
-
'3956c1226e64f0ce4df463f80b55b15eed06ecd9b8703b3e8309d4236a6e1ca84e43007336f3987bc862d8a5e7cfcaaf6653125d2a34999a0f1357c52e7c4990')
-b2sums=('0539130aec2c7d8fdfec536114144a0b761addb8006d146a5e08d0a58e95d5d6b0db67ef32ceae4143de9836f25a3497802706f0a0eb633f29e1f24a47819e4b'
-
'3cebcc993f51eaf0e09673c77e0436598593ef5eff306d880415ccc8eecb32fee93c9a6986f1a7bb0835ab7f9732369d7c5a07e6c053d6293e73a1ea84c58a5c')
-
-prepare() {
-  cd ${pkgbase}-${pkgver}
-  sed 's| Rev Unknown from unknown||' -i tools/make-version.pl
-}
-
-build() {
-  cd ${pkgbase}-${pkgver}
-  cmake \
--B build \
--G Ninja \
--DCMAKE_BUILD_TYPE=None \
--DCMAKE_INSTALL_PREFIX=/usr \
--DCMAKE_INSTALL_LIBDIR=lib \
--DCMAKE_INSTALL_RPATH= \
--DCMAKE_SKIP_RPATH=ON \
--Wno-dev
-  ninja -C build -v
-}
-
-package_wireshark-cli() {
-  pkgdesc+=' - CLI tools and data files'
-  depends=('glibc' 'c-ares' 'libmaxminddb' 'krb5' 'libgcrypt' 'libcap' 
'libpcap'
-   'gnutls' 'glib2' 'lua52' 'libssh' 'libxml2' 'libnghttp2' 'snappy'
-   'lz4' 'spandsp' 'sbc' 'bcg729' 'zstd' 'zlib' 'brotli' 'speexdsp'
-   'opus' libpcap.so libcap.so libbrotlidec.so libcares.so libkrb5.so
-   libk5crypto.so)
-  install=wireshark.install
-  conflicts=(wireshark)
-  provides=(libwireshark.so libwiretap.so libwsutil.so)
-
-  cd ${pkgbase}-${pkgver}
-  DESTDIR="${pkgdir}" ninja -C build install
-
-  # wireshark uid group is 150
-  install -Dm 644 "${srcdir}"/wireshark.sysusers 
"${pkgdir}"/usr/lib/sysusers.d/wireshark.conf
-  chgrp 150 "${pkgdir}"/usr/bin/dumpcap
-  chmod 754 "${pkgdir}"/usr/bin/dumpcap
-
-  cd "${pkgdir}"
-  rm -r usr/share/mime \
-usr/share/icons \
-usr/share/man/man1/wireshark.1 \
-usr/bin/wireshark \
-usr/share/applications/org.wireshark.Wireshark.desktop \
-usr/share/metainfo/org.wireshark.Wireshark.metainfo.xml
-}
-
-package_wireshark-qt() {
-  pkgdesc+=' - Qt GUI'
-  depends=('glibc' 'desktop-file-utils' 'qt5-multimedia' 'qt5-svg'
-   'wireshark-cli' 'libwireshark.so' 'libwiretap.so' 'libwsutil.so'
-   'shared-mime-info' 'hicolor-icon-theme' 'xdg-utils' 'gcc-libs'
-   'zlib' 'libpcap' 'libgcrypt' 'libnl' 'minizip' 'speexdsp'
-   libpcap.so)
-  replaces=(wireshark wireshark-gtk wireshark-common)
-  conflicts=(wireshark wireshark-gtk wireshark-common)
-
-  cd ${pkgbase}-${pkgver}
-  install -d "${srcdir}/staging"
-  DESTDIR="${srcdir}/staging" ninja -C build install
-
-  install -Dm 755 build/run/wireshark -t "${pkgdir}"/usr/bin
-  install -Dm 644 build/doc/wireshark.1 -t "${pkgdir}"/usr/share/man/man1
-  install -Dm 644 build/doc/wireshark.html -t 
"${pkgdir}"/usr/share/doc/wireshark
-
-  cd "${srcdir}"/staging/usr/share
-  install -Dm 644 applications/org.wireshark.Wireshark.desktop 

[arch-commits] Commit in wireshark/trunk (PKGBUILD)

2022-09-07 Thread Levente Polyak via arch-commits
Date: Wednesday, September 7, 2022 @ 19:17:17
  Author: anthraxx
Revision: 1296105

upgpkg: wireshark 3.6.8-1

Modified:
  wireshark/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-09-07 18:07:26 UTC (rev 1296104)
+++ PKGBUILD2022-09-07 19:17:17 UTC (rev 1296105)
@@ -7,7 +7,7 @@
 
 pkgbase=wireshark
 pkgname=('wireshark-cli' 'wireshark-qt')
-pkgver=3.6.7
+pkgver=3.6.8
 pkgrel=1
 pkgdesc='Network traffic and protocol analyzer/sniffer'
 url='https://www.wireshark.org/'
@@ -22,9 +22,9 @@
 options=('!emptydirs' 'debug')
 source=(https://www.wireshark.org/download/src/${pkgbase}-${pkgver}.tar.xz
 wireshark.sysusers)
-sha512sums=('caf087ee467bf934f28d096869ea3d9d7c5a3c83e51c4df447700096943a92abf5cf29f4956b9a549e0708bcb3515b55c4660a7ced2cb9dbc582b87550026fac'
+sha512sums=('c286e84e113f06b13b931da89b6d21b18e342660682579f88e77697f3e9c335ba75cdc190b41651da4d5729529a20740ef1a41e9f9523d9f6cc768147363053a'
 
'3956c1226e64f0ce4df463f80b55b15eed06ecd9b8703b3e8309d4236a6e1ca84e43007336f3987bc862d8a5e7cfcaaf6653125d2a34999a0f1357c52e7c4990')
-b2sums=('0539130aec2c7d8fdfec536114144a0b761addb8006d146a5e08d0a58e95d5d6b0db67ef32ceae4143de9836f25a3497802706f0a0eb633f29e1f24a47819e4b'
+b2sums=('8b51ae1b3bf56fe1ccec70e94d9edb891e7b486a87b8f43984ea6d3150fe8f6c04beef9f12ebd9b830138aec6a993bcf88d50cfc4695b1f9ade6933092bed8db'
 
'3cebcc993f51eaf0e09673c77e0436598593ef5eff306d880415ccc8eecb32fee93c9a6986f1a7bb0835ab7f9732369d7c5a07e6c053d6293e73a1ea84c58a5c')
 
 prepare() {



[arch-commits] Commit in linux-hardened/repos/extra-x86_64 (6 files)

2022-09-06 Thread Levente Polyak via arch-commits
Date: Tuesday, September 6, 2022 @ 19:48:45
  Author: anthraxx
Revision: 455205

archrelease: copy trunk to extra-x86_64

Added:
  linux-hardened/repos/extra-x86_64/PKGBUILD
(from rev 455204, linux-hardened/trunk/PKGBUILD)
  linux-hardened/repos/extra-x86_64/config
(from rev 455204, linux-hardened/trunk/config)
  linux-hardened/repos/extra-x86_64/keys/
Deleted:
  linux-hardened/repos/extra-x86_64/PKGBUILD
  linux-hardened/repos/extra-x86_64/config
  linux-hardened/repos/extra-x86_64/keys/

--+
 PKGBUILD |  418 -
 config   |21808 ++---
 2 files changed, 3 insertions(+), 3 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 455204:455205 to see the changes.


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config)

2022-09-06 Thread Levente Polyak via arch-commits
Date: Tuesday, September 6, 2022 @ 19:48:37
  Author: anthraxx
Revision: 455204

upgpkg: linux-hardened 5.19.7.hardened1-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config

--+
 PKGBUILD |8 
 config   |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-09-06 19:00:09 UTC (rev 455203)
+++ PKGBUILD2022-09-06 19:48:37 UTC (rev 455204)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-pkgver=5.19.6.hardened1
+pkgver=5.19.7.hardened1
 pkgrel=1
 pkgdesc='Security-Hardened Linux'
 url='https://github.com/anthraxx/linux-hardened'
@@ -28,11 +28,11 @@
   '647F28654894E3BD457199BE38DBBDC86092693E'  # Greg Kroah-Hartman
   'E240B57E2C4630BA768E2F26FC1B547C8D8172C8'  # Levente Polyak
 )
-sha256sums=('41a4f824af614460c429a7c723e8dcbb0e042f0047d328c18b4ed6f2b4efa63a'
+sha256sums=('b8bb6019d4255f39196726f9d0f82f76179d1c3d7c6b603431ef04b38201199f'
 'SKIP'
-'f9324b0af87d2fdacd25432355e1f2930174141619967307acdc48e040a4a4d3'
+'f9efe137742ed3c44f40f8cc07ef8a8e2ff7d183c6e20e1fdec943aa7b3c967a'
 'SKIP'
-'0e10481730e1ef1522616466934368e66c3f183d26cfb7166f59c990c1a2')
+'2ec89a4a85ed06eb9872b1eec40c8ac475ff83b77946fe11f6d0ee03856c9694')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2022-09-06 19:00:09 UTC (rev 455203)
+++ config  2022-09-06 19:48:37 UTC (rev 455204)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.19.6-hardened1 Kernel Configuration
+# Linux/x86 5.19.7-hardened1 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
 CONFIG_CC_IS_GCC=y



[arch-commits] Commit in linux-hardened/repos/extra-x86_64 (6 files)

2022-08-31 Thread Levente Polyak via arch-commits
Date: Wednesday, August 31, 2022 @ 22:44:23
  Author: anthraxx
Revision: 454847

archrelease: copy trunk to extra-x86_64

Added:
  linux-hardened/repos/extra-x86_64/PKGBUILD
(from rev 454846, linux-hardened/trunk/PKGBUILD)
  linux-hardened/repos/extra-x86_64/config
(from rev 454846, linux-hardened/trunk/config)
  linux-hardened/repos/extra-x86_64/keys/
Deleted:
  linux-hardened/repos/extra-x86_64/PKGBUILD
  linux-hardened/repos/extra-x86_64/config
  linux-hardened/repos/extra-x86_64/keys/

--+
 PKGBUILD |  418 -
 config   |21808 ++---
 2 files changed, 3 insertions(+), 3 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 454846:454847 to see the changes.


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config)

2022-08-31 Thread Levente Polyak via arch-commits
Date: Wednesday, August 31, 2022 @ 22:44:16
  Author: anthraxx
Revision: 454845

upgpkg: linux-hardened 5.19.6.hardened1-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config

--+
 PKGBUILD |8 
 config   |2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-31 22:04:34 UTC (rev 454844)
+++ PKGBUILD2022-08-31 22:44:16 UTC (rev 454845)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-pkgver=5.19.5.hardened1
+pkgver=5.19.6.hardened1
 pkgrel=1
 pkgdesc='Security-Hardened Linux'
 url='https://github.com/anthraxx/linux-hardened'
@@ -28,11 +28,11 @@
   '647F28654894E3BD457199BE38DBBDC86092693E'  # Greg Kroah-Hartman
   'E240B57E2C4630BA768E2F26FC1B547C8D8172C8'  # Levente Polyak
 )
-sha256sums=('8c3f1cc4f93e50056bb0a8c15a41a8eb6acc7fd71bff6de60b1ef8c4532537bd'
+sha256sums=('41a4f824af614460c429a7c723e8dcbb0e042f0047d328c18b4ed6f2b4efa63a'
 'SKIP'
-'a40cdda0768cd23fba299d86793739d2643e82cb5f8c4f5fb0edae6a7a6bdfb8'
+'f9324b0af87d2fdacd25432355e1f2930174141619967307acdc48e040a4a4d3'
 'SKIP'
-'d5bb723cb52c2bb10d4f9845c3436fa6f8ef30e8d11a461f335f9b0db83885b0')
+'0e10481730e1ef1522616466934368e66c3f183d26cfb7166f59c990c1a2')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2022-08-31 22:04:34 UTC (rev 454844)
+++ config  2022-08-31 22:44:16 UTC (rev 454845)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.19.5-hardened1 Kernel Configuration
+# Linux/x86 5.19.6-hardened1 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
 CONFIG_CC_IS_GCC=y



[arch-commits] Commit in publicsuffix-list/repos/extra-any (PKGBUILD PKGBUILD)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 23:01:08
  Author: anthraxx
Revision: 454807

archrelease: copy trunk to extra-any

Added:
  publicsuffix-list/repos/extra-any/PKGBUILD
(from rev 454806, publicsuffix-list/trunk/PKGBUILD)
Deleted:
  publicsuffix-list/repos/extra-any/PKGBUILD

--+
 PKGBUILD |   58 +-
 1 file changed, 29 insertions(+), 29 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-30 23:01:03 UTC (rev 454806)
+++ PKGBUILD2022-08-30 23:01:08 UTC (rev 454807)
@@ -1,29 +0,0 @@
-# Maintainer: Levente Polyak 
-
-pkgname=publicsuffix-list
-_gitcommit=43f08e178fea1bb2fe329f83c20ca351417c0d52
-pkgver=20200824.976.43f08e1
-pkgrel=1
-pkgdesc='Cross-vendor public domain suffix database'
-url='https://github.com/publicsuffix/list'
-arch=('any')
-license=('custom:MPL2')
-makedepends=('git')
-source=(${pkgname}::"git+https://github.com/publicsuffix/list#commit=${_gitcommit};)
-sha512sums=('SKIP')
-
-pkgver() {
-  cd ${pkgname}
-  printf "%s.%s.%s" "$(TZ=UTC git show -s --pretty=%cd 
--date=format-local:%Y%m%d HEAD)" \
-"$(git rev-list --count HEAD)" \
-"$(git rev-parse --short HEAD)"
-}
-
-package() {
-  cd ${pkgname}
-  install -Dm 644 public_suffix_list.dat tests/test_psl.txt -t 
"${pkgdir}/usr/share/publicsuffix"
-  ln -s public_suffix_list.dat 
"${pkgdir}/usr/share/publicsuffix/effective_tld_names.dat"
-  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: publicsuffix-list/repos/extra-any/PKGBUILD (from rev 454806, 
publicsuffix-list/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-30 23:01:08 UTC (rev 454807)
@@ -0,0 +1,29 @@
+# Maintainer: Levente Polyak 
+
+pkgname=publicsuffix-list
+_gitcommit=4f29f15313eef1a540b3c8222ab891debf405a59
+pkgver=20220825.1289.4f29f15
+pkgrel=1
+pkgdesc='Cross-vendor public domain suffix database'
+url='https://github.com/publicsuffix/list'
+arch=('any')
+license=('custom:MPL2')
+makedepends=('git')
+source=(${pkgname}::"git+https://github.com/publicsuffix/list#commit=${_gitcommit};)
+sha512sums=('SKIP')
+
+pkgver() {
+  cd ${pkgname}
+  printf "%s.%s.%s" "$(TZ=UTC git show -s --pretty=%cd 
--date=format-local:%Y%m%d HEAD)" \
+"$(git rev-list --count HEAD)" \
+"$(git rev-parse --short HEAD)"
+}
+
+package() {
+  cd ${pkgname}
+  install -Dm 644 public_suffix_list.dat tests/test_psl.txt -t 
"${pkgdir}/usr/share/publicsuffix"
+  ln -s public_suffix_list.dat 
"${pkgdir}/usr/share/publicsuffix/effective_tld_names.dat"
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in publicsuffix-list/trunk (PKGBUILD)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 23:01:03
  Author: anthraxx
Revision: 454806

upgpkg: publicsuffix-list 20220825.1289.4f29f15-1

Modified:
  publicsuffix-list/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-30 22:46:16 UTC (rev 454805)
+++ PKGBUILD2022-08-30 23:01:03 UTC (rev 454806)
@@ -1,8 +1,8 @@
 # Maintainer: Levente Polyak 
 
 pkgname=publicsuffix-list
-_gitcommit=43f08e178fea1bb2fe329f83c20ca351417c0d52
-pkgver=20200824.976.43f08e1
+_gitcommit=4f29f15313eef1a540b3c8222ab891debf405a59
+pkgver=20220825.1289.4f29f15
 pkgrel=1
 pkgdesc='Cross-vendor public domain suffix database'
 url='https://github.com/publicsuffix/list'



[arch-commits] Commit in websocat/repos/community-x86_64 (PKGBUILD PKGBUILD)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 22:54:45
  Author: anthraxx
Revision: 1289091

archrelease: copy trunk to community-x86_64

Added:
  websocat/repos/community-x86_64/PKGBUILD
(from rev 1289090, websocat/trunk/PKGBUILD)
Deleted:
  websocat/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |   76 -
 1 file changed, 41 insertions(+), 35 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-30 22:54:40 UTC (rev 1289090)
+++ PKGBUILD2022-08-30 22:54:45 UTC (rev 1289091)
@@ -1,35 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Stefan Tatschner 
-# Contributor: kpcyrd 
-
-pkgname=websocat
-pkgver=1.9.0
-pkgrel=1
-pkgdesc='Command-line client for web sockets, like netcat/curl/socat for ws://'
-url='https://github.com/vi/websocat/'
-arch=('x86_64')
-license=('MIT')
-depends=('glibc' 'openssl' 'gcc-libs')
-makedepends=('cargo')
-source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
-sha512sums=('0506b2047652c83a0f1b0df25179831cc2733392ebd208bcc09cc60eb6567cc339fde268f0d98eb0b6f00df48640a3e28d2115c7bf2b8519a9b86cb9389c7050')
-b2sums=('ee8dd571f7c4ab2562d1acd563dd9d2ab7cb8b5c48e06a4a1774f8a1762ab337303dfe9b42799e134c7f4e55b214b15ee232f55d0647167d3d2f54ede4f7d509')
-
-build() {
-  cd "${pkgname}-${pkgver}"
-  cargo build --release --locked --features=ssl
-}
-
-check() {
-  cd "${pkgname}-${pkgver}"
-  cargo test --release --locked --features=ssl
-}
-
-package() {
-  cd "${pkgname}-${pkgver}"
-  install -Dm 755 target/release/websocat -t "${pkgdir}/usr/bin"
-  install -Dm 644 README.md doc.md -t "${pkgdir}/usr/share/doc/${pkgname}"
-  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: websocat/repos/community-x86_64/PKGBUILD (from rev 1289090, 
websocat/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-30 22:54:45 UTC (rev 1289091)
@@ -0,0 +1,41 @@
+# Maintainer: Levente Polyak 
+# Contributor: Stefan Tatschner 
+# Contributor: kpcyrd 
+
+pkgname=websocat
+pkgver=1.10.1
+pkgrel=1
+pkgdesc='Command-line client for web sockets, like netcat/curl/socat for ws://'
+url='https://github.com/vi/websocat/'
+arch=('x86_64')
+license=('MIT')
+depends=('glibc' 'openssl' 'gcc-libs')
+makedepends=('cargo')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('9b1b014246449e4b2314917642a28772409f925190715564739e4d76b87fad3adeaa7518ff9536c06844bbba2854923d0999eaf208bc7b28576016b6110b52b4')
+b2sums=('44f4c1fd20cd32cdf86ae1e0590c3b6ab9743e37106ec42af032bf76df1655dad069d0106e4bae4377a57022a66844686ed40447f9f51ae7633b7499b7d669d3')
+
+prepare() {
+  cd "${pkgname}-${pkgver}"
+  # https://github.com/vi/websocat/issues/159
+  mv Cargo.lock.freebsd Cargo.lock
+}
+
+build() {
+  cd "${pkgname}-${pkgver}"
+  cargo build --release --locked --features=ssl
+}
+
+check() {
+  cd "${pkgname}-${pkgver}"
+  cargo test --release --locked --features=ssl
+}
+
+package() {
+  cd "${pkgname}-${pkgver}"
+  install -Dm 755 target/release/websocat -t "${pkgdir}/usr/bin"
+  install -Dm 644 README.md doc.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in websocat/trunk (PKGBUILD)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 22:54:40
  Author: anthraxx
Revision: 1289090

upgpkg: websocat 1.10.1-1

Modified:
  websocat/trunk/PKGBUILD

--+
 PKGBUILD |   12 +---
 1 file changed, 9 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-30 22:44:31 UTC (rev 1289089)
+++ PKGBUILD2022-08-30 22:54:40 UTC (rev 1289090)
@@ -3,7 +3,7 @@
 # Contributor: kpcyrd 
 
 pkgname=websocat
-pkgver=1.9.0
+pkgver=1.10.1
 pkgrel=1
 pkgdesc='Command-line client for web sockets, like netcat/curl/socat for ws://'
 url='https://github.com/vi/websocat/'
@@ -12,9 +12,15 @@
 depends=('glibc' 'openssl' 'gcc-libs')
 makedepends=('cargo')
 source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
-sha512sums=('0506b2047652c83a0f1b0df25179831cc2733392ebd208bcc09cc60eb6567cc339fde268f0d98eb0b6f00df48640a3e28d2115c7bf2b8519a9b86cb9389c7050')
-b2sums=('ee8dd571f7c4ab2562d1acd563dd9d2ab7cb8b5c48e06a4a1774f8a1762ab337303dfe9b42799e134c7f4e55b214b15ee232f55d0647167d3d2f54ede4f7d509')
+sha512sums=('9b1b014246449e4b2314917642a28772409f925190715564739e4d76b87fad3adeaa7518ff9536c06844bbba2854923d0999eaf208bc7b28576016b6110b52b4')
+b2sums=('44f4c1fd20cd32cdf86ae1e0590c3b6ab9743e37106ec42af032bf76df1655dad069d0106e4bae4377a57022a66844686ed40447f9f51ae7633b7499b7d669d3')
 
+prepare() {
+  cd "${pkgname}-${pkgver}"
+  # https://github.com/vi/websocat/issues/159
+  mv Cargo.lock.freebsd Cargo.lock
+}
+
 build() {
   cd "${pkgname}-${pkgver}"
   cargo build --release --locked --features=ssl



[arch-commits] Commit in visualvm/repos/extra-x86_64 (6 files)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 22:46:16
  Author: anthraxx
Revision: 454805

archrelease: copy trunk to extra-x86_64

Added:
  visualvm/repos/extra-x86_64/PKGBUILD
(from rev 454804, visualvm/trunk/PKGBUILD)
  visualvm/repos/extra-x86_64/icon.png
(from rev 454804, visualvm/trunk/icon.png)
  visualvm/repos/extra-x86_64/visualvm.desktop
(from rev 454804, visualvm/trunk/visualvm.desktop)
Deleted:
  visualvm/repos/extra-x86_64/PKGBUILD
  visualvm/repos/extra-x86_64/icon.png
  visualvm/repos/extra-x86_64/visualvm.desktop

--+
 PKGBUILD |  102 ++---
 visualvm.desktop |   16 
 2 files changed, 59 insertions(+), 59 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-30 22:46:10 UTC (rev 454804)
+++ PKGBUILD2022-08-30 22:46:16 UTC (rev 454805)
@@ -1,51 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Guillaume ALAUX 
-# Contributor: Kristof JOZSA 
-# Contributor: Andrius Semionovas 
-
-pkgname=visualvm
-pkgver=2.1.3
-_shortver=${pkgver//\./}
-pkgrel=1
-pkgdesc='Visual tool integrating several commandline JDK tools and lightweight 
profiling capabilities'
-url='https://visualvm.github.io/'
-arch=('x86_64')
-license=('custom:GPL')
-depends=('java-environment')
-source=(https://github.com/visualvm/visualvm.src/releases/download/${pkgver}/${pkgname}_${_shortver}.zip
-visualvm.desktop
-icon.png)
-sha256sums=('3f3388bf61718defdde12d000e2ffd744399eb35fe58f9ee9fc2496901f5e73e'
-'e820807e8d78446cf156a3947d97856e24865bb0d8c957e9ce2fed309c737441'
-'452fbd85c968ec7176c5894bc4106b7e25310314d44278d807510675b6a5c864')
-b2sums=('1ce584c1f7568da1d3068b2b1dc35bf3a2ce3db80dfff261020470f994cc15d56c837124a071a6ff328b1985f1525ae32cf4d8de7ccde3f6a3d79d1498be7ae9'
-
'ec51d5613e0b8103c5596b8549bfea2eb7cf6fe7792c790ef67007d469c3ddb0fb8990f9ea1aa575f412b62787c43225a583c2d6936393cbcb1938d396717e18'
-
'5f7659620de6b3d67716e700a5e8724e03cf3343c188a2d5c2470950c27c8e045209e87951971a969497b38f0dd5eff8a021e427367b838254040c6d25eb0b5d')
-
-package() {
-  cd ${pkgname}_${_shortver}
-
-  install -d "${pkgdir}/usr/share/${pkgname}"
-  cp -R bin platform visualvm "${pkgdir}/usr/share/${pkgname}"
-
-  install -d "${pkgdir}/etc/${pkgname}"
-  cp -R etc/* "${pkgdir}/etc/${pkgname}"
-  ln -s /etc/${pkgname} "${pkgdir}/usr/share/${pkgname}/etc"
-  # 'visualvm' shell script cannot even set his own variable 'visualvm_jdkhome'
-  sed -i \
--e 's|#visualvm_jdkhome="/path/to/jdk"|visualvm_jdkhome="${JAVA_HOME}"|' \
--e 
's|visualvm_default_options="|visualvm_default_options="-J-Dawt.useSystemAAFontSettings=on
 |' \
-  "${pkgdir}/etc/${pkgname}/visualvm.conf"
-
-  find "${pkgdir}"/usr/share/${pkgname} \( -name "*.exe" -o -name "*.dll" \) 
-delete
-
-  install -d "${pkgdir}/usr/bin"
-  ln -s /usr/share/${pkgname}/bin/visualvm "${pkgdir}/usr/bin/${pkgname}"
-
-  install -Dm 644 "${srcdir}/icon.png" -t "${pkgdir}/usr/share/${pkgname}"
-  install -Dm 644 "${srcdir}/visualvm.desktop" -t 
"${pkgdir}/usr/share/applications"
-
-  install -Dm 644 LICENSE.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: visualvm/repos/extra-x86_64/PKGBUILD (from rev 454804, 
visualvm/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-30 22:46:16 UTC (rev 454805)
@@ -0,0 +1,51 @@
+# Maintainer: Levente Polyak 
+# Contributor: Guillaume ALAUX 
+# Contributor: Kristof JOZSA 
+# Contributor: Andrius Semionovas 
+
+pkgname=visualvm
+pkgver=2.1.4
+_shortver=${pkgver//\./}
+pkgrel=1
+pkgdesc='Visual tool integrating several commandline JDK tools and lightweight 
profiling capabilities'
+url='https://visualvm.github.io/'
+arch=('x86_64')
+license=('custom:GPL')
+depends=('java-environment')
+source=(https://github.com/visualvm/visualvm.src/releases/download/${pkgver}/${pkgname}_${_shortver}.zip
+visualvm.desktop
+icon.png)
+sha256sums=('bf6c116fd868f8c6f15af3f6e9b5454f21cfffd7a5ecfbb6c653e278ac400f7d'
+'e820807e8d78446cf156a3947d97856e24865bb0d8c957e9ce2fed309c737441'
+'452fbd85c968ec7176c5894bc4106b7e25310314d44278d807510675b6a5c864')
+b2sums=('1f9fed96ea53945a75173342445f41e76825de7828898d4da24292cc0fb8d970e54c6ce9bd043693feef2e43398042571dc81f9814b3494712277ee7ff19ded1'
+
'ec51d5613e0b8103c5596b8549bfea2eb7cf6fe7792c790ef67007d469c3ddb0fb8990f9ea1aa575f412b62787c43225a583c2d6936393cbcb1938d396717e18'
+
'5f7659620de6b3d67716e700a5e8724e03cf3343c188a2d5c2470950c27c8e045209e87951971a969497b38f0dd5eff8a021e427367b838254040c6d25eb0b5d')
+
+package() {
+  cd ${pkgname}_${_shortver}
+
+  install -d "${pkgdir}/usr/share/${pkgname}"
+  cp -R bin platform visualvm "${pkgdir}/usr/share/${pkgname}"
+
+  install -d "${pkgdir}/etc/${pkgname}"
+  cp -R etc/* 

[arch-commits] Commit in visualvm/trunk (PKGBUILD)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 22:46:10
  Author: anthraxx
Revision: 454804

upgpkg: visualvm 2.1.4-1

Modified:
  visualvm/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-30 22:28:42 UTC (rev 454803)
+++ PKGBUILD2022-08-30 22:46:10 UTC (rev 454804)
@@ -4,7 +4,7 @@
 # Contributor: Andrius Semionovas 
 
 pkgname=visualvm
-pkgver=2.1.3
+pkgver=2.1.4
 _shortver=${pkgver//\./}
 pkgrel=1
 pkgdesc='Visual tool integrating several commandline JDK tools and lightweight 
profiling capabilities'
@@ -15,10 +15,10 @@
 
source=(https://github.com/visualvm/visualvm.src/releases/download/${pkgver}/${pkgname}_${_shortver}.zip
 visualvm.desktop
 icon.png)
-sha256sums=('3f3388bf61718defdde12d000e2ffd744399eb35fe58f9ee9fc2496901f5e73e'
+sha256sums=('bf6c116fd868f8c6f15af3f6e9b5454f21cfffd7a5ecfbb6c653e278ac400f7d'
 'e820807e8d78446cf156a3947d97856e24865bb0d8c957e9ce2fed309c737441'
 '452fbd85c968ec7176c5894bc4106b7e25310314d44278d807510675b6a5c864')
-b2sums=('1ce584c1f7568da1d3068b2b1dc35bf3a2ce3db80dfff261020470f994cc15d56c837124a071a6ff328b1985f1525ae32cf4d8de7ccde3f6a3d79d1498be7ae9'
+b2sums=('1f9fed96ea53945a75173342445f41e76825de7828898d4da24292cc0fb8d970e54c6ce9bd043693feef2e43398042571dc81f9814b3494712277ee7ff19ded1'
 
'ec51d5613e0b8103c5596b8549bfea2eb7cf6fe7792c790ef67007d469c3ddb0fb8990f9ea1aa575f412b62787c43225a583c2d6936393cbcb1938d396717e18'
 
'5f7659620de6b3d67716e700a5e8724e03cf3343c188a2d5c2470950c27c8e045209e87951971a969497b38f0dd5eff8a021e427367b838254040c6d25eb0b5d')
 



[arch-commits] Commit in python-requests-aws4auth/repos/community-any (2 files)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 22:44:31
  Author: anthraxx
Revision: 1289089

archrelease: copy trunk to community-any

Added:
  python-requests-aws4auth/repos/community-any/PKGBUILD
(from rev 1289088, python-requests-aws4auth/trunk/PKGBUILD)
Deleted:
  python-requests-aws4auth/repos/community-any/PKGBUILD

--+
 PKGBUILD |   83 ++---
 1 file changed, 42 insertions(+), 41 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-30 22:44:26 UTC (rev 1289088)
+++ PKGBUILD2022-08-30 22:44:31 UTC (rev 1289089)
@@ -1,41 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Bruno Galeotti 
-
-_pkgname=requests-aws4auth
-pkgname=python-requests-aws4auth
-pkgver=1.1.1
-pkgrel=3
-pkgdesc='Amazon Web Services version 4 authentication for the Python Requests 
module'
-url='https://github.com/sam-washington/requests-aws4auth'
-arch=('any')
-license=('MIT')
-depends=('python' 'python-requests' 'python-six')
-makedepends=('python-setuptools')
-checkdepends=('python-pytest')
-source=(${url}/archive/v.${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('447f69a6645360c1c2bbe57fe535a1518b1121c9b4cd7f96ccfe22053c1126cd79e60ce6faae28a1e207356dd7c414cab00f313d5139dfe97b24424e0d12c0aa')
-b2sums=('6e1e9def84a5d4d89c9f460e68271e2f7275f4c1eb809380d8953d734d959a15ddba78c21b2dc8ad00e2e9972d76ecb75dbc5c9bf457f70b1c2474e6189b9927')
-
-prepare() {
-  cd ${_pkgname}-v.${pkgver}
-  sed '/./{H;$!d} ; x ; s/package_data=.*\n.*]},\n//' -i setup.py
-}
-
-build() {
-  cd ${_pkgname}-v.${pkgver}
-  python setup.py build
-}
-
-check() {
-  cd ${_pkgname}-v.${pkgver}
-  python -m pytest -k 'not test_headers_amz_example'
-}
-
-package() {
-  cd ${_pkgname}-v.${pkgver}
-  python setup.py install --root="${pkgdir}" --optimize=1 --skip-build
-  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
-  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: python-requests-aws4auth/repos/community-any/PKGBUILD (from rev 
1289088, python-requests-aws4auth/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-30 22:44:31 UTC (rev 1289089)
@@ -0,0 +1,42 @@
+# Maintainer: Levente Polyak 
+# Contributor: Bruno Galeotti 
+
+_pkgname=requests-aws4auth
+pkgname=python-requests-aws4auth
+pkgver=1.1.2
+pkgrel=1
+pkgdesc='Amazon Web Services version 4 authentication for the Python Requests 
module'
+url='https://github.com/sam-washington/requests-aws4auth'
+arch=('any')
+license=('MIT')
+depends=('python' 'python-requests' 'python-six')
+makedepends=('python-setuptools' 'python-build' 'python-installer' 
'python-wheel')
+checkdepends=('python-pytest' 'python-httpx')
+optdepends=('python-httpx')
+source=(${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('73207343f1b43d06f20cd998502046141e462c39a1bd0c6421039805afac3b2802cfa585afb8fcab0383f9159f1756b038de4d856ab9fd2cc7fd60b3722ba896')
+b2sums=('b9a6b49bae014f86cbfdba5cfd8596b90ba71ffc6595592ccad8692c5c3df9206a075e08b60f85df14c8b7b55191354d86a37ae6350c122980712ddcfc9c8510')
+
+prepare() {
+  cd ${_pkgname}-${pkgver}
+  sed '/./{H;$!d} ; x ; s/package_data=.*\n.*]},\n//' -i setup.py
+}
+
+build() {
+  cd ${_pkgname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd ${_pkgname}-${pkgver}
+  python -m pytest -k 'not test_headers_amz_example'
+}
+
+package() {
+  cd ${_pkgname}-${pkgver}
+  python -m installer --destdir="${pkgdir}" dist/*.whl
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in python-requests-aws4auth/trunk (PKGBUILD)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 22:44:26
  Author: anthraxx
Revision: 1289088

upgpkg: python-requests-aws4auth 1.1.2-1

Modified:
  python-requests-aws4auth/trunk/PKGBUILD

--+
 PKGBUILD |   27 ++-
 1 file changed, 14 insertions(+), 13 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-30 22:15:41 UTC (rev 1289087)
+++ PKGBUILD2022-08-30 22:44:26 UTC (rev 1289088)
@@ -3,37 +3,38 @@
 
 _pkgname=requests-aws4auth
 pkgname=python-requests-aws4auth
-pkgver=1.1.1
-pkgrel=3
+pkgver=1.1.2
+pkgrel=1
 pkgdesc='Amazon Web Services version 4 authentication for the Python Requests 
module'
 url='https://github.com/sam-washington/requests-aws4auth'
 arch=('any')
 license=('MIT')
 depends=('python' 'python-requests' 'python-six')
-makedepends=('python-setuptools')
-checkdepends=('python-pytest')
-source=(${url}/archive/v.${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('447f69a6645360c1c2bbe57fe535a1518b1121c9b4cd7f96ccfe22053c1126cd79e60ce6faae28a1e207356dd7c414cab00f313d5139dfe97b24424e0d12c0aa')
-b2sums=('6e1e9def84a5d4d89c9f460e68271e2f7275f4c1eb809380d8953d734d959a15ddba78c21b2dc8ad00e2e9972d76ecb75dbc5c9bf457f70b1c2474e6189b9927')
+makedepends=('python-setuptools' 'python-build' 'python-installer' 
'python-wheel')
+checkdepends=('python-pytest' 'python-httpx')
+optdepends=('python-httpx')
+source=(${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('73207343f1b43d06f20cd998502046141e462c39a1bd0c6421039805afac3b2802cfa585afb8fcab0383f9159f1756b038de4d856ab9fd2cc7fd60b3722ba896')
+b2sums=('b9a6b49bae014f86cbfdba5cfd8596b90ba71ffc6595592ccad8692c5c3df9206a075e08b60f85df14c8b7b55191354d86a37ae6350c122980712ddcfc9c8510')
 
 prepare() {
-  cd ${_pkgname}-v.${pkgver}
+  cd ${_pkgname}-${pkgver}
   sed '/./{H;$!d} ; x ; s/package_data=.*\n.*]},\n//' -i setup.py
 }
 
 build() {
-  cd ${_pkgname}-v.${pkgver}
-  python setup.py build
+  cd ${_pkgname}-${pkgver}
+  python -m build --wheel --no-isolation
 }
 
 check() {
-  cd ${_pkgname}-v.${pkgver}
+  cd ${_pkgname}-${pkgver}
   python -m pytest -k 'not test_headers_amz_example'
 }
 
 package() {
-  cd ${_pkgname}-v.${pkgver}
-  python setup.py install --root="${pkgdir}" --optimize=1 --skip-build
+  cd ${_pkgname}-${pkgver}
+  python -m installer --destdir="${pkgdir}" dist/*.whl
   install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
   install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
 }



[arch-commits] Commit in lib32-krb5/repos/multilib-x86_64 (5 files)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 18:42:57
  Author: anthraxx
Revision: 1288934

archrelease: copy trunk to multilib-x86_64

Added:
  lib32-krb5/repos/multilib-x86_64/PKGBUILD
(from rev 1288933, lib32-krb5/trunk/PKGBUILD)
  lib32-krb5/repos/multilib-x86_64/keys/
  lib32-krb5/repos/multilib-x86_64/krb5-config_LDFLAGS.patch
(from rev 1288933, lib32-krb5/trunk/krb5-config_LDFLAGS.patch)
Deleted:
  lib32-krb5/repos/multilib-x86_64/PKGBUILD
  lib32-krb5/repos/multilib-x86_64/krb5-config_LDFLAGS.patch

---+
 PKGBUILD  |  178 ++--
 krb5-config_LDFLAGS.patch |   24 ++---
 2 files changed, 101 insertions(+), 101 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-30 18:42:50 UTC (rev 1288933)
+++ PKGBUILD2022-08-30 18:42:57 UTC (rev 1288934)
@@ -1,89 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Florian Pritz 
-# Contributor: Stéphane Gaudreault 
-
-_pkgbasename=krb5
-pkgname=lib32-${_pkgbasename}
-_pkgvermajor=1.19
-pkgver=1.19.3
-pkgrel=2
-pkgdesc='The Kerberos network authentication system (32-bit)'
-url='https://web.mit.edu/kerberos/'
-arch=('x86_64')
-license=('custom')
-depends=('lib32-glibc' 'lib32-gcc-libs' 'lib32-e2fsprogs' 'lib32-libldap' 
'lib32-keyutils' "${_pkgbasename}")
-makedepends=('perl')
-provides=(
-  libgssapi_krb5.so
-  libgssrpc.so
-  libk5crypto.so
-  libkadm5clnt_mit.so
-  libkadm5srv_mit.so
-  libkdb5.so
-  libkdb_ldap.so
-  libkrad.so
-  libkrb5.so
-  libkrb5support.so
-  libverto.so
-)
-options=('!emptydirs')
-source=(https://web.mit.edu/kerberos/dist/krb5/${_pkgvermajor}/${_pkgbasename}-${pkgver}.tar.gz{,.asc}
-krb5-config_LDFLAGS.patch)
-sha512sums=('18235440d6f7d8a72c5d7ca5cd8c6465e8adf091d85c483225c7b00d64b4688c1c7924cb800c2fc17e590b2709f1a9de48e6ec79f6debd11dcb7d6fa16c6f351'
-'SKIP'
-
'5a3782ff17b383f8cd0415fd13538ab56afd788130d6ad640e9f2682b7deaae7f25713ce358058ed771091040dccf62a3bc87e6fd473d505ec189a95debcc801')
-validpgpkeys=('2C732B1C0DBEF678AB3AF606A32F17FD0055C305'  # Tom Yu 

-  'C4493CB739F4A89F9852CBC20CBA08575F8372DF') # Greg Hudson 

-
-prepare() {
-   cd ${_pkgbasename}-${pkgver}
-
-   # cf https://bugs.gentoo.org/show_bug.cgi?id=448778
-   patch -p1 < "${srcdir}"/krb5-config_LDFLAGS.patch
-
-  # FS#25384
-  sed -i "/KRB5ROOT=/s/\/local//" src/util/ac_check_krb5.m4
-}
-
-build() {
-   cd "${srcdir}/${_pkgbasename}-${pkgver}/src"
-
-   export CC="gcc -m32"
-   export CXX="g++ -m32"
-   export PKG_CONFIG_PATH="/usr/lib32/pkgconfig"
-
-   export CFLAGS+=" -fPIC -fno-strict-aliasing -fstack-protector-all"
-   export CPPFLAGS+=" -I/usr/include/et"
-   ./configure --prefix=/usr \
-   --sysconfdir=/etc \
-   --localstatedir=/var/lib \
-   --libdir=/usr/lib32 \
-   --enable-shared \
-   --with-system-et \
-   --with-system-ss \
-   --disable-rpath \
-   --without-tcl \
-   --enable-dns-for-realm \
-   --with-ldap \
-   --without-system-verto
-   make
-}
-
-#check() {
-   # We can't do this in the build directory.
-
-   # only works if the hostname is set properly/resolves to something. 
whatever...
-   #cd "${srcdir}/${_pkgbasename}-${pkgver}"
-   #make -C src check
-#}
-
-package() {
-   cd ${_pkgbasename}-${pkgver}/src
-   make DESTDIR="${pkgdir}" install
-
-   rm -rf "${pkgdir}"/usr/{include,share,bin,sbin}
-   install -d "${pkgdir}/usr/share/licenses"
-   ln -s ${_pkgbasename} "${pkgdir}/usr/share/licenses/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: lib32-krb5/repos/multilib-x86_64/PKGBUILD (from rev 1288933, 
lib32-krb5/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-30 18:42:57 UTC (rev 1288934)
@@ -0,0 +1,89 @@
+# Maintainer: Levente Polyak 
+# Contributor: Florian Pritz 
+# Contributor: Stéphane Gaudreault 
+
+_pkgbasename=krb5
+pkgname=lib32-${_pkgbasename}
+_pkgvermajor=1.20
+pkgver=1.20
+pkgrel=1
+pkgdesc='The Kerberos network authentication system (32-bit)'
+url='https://web.mit.edu/kerberos/'
+arch=('x86_64')
+license=('custom')
+depends=('lib32-glibc' 'lib32-gcc-libs' 'lib32-e2fsprogs' 'lib32-libldap' 
'lib32-keyutils' "${_pkgbasename}")
+makedepends=('perl')
+provides=(
+  libgssapi_krb5.so
+  libgssrpc.so
+  libk5crypto.so
+  libkadm5clnt_mit.so
+  libkadm5srv_mit.so
+  libkdb5.so
+  libkdb_ldap.so
+  libkrad.so
+  libkrb5.so
+  libkrb5support.so
+  libverto.so
+)
+options=('!emptydirs')
+source=(https://web.mit.edu/kerberos/dist/krb5/${_pkgvermajor}/${_pkgbasename}-${pkgver}.tar.gz{,.asc}
+krb5-config_LDFLAGS.patch)
+sha512sums=('9aed84a971a4d74188468870260087ec7c3a614cceb5fe32ad7da1cb8db3d66e00df801c9f900f0131ac56eb828674b8be93df474c2d13b892b70c7977388604'
+'SKIP'
+

[arch-commits] Commit in lib32-krb5/trunk (PKGBUILD)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 18:42:50
  Author: anthraxx
Revision: 1288933

upgpkg: lib32-krb5 1.20-1

Modified:
  lib32-krb5/trunk/PKGBUILD

--+
 PKGBUILD |8 
 1 file changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-30 18:40:09 UTC (rev 1288932)
+++ PKGBUILD2022-08-30 18:42:50 UTC (rev 1288933)
@@ -4,9 +4,9 @@
 
 _pkgbasename=krb5
 pkgname=lib32-${_pkgbasename}
-_pkgvermajor=1.19
-pkgver=1.19.3
-pkgrel=2
+_pkgvermajor=1.20
+pkgver=1.20
+pkgrel=1
 pkgdesc='The Kerberos network authentication system (32-bit)'
 url='https://web.mit.edu/kerberos/'
 arch=('x86_64')
@@ -29,7 +29,7 @@
 options=('!emptydirs')
 
source=(https://web.mit.edu/kerberos/dist/krb5/${_pkgvermajor}/${_pkgbasename}-${pkgver}.tar.gz{,.asc}
 krb5-config_LDFLAGS.patch)
-sha512sums=('18235440d6f7d8a72c5d7ca5cd8c6465e8adf091d85c483225c7b00d64b4688c1c7924cb800c2fc17e590b2709f1a9de48e6ec79f6debd11dcb7d6fa16c6f351'
+sha512sums=('9aed84a971a4d74188468870260087ec7c3a614cceb5fe32ad7da1cb8db3d66e00df801c9f900f0131ac56eb828674b8be93df474c2d13b892b70c7977388604'
 'SKIP'
 
'5a3782ff17b383f8cd0415fd13538ab56afd788130d6ad640e9f2682b7deaae7f25713ce358058ed771091040dccf62a3bc87e6fd473d505ec189a95debcc801')
 validpgpkeys=('2C732B1C0DBEF678AB3AF606A32F17FD0055C305'  # Tom Yu 




[arch-commits] Commit in pegtl/repos/community-any (PKGBUILD PKGBUILD keys)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 18:40:09
  Author: anthraxx
Revision: 1288932

archrelease: copy trunk to community-any

Added:
  pegtl/repos/community-any/PKGBUILD
(from rev 1288931, pegtl/trunk/PKGBUILD)
  pegtl/repos/community-any/keys/
Deleted:
  pegtl/repos/community-any/PKGBUILD

--+
 PKGBUILD |   90 ++---
 1 file changed, 45 insertions(+), 45 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-30 18:40:03 UTC (rev 1288931)
+++ PKGBUILD2022-08-30 18:40:09 UTC (rev 1288932)
@@ -1,45 +0,0 @@
-# Maintainer: Levente Polyak 
-
-pkgname=pegtl
-_gitcommit=eeba7fa1180655bd683be620cc31be35607442ca
-pkgver=3.2.5
-pkgrel=1
-pkgdesc='Parsing Expression Grammar Template Library'
-url='https://github.com/taocpp/PEGTL'
-arch=('any')
-license=('MIT')
-makedepends=('git' 'cmake')
-source=(${pkgname}::"git+https://github.com/taocpp/PEGTL#commit=${_gitcommit}?signed;)
-sha512sums=('SKIP')
-validpgpkeys=('3AC06334B62566C11A5912FB014C496DEC39EB21') # Daniel Frey 

-
-pkgver() {
-  cd ${pkgname}
-  git describe --tags --always| sed 's/^v//;s/\([^-]*-g\)/r\1/;s/-/./g'
-}
-
-build() {
-  cd ${pkgname}
-  cmake -B build \
--DCMAKE_INSTALL_PREFIX=/usr \
--DCMAKE_BUILD_TYPE=None \
--DPEGTL_INSTALL_DOC_DIR=share/doc/${pkgname} \
--DPEGTL_INSTALL_CMAKE_DIR=lib/cmake/${pkgname} \
--DPEGTL_BUILD_EXAMPLES=OFF \
--DPEGTL_BUILD_TESTS=ON
-  make -C build VERRBOSE=1
-}
-
-check() {
-  cd ${pkgname}/build
-  ctest
-}
-
-package() {
-  cd ${pkgname}
-  make -C build DESTDIR="${pkgdir}" install
-  install -Dpm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
-  install -Dpm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: pegtl/repos/community-any/PKGBUILD (from rev 1288931, 
pegtl/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-30 18:40:09 UTC (rev 1288932)
@@ -0,0 +1,45 @@
+# Maintainer: Levente Polyak 
+
+pkgname=pegtl
+_gitcommit=cf639f7f4ee125f68e1ccfba8d99ebc0de57b9fe
+pkgver=3.2.7
+pkgrel=1
+pkgdesc='Parsing Expression Grammar Template Library'
+url='https://github.com/taocpp/PEGTL'
+arch=('any')
+license=('MIT')
+makedepends=('git' 'cmake')
+source=(${pkgname}::"git+https://github.com/taocpp/PEGTL#commit=${_gitcommit}?signed;)
+sha512sums=('SKIP')
+validpgpkeys=('3AC06334B62566C11A5912FB014C496DEC39EB21') # Daniel Frey 

+
+pkgver() {
+  cd ${pkgname}
+  git describe --tags --always| sed 's/^v//;s/\([^-]*-g\)/r\1/;s/-/./g'
+}
+
+build() {
+  cd ${pkgname}
+  cmake -B build \
+-DCMAKE_INSTALL_PREFIX=/usr \
+-DCMAKE_BUILD_TYPE=None \
+-DPEGTL_INSTALL_DOC_DIR=share/doc/${pkgname} \
+-DPEGTL_INSTALL_CMAKE_DIR=lib/cmake/${pkgname} \
+-DPEGTL_BUILD_EXAMPLES=OFF \
+-DPEGTL_BUILD_TESTS=ON
+  make -C build VERRBOSE=1
+}
+
+check() {
+  cd ${pkgname}/build
+  ctest
+}
+
+package() {
+  cd ${pkgname}
+  make -C build DESTDIR="${pkgdir}" install
+  install -Dpm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+  install -Dpm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in pegtl/trunk (PKGBUILD)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 18:40:03
  Author: anthraxx
Revision: 1288931

upgpkg: pegtl 3.2.7-1

Modified:
  pegtl/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-30 18:39:19 UTC (rev 1288930)
+++ PKGBUILD2022-08-30 18:40:03 UTC (rev 1288931)
@@ -1,8 +1,8 @@
 # Maintainer: Levente Polyak 
 
 pkgname=pegtl
-_gitcommit=eeba7fa1180655bd683be620cc31be35607442ca
-pkgver=3.2.5
+_gitcommit=cf639f7f4ee125f68e1ccfba8d99ebc0de57b9fe
+pkgver=3.2.7
 pkgrel=1
 pkgdesc='Parsing Expression Grammar Template Library'
 url='https://github.com/taocpp/PEGTL'



[arch-commits] Commit in krb5/repos (8 files)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 18:39:53
  Author: anthraxx
Revision: 454790

archrelease: copy trunk to testing-x86_64

Added:
  krb5/repos/testing-x86_64/
  krb5/repos/testing-x86_64/PKGBUILD
(from rev 454789, krb5/trunk/PKGBUILD)
  krb5/repos/testing-x86_64/keys/
  krb5/repos/testing-x86_64/krb5-kadmind.service
(from rev 454789, krb5/trunk/krb5-kadmind.service)
  krb5/repos/testing-x86_64/krb5-kdc.service
(from rev 454789, krb5/trunk/krb5-kdc.service)
  krb5/repos/testing-x86_64/krb5-kpropd.service
(from rev 454789, krb5/trunk/krb5-kpropd.service)
  krb5/repos/testing-x86_64/krb5-kpropd.socket
(from rev 454789, krb5/trunk/krb5-kpropd.socket)
  krb5/repos/testing-x86_64/krb5-kpropd@.service
(from rev 454789, krb5/trunk/krb5-kpropd@.service)

--+
 PKGBUILD |  101 +
 krb5-kadmind.service |8 +++
 krb5-kdc.service |9 
 krb5-kpropd.service  |8 +++
 krb5-kpropd.socket   |9 
 krb5-kpropd@.service |8 +++
 6 files changed, 143 insertions(+)

Copied: krb5/repos/testing-x86_64/PKGBUILD (from rev 454789, 
krb5/trunk/PKGBUILD)
===
--- testing-x86_64/PKGBUILD (rev 0)
+++ testing-x86_64/PKGBUILD 2022-08-30 18:39:53 UTC (rev 454790)
@@ -0,0 +1,101 @@
+# Maintainer: Levente Polyak 
+
+pkgname=krb5
+_pkgvermajor=1.20
+pkgver=1.20
+pkgrel=1
+pkgdesc='The Kerberos network authentication system'
+url='https://web.mit.edu/kerberos/'
+arch=('x86_64')
+license=('custom')
+depends=('glibc' 'e2fsprogs' 'libldap' 'keyutils' 'libverto-module-base'
+ libkeyutils.so libss.so libcom_err.so libverto.so)
+makedepends=('perl')
+provides=(
+  libgssapi_krb5.so
+  libgssrpc.so
+  libk5crypto.so
+  libkadm5clnt_mit.so
+  libkadm5srv_mit.so
+  libkdb5.so
+  libkdb_ldap.so
+  libkrad.so
+  libkrb5.so
+  libkrb5support.so
+)
+backup=(
+  'etc/krb5.conf'
+  'var/lib/krb5kdc/kdc.conf'
+)
+options=('!emptydirs')
+source=(https://web.mit.edu/kerberos/dist/krb5/${_pkgvermajor}/${pkgname}-${pkgver}.tar.gz{,.asc}
+
0001-krb5-config_LDFLAGS.patch::https://github.com/krb5/krb5/commit/0bfd22feb6493f34fdc894daaf680c3a2f2e7784.patch
+krb5-kadmind.service
+krb5-kdc.service
+krb5-kpropd.service
+krb5-kpropd@.service
+krb5-kpropd.socket)
+sha512sums=('9aed84a971a4d74188468870260087ec7c3a614cceb5fe32ad7da1cb8db3d66e00df801c9f900f0131ac56eb828674b8be93df474c2d13b892b70c7977388604'
+'SKIP'
+
'5debf9dd2d0da84ff6a9e18887fc1bbd0530cc131ac2292ea725f89da8cc84c4b864ebbd1c92eff11d63b98643bff910da3dda40ddc9e1c43f4ce7bd2b6f54dd'
+
'ae1fa980e8e30a83dfef7fe233be70a9ec530ebaffc344a0e7eba61e7de4c800421b45cf203f1e526cc8351754038d6539184b30aa049a567e2a9e80f0d39841'
+
'b137ff0154f9af4891e9e78cec692af47ecfd92ca9ce6e00b40ef137d942ba04e8caf483fc5d464b9559ad4a5c4e75ec57b6eab7fc35181115ca1606c0b316c1'
+
'b57bbe55c19c92a04cd3e8ad569adcc5aedd4246075b2e6dbcc363e523853332a3e7650be85098b91e495799f8b728ea550495ab303f46ccd9298a2260120b2f'
+
'a31ed42e988fed892dd3f1ca1942c3cd4bf391d894c9cebe5e91f52797392261e129727590ae06e2f727bb7b0f8d73a7aa35e8b983d6bad77f22a099091ee944'
+
'4e7ae175425e0787a1d5ff959471a88bf5af4cd6e213dc6d4048902fab7547c1186a082370b523f9549f5096acfab1fb03b4839e42bd80dc539130ae4bb3ea55')
+validpgpkeys=('2C732B1C0DBEF678AB3AF606A32F17FD0055C305'  # Tom Yu 

+  'C4493CB739F4A89F9852CBC20CBA08575F8372DF') # Greg Hudson 

+
+prepare() {
+  cd ${pkgname}-${pkgver}
+
+  # 
https://github.com/krb5/krb5/commit/0bfd22feb6493f34fdc894daaf680c3a2f2e7784
+  # https://krbdev.mit.edu/rt/Ticket/Display.html?id=9057
+  patch -Np1 < "${srcdir}"/0001-krb5-config_LDFLAGS.patch
+
+  # FS#25384
+  sed -i "/KRB5ROOT=/s/\/local//" src/util/ac_check_krb5.m4
+}
+
+build() {
+   cd ${pkgname}-${pkgver}/src
+   export CFLAGS+=" -fPIC -fno-strict-aliasing -fstack-protector-all"
+   export CPPFLAGS+=" -I/usr/include/et"
+   ./configure --prefix=/usr \
+   --sbindir=/usr/bin \
+   --sysconfdir=/etc \
+   --localstatedir=/var/lib \
+   --enable-shared \
+   --with-system-et \
+   --with-system-ss \
+   --disable-rpath \
+   --without-tcl \
+   --enable-dns-for-realm \
+   --with-ldap \
+   --with-system-verto
+   make
+}
+
+package() {
+   cd ${pkgname}-${pkgver}/src
+   make DESTDIR="${pkgdir}" EXAMPLEDIR=/usr/share/doc/${pkgname}/examples 
install
+
+   # Fix FS#29889
+   install -m 644 plugins/kdb/ldap/libkdb_ldap/kerberos.{ldif,schema} \
+ "${pkgdir}/usr/share/doc/${pkgname}/examples"
+
+   install -Dpm 644 config-files/krb5.conf -t "${pkgdir}/etc"
+   install -Dpm 644 config-files/kdc.conf -t "${pkgdir}/var/lib/krb5kdc"
+
+   install -Dm 644 util/ac_check_krb5.m4 -t 

[arch-commits] Commit in krb5/trunk (PKGBUILD)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 18:39:44
  Author: anthraxx
Revision: 454789

upgpkg: krb5 1.20-1

Modified:
  krb5/trunk/PKGBUILD

--+
 PKGBUILD |   10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-30 18:32:34 UTC (rev 454788)
+++ PKGBUILD2022-08-30 18:39:44 UTC (rev 454789)
@@ -1,9 +1,9 @@
 # Maintainer: Levente Polyak 
 
 pkgname=krb5
-_pkgvermajor=1.19
-pkgver=1.19.3
-pkgrel=3
+_pkgvermajor=1.20
+pkgver=1.20
+pkgrel=1
 pkgdesc='The Kerberos network authentication system'
 url='https://web.mit.edu/kerberos/'
 arch=('x86_64')
@@ -35,9 +35,9 @@
 krb5-kpropd.service
 krb5-kpropd@.service
 krb5-kpropd.socket)
-sha512sums=('18235440d6f7d8a72c5d7ca5cd8c6465e8adf091d85c483225c7b00d64b4688c1c7924cb800c2fc17e590b2709f1a9de48e6ec79f6debd11dcb7d6fa16c6f351'
+sha512sums=('9aed84a971a4d74188468870260087ec7c3a614cceb5fe32ad7da1cb8db3d66e00df801c9f900f0131ac56eb828674b8be93df474c2d13b892b70c7977388604'
 'SKIP'
-'SKIP'
+
'5debf9dd2d0da84ff6a9e18887fc1bbd0530cc131ac2292ea725f89da8cc84c4b864ebbd1c92eff11d63b98643bff910da3dda40ddc9e1c43f4ce7bd2b6f54dd'
 
'ae1fa980e8e30a83dfef7fe233be70a9ec530ebaffc344a0e7eba61e7de4c800421b45cf203f1e526cc8351754038d6539184b30aa049a567e2a9e80f0d39841'
 
'b137ff0154f9af4891e9e78cec692af47ecfd92ca9ce6e00b40ef137d942ba04e8caf483fc5d464b9559ad4a5c4e75ec57b6eab7fc35181115ca1606c0b316c1'
 
'b57bbe55c19c92a04cd3e8ad569adcc5aedd4246075b2e6dbcc363e523853332a3e7650be85098b91e495799f8b728ea550495ab303f46ccd9298a2260120b2f'



[arch-commits] Commit in python-yarl/repos/community-x86_64 (PKGBUILD PKGBUILD)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 18:37:01
  Author: anthraxx
Revision: 1288924

archrelease: copy trunk to community-x86_64

Added:
  python-yarl/repos/community-x86_64/PKGBUILD
(from rev 1288923, python-yarl/trunk/PKGBUILD)
Deleted:
  python-yarl/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |   83 +++--
 1 file changed, 43 insertions(+), 40 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-30 18:36:56 UTC (rev 1288923)
+++ PKGBUILD2022-08-30 18:37:01 UTC (rev 1288924)
@@ -1,40 +0,0 @@
-# Maintainer: Levente Polyak 
-
-_pkgname=yarl
-pkgname=python-yarl
-pkgver=1.8.0
-pkgrel=1
-pkgdesc='Yet another URL library'
-url='https://github.com/aio-libs/yarl/'
-arch=('x86_64')
-license=('Apache')
-depends=('glibc' 'python' 'python-multidict' 'python-idna' 
'python-typing_extensions')
-makedepends=('cython' 'python-setuptools')
-checkdepends=('python-pytest' 'python-pytest-runner' 'python-pytest-cov')
-source=(https://github.com/aio-libs/yarl/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('da10de61afded586947a17dd0a205bc5265c133a5259c06d56c631c7685ed78966d2c40ae6c7ce59f56dadaff753aa0c4c9273f6df6904c9f68f8c9bdb075723')
-b2sums=('3a6516105f7cb96d266773e26581bae3625866e0b98a530502863af79efe3631677ef4bd383e081bb7ebeeb770fcc54d6a7aa34b7f9c540b73ec306583bb1a1b')
-
-prepare() {
-  cd ${_pkgname}-${pkgver}
-  sed 's| .install-cython ||g' -i Makefile
-}
-
-build() {
-  cd ${_pkgname}-${pkgver}
-  make cythonize
-  LANG=en_US.UTF-8 python setup.py build
-}
-
-check() {
-  cd ${_pkgname}-${pkgver}
-  local _python_version=$(python -c 'import sys; print(".".join(map(str, 
sys.version_info[:2])))')
-  PYTHONPATH="$PWD/build/lib.linux-$CARCH-${_python_version}" pytest
-}
-
-package() {
-  cd ${_pkgname}-${pkgver}
-  LANG=en_US.UTF-8 python setup.py install --root="${pkgdir}" -O1 --skip-build
-}
-
-# vim: ts=2 sw=2 et:

Copied: python-yarl/repos/community-x86_64/PKGBUILD (from rev 1288923, 
python-yarl/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-30 18:37:01 UTC (rev 1288924)
@@ -0,0 +1,43 @@
+# Maintainer: Levente Polyak 
+
+_pkgname=yarl
+pkgname=python-yarl
+pkgver=1.8.1
+pkgrel=1
+pkgdesc='Yet another URL library'
+url='https://github.com/aio-libs/yarl/'
+arch=('x86_64')
+license=('Apache')
+depends=('glibc' 'python' 'python-multidict' 'python-idna' 
'python-typing_extensions')
+makedepends=('cython' 'python-setuptools' 'python-build' 'python-installer' 
'python-wheel')
+checkdepends=('python-pytest' 'python-pytest-runner' 'python-pytest-cov')
+source=(https://github.com/aio-libs/yarl/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('267523216832c2bc83d92a42e621ff519d427e20c1ee84ac657e13f696a2df2259c837486f192d87944f5ebb834beea60ace791eb4c9c632fd7e552eb5dadf1b')
+b2sums=('c7390b78abb5074dd29e96848a77fdb31f6224e99d2bcfd5a28a8bd08881f5ff82cf55b2f54c97324d005a0fb3823732a9ed6bd3f1d837e4ac2341b89e2adb30')
+
+prepare() {
+  cd ${_pkgname}-${pkgver}
+  sed 's| .install-cython ||g' -i Makefile
+}
+
+build() {
+  cd ${_pkgname}-${pkgver}
+  make cythonize
+  export LANG=en_US.UTF-8
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd ${_pkgname}-${pkgver}
+  local _python_version=$(python -c 'import sys; print("".join(map(str, 
sys.version_info[:2])))')
+  PYTHONPATH="$PWD/build/lib.linux-$CARCH-cpython-${_python_version}" pytest
+}
+
+package() {
+  cd ${_pkgname}-${pkgver}
+  #LANG=en_US.UTF-8 python setup.py install --root="${pkgdir}" -O1 --skip-build
+  export LANG=en_US.UTF-8
+  python -m installer --destdir="$pkgdir" dist/*.whl
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in python-yarl/trunk (PKGBUILD)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 18:36:56
  Author: anthraxx
Revision: 1288923

upgpkg: python-yarl 1.8.1-1

Modified:
  python-yarl/trunk/PKGBUILD

--+
 PKGBUILD |   19 +++
 1 file changed, 11 insertions(+), 8 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-30 18:33:49 UTC (rev 1288922)
+++ PKGBUILD2022-08-30 18:36:56 UTC (rev 1288923)
@@ -2,7 +2,7 @@
 
 _pkgname=yarl
 pkgname=python-yarl
-pkgver=1.8.0
+pkgver=1.8.1
 pkgrel=1
 pkgdesc='Yet another URL library'
 url='https://github.com/aio-libs/yarl/'
@@ -9,11 +9,11 @@
 arch=('x86_64')
 license=('Apache')
 depends=('glibc' 'python' 'python-multidict' 'python-idna' 
'python-typing_extensions')
-makedepends=('cython' 'python-setuptools')
+makedepends=('cython' 'python-setuptools' 'python-build' 'python-installer' 
'python-wheel')
 checkdepends=('python-pytest' 'python-pytest-runner' 'python-pytest-cov')
 
source=(https://github.com/aio-libs/yarl/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('da10de61afded586947a17dd0a205bc5265c133a5259c06d56c631c7685ed78966d2c40ae6c7ce59f56dadaff753aa0c4c9273f6df6904c9f68f8c9bdb075723')
-b2sums=('3a6516105f7cb96d266773e26581bae3625866e0b98a530502863af79efe3631677ef4bd383e081bb7ebeeb770fcc54d6a7aa34b7f9c540b73ec306583bb1a1b')
+sha512sums=('267523216832c2bc83d92a42e621ff519d427e20c1ee84ac657e13f696a2df2259c837486f192d87944f5ebb834beea60ace791eb4c9c632fd7e552eb5dadf1b')
+b2sums=('c7390b78abb5074dd29e96848a77fdb31f6224e99d2bcfd5a28a8bd08881f5ff82cf55b2f54c97324d005a0fb3823732a9ed6bd3f1d837e4ac2341b89e2adb30')
 
 prepare() {
   cd ${_pkgname}-${pkgver}
@@ -23,18 +23,21 @@
 build() {
   cd ${_pkgname}-${pkgver}
   make cythonize
-  LANG=en_US.UTF-8 python setup.py build
+  export LANG=en_US.UTF-8
+  python -m build --wheel --no-isolation
 }
 
 check() {
   cd ${_pkgname}-${pkgver}
-  local _python_version=$(python -c 'import sys; print(".".join(map(str, 
sys.version_info[:2])))')
-  PYTHONPATH="$PWD/build/lib.linux-$CARCH-${_python_version}" pytest
+  local _python_version=$(python -c 'import sys; print("".join(map(str, 
sys.version_info[:2])))')
+  PYTHONPATH="$PWD/build/lib.linux-$CARCH-cpython-${_python_version}" pytest
 }
 
 package() {
   cd ${_pkgname}-${pkgver}
-  LANG=en_US.UTF-8 python setup.py install --root="${pkgdir}" -O1 --skip-build
+  #LANG=en_US.UTF-8 python setup.py install --root="${pkgdir}" -O1 --skip-build
+  export LANG=en_US.UTF-8
+  python -m installer --destdir="$pkgdir" dist/*.whl
 }
 
 # vim: ts=2 sw=2 et:



[arch-commits] Commit in python-yara/repos/community-x86_64 (PKGBUILD PKGBUILD)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 18:33:49
  Author: anthraxx
Revision: 1288922

archrelease: copy trunk to community-x86_64

Added:
  python-yara/repos/community-x86_64/PKGBUILD
(from rev 1288921, python-yara/trunk/PKGBUILD)
Deleted:
  python-yara/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |   93 +
 1 file changed, 51 insertions(+), 42 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-30 18:33:44 UTC (rev 1288921)
+++ PKGBUILD2022-08-30 18:33:49 UTC (rev 1288922)
@@ -1,42 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: arch3y 
-
-_gitname=yara-python
-pkgname=python-yara
-pkgver=4.2.0
-_gitcommit=0a8659d68ba486286b6d5b7c7f48d171beb78e03
-pkgrel=1
-pkgdesc='Tool aimed at helping malware researchers to identify and classify 
malware samples'
-url='https://github.com/VirusTotal/yara-python'
-arch=('x86_64')
-license=('Apache')
-depends=('python' 'yara' 'libyara.so' 'glibc')
-makedepends=('git' 'python-setuptools')
-source=(${pkgname}::git+"https://github.com/VirusTotal/${_gitname}#commit=${_gitcommit};)
-sha512sums=('SKIP')
-
-pkgver() {
-  cd ${pkgname}
-  git describe --tags --match 'v*' | sed 's/^v//;s/\([^-]*-g\)/r\1/;s/-/./g'
-}
-
-build() {
-  cd ${pkgname}
-  python setup.py build --dynamic-linking
-}
-
-check() {
-  cd ${pkgname}
-  local PYTHONVERSION="$(python -c 'import sys; 
print("{}.{}".format(sys.version_info.major, sys.version_info.minor))')"
-  PYTHONPATH="build/lib.linux-${CARCH}-${PYTHONVERSION}" \
-python tests.py
-}
-
-package() {
-  cd ${pkgname}
-  python setup.py install --root="${pkgdir}" -O1 --skip-build
-  install -Dm 644 README.rst -t "${pkgdir}/usr/share/doc/${pkgname}"
-  ln -s /usr/share/doc/yara/docs "${pkgdir}/usr/share/doc/${pkgname}/docs"
-}
-
-# vim: ts=2 sw=2 et:

Copied: python-yara/repos/community-x86_64/PKGBUILD (from rev 1288921, 
python-yara/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-30 18:33:49 UTC (rev 1288922)
@@ -0,0 +1,51 @@
+# Maintainer: Levente Polyak 
+# Contributor: arch3y 
+
+_gitname=yara-python
+pkgname=python-yara
+pkgver=4.2.3
+_gitcommit=8106b84fa967bcd2fff4f5a40e558c36bb8d54e8
+pkgrel=1
+pkgdesc='Tool aimed at helping malware researchers to identify and classify 
malware samples'
+url='https://github.com/VirusTotal/yara-python'
+arch=('x86_64')
+license=('Apache')
+depends=('python' 'yara' 'libyara.so' 'glibc')
+makedepends=('git' 'python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest')
+source=(${pkgname}::git+"https://github.com/VirusTotal/${_gitname}#commit=${_gitcommit};)
+sha512sums=('SKIP')
+
+pkgver() {
+  cd ${pkgname}
+  git describe --tags --match 'v*' | sed 's/^v//;s/\([^-]*-g\)/r\1/;s/-/./g'
+}
+
+prepare() {
+  cd ${pkgname}
+  mkdir -p tests
+  mv tests.py tests
+}
+
+build() {
+  cd ${pkgname}
+  python -m build --wheel --no-isolation \
+-C--global-option=build_ext \
+-C--global-option=--dynamic-linking
+}
+
+check() {
+  cd ${pkgname}/tests
+  local PYTHONVERSION="$(python -c 'import sys; 
print("{}{}".format(sys.version_info.major, sys.version_info.minor))')"
+  PYTHONPATH="$PWD/../build/lib.linux-${CARCH}-cpython-${PYTHONVERSION}" \
+pytest tests.py
+}
+
+package() {
+  cd ${pkgname}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 README.rst -t "${pkgdir}/usr/share/doc/${pkgname}"
+  ln -s /usr/share/doc/yara/docs "${pkgdir}/usr/share/doc/${pkgname}/docs"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in python-yara/trunk (PKGBUILD)

2022-08-30 Thread Levente Polyak via arch-commits
Date: Tuesday, August 30, 2022 @ 18:33:44
  Author: anthraxx
Revision: 1288921

upgpkg: python-yara 4.2.3-1

Modified:
  python-yara/trunk/PKGBUILD

--+
 PKGBUILD |   27 ++-
 1 file changed, 18 insertions(+), 9 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-30 18:31:06 UTC (rev 1288920)
+++ PKGBUILD2022-08-30 18:33:44 UTC (rev 1288921)
@@ -3,8 +3,8 @@
 
 _gitname=yara-python
 pkgname=python-yara
-pkgver=4.2.0
-_gitcommit=0a8659d68ba486286b6d5b7c7f48d171beb78e03
+pkgver=4.2.3
+_gitcommit=8106b84fa967bcd2fff4f5a40e558c36bb8d54e8
 pkgrel=1
 pkgdesc='Tool aimed at helping malware researchers to identify and classify 
malware samples'
 url='https://github.com/VirusTotal/yara-python'
@@ -11,7 +11,8 @@
 arch=('x86_64')
 license=('Apache')
 depends=('python' 'yara' 'libyara.so' 'glibc')
-makedepends=('git' 'python-setuptools')
+makedepends=('git' 'python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest')
 
source=(${pkgname}::git+"https://github.com/VirusTotal/${_gitname}#commit=${_gitcommit};)
 sha512sums=('SKIP')
 
@@ -20,21 +21,29 @@
   git describe --tags --match 'v*' | sed 's/^v//;s/\([^-]*-g\)/r\1/;s/-/./g'
 }
 
+prepare() {
+  cd ${pkgname}
+  mkdir -p tests
+  mv tests.py tests
+}
+
 build() {
   cd ${pkgname}
-  python setup.py build --dynamic-linking
+  python -m build --wheel --no-isolation \
+-C--global-option=build_ext \
+-C--global-option=--dynamic-linking
 }
 
 check() {
-  cd ${pkgname}
-  local PYTHONVERSION="$(python -c 'import sys; 
print("{}.{}".format(sys.version_info.major, sys.version_info.minor))')"
-  PYTHONPATH="build/lib.linux-${CARCH}-${PYTHONVERSION}" \
-python tests.py
+  cd ${pkgname}/tests
+  local PYTHONVERSION="$(python -c 'import sys; 
print("{}{}".format(sys.version_info.major, sys.version_info.minor))')"
+  PYTHONPATH="$PWD/../build/lib.linux-${CARCH}-cpython-${PYTHONVERSION}" \
+pytest tests.py
 }
 
 package() {
   cd ${pkgname}
-  python setup.py install --root="${pkgdir}" -O1 --skip-build
+  python -m installer --destdir="$pkgdir" dist/*.whl
   install -Dm 644 README.rst -t "${pkgdir}/usr/share/doc/${pkgname}"
   ln -s /usr/share/doc/yara/docs "${pkgdir}/usr/share/doc/${pkgname}/docs"
 }



[arch-commits] Commit in pinentry/trunk (2 files)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:52:11
  Author: anthraxx
Revision: 454749

upgpkg: pinentry 1.2.1-1

- same trusted key set as gnupg

Added:
  pinentry/trunk/keys/pgp/AC8E115BF73E2D8D47FA9908E98E9B2D19C6C8BD.asc
Modified:
  pinentry/trunk/PKGBUILD

---+
 PKGBUILD  |5 +++--
 keys/pgp/AC8E115BF73E2D8D47FA9908E98E9B2D19C6C8BD.asc |1 +
 2 files changed, 4 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 21:07:38 UTC (rev 454748)
+++ PKGBUILD2022-08-29 21:52:11 UTC (rev 454749)
@@ -3,7 +3,7 @@
 # Contributor: Gaetan Bisson 
 
 pkgname=pinentry
-pkgver=1.2.0
+pkgver=1.2.1
 pkgrel=1
 pkgdesc='Collection of simple PIN or passphrase entry dialogs which utilize 
the Assuan protocol'
 url='https://gnupg.org/related_software/pinentry/'
@@ -22,7 +22,7 @@
 
source=("https://www.gnupg.org/ftp/gcrypt/${pkgname}/${pkgname}-${pkgver}.tar.bz2"{,.sig}
 'pinentry'
 'preexec')
-sha256sums=('10072045a3e043d0581f91cd5676fcac7ffee957a16636adedaa4f583a616470'
+sha256sums=('457a185e5a85238fb945a955dc6352ab962dc8b48720b62fc9fa48c7540a4067'
 'SKIP'
 'af7c27139b20a7f1b9a227f3663abb21bb2b954523352b7844da27db1b0c1c86'
 'f428f08d77f1f7830eadb8435af282a833fc13d8b623b122eefd9d3b628bef90')
@@ -29,6 +29,7 @@
 validpgpkeys=(
   'D8692123C4065DEA5E0F3AB5249B39D24F25E3B6' # Werner Koch (dist sig)
   '6DAA6E64A76D2840571B4902528897B826403ADA' # Werner Koch (dist signing 2020)
+  'AC8E115BF73E2D8D47FA9908E98E9B2D19C6C8BD' # Niibe Yutaka (GnuPG Release Key)
 )
 
 build() {

Added: keys/pgp/AC8E115BF73E2D8D47FA9908E98E9B2D19C6C8BD.asc
===
(Binary files differ)

Index: pinentry/trunk/keys/pgp/AC8E115BF73E2D8D47FA9908E98E9B2D19C6C8BD.asc
===
--- keys/pgp/AC8E115BF73E2D8D47FA9908E98E9B2D19C6C8BD.asc   2022-08-29 
21:07:38 UTC (rev 454748)
+++ keys/pgp/AC8E115BF73E2D8D47FA9908E98E9B2D19C6C8BD.asc   2022-08-29 
21:52:11 UTC (rev 454749)

Property changes on: 
pinentry/trunk/keys/pgp/AC8E115BF73E2D8D47FA9908E98E9B2D19C6C8BD.asc
___
Added: svn:mime-type
## -0,0 +1 ##
+application/pgp-keys
\ No newline at end of property


[arch-commits] Commit in pinentry/repos (5 files)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:52:17
  Author: anthraxx
Revision: 454750

archrelease: copy trunk to testing-x86_64

Added:
  pinentry/repos/testing-x86_64/
  pinentry/repos/testing-x86_64/PKGBUILD
(from rev 454749, pinentry/trunk/PKGBUILD)
  pinentry/repos/testing-x86_64/keys/
  pinentry/repos/testing-x86_64/pinentry
(from rev 454749, pinentry/trunk/pinentry)
  pinentry/repos/testing-x86_64/preexec
(from rev 454749, pinentry/trunk/preexec)

--+
 PKGBUILD |   59 +++
 pinentry |   14 ++
 preexec  |5 +
 3 files changed, 78 insertions(+)

Copied: pinentry/repos/testing-x86_64/PKGBUILD (from rev 454749, 
pinentry/trunk/PKGBUILD)
===
--- testing-x86_64/PKGBUILD (rev 0)
+++ testing-x86_64/PKGBUILD 2022-08-29 21:52:17 UTC (rev 454750)
@@ -0,0 +1,59 @@
+# Maintainer: Levente Polyak 
+# Contributor: Tobias Powalowski 
+# Contributor: Gaetan Bisson 
+
+pkgname=pinentry
+pkgver=1.2.1
+pkgrel=1
+pkgdesc='Collection of simple PIN or passphrase entry dialogs which utilize 
the Assuan protocol'
+url='https://gnupg.org/related_software/pinentry/'
+arch=('x86_64')
+license=('GPL')
+depends=(
+  'glibc' 'ncurses' 'libcap' 'libassuan' 'libsecret' 'glib2'
+  libsecret-1.so libcap.so libncursesw.so libassuan.so libglib-2.0.so)
+makedepends=('gtk2' 'qt5-base' 'gcr')
+optdepends=(
+  'gtk2: gtk2 backend'
+  'qt5-base: qt backend'
+  'gcr: gnome3 backend'
+)
+backup=('etc/pinentry/preexec')
+source=("https://www.gnupg.org/ftp/gcrypt/${pkgname}/${pkgname}-${pkgver}.tar.bz2"{,.sig}
+'pinentry'
+'preexec')
+sha256sums=('457a185e5a85238fb945a955dc6352ab962dc8b48720b62fc9fa48c7540a4067'
+'SKIP'
+'af7c27139b20a7f1b9a227f3663abb21bb2b954523352b7844da27db1b0c1c86'
+'f428f08d77f1f7830eadb8435af282a833fc13d8b623b122eefd9d3b628bef90')
+validpgpkeys=(
+  'D8692123C4065DEA5E0F3AB5249B39D24F25E3B6' # Werner Koch (dist sig)
+  '6DAA6E64A76D2840571B4902528897B826403ADA' # Werner Koch (dist signing 2020)
+  'AC8E115BF73E2D8D47FA9908E98E9B2D19C6C8BD' # Niibe Yutaka (GnuPG Release Key)
+)
+
+build() {
+  cd "${pkgname}-${pkgver}"
+  ./configure \
+--prefix=/usr \
+--enable-pinentry-tty \
+--enable-pinentry-curses \
+--enable-fallback-curses \
+--enable-pinentry-emacs \
+--enable-pinentry-gtk2 \
+--enable-pinentry-gnome3 \
+--enable-pinentry-qt \
+--enable-libsecret \
+
+  make
+}
+
+package() {
+  cd "${pkgname}-${pkgver}"
+  make DESTDIR="${pkgdir}" install
+
+  install -Dm 755 ../pinentry -t "${pkgdir}/usr/bin"
+  install -Dm 755 ../preexec -t "${pkgdir}/etc/pinentry"
+}
+
+# vim: ts=2 sw=2 et:

Copied: pinentry/repos/testing-x86_64/pinentry (from rev 454749, 
pinentry/trunk/pinentry)
===
--- testing-x86_64/pinentry (rev 0)
+++ testing-x86_64/pinentry 2022-08-29 21:52:17 UTC (rev 454750)
@@ -0,0 +1,14 @@
+#!/bin/sh
+
+# user-defined pre-exec hook
+test -r "${XDG_CONFIG_HOME:-$HOME/.config}"/pinentry/preexec &&
+. "${XDG_CONFIG_HOME:-$HOME/.config}"/pinentry/preexec
+
+# site-defined pre-exec hook
+test -r /etc/pinentry/preexec &&
+. /etc/pinentry/preexec
+
+test -e /usr/lib/libgtk-x11-2.0.so.0 &&
+exec /usr/bin/pinentry-gtk-2 "$@"
+
+exec /usr/bin/pinentry-curses "$@"

Copied: pinentry/repos/testing-x86_64/preexec (from rev 454749, 
pinentry/trunk/preexec)
===
--- testing-x86_64/preexec  (rev 0)
+++ testing-x86_64/preexec  2022-08-29 21:52:17 UTC (rev 454750)
@@ -0,0 +1,5 @@
+#!/hint/sh
+
+# Define additional functionality for pinentry. For example
+#test -e /usr/lib/libgcr-base-3.so.1 && exec /usr/bin/pinentry-gnome3 "$@"
+#test -e /usr/lib/libQt5Widgets.so.5 && exec /usr/bin/pinentry-qt "$@"



[arch-commits] Commit in python-sqlalchemy/repos/community-x86_64 (4 files)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:45:22
  Author: anthraxx
Revision: 1286327

archrelease: copy trunk to community-x86_64

Added:
  python-sqlalchemy/repos/community-x86_64/PKGBUILD
(from rev 1286326, python-sqlalchemy/trunk/PKGBUILD)
  python-sqlalchemy/repos/community-x86_64/keys/
Deleted:
  python-sqlalchemy/repos/community-x86_64/PKGBUILD
  python-sqlalchemy/repos/community-x86_64/keys/

--+
 PKGBUILD |   86 ++---
 1 file changed, 43 insertions(+), 43 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-29 21:45:17 UTC (rev 1286326)
+++ PKGBUILD2022-08-29 21:45:22 UTC (rev 1286327)
@@ -1,43 +0,0 @@
-# Maintainer: Felix Yan 
-# Contributor: Angel Velasquez 
-# Contributor: Sébastien Luttringer 
-
-pkgname=python-sqlalchemy
-pkgver=1.4.39
-pkgrel=1
-arch=('x86_64')
-url="https://www.sqlalchemy.org/;
-license=('MIT')
-pkgdesc='Python SQL toolkit and Object Relational Mapper'
-depends=('python' 'python-greenlet')
-optdepends=('python-psycopg2: connect to PostgreSQL database')
-makedepends=('python-setuptools')
-checkdepends=('python-pytest-runner' 'python-pytest-xdist' 'python-mock')
-source=("https://pypi.io/packages/source/S/SQLAlchemy/SQLAlchemy-$pkgver.tar.gz"{,.asc})
-validpgpkeys=('83AF7ACE251C13E6BB7DEFBD330239C1C4DAFEE1')
-sha512sums=('a7c6b73250044289add492b2d7df9010f3b9a3a5126c8b3448d7339cf743c4be3f1c08d238107bb12c579b2bbd7d20e216e331d3ee10dcf79c0f23ca44d496af'
-'SKIP')
-
-prepare() {
-  sed -i '/warnings.filterwarnings("error", category=DeprecationWarning)/a \   
 warnings.filterwarnings("ignore", category=DeprecationWarning, 
message="Creating a LegacyVersion has been deprecated and will be removed in 
the next major release")' \
-  SQLAlchemy-$pkgver/lib/sqlalchemy/testing/warnings.py
-}
-
-build() {
-  cd "$srcdir"/SQLAlchemy-$pkgver
-  python setup.py build
-}
-
-check() {
-  cd "$srcdir"/SQLAlchemy-$pkgver
-  python setup.py pytest
-}
-
-package() {
-  cd SQLAlchemy-$pkgver
-  python setup.py install --root="${pkgdir}"
-  install -D -m644 LICENSE \
- "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
-}
-
-# vim:set ts=2 sw=2 ft=sh et:

Copied: python-sqlalchemy/repos/community-x86_64/PKGBUILD (from rev 1286326, 
python-sqlalchemy/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-29 21:45:22 UTC (rev 1286327)
@@ -0,0 +1,43 @@
+# Maintainer: Felix Yan 
+# Contributor: Angel Velasquez 
+# Contributor: Sébastien Luttringer 
+
+pkgname=python-sqlalchemy
+pkgver=1.4.40
+pkgrel=1
+arch=('x86_64')
+url="https://www.sqlalchemy.org/;
+license=('MIT')
+pkgdesc='Python SQL toolkit and Object Relational Mapper'
+depends=('python' 'python-greenlet')
+optdepends=('python-psycopg2: connect to PostgreSQL database')
+makedepends=('python-setuptools' 'python-build' 'python-installer' 
'python-wheel')
+checkdepends=('python-pytest-runner' 'python-pytest-xdist' 'python-mock')
+source=("https://pypi.io/packages/source/S/SQLAlchemy/SQLAlchemy-$pkgver.tar.gz"{,.asc})
+validpgpkeys=('83AF7ACE251C13E6BB7DEFBD330239C1C4DAFEE1')
+sha512sums=('49b8ad8becd6fb2c43615890ef05554ce151f44cda20971a585ff5b325a6a91bb356a3c4320f4b1ac877a9eccdca9bec65cc9942bc5948d4143495b5c884f458'
+'SKIP')
+
+prepare() {
+  sed -i '/warnings.filterwarnings("error", category=DeprecationWarning)/a \   
 warnings.filterwarnings("ignore", category=DeprecationWarning, 
message="Creating a LegacyVersion has been deprecated and will be removed in 
the next major release")' \
+  SQLAlchemy-$pkgver/lib/sqlalchemy/testing/warnings.py
+}
+
+build() {
+  cd "$srcdir"/SQLAlchemy-$pkgver
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd "$srcdir"/SQLAlchemy-$pkgver
+  PYTHONPATH=build/lib pytest
+}
+
+package() {
+  cd SQLAlchemy-$pkgver
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -D -m644 LICENSE \
+ "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
+}
+
+# vim:set ts=2 sw=2 ft=sh et:



[arch-commits] Commit in python-sqlalchemy/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:45:17
  Author: anthraxx
Revision: 1286326

upgpkg: python-sqlalchemy 1.4.40-1

Modified:
  python-sqlalchemy/trunk/PKGBUILD

--+
 PKGBUILD |   12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 21:45:13 UTC (rev 1286325)
+++ PKGBUILD2022-08-29 21:45:17 UTC (rev 1286326)
@@ -3,7 +3,7 @@
 # Contributor: Sébastien Luttringer 
 
 pkgname=python-sqlalchemy
-pkgver=1.4.39
+pkgver=1.4.40
 pkgrel=1
 arch=('x86_64')
 url="https://www.sqlalchemy.org/;
@@ -11,11 +11,11 @@
 pkgdesc='Python SQL toolkit and Object Relational Mapper'
 depends=('python' 'python-greenlet')
 optdepends=('python-psycopg2: connect to PostgreSQL database')
-makedepends=('python-setuptools')
+makedepends=('python-setuptools' 'python-build' 'python-installer' 
'python-wheel')
 checkdepends=('python-pytest-runner' 'python-pytest-xdist' 'python-mock')
 
source=("https://pypi.io/packages/source/S/SQLAlchemy/SQLAlchemy-$pkgver.tar.gz"{,.asc})
 validpgpkeys=('83AF7ACE251C13E6BB7DEFBD330239C1C4DAFEE1')
-sha512sums=('a7c6b73250044289add492b2d7df9010f3b9a3a5126c8b3448d7339cf743c4be3f1c08d238107bb12c579b2bbd7d20e216e331d3ee10dcf79c0f23ca44d496af'
+sha512sums=('49b8ad8becd6fb2c43615890ef05554ce151f44cda20971a585ff5b325a6a91bb356a3c4320f4b1ac877a9eccdca9bec65cc9942bc5948d4143495b5c884f458'
 'SKIP')
 
 prepare() {
@@ -25,17 +25,17 @@
 
 build() {
   cd "$srcdir"/SQLAlchemy-$pkgver
-  python setup.py build
+  python -m build --wheel --no-isolation
 }
 
 check() {
   cd "$srcdir"/SQLAlchemy-$pkgver
-  python setup.py pytest
+  PYTHONPATH=build/lib pytest
 }
 
 package() {
   cd SQLAlchemy-$pkgver
-  python setup.py install --root="${pkgdir}"
+  python -m installer --destdir="$pkgdir" dist/*.whl
   install -D -m644 LICENSE \
  "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
 }



[arch-commits] Commit in ruby-paint/repos/community-any (PKGBUILD PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:45:00
  Author: anthraxx
Revision: 1286323

archrelease: copy trunk to community-any

Added:
  ruby-paint/repos/community-any/PKGBUILD
(from rev 1286322, ruby-paint/trunk/PKGBUILD)
Deleted:
  ruby-paint/repos/community-any/PKGBUILD

--+
 PKGBUILD |   95 ++---
 1 file changed, 48 insertions(+), 47 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-29 21:44:55 UTC (rev 1286322)
+++ PKGBUILD2022-08-29 21:45:00 UTC (rev 1286323)
@@ -1,47 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Gordin <9ordin @t gmail dot com>
-
-_gemname=paint
-pkgname=ruby-${_gemname}
-pkgver=2.2.1
-pkgrel=2
-pkgdesc='Ruby paint manages terminal colors and effects'
-url='https://github.com/janlelis/paint'
-arch=('any')
-license=('MIT')
-depends=('ruby' 'ruby-rspec' 'ruby-rainbow' 'ruby-term-ansicolor')
-makedepends=('ruby-rake')
-options=('!emptydirs')
-source=(${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('8190c220310b724defa0f482b264afe32bcfd00044380dbb3d8354050857f121c1e084bd737f7b9b89a6950ea4be2c87b7f7282854641df65918bfb6bead5450')
-b2sums=('f0d3e39244fd103e7f248161369189e2e5dafc7eb0f0813998e0da4a80714ab355ca1ebb9357695e97b57db49a90198a2efc0a4043a4e7bfd18fedf58515d113')
-
-prepare() {
-  cd ${_gemname}-${pkgver}
-  sed -r 's|~>|>=|g' -i paint.gemspec
-}
-
-build() {
-  cd ${_gemname}-${pkgver}
-  rake gems
-}
-
-check() {
-  cd ${_gemname}-${pkgver}
-  rake test
-}
-
-package() {
-  cd ${_gemname}-${pkgver}
-  local _gemdir="$(gem env gemdir)"
-  gem install --ignore-dependencies --no-user-install -i "${pkgdir}${_gemdir}" 
\
--n "${pkgdir}/usr/bin" pkg/${_gemname}-${pkgver}.gem
-  install -Dm 644 MIT-LICENSE.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
-  install -Dm 644 README.md CHANGELOG.md -t 
"${pkgdir}/usr/share/doc/${pkgname}"
-
-  cd "${pkgdir}/${_gemdir}"
-  rm -rf cache gems/${_gemname}-${pkgver}/{ext,lib/*/*.so} \
-extensions/*/*/${_gemname}-${pkgver}/{mkmf.log,gem_make.out}
-}
-
-# vim: ts=2 sw=2 et:

Copied: ruby-paint/repos/community-any/PKGBUILD (from rev 1286322, 
ruby-paint/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-29 21:45:00 UTC (rev 1286323)
@@ -0,0 +1,48 @@
+# Maintainer: Levente Polyak 
+# Contributor: Gordin <9ordin @t gmail dot com>
+
+_gemname=paint
+pkgname=ruby-${_gemname}
+pkgver=2.3.0
+pkgrel=1
+pkgdesc='Ruby paint manages terminal colors and effects'
+url='https://github.com/janlelis/paint'
+arch=('any')
+license=('MIT')
+depends=('ruby' 'ruby-rspec' 'ruby-rainbow' 'ruby-term-ansicolor')
+makedepends=('ruby-rake')
+options=('!emptydirs')
+source=(${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('296c73ae3066f2114fdadfbaab81bb0f4b4893c8ab5b41d5dc8ef511104541df2a1bfd9f35582742769cb32e11ad22527fef7938952147eec6d4d36526fb5f60')
+b2sums=('6f9028c26966ba5c7e0b7de0e9957b2cd73585679347f281a07d2ac95ab5d12f043580cc5afba8f68fd416854c1824b18ed1f53e11f24277f1718786729e66b9')
+
+prepare() {
+  cd ${_gemname}-${pkgver}
+  sed -r 's|~>|>=|g' -i paint.gemspec
+  sed '/.travis.yml/d' -i paint.gemspec
+}
+
+build() {
+  cd ${_gemname}-${pkgver}
+  rake gems
+}
+
+check() {
+  cd ${_gemname}-${pkgver}
+  rake test
+}
+
+package() {
+  cd ${_gemname}-${pkgver}
+  local _gemdir="$(gem env gemdir)"
+  gem install --ignore-dependencies --no-user-install -i "${pkgdir}${_gemdir}" 
\
+-n "${pkgdir}/usr/bin" pkg/${_gemname}-${pkgver}.gem
+  install -Dm 644 MIT-LICENSE.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md CHANGELOG.md -t 
"${pkgdir}/usr/share/doc/${pkgname}"
+
+  cd "${pkgdir}/${_gemdir}"
+  rm -rf cache gems/${_gemname}-${pkgver}/{ext,lib/*/*.so} \
+extensions/*/*/${_gemname}-${pkgver}/{mkmf.log,gem_make.out}
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in ruby-paint/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:44:55
  Author: anthraxx
Revision: 1286322

upgpkg: ruby-paint 2.3.0-1

Modified:
  ruby-paint/trunk/PKGBUILD

--+
 PKGBUILD |9 +
 1 file changed, 5 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 21:44:51 UTC (rev 1286321)
+++ PKGBUILD2022-08-29 21:44:55 UTC (rev 1286322)
@@ -3,8 +3,8 @@
 
 _gemname=paint
 pkgname=ruby-${_gemname}
-pkgver=2.2.1
-pkgrel=2
+pkgver=2.3.0
+pkgrel=1
 pkgdesc='Ruby paint manages terminal colors and effects'
 url='https://github.com/janlelis/paint'
 arch=('any')
@@ -13,12 +13,13 @@
 makedepends=('ruby-rake')
 options=('!emptydirs')
 source=(${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('8190c220310b724defa0f482b264afe32bcfd00044380dbb3d8354050857f121c1e084bd737f7b9b89a6950ea4be2c87b7f7282854641df65918bfb6bead5450')
-b2sums=('f0d3e39244fd103e7f248161369189e2e5dafc7eb0f0813998e0da4a80714ab355ca1ebb9357695e97b57db49a90198a2efc0a4043a4e7bfd18fedf58515d113')
+sha512sums=('296c73ae3066f2114fdadfbaab81bb0f4b4893c8ab5b41d5dc8ef511104541df2a1bfd9f35582742769cb32e11ad22527fef7938952147eec6d4d36526fb5f60')
+b2sums=('6f9028c26966ba5c7e0b7de0e9957b2cd73585679347f281a07d2ac95ab5d12f043580cc5afba8f68fd416854c1824b18ed1f53e11f24277f1718786729e66b9')
 
 prepare() {
   cd ${_gemname}-${pkgver}
   sed -r 's|~>|>=|g' -i paint.gemspec
+  sed '/.travis.yml/d' -i paint.gemspec
 }
 
 build() {



[arch-commits] Commit in python-tweepy/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:41:01
  Author: anthraxx
Revision: 1286298

upgpkg: python-tweepy 4.10.1-1

Modified:
  python-tweepy/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 21:41:01 UTC (rev 1286297)
+++ PKGBUILD2022-08-29 21:41:01 UTC (rev 1286298)
@@ -2,7 +2,7 @@
 
 pkgname=python-tweepy
 _pypiname=tweepy
-pkgver=4.8.0
+pkgver=4.10.1
 pkgrel=1
 pkgdesc='Python library for accessing the entire Twitter API'
 url='https://www.tweepy.org/'
@@ -12,8 +12,8 @@
 makedepends=('python-setuptools' 'python-pip' 'python-requests' 
'python-requests-oauthlib'
  'python-six' 'python-pysocks')
 
source=(https://github.com/tweepy/${_pypiname}/archive/v${pkgver}/${_pypiname}-${pkgver}.tar.gz)
-sha256sums=('6ca49718d9cd0e73080f780062e050dd8ca777201365fb50b935d727f7c1fc18')
-sha512sums=('3342b377918957679d8d4a90f7f91c2a661cb9b313875fdfd90f5424cd44880f38c6e72955a54b4fd38ebe33273f9c2a2d2006bee861ba5869e8ee3fc05a6856')
+sha256sums=('0afab3130efa1c21b76f6480a4f028bdfb34493cc0bdc1bf93e0ece383d43109')
+sha512sums=('bcc22f871cdc016004707d00ef562dd8c75d1cd684d1077d7336970ce76565d698e46cbf6477be70d72f14fa5f6c4a93a37408c5b8993d115108419b96a60b53')
 
 build() {
   cd ${_pypiname}-${pkgver}



[arch-commits] Commit in python-tweepy/repos/community-any (PKGBUILD PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:41:08
  Author: anthraxx
Revision: 1286299

archrelease: copy trunk to community-any

Added:
  python-tweepy/repos/community-any/PKGBUILD
(from rev 1286298, python-tweepy/trunk/PKGBUILD)
Deleted:
  python-tweepy/repos/community-any/PKGBUILD

--+
 PKGBUILD |   62 ++---
 1 file changed, 31 insertions(+), 31 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-29 21:41:01 UTC (rev 1286298)
+++ PKGBUILD2022-08-29 21:41:08 UTC (rev 1286299)
@@ -1,31 +0,0 @@
-# Maintainer: Levente Polyak 
-
-pkgname=python-tweepy
-_pypiname=tweepy
-pkgver=4.8.0
-pkgrel=1
-pkgdesc='Python library for accessing the entire Twitter API'
-url='https://www.tweepy.org/'
-arch=('any')
-license=('MIT')
-depends=('python' 'python-requests' 'python-requests-oauthlib' 'python-six' 
'python-pysocks')
-makedepends=('python-setuptools' 'python-pip' 'python-requests' 
'python-requests-oauthlib'
- 'python-six' 'python-pysocks')
-source=(https://github.com/tweepy/${_pypiname}/archive/v${pkgver}/${_pypiname}-${pkgver}.tar.gz)
-sha256sums=('6ca49718d9cd0e73080f780062e050dd8ca777201365fb50b935d727f7c1fc18')
-sha512sums=('3342b377918957679d8d4a90f7f91c2a661cb9b313875fdfd90f5424cd44880f38c6e72955a54b4fd38ebe33273f9c2a2d2006bee861ba5869e8ee3fc05a6856')
-
-build() {
-  cd ${_pypiname}-${pkgver}
-  python setup.py build
-}
-
-package() {
-  cd ${_pypiname}-${pkgver}
-  python setup.py install -O1 --root="${pkgdir}" --prefix=/usr --skip-build
-  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
-  install -d "${pkgdir}/usr/share/doc/${pkgname}"
-  cp -r examples "${pkgdir}/usr/share/doc/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: python-tweepy/repos/community-any/PKGBUILD (from rev 1286298, 
python-tweepy/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-29 21:41:08 UTC (rev 1286299)
@@ -0,0 +1,31 @@
+# Maintainer: Levente Polyak 
+
+pkgname=python-tweepy
+_pypiname=tweepy
+pkgver=4.10.1
+pkgrel=1
+pkgdesc='Python library for accessing the entire Twitter API'
+url='https://www.tweepy.org/'
+arch=('any')
+license=('MIT')
+depends=('python' 'python-requests' 'python-requests-oauthlib' 'python-six' 
'python-pysocks')
+makedepends=('python-setuptools' 'python-pip' 'python-requests' 
'python-requests-oauthlib'
+ 'python-six' 'python-pysocks')
+source=(https://github.com/tweepy/${_pypiname}/archive/v${pkgver}/${_pypiname}-${pkgver}.tar.gz)
+sha256sums=('0afab3130efa1c21b76f6480a4f028bdfb34493cc0bdc1bf93e0ece383d43109')
+sha512sums=('bcc22f871cdc016004707d00ef562dd8c75d1cd684d1077d7336970ce76565d698e46cbf6477be70d72f14fa5f6c4a93a37408c5b8993d115108419b96a60b53')
+
+build() {
+  cd ${_pypiname}-${pkgver}
+  python setup.py build
+}
+
+package() {
+  cd ${_pypiname}-${pkgver}
+  python setup.py install -O1 --root="${pkgdir}" --prefix=/usr --skip-build
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -d "${pkgdir}/usr/share/doc/${pkgname}"
+  cp -r examples "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in python-socketio/repos/community-any (PKGBUILD PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:35:36
  Author: anthraxx
Revision: 1286262

archrelease: copy trunk to community-any

Added:
  python-socketio/repos/community-any/PKGBUILD
(from rev 1286261, python-socketio/trunk/PKGBUILD)
Deleted:
  python-socketio/repos/community-any/PKGBUILD

--+
 PKGBUILD |   79 ++---
 1 file changed, 40 insertions(+), 39 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-29 21:35:32 UTC (rev 1286261)
+++ PKGBUILD2022-08-29 21:35:36 UTC (rev 1286262)
@@ -1,39 +0,0 @@
-# Maintainer: Levente Polyak 
-
-pkgname=python-socketio
-pkgver=5.6.0
-pkgrel=1
-pkgdesc='Python implementation of the Socket.IO realtime server'
-url='https://github.com/miguelgrinberg/python-socketio'
-arch=('any')
-license=('MIT')
-depends=('python' 'python-six' 'python-engineio' 'python-bidict' 
'python-msgpack')
-makedepends=('python-setuptools' 'python-sphinx' 'python-tornado')
-optdepends=('python-tornado: tornado asyncio webserver')
-checkdepends=('python-pytest' 'python-mock')
-options=('!makeflags')
-source=(https://github.com/miguelgrinberg/python-socketio/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('65512b5d81013b1af636dbf61ed27154796ce86d4a470ecb9a749e722aaf442030a88172cd9ce6600e5c1ebd7d838be8aa26fa5887f4252174020fc926d3a447')
-b2sums=('1642053479c527d3019be67113eb57a6237aec9b6e3e3b58d5d0a5d0c5f2a20090fa2cc94b98b6036a3c96b744ab05ab3abf133e88ab629ceb7ecf2f7fc53794')
-
-build() {
-  cd ${pkgbase}-${pkgver}
-  python setup.py build
-  make -C docs man text SPHINXBUILD=sphinx-build
-}
-
-check() {
-  cd ${pkgbase}-${pkgver}
-  PYTHONPATH=build/lib python setup.py test
-}
-
-package() {
-  cd ${pkgbase}-${pkgver}
-  python setup.py install -O1 --root="${pkgdir}" --skip-build
-  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
-  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
-  install -Dm 644 docs/_build/text/index.txt 
"${pkgdir}/usr/share/doc/${pkgname}/DOCUMENTATION"
-  install -Dm 644 docs/_build/man/python-socketio.1 
"${pkgdir}/usr/share/man/man1/${pkgname}.1"
-}
-
-# vim: ts=2 sw=2 et:

Copied: python-socketio/repos/community-any/PKGBUILD (from rev 1286261, 
python-socketio/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-29 21:35:36 UTC (rev 1286262)
@@ -0,0 +1,40 @@
+# Maintainer: Levente Polyak 
+
+pkgname=python-socketio
+pkgver=5.7.1
+pkgrel=1
+pkgdesc='Python implementation of the Socket.IO realtime server'
+url='https://github.com/miguelgrinberg/python-socketio'
+arch=('any')
+license=('MIT')
+depends=('python' 'python-six' 'python-engineio' 'python-bidict' 
'python-msgpack')
+makedepends=('python-setuptools' 'python-build' 'python-installer' 
'python-wheel'
+ 'python-sphinx' 'python-tornado')
+optdepends=('python-tornado: tornado asyncio webserver')
+checkdepends=('python-pytest' 'python-mock')
+options=('!makeflags')
+source=(https://github.com/miguelgrinberg/python-socketio/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('0d2962aa10f1b2cef5a18f97aba32c015960d5aa70ada9ca4d63db18b24a68d08033036ed5f2b93f0d618bb946e7a792fdfcabca655b21b6aa479042bb07f43a')
+b2sums=('aea56b52ef7f9bea12497e419818936d2fcc1b6fe3eb289555d3e5219fffa7011ecd05603fbdd7c104b2795aa0b0f4941069e97f80c91f6978327aa823bb')
+
+build() {
+  cd ${pkgbase}-${pkgver}
+  python -m build --wheel --no-isolation
+  make -C docs man text SPHINXBUILD=sphinx-build
+}
+
+check() {
+  cd ${pkgbase}-${pkgver}
+  PYTHONPATH=build/lib python setup.py test
+}
+
+package() {
+  cd ${pkgbase}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+  install -Dm 644 docs/_build/text/index.txt 
"${pkgdir}/usr/share/doc/${pkgname}/DOCUMENTATION"
+  install -Dm 644 docs/_build/man/python-socketio.1 
"${pkgdir}/usr/share/man/man1/${pkgname}.1"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in python-socketio/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:35:32
  Author: anthraxx
Revision: 1286261

upgpkg: python-socketio 5.7.1-1

Modified:
  python-socketio/trunk/PKGBUILD

--+
 PKGBUILD |   13 +++--
 1 file changed, 7 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 21:35:29 UTC (rev 1286260)
+++ PKGBUILD2022-08-29 21:35:32 UTC (rev 1286261)
@@ -1,7 +1,7 @@
 # Maintainer: Levente Polyak 
 
 pkgname=python-socketio
-pkgver=5.6.0
+pkgver=5.7.1
 pkgrel=1
 pkgdesc='Python implementation of the Socket.IO realtime server'
 url='https://github.com/miguelgrinberg/python-socketio'
@@ -8,17 +8,18 @@
 arch=('any')
 license=('MIT')
 depends=('python' 'python-six' 'python-engineio' 'python-bidict' 
'python-msgpack')
-makedepends=('python-setuptools' 'python-sphinx' 'python-tornado')
+makedepends=('python-setuptools' 'python-build' 'python-installer' 
'python-wheel'
+ 'python-sphinx' 'python-tornado')
 optdepends=('python-tornado: tornado asyncio webserver')
 checkdepends=('python-pytest' 'python-mock')
 options=('!makeflags')
 
source=(https://github.com/miguelgrinberg/python-socketio/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('65512b5d81013b1af636dbf61ed27154796ce86d4a470ecb9a749e722aaf442030a88172cd9ce6600e5c1ebd7d838be8aa26fa5887f4252174020fc926d3a447')
-b2sums=('1642053479c527d3019be67113eb57a6237aec9b6e3e3b58d5d0a5d0c5f2a20090fa2cc94b98b6036a3c96b744ab05ab3abf133e88ab629ceb7ecf2f7fc53794')
+sha512sums=('0d2962aa10f1b2cef5a18f97aba32c015960d5aa70ada9ca4d63db18b24a68d08033036ed5f2b93f0d618bb946e7a792fdfcabca655b21b6aa479042bb07f43a')
+b2sums=('aea56b52ef7f9bea12497e419818936d2fcc1b6fe3eb289555d3e5219fffa7011ecd05603fbdd7c104b2795aa0b0f4941069e97f80c91f6978327aa823bb')
 
 build() {
   cd ${pkgbase}-${pkgver}
-  python setup.py build
+  python -m build --wheel --no-isolation
   make -C docs man text SPHINXBUILD=sphinx-build
 }
 
@@ -29,7 +30,7 @@
 
 package() {
   cd ${pkgbase}-${pkgver}
-  python setup.py install -O1 --root="${pkgdir}" --skip-build
+  python -m installer --destdir="$pkgdir" dist/*.whl
   install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
   install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
   install -Dm 644 docs/_build/text/index.txt 
"${pkgdir}/usr/share/doc/${pkgname}/DOCUMENTATION"



[arch-commits] Commit in python-engineio/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:33:38
  Author: anthraxx
Revision: 1286248

upgpkg: python-engineio 4.3.4-1

Modified:
  python-engineio/trunk/PKGBUILD

--+
 PKGBUILD |   15 ---
 1 file changed, 8 insertions(+), 7 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 21:33:35 UTC (rev 1286247)
+++ PKGBUILD2022-08-29 21:33:38 UTC (rev 1286248)
@@ -1,13 +1,13 @@
 # Maintainer: Levente Polyak 
 
 pkgname=python-engineio
-pkgver=4.3.2
+pkgver=4.3.4
 pkgrel=1
 pkgdesc='Python implementation of the Engine.IO realtime server'
 url='https://github.com/miguelgrinberg/python-engineio'
 arch=('any')
 license=('MIT')
-depends=('python' 'python-six' 'python-urllib3' 'python-websocket-client' 
'python-websockets')
+depends=('python' 'python-six' 'python-urllib3' 'python-websocket-client' 
'python-websockets' 'python-requests')
 optdepends=('python-eventlet: eventlet driver'
 'python-aiohttp: aiohttp driver'
 'python-tornado: tornado driver'
@@ -14,16 +14,17 @@
 'python-gevent: gevent driver'
 'python-gevent-websocket: gevent driver')
 makedepends=('python-setuptools' 'python-sphinx' 'python-six' 
'python-eventlet' 'python-aiohttp' 'python-tornado'
- 'python-urllib3' 'python-websocket-client' 'python-gevent' 
'python-gevent-websocket' 'python-websockets')
+ 'python-urllib3' 'python-websocket-client' 'python-gevent' 
'python-gevent-websocket' 'python-websockets'
+ 'python-build' 'python-installer' 'python-wheel')
 checkdepends=('python-mock' 'python-pytest' 'python-pytest-runner')
 options=('!makeflags')
 
source=(https://github.com/miguelgrinberg/python-engineio/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('59933a0093167042a3873ba1561d2859359a5ad160f6b7b5c19478b1f73d1bd068779942c8bfc44dd5a8d9f155359571298b960bcd217aab341bdfec35bc5b28')
-b2sums=('87dece98d72b7b0384e3b9d57062a3eaa7aeb80ac3f2f685d50b8816e122398ffd54da1f4b99a90a1f535e2d0f0d282167a682de022373e6108f7e91f8689aa1')
+sha512sums=('427f224ae24d939d55316931cd087676741195d578415224de291f9871b535fdd02b835ac32a65d73be0428c8c4be0414faefca06a4964b1fe34e2ac91b02694')
+b2sums=('78488fb7deb54136a255b1027e52e1869e7d09b38769d3dd144b26146ac8db58091238c3f1cfa81d4c29af4d1bd8bb998559756053e53f6c7876c2866da31575')
 
 build() {
   cd ${pkgname}-${pkgver}
-  python setup.py build
+  python -m build --wheel --no-isolation
   make -C docs man text SPHINXBUILD=sphinx-build
 }
 
@@ -34,7 +35,7 @@
 
 package() {
   cd ${pkgname}-${pkgver}
-  python setup.py install -O1 --root="${pkgdir}" --skip-build
+  python -m installer --destdir="$pkgdir" dist/*.whl
   install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
   install -Dm 644 README.rst -t "${pkgdir}/usr/share/doc/${pkgname}"
   install -Dm 644 docs/_build/text/*.txt -t 
"${pkgdir}/usr/share/doc/${pkgname}"



[arch-commits] Commit in python-engineio/repos/community-any (PKGBUILD PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:33:42
  Author: anthraxx
Revision: 1286249

archrelease: copy trunk to community-any

Added:
  python-engineio/repos/community-any/PKGBUILD
(from rev 1286248, python-engineio/trunk/PKGBUILD)
Deleted:
  python-engineio/repos/community-any/PKGBUILD

--+
 PKGBUILD |   89 ++---
 1 file changed, 45 insertions(+), 44 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-29 21:33:38 UTC (rev 1286248)
+++ PKGBUILD2022-08-29 21:33:42 UTC (rev 1286249)
@@ -1,44 +0,0 @@
-# Maintainer: Levente Polyak 
-
-pkgname=python-engineio
-pkgver=4.3.2
-pkgrel=1
-pkgdesc='Python implementation of the Engine.IO realtime server'
-url='https://github.com/miguelgrinberg/python-engineio'
-arch=('any')
-license=('MIT')
-depends=('python' 'python-six' 'python-urllib3' 'python-websocket-client' 
'python-websockets')
-optdepends=('python-eventlet: eventlet driver'
-'python-aiohttp: aiohttp driver'
-'python-tornado: tornado driver'
-'python-gevent: gevent driver'
-'python-gevent-websocket: gevent driver')
-makedepends=('python-setuptools' 'python-sphinx' 'python-six' 
'python-eventlet' 'python-aiohttp' 'python-tornado'
- 'python-urllib3' 'python-websocket-client' 'python-gevent' 
'python-gevent-websocket' 'python-websockets')
-checkdepends=('python-mock' 'python-pytest' 'python-pytest-runner')
-options=('!makeflags')
-source=(https://github.com/miguelgrinberg/python-engineio/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('59933a0093167042a3873ba1561d2859359a5ad160f6b7b5c19478b1f73d1bd068779942c8bfc44dd5a8d9f155359571298b960bcd217aab341bdfec35bc5b28')
-b2sums=('87dece98d72b7b0384e3b9d57062a3eaa7aeb80ac3f2f685d50b8816e122398ffd54da1f4b99a90a1f535e2d0f0d282167a682de022373e6108f7e91f8689aa1')
-
-build() {
-  cd ${pkgname}-${pkgver}
-  python setup.py build
-  make -C docs man text SPHINXBUILD=sphinx-build
-}
-
-check() {
-  cd ${pkgname}-${pkgver}
-  PYTHONPATH=build/lib python setup.py test
-}
-
-package() {
-  cd ${pkgname}-${pkgver}
-  python setup.py install -O1 --root="${pkgdir}" --skip-build
-  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
-  install -Dm 644 README.rst -t "${pkgdir}/usr/share/doc/${pkgname}"
-  install -Dm 644 docs/_build/text/*.txt -t 
"${pkgdir}/usr/share/doc/${pkgname}"
-  install -Dm 644 docs/_build/man/python-engineio.1 
"${pkgdir}/usr/share/man/man1/${pkgname}.1"
-}
-
-# vim: ts=2 sw=2 et:

Copied: python-engineio/repos/community-any/PKGBUILD (from rev 1286248, 
python-engineio/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-29 21:33:42 UTC (rev 1286249)
@@ -0,0 +1,45 @@
+# Maintainer: Levente Polyak 
+
+pkgname=python-engineio
+pkgver=4.3.4
+pkgrel=1
+pkgdesc='Python implementation of the Engine.IO realtime server'
+url='https://github.com/miguelgrinberg/python-engineio'
+arch=('any')
+license=('MIT')
+depends=('python' 'python-six' 'python-urllib3' 'python-websocket-client' 
'python-websockets' 'python-requests')
+optdepends=('python-eventlet: eventlet driver'
+'python-aiohttp: aiohttp driver'
+'python-tornado: tornado driver'
+'python-gevent: gevent driver'
+'python-gevent-websocket: gevent driver')
+makedepends=('python-setuptools' 'python-sphinx' 'python-six' 
'python-eventlet' 'python-aiohttp' 'python-tornado'
+ 'python-urllib3' 'python-websocket-client' 'python-gevent' 
'python-gevent-websocket' 'python-websockets'
+ 'python-build' 'python-installer' 'python-wheel')
+checkdepends=('python-mock' 'python-pytest' 'python-pytest-runner')
+options=('!makeflags')
+source=(https://github.com/miguelgrinberg/python-engineio/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('427f224ae24d939d55316931cd087676741195d578415224de291f9871b535fdd02b835ac32a65d73be0428c8c4be0414faefca06a4964b1fe34e2ac91b02694')
+b2sums=('78488fb7deb54136a255b1027e52e1869e7d09b38769d3dd144b26146ac8db58091238c3f1cfa81d4c29af4d1bd8bb998559756053e53f6c7876c2866da31575')
+
+build() {
+  cd ${pkgname}-${pkgver}
+  python -m build --wheel --no-isolation
+  make -C docs man text SPHINXBUILD=sphinx-build
+}
+
+check() {
+  cd ${pkgname}-${pkgver}
+  PYTHONPATH=build/lib python setup.py test
+}
+
+package() {
+  cd ${pkgname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.rst -t "${pkgdir}/usr/share/doc/${pkgname}"
+  install -Dm 644 docs/_build/text/*.txt -t 
"${pkgdir}/usr/share/doc/${pkgname}"
+  install -Dm 644 docs/_build/man/python-engineio.1 
"${pkgdir}/usr/share/man/man1/${pkgname}.1"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in python-sqlalchemy-utils/repos/community-any (2 files)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:31:12
  Author: anthraxx
Revision: 1286233

archrelease: copy trunk to community-any

Added:
  python-sqlalchemy-utils/repos/community-any/PKGBUILD
(from rev 1286232, python-sqlalchemy-utils/trunk/PKGBUILD)
Deleted:
  python-sqlalchemy-utils/repos/community-any/PKGBUILD

--+
 PKGBUILD |   80 ++---
 1 file changed, 40 insertions(+), 40 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-29 21:31:07 UTC (rev 1286232)
+++ PKGBUILD2022-08-29 21:31:12 UTC (rev 1286233)
@@ -1,40 +0,0 @@
-# Maintainer: Jelle van der Waa 
-# Contributor: Husam Bilal 
-
-_name=sqlalchemy-utils
-pkgname=python-sqlalchemy-utils
-pkgver=0.38.2
-pkgrel=1
-pkgdesc='Various utility functions, new data types and helpers for SQLAlchemy'
-url='https://github.com/kvesteri/sqlalchemy-utils'
-depends=('python' 'python-sqlalchemy' 'python-anyjson' 'python-babel'
- 'python-arrow' 'python-intervals' 'python-phonenumbers' 
'python-passlib'
- 'python-colour' 'python-dateutil' 'python-furl' 'python-cryptography'
- 'python-pendulum')
-checkdepends=('python-pytest' 'python-mock' 'python-flexmock' 'python-jinja')
-makedepends=('python' 'python-setuptools')
-license=('BSD')
-arch=('any')
-source=(https://github.com/kvesteri/sqlalchemy-utils/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('611099e53995aadf226a4e53b3a7e61d6bbb7b33574b65c25f9880daa9b35bbd261929a804b2f14de774b253d64a57dbba9fa7af0a931648b9e0b53477421e39')
-b2sums=('0a81b3f53e4e2207820f408e6f932afc28b7be1848753a5734ace0c295ea4269df406b87953a1036e21038b5c2f2cf96cedda0a10fbc6756b266e24cb373ce47')
-
-build() {
-  cd ${_name}-${pkgver}
-  python setup.py build
-}
-
-check() {
-  cd ${_name}-${pkgver}
-  # Tests require a postgres and MySQL db
-  pytest --disable-pytest-warnings tests/test_models.py
-}
-
-package() {
-  cd ${_name}-${pkgver}
-  python setup.py install --root="${pkgdir}" --optimize=1 --skip-build
-  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: python-sqlalchemy-utils/repos/community-any/PKGBUILD (from rev 1286232, 
python-sqlalchemy-utils/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-29 21:31:12 UTC (rev 1286233)
@@ -0,0 +1,40 @@
+# Maintainer: Jelle van der Waa 
+# Contributor: Husam Bilal 
+
+_name=sqlalchemy-utils
+pkgname=python-sqlalchemy-utils
+pkgver=0.38.3
+pkgrel=1
+pkgdesc='Various utility functions, new data types and helpers for SQLAlchemy'
+url='https://github.com/kvesteri/sqlalchemy-utils'
+depends=('python' 'python-sqlalchemy' 'python-anyjson' 'python-babel'
+ 'python-arrow' 'python-intervals' 'python-phonenumbers' 
'python-passlib'
+ 'python-colour' 'python-dateutil' 'python-furl' 'python-cryptography'
+ 'python-pendulum' 'python-importlib-metadata')
+checkdepends=('python-pytest' 'python-mock' 'python-flexmock' 'python-jinja')
+makedepends=('python' 'python-setuptools' 'python-build' 'python-installer' 
'python-wheel')
+license=('BSD')
+arch=('any')
+source=(https://github.com/kvesteri/sqlalchemy-utils/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('d6790cc9df0424f528f066e9d9302beb9ed16ba50370878d387796b4adaec5e19466e6093b5758c189735db1f1d210a4a17579ec31a7d38df5c91f04a215ff71')
+b2sums=('162a01e67b14f419723ef698b389de1ca427f01da3a005878838755468691c8e0c2c8ca347e064940c6ef41fd0c2e1f0651cacf620407073e85cecc38b392a64')
+
+build() {
+  cd ${_name}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd ${_name}-${pkgver}
+  # Tests require a postgres and MySQL db
+  pytest --disable-pytest-warnings tests/test_models.py
+}
+
+package() {
+  cd ${_name}-${pkgver}
+  python -m installer --destdir="${pkgdir}" dist/*.whl
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in python-sqlalchemy-utils/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:31:07
  Author: anthraxx
Revision: 1286231

upgpkg: python-sqlalchemy-utils 0.38.3-1

Modified:
  python-sqlalchemy-utils/trunk/PKGBUILD

--+
 PKGBUILD |   14 +++---
 1 file changed, 7 insertions(+), 7 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 21:30:54 UTC (rev 1286230)
+++ PKGBUILD2022-08-29 21:31:07 UTC (rev 1286231)
@@ -4,7 +4,7 @@
 
 _name=sqlalchemy-utils
 pkgname=python-sqlalchemy-utils
-pkgver=0.38.2
+pkgver=0.38.3
 pkgrel=1
 pkgdesc='Various utility functions, new data types and helpers for SQLAlchemy'
 url='https://github.com/kvesteri/sqlalchemy-utils'
@@ -11,18 +11,18 @@
 depends=('python' 'python-sqlalchemy' 'python-anyjson' 'python-babel'
  'python-arrow' 'python-intervals' 'python-phonenumbers' 
'python-passlib'
  'python-colour' 'python-dateutil' 'python-furl' 'python-cryptography'
- 'python-pendulum')
+ 'python-pendulum' 'python-importlib-metadata')
 checkdepends=('python-pytest' 'python-mock' 'python-flexmock' 'python-jinja')
-makedepends=('python' 'python-setuptools')
+makedepends=('python' 'python-setuptools' 'python-build' 'python-installer' 
'python-wheel')
 license=('BSD')
 arch=('any')
 
source=(https://github.com/kvesteri/sqlalchemy-utils/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('611099e53995aadf226a4e53b3a7e61d6bbb7b33574b65c25f9880daa9b35bbd261929a804b2f14de774b253d64a57dbba9fa7af0a931648b9e0b53477421e39')
-b2sums=('0a81b3f53e4e2207820f408e6f932afc28b7be1848753a5734ace0c295ea4269df406b87953a1036e21038b5c2f2cf96cedda0a10fbc6756b266e24cb373ce47')
+sha512sums=('d6790cc9df0424f528f066e9d9302beb9ed16ba50370878d387796b4adaec5e19466e6093b5758c189735db1f1d210a4a17579ec31a7d38df5c91f04a215ff71')
+b2sums=('162a01e67b14f419723ef698b389de1ca427f01da3a005878838755468691c8e0c2c8ca347e064940c6ef41fd0c2e1f0651cacf620407073e85cecc38b392a64')
 
 build() {
   cd ${_name}-${pkgver}
-  python setup.py build
+  python -m build --wheel --no-isolation
 }
 
 check() {
@@ -33,7 +33,7 @@
 
 package() {
   cd ${_name}-${pkgver}
-  python setup.py install --root="${pkgdir}" --optimize=1 --skip-build
+  python -m installer --destdir="${pkgdir}" dist/*.whl
   install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
 }
 



[arch-commits] Commit in python-frozenlist/repos/community-x86_64 (PKGBUILD PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:16:50
  Author: anthraxx
Revision: 1286157

archrelease: copy trunk to community-x86_64

Added:
  python-frozenlist/repos/community-x86_64/PKGBUILD
(from rev 1286156, python-frozenlist/trunk/PKGBUILD)
Deleted:
  python-frozenlist/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |   84 ++---
 1 file changed, 42 insertions(+), 42 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-29 21:16:45 UTC (rev 1286156)
+++ PKGBUILD2022-08-29 21:16:50 UTC (rev 1286157)
@@ -1,42 +0,0 @@
-# Maintainer: Jelle van der Waa 
-
-_pyname=frozenlist
-pkgname=python-${_pyname}
-pkgver=1.3.0
-pkgrel=1
-pkgdesc='FrozenList is a list-like structure which can be made immutable'
-url='https://github.com/aio-libs/frozenlist'
-arch=('x86_64')
-license=('Apache')
-depends=('python')
-makedepends=('python-setuptools' 'cython')
-checkdepends=('python-pytest' 'python-pytest-cov' 'python-pytest-runner')
-source=(${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('780f0ec0e1a701b009e5afcd7f62b2950eda5365140ad5842c09db85b0a3cf282ab70ff9ba752ea6dc7a97542fc7399023aaaca8fdd8ecbd5c26bf64f305f5f4')
-b2sums=('d09e18455893f7ede59c37a080e79ea5e085cc3362e53bc7016db64338b2cf26baf44e95ec0c691535527b0eef4a40ec1fbe814e5d4ae238300125438d21b467')
-
-prepare() {
-  cd "${_pyname}-${pkgver}"
-  sed 's|.install-cython ||' -i Makefile
-}
-
-build() {
-  cd "${_pyname}-${pkgver}"
-  make cythonize
-  python setup.py build
-}
-
-check() {
-  cd "${_pyname}-${pkgver}"
-  local _python_version=$(python -c 'import sys; print(".".join(map(str, 
sys.version_info[:2])))')
-  PYTHONPATH="$PWD/build/lib.linux-$CARCH-${_python_version}" pytest
-}
-
-package() {
-  cd "${_pyname}-${pkgver}"
-  python setup.py install --root="${pkgdir}" --optimize=1 --skip-build
-  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
-  install -Dm 644 CHANGES.rst README.rst -t 
"${pkgdir}/usr/share/doc/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: python-frozenlist/repos/community-x86_64/PKGBUILD (from rev 1286156, 
python-frozenlist/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-29 21:16:50 UTC (rev 1286157)
@@ -0,0 +1,42 @@
+# Maintainer: Jelle van der Waa 
+
+_pyname=frozenlist
+pkgname=python-${_pyname}
+pkgver=1.3.1
+pkgrel=1
+pkgdesc='FrozenList is a list-like structure which can be made immutable'
+url='https://github.com/aio-libs/frozenlist'
+arch=('x86_64')
+license=('Apache')
+depends=('python')
+makedepends=('cython' 'python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest' 'python-pytest-cov' 'python-pytest-runner')
+source=(${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('4986f3635ebd2d3ca9623299a66375b03938a7be72f7a1d3437b1bf8c0739513942e6babf00476b61055c9ebee3638ec807dad521c52990104d4d57017efdfb2')
+b2sums=('7428d936926978acb90a857e0f76b303dddea684c3e815b3fd583e888102e114cc629fcd8e862a4e72775f8525193becfd4b9cd844a36f5b2c7964605008bb84')
+
+prepare() {
+  cd "${_pyname}-${pkgver}"
+  sed 's|.install-cython ||' -i Makefile
+}
+
+build() {
+  cd "${_pyname}-${pkgver}"
+  make cythonize
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd "${_pyname}-${pkgver}"
+  local _python_version=$(python -c 'import sys; print("".join(map(str, 
sys.version_info[:2])))')
+  PYTHONPATH="$PWD/build/lib.linux-$CARCH-cpython-${_python_version}" pytest
+}
+
+package() {
+  cd "${_pyname}-${pkgver}"
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 CHANGES.rst README.rst -t 
"${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in python-frozenlist/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:16:45
  Author: anthraxx
Revision: 1286156

upgpkg: python-frozenlist 1.3.1-1

Modified:
  python-frozenlist/trunk/PKGBUILD

--+
 PKGBUILD |   16 
 1 file changed, 8 insertions(+), 8 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 21:16:37 UTC (rev 1286155)
+++ PKGBUILD2022-08-29 21:16:45 UTC (rev 1286156)
@@ -2,7 +2,7 @@
 
 _pyname=frozenlist
 pkgname=python-${_pyname}
-pkgver=1.3.0
+pkgver=1.3.1
 pkgrel=1
 pkgdesc='FrozenList is a list-like structure which can be made immutable'
 url='https://github.com/aio-libs/frozenlist'
@@ -9,11 +9,11 @@
 arch=('x86_64')
 license=('Apache')
 depends=('python')
-makedepends=('python-setuptools' 'cython')
+makedepends=('cython' 'python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
 checkdepends=('python-pytest' 'python-pytest-cov' 'python-pytest-runner')
 source=(${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('780f0ec0e1a701b009e5afcd7f62b2950eda5365140ad5842c09db85b0a3cf282ab70ff9ba752ea6dc7a97542fc7399023aaaca8fdd8ecbd5c26bf64f305f5f4')
-b2sums=('d09e18455893f7ede59c37a080e79ea5e085cc3362e53bc7016db64338b2cf26baf44e95ec0c691535527b0eef4a40ec1fbe814e5d4ae238300125438d21b467')
+sha512sums=('4986f3635ebd2d3ca9623299a66375b03938a7be72f7a1d3437b1bf8c0739513942e6babf00476b61055c9ebee3638ec807dad521c52990104d4d57017efdfb2')
+b2sums=('7428d936926978acb90a857e0f76b303dddea684c3e815b3fd583e888102e114cc629fcd8e862a4e72775f8525193becfd4b9cd844a36f5b2c7964605008bb84')
 
 prepare() {
   cd "${_pyname}-${pkgver}"
@@ -23,18 +23,18 @@
 build() {
   cd "${_pyname}-${pkgver}"
   make cythonize
-  python setup.py build
+  python -m build --wheel --no-isolation
 }
 
 check() {
   cd "${_pyname}-${pkgver}"
-  local _python_version=$(python -c 'import sys; print(".".join(map(str, 
sys.version_info[:2])))')
-  PYTHONPATH="$PWD/build/lib.linux-$CARCH-${_python_version}" pytest
+  local _python_version=$(python -c 'import sys; print("".join(map(str, 
sys.version_info[:2])))')
+  PYTHONPATH="$PWD/build/lib.linux-$CARCH-cpython-${_python_version}" pytest
 }
 
 package() {
   cd "${_pyname}-${pkgver}"
-  python setup.py install --root="${pkgdir}" --optimize=1 --skip-build
+  python -m installer --destdir="$pkgdir" dist/*.whl
   install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
   install -Dm 644 CHANGES.rst README.rst -t 
"${pkgdir}/usr/share/doc/${pkgname}"
 }



[arch-commits] Commit in steam/repos/multilib-x86_64 (5 files)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:13:07
  Author: anthraxx
Revision: 1286136

archrelease: copy trunk to multilib-x86_64

Added:
  steam/repos/multilib-x86_64/PKGBUILD
(from rev 1286134, steam/trunk/PKGBUILD)
  steam/repos/multilib-x86_64/keys/
  steam/repos/multilib-x86_64/steam-runtime.sh
(from rev 1286134, steam/trunk/steam-runtime.sh)
Deleted:
  steam/repos/multilib-x86_64/PKGBUILD
  steam/repos/multilib-x86_64/steam-runtime.sh

--+
 PKGBUILD |  126 ++---
 steam-runtime.sh |4 -
 2 files changed, 65 insertions(+), 65 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-29 21:13:05 UTC (rev 1286135)
+++ PKGBUILD2022-08-29 21:13:07 UTC (rev 1286136)
@@ -1,63 +0,0 @@
-# Maintainer: Levente Polyak 
-# Maintainer: Giancarlo Razzolini 
-# Contributor: Daniel Wallace 
-# Contributor: K900 
-
-pkgname=steam
-pkgver=1.0.0.74
-pkgrel=1
-pkgdesc="Valve's digital software delivery system"
-url='https://steampowered.com/'
-arch=('x86_64')
-license=('custom')
-depends=('bash' 'desktop-file-utils' 'diffutils' 'hicolor-icon-theme' 'curl' 
'dbus'
- 'freetype2' 'gdk-pixbuf2' 'ttf-font' 'zenity' 'lsb-release' 'nss' 
'usbutils'
- 'xorg-xrandr' 'vulkan-driver' 'vulkan-icd-loader' 'lsof' 'python')
-depends_x86_64=('lib32-libgl' 'lib32-gcc-libs' 'lib32-libx11' 'lib32-libxss'
-'lib32-alsa-plugins' 'lib32-libgpg-error'
-'lib32-nss' 'lib32-vulkan-driver' 'lib32-vulkan-icd-loader')
-optdepends=('steam-native-runtime: steam native runtime support')
-source=(https://repo.steampowered.com/${pkgname}/pool/${pkgname}/s/${pkgname}/${pkgname}_${pkgver}{.tar.gz,.dsc}
-steam-runtime.sh)
-sha512sums=('2a08d9bb6e17a481c577b6aad7d53b51c7d9f6638aaccffc6b9f750dca4a1f9d12c02fd1446c174e979605ef29bdc10fc8249fd97fe79d62934efe26f4ac7369'
-
'754161985b7a2dc5b10c06ec88f6a4eeef9b4dc0daddeb33c27d01a948223b3b2b17da6d14144f772f7b3156665b10543ad9a860b471c72e2d6bd543f143d964'
-
'5e75c019e9fe8c67d686c4e3343dac1180a69a4bdb7d39b333415c63201eef9b98da5619dbf6fd8daa6884e65bc7f8afc9e52778682425e5a75987d527eae6f0')
-b2sums=('dbe02066d08530378ff922daf8733ad373c0eae9be94479aba94077a0f5c093afc39a95c6770494655af1c33895c981219418f8d4024c391a337d16ec32253c1'
-
'3e82229128b10edf8d11a2130490e8f75b2ec91ccaf7e103d7c734b123791285c805bfb303aa374e04087ffdb501510eab9b2a02953e1ec78c656677786eeff9'
-
'c6bac99336b7c30fec7cdbaf9e949555c687dd9dff50bcae136134d6314f4b841f5fc66ddb2caac1b003690b926fd4afbdc11da143b4674db4b75f27709fdd23')
-validpgpkeys=('BA1816EF8E75005FCF5E27A1F24AEA9FB05498B7') # 
li...@steampowered.com
-
-prepare() {
-  cd ${pkgname}-launcher
-  # apply roundups for udev rules
-  sed -r 's|("0666")|"0660", TAG+="uaccess"|g' -i 
subprojects/steam-devices/60-steam-input.rules
-  sed -r 's|("misc")|\1, OPTIONS+="static_node=uinput"|g' -i 
subprojects/steam-devices/60-steam-input.rules
-  sed -r 's|(, TAG\+="uaccess")|, MODE="0660"\1|g' -i 
subprojects/steam-devices/60-steam-vr.rules
-
-  # separated runtime/native desktop files
-  sed -r 's|(Name=Steam)|\1 (Runtime)|' -i steam.desktop
-  sed -r 's|(/usr/bin/steam)|\1-runtime|' -i steam.desktop
-}
-
-package() {
-  cd ${pkgname}-launcher
-  make DESTDIR="${pkgdir}" install
-
-  install -Dm 755 "${srcdir}/steam-runtime.sh" 
"${pkgdir}/usr/bin/steam-runtime"
-  install -d "${pkgdir}/usr/lib/steam"
-  mv "${pkgdir}/usr/bin/steam" "${pkgdir}/usr/lib/steam/steam"
-  ln -sf /usr/bin/steam-runtime "${pkgdir}/usr/bin/steam"
-
-  install -Dm 644 COPYING steam_subscriber_agreement.txt -t 
"${pkgdir}/usr/share/licenses/${pkgname}"
-  install -Dm 644 debian/changelog -t "${pkgdir}/usr/share/doc/${pkgname}"
-
-  # blank steamdeps because apt-get
-  ln -sf /usr/bin/true "${pkgdir}/usr/bin/steamdeps"
-
-  install -Dm 644 subprojects/steam-devices/60-steam-input.rules \
-"${pkgdir}/usr/lib/udev/rules.d/70-steam-input.rules"
-  install -Dm 644 subprojects/steam-devices/60-steam-vr.rules \
-"${pkgdir}/usr/lib/udev/rules.d/70-steam-vr.rules"
-}
-
-# vim: ts=2 sw=2 et:

Copied: steam/repos/multilib-x86_64/PKGBUILD (from rev 1286134, 
steam/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-29 21:13:07 UTC (rev 1286136)
@@ -0,0 +1,63 @@
+# Maintainer: Levente Polyak 
+# Maintainer: Giancarlo Razzolini 
+# Contributor: Daniel Wallace 
+# Contributor: K900 
+
+pkgname=steam
+pkgver=1.0.0.75
+pkgrel=1
+pkgdesc="Valve's digital software delivery system"
+url='https://steampowered.com/'
+arch=('x86_64')
+license=('custom')
+depends=('bash' 'desktop-file-utils' 'diffutils' 'hicolor-icon-theme' 'curl' 
'dbus'
+ 'freetype2' 'gdk-pixbuf2' 'ttf-font' 'zenity' 'lsb-release' 'nss' 
'usbutils'
+ 'xorg-xrandr' 'vulkan-driver' 'vulkan-icd-loader' 'lsof' 'python')

[arch-commits] Commit in termshark/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:05:01
  Author: anthraxx
Revision: 1286086

upgpkg: termshark 2.4.0-1

Modified:
  termshark/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 21:04:54 UTC (rev 1286085)
+++ PKGBUILD2022-08-29 21:05:01 UTC (rev 1286086)
@@ -1,7 +1,7 @@
 # Maintainer: Levente Polyak 
 
 pkgname=termshark
-pkgver=2.3.0
+pkgver=2.4.0
 pkgrel=1
 pkgdesc='Terminal UI for tshark, inspired by Wireshark'
 url='https://github.com/gcla/termshark'
@@ -10,8 +10,8 @@
 depends=('glibc' 'wireshark-cli')
 makedepends=('go')
 source=(${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('0ed780ec1ba86d2a6eb11c940f00475c750075d5e1ae4a6022f465572717126df941e933e2db7123d802b721f8e1187014f02d4c5dfd84c1a55009045dce5a88')
-b2sums=('7c2953188829d950bc005cc2b9d568ece6fdc636c1bdf2e6d29c03af5358894238aff072848e51e8298e317c6b5467c6e1a6823c1abd5a432c819ca44d5f4f9a')
+sha512sums=('378bb67ff50a8dfa80f614540371f326627e73bdf63bceb183ed73afbbf9dead4e0597fb969ba49c4ee3d3de00ac7bb91166421c19c788df47ff8d9fcbc5b9fc')
+b2sums=('df232595477d62480ba8ba994e635f01bc5a5ffd09378da37c01847d899e4938a92c8304e26ea425b7a72cfd71f918686a4683e1a04883c3c92e26104b9f84be')
 
 build() {
   cd ${pkgname}-${pkgver}



[arch-commits] Commit in sqlmap/repos/community-any (PKGBUILD PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:03:09
  Author: anthraxx
Revision: 1286076

archrelease: copy trunk to community-any

Added:
  sqlmap/repos/community-any/PKGBUILD
(from rev 1286075, sqlmap/trunk/PKGBUILD)
Deleted:
  sqlmap/repos/community-any/PKGBUILD

--+
 PKGBUILD |  106 ++---
 1 file changed, 53 insertions(+), 53 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-29 21:03:06 UTC (rev 1286075)
+++ PKGBUILD2022-08-29 21:03:09 UTC (rev 1286076)
@@ -1,53 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Evan Teitelman 
-# Contributor: fxbru 
-
-pkgname=sqlmap
-pkgver=1.6.2
-pkgrel=1
-pkgdesc='Automatic SQL injection and database takeover tool'
-url='http://sqlmap.org'
-arch=('any')
-license=('GPL2')
-depends=('python' 'sh')
-optdepends=('perl: icmpsh extra tool')
-backup=('etc/sqlmap.conf')
-source=(https://github.com/sqlmapproject/sqlmap/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('a3057486f5096fb2a242296b4ceeb1c500246fbd322c3e52f71e72cd91d1c676ca6f7746becf887625e45d0b14443a669410b28bd6a995124a6e8006c4534976')
-b2sums=('cc972eda5351683904e4c9d4f7e0ab9c127c22de597397e976060808812032b2041f68ab2d737784e499a20a7ca930167427390ca178269d744ee71738e5c270')
-
-build() {
-  cd ${pkgname}-${pkgver}
-  python -m compileall .
-  python -O -m compileall .
-}
-
-package() {
-  cd ${pkgname}-${pkgver}
-
-  install -d "${pkgdir}/etc"
-  install -d "${pkgdir}/usr/bin"
-  install -d "${pkgdir}/opt/${pkgname}"
-  install -d "${pkgdir}/usr/share/doc"
-
-  mv doc "${pkgdir}/usr/share/doc/${pkgname}"
-  mv sqlmap.conf "${pkgdir}/etc/sqlmap.conf"
-  ln -sf /etc/sqlmap.conf "${pkgdir}/opt/${pkgname}/sqlmap.conf"
-  cp -a --no-preserve=ownership * "${pkgdir}/opt/${pkgname}"
-
-  cat > "${pkgdir}/usr/bin/sqlmap" << EOF
-#!/bin/sh
-cd /opt/${pkgname}
-python sqlmap.py "\$@"
-EOF
-  cat > "${pkgdir}/usr/bin/sqlmapapi" << EOF
-#!/bin/sh
-cd /opt/${pkgname}
-python sqlmapapi.py "\$@"
-EOF
-
-  chmod 755 "${pkgdir}/usr/bin/sqlmap"
-  chmod 755 "${pkgdir}/usr/bin/sqlmapapi"
-}
-
-# vim: ts=2 sw=2 et:

Copied: sqlmap/repos/community-any/PKGBUILD (from rev 1286075, 
sqlmap/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-29 21:03:09 UTC (rev 1286076)
@@ -0,0 +1,53 @@
+# Maintainer: Levente Polyak 
+# Contributor: Evan Teitelman 
+# Contributor: fxbru 
+
+pkgname=sqlmap
+pkgver=1.6.8
+pkgrel=1
+pkgdesc='Automatic SQL injection and database takeover tool'
+url='https://sqlmap.org'
+arch=('any')
+license=('GPL2')
+depends=('python' 'sh')
+optdepends=('perl: icmpsh extra tool')
+backup=('etc/sqlmap.conf')
+source=(https://github.com/sqlmapproject/sqlmap/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('e8849bb727ca84540fa9e44e580470aa6d853f7fcd1bddc2a51a5e4366a7eceedde80b3bd334f16753d5390ee0ac15fbd81551e79ada817bb11b6964dd439c9b')
+b2sums=('49fddc4b7c62c9baa5d6732bb9150bd2b3e48a671f9a3601ffc0821d5784fa02fbba37bc057ecd43888c2678ae477cca46b279e59b8a672310836218700df241')
+
+build() {
+  cd ${pkgname}-${pkgver}
+  python -m compileall .
+  python -O -m compileall .
+}
+
+package() {
+  cd ${pkgname}-${pkgver}
+
+  install -d "${pkgdir}/etc"
+  install -d "${pkgdir}/usr/bin"
+  install -d "${pkgdir}/opt/${pkgname}"
+  install -d "${pkgdir}/usr/share/doc"
+
+  mv doc "${pkgdir}/usr/share/doc/${pkgname}"
+  mv sqlmap.conf "${pkgdir}/etc/sqlmap.conf"
+  ln -sf /etc/sqlmap.conf "${pkgdir}/opt/${pkgname}/sqlmap.conf"
+  cp -a --no-preserve=ownership * "${pkgdir}/opt/${pkgname}"
+
+  cat > "${pkgdir}/usr/bin/sqlmap" << EOF
+#!/bin/sh
+cd /opt/${pkgname}
+python sqlmap.py "\$@"
+EOF
+  cat > "${pkgdir}/usr/bin/sqlmapapi" << EOF
+#!/bin/sh
+cd /opt/${pkgname}
+python sqlmapapi.py "\$@"
+EOF
+
+  chmod 755 "${pkgdir}/usr/bin/sqlmap"
+  chmod 755 "${pkgdir}/usr/bin/sqlmapapi"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in sqlmap/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:03:04
  Author: anthraxx
Revision: 1286074

upgpkg: sqlmap 1.6.8-1

Modified:
  sqlmap/trunk/PKGBUILD

--+
 PKGBUILD |8 
 1 file changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 21:02:57 UTC (rev 1286073)
+++ PKGBUILD2022-08-29 21:03:04 UTC (rev 1286074)
@@ -3,10 +3,10 @@
 # Contributor: fxbru 
 
 pkgname=sqlmap
-pkgver=1.6.2
+pkgver=1.6.8
 pkgrel=1
 pkgdesc='Automatic SQL injection and database takeover tool'
-url='http://sqlmap.org'
+url='https://sqlmap.org'
 arch=('any')
 license=('GPL2')
 depends=('python' 'sh')
@@ -13,8 +13,8 @@
 optdepends=('perl: icmpsh extra tool')
 backup=('etc/sqlmap.conf')
 
source=(https://github.com/sqlmapproject/sqlmap/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('a3057486f5096fb2a242296b4ceeb1c500246fbd322c3e52f71e72cd91d1c676ca6f7746becf887625e45d0b14443a669410b28bd6a995124a6e8006c4534976')
-b2sums=('cc972eda5351683904e4c9d4f7e0ab9c127c22de597397e976060808812032b2041f68ab2d737784e499a20a7ca930167427390ca178269d744ee71738e5c270')
+sha512sums=('e8849bb727ca84540fa9e44e580470aa6d853f7fcd1bddc2a51a5e4366a7eceedde80b3bd334f16753d5390ee0ac15fbd81551e79ada817bb11b6964dd439c9b')
+b2sums=('49fddc4b7c62c9baa5d6732bb9150bd2b3e48a671f9a3601ffc0821d5784fa02fbba37bc057ecd43888c2678ae477cca46b279e59b8a672310836218700df241')
 
 build() {
   cd ${pkgname}-${pkgver}



[arch-commits] Commit in steam/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:13:00
  Author: anthraxx
Revision: 1286134

upgpkg: steam 1.0.0.75-1

Modified:
  steam/trunk/PKGBUILD

--+
 PKGBUILD |   10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 21:12:56 UTC (rev 1286133)
+++ PKGBUILD2022-08-29 21:13:00 UTC (rev 1286134)
@@ -4,7 +4,7 @@
 # Contributor: K900 
 
 pkgname=steam
-pkgver=1.0.0.74
+pkgver=1.0.0.75
 pkgrel=1
 pkgdesc="Valve's digital software delivery system"
 url='https://steampowered.com/'
@@ -19,11 +19,11 @@
 optdepends=('steam-native-runtime: steam native runtime support')
 
source=(https://repo.steampowered.com/${pkgname}/pool/${pkgname}/s/${pkgname}/${pkgname}_${pkgver}{.tar.gz,.dsc}
 steam-runtime.sh)
-sha512sums=('2a08d9bb6e17a481c577b6aad7d53b51c7d9f6638aaccffc6b9f750dca4a1f9d12c02fd1446c174e979605ef29bdc10fc8249fd97fe79d62934efe26f4ac7369'
-
'754161985b7a2dc5b10c06ec88f6a4eeef9b4dc0daddeb33c27d01a948223b3b2b17da6d14144f772f7b3156665b10543ad9a860b471c72e2d6bd543f143d964'
+sha512sums=('828078f562c2770ca113415f234d3d91c29825c3df3b02115a24824510c59ac8f3f91c5e6a1577dbeff4661c66dffe1f800c077d09d0f1e6edf398a7dbbdacfa'
+
'da155ccb83d523e4aafbff3383c860d01f4476822c5d0e64a88bcfbdd2a0d363d243e638655a415f23a35dd21f75fc585797cfbe94dda1f824a36aa3c0f72965'
 
'5e75c019e9fe8c67d686c4e3343dac1180a69a4bdb7d39b333415c63201eef9b98da5619dbf6fd8daa6884e65bc7f8afc9e52778682425e5a75987d527eae6f0')
-b2sums=('dbe02066d08530378ff922daf8733ad373c0eae9be94479aba94077a0f5c093afc39a95c6770494655af1c33895c981219418f8d4024c391a337d16ec32253c1'
-
'3e82229128b10edf8d11a2130490e8f75b2ec91ccaf7e103d7c734b123791285c805bfb303aa374e04087ffdb501510eab9b2a02953e1ec78c656677786eeff9'
+b2sums=('1f67b2a5c28c0f4f98fb75c1de974bc9c39d2902d93c035d28d5ed5f8407eaf3ff3dc0ac65d87f6b6c4d3e70a72676c62929163446f4e6ae2e058727134bae80'
+
'c629f3320208a47fcfacf9b1fdad1a93455c86d99ef62271a24e08edebd3b46db089ecd0fe81de38f0ff3d552f97e684ee51bc48d6d7816850219b202bf955ed'
 
'c6bac99336b7c30fec7cdbaf9e949555c687dd9dff50bcae136134d6314f4b841f5fc66ddb2caac1b003690b926fd4afbdc11da143b4674db4b75f27709fdd23')
 validpgpkeys=('BA1816EF8E75005FCF5E27A1F24AEA9FB05498B7') # 
li...@steampowered.com
 



[arch-commits] Commit in rabbitmq/repos/community-any (15 files)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:12:54
  Author: anthraxx
Revision: 1286132

archrelease: copy trunk to community-any

Added:
  rabbitmq/repos/community-any/PKGBUILD
(from rev 1286131, rabbitmq/trunk/PKGBUILD)
  rabbitmq/repos/community-any/keys/
  rabbitmq/repos/community-any/rabbitmq-customize-systemd-service.patch
(from rev 1286131, rabbitmq/trunk/rabbitmq-customize-systemd-service.patch)
  rabbitmq/repos/community-any/rabbitmq-env.conf
(from rev 1286131, rabbitmq/trunk/rabbitmq-env.conf)
  rabbitmq/repos/community-any/rabbitmq.install
(from rev 1286131, rabbitmq/trunk/rabbitmq.install)
  rabbitmq/repos/community-any/rabbitmq.logrotate
(from rev 1286131, rabbitmq/trunk/rabbitmq.logrotate)
  rabbitmq/repos/community-any/rabbitmq.sysusers
(from rev 1286131, rabbitmq/trunk/rabbitmq.sysusers)
  rabbitmq/repos/community-any/rabbitmq.tmpfiles
(from rev 1286131, rabbitmq/trunk/rabbitmq.tmpfiles)
Deleted:
  rabbitmq/repos/community-any/PKGBUILD
  rabbitmq/repos/community-any/rabbitmq-customize-systemd-service.patch
  rabbitmq/repos/community-any/rabbitmq-env.conf
  rabbitmq/repos/community-any/rabbitmq.install
  rabbitmq/repos/community-any/rabbitmq.logrotate
  rabbitmq/repos/community-any/rabbitmq.sysusers
  rabbitmq/repos/community-any/rabbitmq.tmpfiles

--+
 PKGBUILD |  178 ++---
 rabbitmq-customize-systemd-service.patch |  106 -
 rabbitmq-env.conf|6 
 rabbitmq.install |   18 +-
 rabbitmq.logrotate   |   12 -
 rabbitmq.sysusers|2 
 rabbitmq.tmpfiles|4 
 7 files changed, 163 insertions(+), 163 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-29 21:12:44 UTC (rev 1286131)
+++ PKGBUILD2022-08-29 21:12:54 UTC (rev 1286132)
@@ -1,89 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Marcello "mereghost" Rocha 
-# Contributor: Gianni Vialetto 
-# Contributor: Stefan J. Betz 
-# Contributor: p2k 
-# Contributor: Jonathan Liu 
-# Contributor: Christopher Grebs 
-# Contributor: mutantmonkey
-
-pkgbase=rabbitmq
-pkgname=(rabbitmq rabbitmqadmin)
-pkgver=3.10.1
-pkgrel=1
-pkgdesc='Highly reliable and performant enterprise messaging implementation of 
AMQP written in Erlang/OTP'
-url='https://rabbitmq.com'
-arch=('any')
-license=('MPL')
-makedepends=(
-  'zip' 'unzip' 'libxslt' 'xmlto' 'systemd' 'elixir' 'python' 
'python-simplejson' 'rsync'
-  'util-linux' 'inetutils' 'erlang-nox' 'socat'
-)
-options=('!makeflags')
-source=(https://github.com/rabbitmq/rabbitmq-server/releases/download/v${pkgver}/rabbitmq-server-${pkgver}.tar.xz{,.asc}
-rabbitmq-customize-systemd-service.patch
-rabbitmq-env.conf
-rabbitmq.sysusers
-rabbitmq.tmpfiles
-rabbitmq.logrotate)
-sha512sums=('201078011cf002526af4723130fbce5173cb6f2df5726ffa6f1e79c2beb1ba3361c4369228e46dcfd2a62f323fd372a5624e3db8c6c90f83f48d32195622f3c4'
-'SKIP'
-
'4859e67725dc8467b43102200bf47bdf69e3f3b700da859e861327e2f01491bfaeed8e32da4fc2415d8a127037420b768ef321a42d535f181cab56945f83d2c2'
-
'8b841e28fa0a1424dd9e57c0988e015f3cd4cccef0f73ccdb7c7b66d11ca62ba8ef3a59c7ca5e5f0c9c9d8003ac72bf53785985d98aae867961787003286e179'
-
'17d33e7104172bc265d97821fec58f1402ad3103f1ea4b1f6bbabcf0dd840685708a1bdc808b48c1a60726c5c0aa7b6479395afd9360d3116b812c143c432423'
-
'5cbef5497029ff227050c6f18c4fcc35b3922747408d01b7590f096253af82a8a8f16008efcc8ea21f970ce87244de62e2e375f65c49e407e53440eada5d7114'
-
'f2a6aaa38e575e7c947191a7c67add1434beb768c50acb16d5faa5dd83d390a9a5ec7c153487add4ac26de058a02bbb5c3a7d6377e91a1d0cbcca3c1d6797b02')
-validpgpkeys=('0A9AF2115F4687BD29803A206B73A36E6026DFCA') # RabbitMQ Release 
Signing Key 
-
-prepare() {
-  cd ${pkgbase}-server-${pkgver}
-  sed -E 's|^(SYS_PREFIX=).*$|\1""|' -i deps/rabbit/scripts/rabbitmq-defaults
-  sed -E 's|@RABBITMQ_USER@|rabbitmq|g' -i scripts/rabbitmq-script-wrapper
-  sed -E 's|@RABBITMQ_GROUP@|rabbitmq|g' -i scripts/rabbitmq-script-wrapper
-  sed -E 's|@STDOUT_STDERR_REDIRECTION@||g' -i scripts/rabbitmq-script-wrapper
-  sed -e "s|%%VSN%%|${pkgver}|" -i deps/rabbitmq_management/bin/rabbitmqadmin
-  patch -p1 < ../rabbitmq-customize-systemd-service.patch
-}
-
-build() {
-  cd ${pkgbase}-server-${pkgver}
-  make
-}
-
-package_rabbitmq() {
-  depends=('util-linux' 'inetutils' 'erlang-nox' 'socat')
-  optdepends=('rabbitmqadmin: CLI management tool'
-  'logrotate: rotate log files')
-  backup=('etc/rabbitmq/rabbitmq-env.conf')
-  install=rabbitmq.install
-  cd ${pkgbase}-server-${pkgver}
-  make DESTDIR="${pkgdir}" PREFIX=/usr RMQ_ROOTDIR=/usr/lib/rabbitmq \
-install install-man install-bin
-
-  # using script wrapper for better bin handling
-  local 

[arch-commits] Commit in rabbitmq/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:12:44
  Author: anthraxx
Revision: 1286131

upgpkg: rabbitmq 3.10.7-1

Modified:
  rabbitmq/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 21:12:43 UTC (rev 1286130)
+++ PKGBUILD2022-08-29 21:12:44 UTC (rev 1286131)
@@ -9,7 +9,7 @@
 
 pkgbase=rabbitmq
 pkgname=(rabbitmq rabbitmqadmin)
-pkgver=3.10.1
+pkgver=3.10.7
 pkgrel=1
 pkgdesc='Highly reliable and performant enterprise messaging implementation of 
AMQP written in Erlang/OTP'
 url='https://rabbitmq.com'
@@ -26,7 +26,7 @@
 rabbitmq.sysusers
 rabbitmq.tmpfiles
 rabbitmq.logrotate)
-sha512sums=('201078011cf002526af4723130fbce5173cb6f2df5726ffa6f1e79c2beb1ba3361c4369228e46dcfd2a62f323fd372a5624e3db8c6c90f83f48d32195622f3c4'
+sha512sums=('34b7d0cbc8dafe8d7394aa3f6002f19bceea30266dc19d00bff367ec526fa528c9a3eb4a6da5e6054454d361e7bf14adc6a88e4178dc2fa9bcd6425819cdeccb'
 'SKIP'
 
'4859e67725dc8467b43102200bf47bdf69e3f3b700da859e861327e2f01491bfaeed8e32da4fc2415d8a127037420b768ef321a42d535f181cab56945f83d2c2'
 
'8b841e28fa0a1424dd9e57c0988e015f3cd4cccef0f73ccdb7c7b66d11ca62ba8ef3a59c7ca5e5f0c9c9d8003ac72bf53785985d98aae867961787003286e179'



[arch-commits] Commit in jadx/repos/community-any (PKGBUILD PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:07:46
  Author: anthraxx
Revision: 1286105

archrelease: copy trunk to community-any

Added:
  jadx/repos/community-any/PKGBUILD
(from rev 1286104, jadx/trunk/PKGBUILD)
Deleted:
  jadx/repos/community-any/PKGBUILD

--+
 PKGBUILD |   82 ++---
 1 file changed, 41 insertions(+), 41 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-29 21:07:42 UTC (rev 1286104)
+++ PKGBUILD2022-08-29 21:07:46 UTC (rev 1286105)
@@ -1,41 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Nicolas Hureau 
-
-pkgname=jadx
-pkgver=1.4.3
-pkgrel=1
-pkgdesc='Command line and GUI tools to produce Java source code from Android 
Dex and APK files'
-url='https://github.com/skylot/jadx'
-arch=('any')
-license=('Apache')
-depends=('java-runtime>=11' 'bash')
-makedepends=('java-environment>=11' 'gradle')
-source=(https://github.com/skylot/${pkgname}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('93ab7db6196d7129d295d5e45f1393a858b852786b71f311175c10096c76c5fa27bd97b733d560d9a8975dbc789d315347e8d85a18bd1e9d4063489fa45d1ded')
-b2sums=('041f2ebfbd573e074b1e3e74d4fa56b96e1b0a40f00023d03cf7cde08a421ea68e9961cdf69b097d0d4ee84bf890dba5343bca8a36722008efe77c4ce6ae5d27')
-
-build() {
-  cd ${pkgname}-${pkgver}
-  gradle dist
-}
-
-check() {
-  cd ${pkgname}-${pkgver}
-  gradle test
-}
-
-package() {
-  cd ${pkgname}-${pkgver}/build/jadx
-
-  install -Dm 755 bin/{jadx,jadx-gui} -t 
"${pkgdir}/usr/share/java/${pkgname}/bin"
-  install -Dm 644 lib/* -t "${pkgdir}/usr/share/java/${pkgname}/lib"
-
-  install -d "${pkgdir}/usr/bin"
-  ln -s /usr/share/java/${pkgname}/bin/jadx "${pkgdir}/usr/bin/jadx"
-  ln -s /usr/share/java/${pkgname}/bin/jadx-gui "${pkgdir}/usr/bin/jadx-gui"
-
-  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
-  install -Dm 644 NOTICE README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: jadx/repos/community-any/PKGBUILD (from rev 1286104, 
jadx/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-29 21:07:46 UTC (rev 1286105)
@@ -0,0 +1,41 @@
+# Maintainer: Levente Polyak 
+# Contributor: Nicolas Hureau 
+
+pkgname=jadx
+pkgver=1.4.4
+pkgrel=1
+pkgdesc='Command line and GUI tools to produce Java source code from Android 
Dex and APK files'
+url='https://github.com/skylot/jadx'
+arch=('any')
+license=('Apache')
+depends=('java-runtime>=11' 'bash')
+makedepends=('java-environment>=11' 'gradle')
+source=(https://github.com/skylot/${pkgname}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('5b0196c928bb2087dc3862059ac9b51b5442ff23d8081094dd94e021c7799d885e24ceb1f29bffb063d29cd8cb7975f71ffad0b75fc85f5577b65c7693cd4c8f')
+b2sums=('631789b7439ea6ce424f198a430f3547f0ee7f3782393ed15c80035e172223f51db3ba836b7bc03c5c1efc16d212c841d00298c6b6480a559c6959adeec29c98')
+
+build() {
+  cd ${pkgname}-${pkgver}
+  gradle dist
+}
+
+check() {
+  cd ${pkgname}-${pkgver}
+  gradle test
+}
+
+package() {
+  cd ${pkgname}-${pkgver}/build/jadx
+
+  install -Dm 755 bin/{jadx,jadx-gui} -t 
"${pkgdir}/usr/share/java/${pkgname}/bin"
+  install -Dm 644 lib/* -t "${pkgdir}/usr/share/java/${pkgname}/lib"
+
+  install -d "${pkgdir}/usr/bin"
+  ln -s /usr/share/java/${pkgname}/bin/jadx "${pkgdir}/usr/bin/jadx"
+  ln -s /usr/share/java/${pkgname}/bin/jadx-gui "${pkgdir}/usr/bin/jadx-gui"
+
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 NOTICE README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in ctags/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:07:33
  Author: anthraxx
Revision: 454747

upgpkg: ctags 1:5.9.20220828.0-1

Modified:
  ctags/trunk/PKGBUILD

--+
 PKGBUILD |7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 21:07:03 UTC (rev 454746)
+++ PKGBUILD2022-08-29 21:07:33 UTC (rev 454747)
@@ -3,8 +3,8 @@
 # Contributor: John Proctor 
 
 pkgname=ctags
-_commit=ca81123303640582358ce7b8a4e466615950a1f7  # p5.9.20210905.0
-pkgver=5.9.20210905.0
+_commit=dfffd3d8e18183e0e9131f2c301e18f78866ceb5
+pkgver=5.9.20220828.0
 pkgrel=1
 epoch=1
 pkgdesc='Generates an index file of language objects found in source files'
@@ -11,7 +11,8 @@
 url='https://ctags.io/'
 arch=('x86_64')
 license=('GPL')
-depends=('glibc' 'libxml2' 'jansson' 'libyaml' 'libseccomp' 'libseccomp.so')
+depends=('glibc' 'libxml2' 'jansson' 'libyaml' 'libseccomp' 'libseccomp.so'
+ 'pcre2')
 makedepends=('git' 'python-docutils')
 provides=('universal-ctags')
 source=("git+https://github.com/universal-ctags/ctags.git#commit=$_commit;)



[arch-commits] Commit in jadx/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:07:41
  Author: anthraxx
Revision: 1286103

upgpkg: jadx 1.4.4-1

Modified:
  jadx/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 21:07:29 UTC (rev 1286102)
+++ PKGBUILD2022-08-29 21:07:41 UTC (rev 1286103)
@@ -2,7 +2,7 @@
 # Contributor: Nicolas Hureau 
 
 pkgname=jadx
-pkgver=1.4.3
+pkgver=1.4.4
 pkgrel=1
 pkgdesc='Command line and GUI tools to produce Java source code from Android 
Dex and APK files'
 url='https://github.com/skylot/jadx'
@@ -11,8 +11,8 @@
 depends=('java-runtime>=11' 'bash')
 makedepends=('java-environment>=11' 'gradle')
 
source=(https://github.com/skylot/${pkgname}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('93ab7db6196d7129d295d5e45f1393a858b852786b71f311175c10096c76c5fa27bd97b733d560d9a8975dbc789d315347e8d85a18bd1e9d4063489fa45d1ded')
-b2sums=('041f2ebfbd573e074b1e3e74d4fa56b96e1b0a40f00023d03cf7cde08a421ea68e9961cdf69b097d0d4ee84bf890dba5343bca8a36722008efe77c4ce6ae5d27')
+sha512sums=('5b0196c928bb2087dc3862059ac9b51b5442ff23d8081094dd94e021c7799d885e24ceb1f29bffb063d29cd8cb7975f71ffad0b75fc85f5577b65c7693cd4c8f')
+b2sums=('631789b7439ea6ce424f198a430f3547f0ee7f3782393ed15c80035e172223f51db3ba836b7bc03c5c1efc16d212c841d00298c6b6480a559c6959adeec29c98')
 
 build() {
   cd ${pkgname}-${pkgver}



[arch-commits] Commit in ctags/repos/extra-x86_64 (PKGBUILD PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:07:38
  Author: anthraxx
Revision: 454748

archrelease: copy trunk to extra-x86_64

Added:
  ctags/repos/extra-x86_64/PKGBUILD
(from rev 454747, ctags/trunk/PKGBUILD)
Deleted:
  ctags/repos/extra-x86_64/PKGBUILD

--+
 PKGBUILD |   95 ++---
 1 file changed, 48 insertions(+), 47 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-29 21:07:33 UTC (rev 454747)
+++ PKGBUILD2022-08-29 21:07:38 UTC (rev 454748)
@@ -1,47 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Giovanni Scafora 
-# Contributor: John Proctor 
-
-pkgname=ctags
-_commit=ca81123303640582358ce7b8a4e466615950a1f7  # p5.9.20210905.0
-pkgver=5.9.20210905.0
-pkgrel=1
-epoch=1
-pkgdesc='Generates an index file of language objects found in source files'
-url='https://ctags.io/'
-arch=('x86_64')
-license=('GPL')
-depends=('glibc' 'libxml2' 'jansson' 'libyaml' 'libseccomp' 'libseccomp.so')
-makedepends=('git' 'python-docutils')
-provides=('universal-ctags')
-source=("git+https://github.com/universal-ctags/ctags.git#commit=$_commit;)
-sha512sums=('SKIP')
-
-pkgver() {
-  git -C ctags describe --tags --match 'p*' | sed 
's/^p//;s/\([^-]*-g\)/r\1/;s/-/./g'
-}
-
-prepare() {
-  cd ctags
-  autoreconf -fiv
-}
-
-build() {
-  cd ctags
-  ./configure \
---prefix=/usr \
---sysconfdir=/etc \
---localstatedir=/var \
---libexecdir=/usr/lib
-  make
-}
-
-check() {
-  make -C ctags check
-}
-
-package() {
-  make -C ctags DESTDIR="${pkgdir}" install
-}
-
-# vim:set sw=2 et:

Copied: ctags/repos/extra-x86_64/PKGBUILD (from rev 454747, 
ctags/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-29 21:07:38 UTC (rev 454748)
@@ -0,0 +1,48 @@
+# Maintainer: Levente Polyak 
+# Contributor: Giovanni Scafora 
+# Contributor: John Proctor 
+
+pkgname=ctags
+_commit=dfffd3d8e18183e0e9131f2c301e18f78866ceb5
+pkgver=5.9.20220828.0
+pkgrel=1
+epoch=1
+pkgdesc='Generates an index file of language objects found in source files'
+url='https://ctags.io/'
+arch=('x86_64')
+license=('GPL')
+depends=('glibc' 'libxml2' 'jansson' 'libyaml' 'libseccomp' 'libseccomp.so'
+ 'pcre2')
+makedepends=('git' 'python-docutils')
+provides=('universal-ctags')
+source=("git+https://github.com/universal-ctags/ctags.git#commit=$_commit;)
+sha512sums=('SKIP')
+
+pkgver() {
+  git -C ctags describe --tags --match 'p*' | sed 
's/^p//;s/\([^-]*-g\)/r\1/;s/-/./g'
+}
+
+prepare() {
+  cd ctags
+  autoreconf -fiv
+}
+
+build() {
+  cd ctags
+  ./configure \
+--prefix=/usr \
+--sysconfdir=/etc \
+--localstatedir=/var \
+--libexecdir=/usr/lib
+  make
+}
+
+check() {
+  make -C ctags check
+}
+
+package() {
+  make -C ctags DESTDIR="${pkgdir}" install
+}
+
+# vim:set sw=2 et:



[arch-commits] Commit in cobalt/repos/community-x86_64 (PKGBUILD PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:05:17
  Author: anthraxx
Revision: 1286090

archrelease: copy trunk to community-x86_64

Added:
  cobalt/repos/community-x86_64/PKGBUILD
(from rev 1286089, cobalt/trunk/PKGBUILD)
Deleted:
  cobalt/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |   66 ++---
 1 file changed, 33 insertions(+), 33 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-29 21:05:12 UTC (rev 1286089)
+++ PKGBUILD2022-08-29 21:05:17 UTC (rev 1286090)
@@ -1,33 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Stas Rudakou 
-
-pkgname=cobalt
-pkgver=0.17.5
-pkgrel=1
-pkgdesc='Static site generator written in Rust'
-url='https://cobalt-org.github.io/'
-arch=('x86_64')
-license=('MIT')
-depends=('openssl' 'libsass' 'glibc' 'gcc-libs')
-makedepends=('rust' 'cargo')
-source=(https://github.com/cobalt-org/cobalt.rs/archive/v${pkgver}/${pkgname}.rs-v${pkgver}.tar.gz)
-sha512sums=('ac6f28d21f406cc1480b9faafe70c6461b479117ad6c619e11f7c8d6a7291ad4f3b822ecb9135bfa4bceb8c2862018bb8756ce9945f395a6125e4082216e15be')
-b2sums=('a2b771568804cf9b382c508f7e87faf49d49b844adc371f573dfc6f46066abf07fc196168d3946e1a308aed57d32ad47d4300292897404555a08bb41565fb53c')
-
-build() {
-  cd ${pkgname}.rs-${pkgver}
-  cargo build --release --locked --features 'syntax-highlight sass'
-}
-
-check() {
-  cd ${pkgname}.rs-${pkgver}
-  cargo test --release --locked
-}
-
-package() {
-  cd ${pkgname}.rs-${pkgver}
-  install -Dm 755 target/release/cobalt -t "${pkgdir}/usr/bin"
-  install -Dm 644 LICENSE-MIT -t "${pkgdir}/usr/share/licenses/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: cobalt/repos/community-x86_64/PKGBUILD (from rev 1286089, 
cobalt/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-29 21:05:17 UTC (rev 1286090)
@@ -0,0 +1,33 @@
+# Maintainer: Levente Polyak 
+# Contributor: Stas Rudakou 
+
+pkgname=cobalt
+pkgver=0.18.3
+pkgrel=1
+pkgdesc='Static site generator written in Rust'
+url='https://cobalt-org.github.io/'
+arch=('x86_64')
+license=('MIT')
+depends=('openssl' 'libsass' 'glibc' 'gcc-libs')
+makedepends=('rust' 'cargo')
+source=(https://github.com/cobalt-org/cobalt.rs/archive/v${pkgver}/${pkgname}.rs-v${pkgver}.tar.gz)
+sha512sums=('d1e0e7ea32c770ae4c49f32bb416c63393658eb0505bb4a63b976b86b98a0e391f51697f15f5efdde40c8f7dd4c98a10b2ccddd8d3f5d703035f2c814c5b8425')
+b2sums=('94f1396af4d8254532bd1fcf7008b26ada49725a319c31bba3a94648a76c9b3565a29501d7e27df766021d48a8abd4da2198c9f41f49787136d8e8cf65701631')
+
+build() {
+  cd ${pkgname}.rs-${pkgver}
+  cargo build --release --locked --features 'syntax-highlight sass'
+}
+
+check() {
+  cd ${pkgname}.rs-${pkgver}
+  cargo test --release --locked
+}
+
+package() {
+  cd ${pkgname}.rs-${pkgver}
+  install -Dm 755 target/release/cobalt -t "${pkgdir}/usr/bin"
+  install -Dm 644 LICENSE-MIT -t "${pkgdir}/usr/share/licenses/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in cobalt/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:05:12
  Author: anthraxx
Revision: 1286089

upgpkg: cobalt 0.18.3-1

Modified:
  cobalt/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 21:05:06 UTC (rev 1286088)
+++ PKGBUILD2022-08-29 21:05:12 UTC (rev 1286089)
@@ -2,7 +2,7 @@
 # Contributor: Stas Rudakou 
 
 pkgname=cobalt
-pkgver=0.17.5
+pkgver=0.18.3
 pkgrel=1
 pkgdesc='Static site generator written in Rust'
 url='https://cobalt-org.github.io/'
@@ -11,8 +11,8 @@
 depends=('openssl' 'libsass' 'glibc' 'gcc-libs')
 makedepends=('rust' 'cargo')
 
source=(https://github.com/cobalt-org/cobalt.rs/archive/v${pkgver}/${pkgname}.rs-v${pkgver}.tar.gz)
-sha512sums=('ac6f28d21f406cc1480b9faafe70c6461b479117ad6c619e11f7c8d6a7291ad4f3b822ecb9135bfa4bceb8c2862018bb8756ce9945f395a6125e4082216e15be')
-b2sums=('a2b771568804cf9b382c508f7e87faf49d49b844adc371f573dfc6f46066abf07fc196168d3946e1a308aed57d32ad47d4300292897404555a08bb41565fb53c')
+sha512sums=('d1e0e7ea32c770ae4c49f32bb416c63393658eb0505bb4a63b976b86b98a0e391f51697f15f5efdde40c8f7dd4c98a10b2ccddd8d3f5d703035f2c814c5b8425')
+b2sums=('94f1396af4d8254532bd1fcf7008b26ada49725a319c31bba3a94648a76c9b3565a29501d7e27df766021d48a8abd4da2198c9f41f49787136d8e8cf65701631')
 
 build() {
   cd ${pkgname}.rs-${pkgver}



[arch-commits] Commit in termshark/repos/community-x86_64 (PKGBUILD PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 21:05:06
  Author: anthraxx
Revision: 1286088

archrelease: copy trunk to community-x86_64

Added:
  termshark/repos/community-x86_64/PKGBUILD
(from rev 1286086, termshark/trunk/PKGBUILD)
Deleted:
  termshark/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |   78 ++---
 1 file changed, 39 insertions(+), 39 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-29 21:05:04 UTC (rev 1286087)
+++ PKGBUILD2022-08-29 21:05:06 UTC (rev 1286088)
@@ -1,39 +0,0 @@
-# Maintainer: Levente Polyak 
-
-pkgname=termshark
-pkgver=2.3.0
-pkgrel=1
-pkgdesc='Terminal UI for tshark, inspired by Wireshark'
-url='https://github.com/gcla/termshark'
-arch=('x86_64')
-license=('MIT')
-depends=('glibc' 'wireshark-cli')
-makedepends=('go')
-source=(${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('0ed780ec1ba86d2a6eb11c940f00475c750075d5e1ae4a6022f465572717126df941e933e2db7123d802b721f8e1187014f02d4c5dfd84c1a55009045dce5a88')
-b2sums=('7c2953188829d950bc005cc2b9d568ece6fdc636c1bdf2e6d29c03af5358894238aff072848e51e8298e317c6b5467c6e1a6823c1abd5a432c819ca44d5f4f9a')
-
-build() {
-  cd ${pkgname}-${pkgver}
-  export GO111MODULE=on
-  export CGO_LDFLAGS="${LDFLAGS}"
-  export CGO_CPPFLAGS="${CPPFLAGS}"
-  export CGO_CFLAGS="${CFLAGS}"
-  export CGO_CXXFLAGS="${CXXFLAGS}"
-  export GOFLAGS="-buildmode=pie -trimpath -modcacherw 
-ldflags=-linkmode=external"
-  go build -v ./cmd/...
-}
-
-check() {
-  cd ${pkgname}-${pkgver}
-  go test -v ./...
-}
-
-package() {
-  cd ${pkgname}-${pkgver}
-  install -Dm 755 termshark -t "${pkgdir}/usr/bin"
-  install -Dm 644 CHANGELOG.md README.md docs/{FAQ.md,UserGuide.md} -t 
"${pkgdir}/usr/share/doc/${pkgname}"
-  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: termshark/repos/community-x86_64/PKGBUILD (from rev 1286086, 
termshark/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-29 21:05:06 UTC (rev 1286088)
@@ -0,0 +1,39 @@
+# Maintainer: Levente Polyak 
+
+pkgname=termshark
+pkgver=2.4.0
+pkgrel=1
+pkgdesc='Terminal UI for tshark, inspired by Wireshark'
+url='https://github.com/gcla/termshark'
+arch=('x86_64')
+license=('MIT')
+depends=('glibc' 'wireshark-cli')
+makedepends=('go')
+source=(${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('378bb67ff50a8dfa80f614540371f326627e73bdf63bceb183ed73afbbf9dead4e0597fb969ba49c4ee3d3de00ac7bb91166421c19c788df47ff8d9fcbc5b9fc')
+b2sums=('df232595477d62480ba8ba994e635f01bc5a5ffd09378da37c01847d899e4938a92c8304e26ea425b7a72cfd71f918686a4683e1a04883c3c92e26104b9f84be')
+
+build() {
+  cd ${pkgname}-${pkgver}
+  export GO111MODULE=on
+  export CGO_LDFLAGS="${LDFLAGS}"
+  export CGO_CPPFLAGS="${CPPFLAGS}"
+  export CGO_CFLAGS="${CFLAGS}"
+  export CGO_CXXFLAGS="${CXXFLAGS}"
+  export GOFLAGS="-buildmode=pie -trimpath -modcacherw 
-ldflags=-linkmode=external"
+  go build -v ./cmd/...
+}
+
+check() {
+  cd ${pkgname}-${pkgver}
+  go test -v ./...
+}
+
+package() {
+  cd ${pkgname}-${pkgver}
+  install -Dm 755 termshark -t "${pkgdir}/usr/bin"
+  install -Dm 644 CHANGELOG.md README.md docs/{FAQ.md,UserGuide.md} -t 
"${pkgdir}/usr/share/doc/${pkgname}"
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in vim/repos/extra-x86_64 (8 files)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 18:54:36
  Author: anthraxx
Revision: 454728

archrelease: copy trunk to extra-x86_64

Added:
  vim/repos/extra-x86_64/PKGBUILD
(from rev 454727, vim/trunk/PKGBUILD)
  vim/repos/extra-x86_64/archlinux.vim
(from rev 454727, vim/trunk/archlinux.vim)
  vim/repos/extra-x86_64/vimdoc.hook
(from rev 454727, vim/trunk/vimdoc.hook)
  vim/repos/extra-x86_64/vimrc
(from rev 454727, vim/trunk/vimrc)
Deleted:
  vim/repos/extra-x86_64/PKGBUILD
  vim/repos/extra-x86_64/archlinux.vim
  vim/repos/extra-x86_64/vimdoc.hook
  vim/repos/extra-x86_64/vimrc

---+
 PKGBUILD  |  414 
 archlinux.vim |   92 ++--
 vimdoc.hook   |   22 +-
 vimrc |   36 ++--
 4 files changed, 282 insertions(+), 282 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-29 18:54:29 UTC (rev 454727)
+++ PKGBUILD2022-08-29 18:54:36 UTC (rev 454728)
@@ -1,207 +0,0 @@
-# Maintainer: Levente Polyak 
-# Maintainer: Morten Linderud 
-# Contributor: Anatol Pomozov 
-# Contributor: Thomas Dziedzic 
-# Contributor: Jan "heftig" Steffens 
-# Contributor: tobias [ tobias at archlinux org ]
-# Contributor: Daniel J Griffiths 
-# Contributor: Christian Hesse 
-# Contributor: Eli Schwartz 
-
-pkgbase=vim
-pkgname=('vim' 'gvim' 'vim-runtime')
-pkgver=9.0.0246
-_versiondir=90
-pkgrel=1
-pkgdesc='Vi Improved, a highly configurable, improved version of the vi text 
editor'
-url='https://www.vim.org'
-arch=('x86_64')
-license=('custom:vim')
-options=(debug)
-makedepends=('glibc' 'libgcrypt' 'gpm' 'python' 'ruby' 'libxt' 'gtk3' 'lua'
- 'gawk' 'tcl' 'zlib' 'libcanberra')
-source=(https://github.com/vim/vim/archive/v${pkgver}/${pkgbase}-${pkgver}.tar.gz
-vimrc
-archlinux.vim
-vimdoc.hook)
-sha256sums=('5c2a67d4c5a3a285692cf688ba4ea0a7e721364a3d754d0a9618b38de0765601'
-'b16e85e457397ab2043a7ee0a3c84307c6b4eac157fd0b721694761f25b3ed5b'
-'cc3d931129854c298eb22e993ec14c2ad86cc1e70a08a64496f5e06559289972'
-'8e9656934d9d7793063230d15a689e10455e6db9b9fe73afa0f294792795d8ae')
-sha512sums=('69d67557d69469261f6ec5e9ed8a3c3a6341d6ad0400933ab8f630cdd8c15c6865e0209316bce278096f18105f923235db57184e1aae977d75878d9e0f4b731c'
-
'4b5bed0813f22af9e158ea9aa56a4a9862dd786ba2d201f20159ccf652da6190164aaed0b6b7217d578f7b25c33a8adcc307bfcf3caa8d173a7ff29e2a00fee7'
-
'fe091d289d876f45319c898f6021ef86d6a238b540c225a279c46efc5c36fa7d868cd0cee73a111811c4be90df160f85340bb251be3a437727dbe5c699950363'
-
'a02ad0d66f300160911aeb81d8886c6c558436ac4ee3fcd161dd65c6b1e5d1f41b9005a7f5bb5ba68d57027fc1c8e43daabf055bd6207fb5a216a67f758df8d1')
-
-prepare() {
-  (cd vim-${pkgver}/src
-# define the place for the global (g)vimrc file (set to /etc/vimrc)
-sed -E 's|^.*(#define SYS_.*VIMRC_FILE.*").*$|\1|g' -i feature.h
-sed -E 's|^.*(#define VIMRC_FILE.*").*$|\1|g' -i feature.h
-autoconf
-  )
-  cp -a vim-${pkgver} gvim-${pkgver}
-}
-
-build() {
-  echo "Building vim..."
-  (cd vim-${pkgver}
-./configure \
-  --prefix=/usr \
-  --localstatedir=/var/lib/vim \
-  --with-features=huge \
-  --with-compiledby='Arch Linux' \
-  --enable-gpm \
-  --enable-acl \
-  --with-x=no \
-  --disable-gui \
-  --enable-multibyte \
-  --enable-cscope \
-  --enable-netbeans \
-  --enable-perlinterp=dynamic \
-  --enable-python3interp=dynamic \
-  --enable-rubyinterp=dynamic \
-  --enable-luainterp=dynamic \
-  --enable-tclinterp=dynamic \
-  --disable-canberra
-make
-  )
-
-  echo "Building gvim..."
-  (cd gvim-${pkgver}
-./configure \
-  --prefix=/usr \
-  --localstatedir=/var/lib/vim \
-  --with-features=huge \
-  --with-compiledby='Arch Linux' \
-  --enable-gpm \
-  --enable-acl \
-  --with-x=yes \
-  --enable-gui=gtk3 \
-  --enable-multibyte \
-  --enable-cscope \
-  --enable-netbeans \
-  --enable-perlinterp=dynamic \
-  --enable-python3interp=dynamic \
-  --enable-rubyinterp=dynamic \
-  --enable-luainterp=dynamic \
-  --enable-tclinterp=dynamic \
-  --enable-canberra
-make
-  )
-}
-
-check() {
-  cd vim-${pkgver}
-  TERM=xterm make -j1 test
-}
-
-package_vim-runtime() {
-  pkgdesc+=' (shared runtime)'
-  optdepends=('sh: support for some tools and macros'
-  'python: demoserver example tool'
-  'gawk: mve tools upport')
-  backup=('etc/vimrc')
-
-  cd vim-${pkgver}
-
-  make -j1 VIMRCLOC=/etc DESTDIR="${pkgdir}" install
-  # man and bin files belong to 'vim'
-  rm -r "${pkgdir}"/usr/share/man/ "${pkgdir}"/usr/bin/
-
-  # Don't forget logtalk.dict
-  install -Dm 644 runtime/ftplugin/logtalk.dict \
-"${pkgdir}"/usr/share/vim/vim${_versiondir}/ftplugin/logtalk.dict
-
-  # rc files
-  install -Dm 644 "${srcdir}"/vimrc 

[arch-commits] Commit in vim/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 18:54:29
  Author: anthraxx
Revision: 454727

upgpkg: vim 9.0.0321-1

Modified:
  vim/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 18:45:59 UTC (rev 454726)
+++ PKGBUILD2022-08-29 18:54:29 UTC (rev 454727)
@@ -10,7 +10,7 @@
 
 pkgbase=vim
 pkgname=('vim' 'gvim' 'vim-runtime')
-pkgver=9.0.0246
+pkgver=9.0.0321
 _versiondir=90
 pkgrel=1
 pkgdesc='Vi Improved, a highly configurable, improved version of the vi text 
editor'
@@ -24,11 +24,11 @@
 vimrc
 archlinux.vim
 vimdoc.hook)
-sha256sums=('5c2a67d4c5a3a285692cf688ba4ea0a7e721364a3d754d0a9618b38de0765601'
+sha256sums=('5dbf71deda9929daaae2621dc14806c7e9694293eb148688299e090ae49f5095'
 'b16e85e457397ab2043a7ee0a3c84307c6b4eac157fd0b721694761f25b3ed5b'
 'cc3d931129854c298eb22e993ec14c2ad86cc1e70a08a64496f5e06559289972'
 '8e9656934d9d7793063230d15a689e10455e6db9b9fe73afa0f294792795d8ae')
-sha512sums=('69d67557d69469261f6ec5e9ed8a3c3a6341d6ad0400933ab8f630cdd8c15c6865e0209316bce278096f18105f923235db57184e1aae977d75878d9e0f4b731c'
+sha512sums=('e7fd44b69eeaca03de493cdd4b5c7f945bf3844d735825e8cde063ae0c870ca04f2e3dd63b8bc7eebf0821432d04da8602158e75b0447a109bf0fd438b46cdf4'
 
'4b5bed0813f22af9e158ea9aa56a4a9862dd786ba2d201f20159ccf652da6190164aaed0b6b7217d578f7b25c33a8adcc307bfcf3caa8d173a7ff29e2a00fee7'
 
'fe091d289d876f45319c898f6021ef86d6a238b540c225a279c46efc5c36fa7d868cd0cee73a111811c4be90df160f85340bb251be3a437727dbe5c699950363'
 
'a02ad0d66f300160911aeb81d8886c6c558436ac4ee3fcd161dd65c6b1e5d1f41b9005a7f5bb5ba68d57027fc1c8e43daabf055bd6207fb5a216a67f758df8d1')



[arch-commits] Commit in vim-fugitive/repos/community-any (4 files)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 18:47:33
  Author: anthraxx
Revision: 1285544

archrelease: copy trunk to community-any

Added:
  vim-fugitive/repos/community-any/PKGBUILD
(from rev 1285543, vim-fugitive/trunk/PKGBUILD)
  vim-fugitive/repos/community-any/license.txt
(from rev 1285543, vim-fugitive/trunk/license.txt)
Deleted:
  vim-fugitive/repos/community-any/PKGBUILD
  vim-fugitive/repos/community-any/license.txt

-+
 PKGBUILD|   60 +++---
 license.txt |  574 +-
 2 files changed, 317 insertions(+), 317 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-29 18:47:27 UTC (rev 1285543)
+++ PKGBUILD2022-08-29 18:47:33 UTC (rev 1285544)
@@ -1,30 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Daniel Micay 
-# Contributor: M Rawash 
-# Contributor: János Illés 
-
-pkgname=vim-fugitive
-pkgver=3.6
-pkgrel=1
-pkgdesc='Git wrapper so awesome, it should be illegal'
-url='https://github.com/tpope/vim-fugitive'
-arch=('any')
-license=('custom:vim')
-depends=('vim' 'git')
-groups=('vim-plugins')
-source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz"
-license.txt)
-sha512sums=('800888cf75141d2e524682014a19e1698d2e289a53d9247792991115538947197c3e272ba355328c7ac2c1566b1391674580aa244003c566ac050d2b7262446e'
-
'a50e91b1896b0d952008ba2f641a87af2d1a01e4f280f6c914edcd51ae5d1586d5ade71c3609866b501569007bcb7f2494f08280afec170884b90fab36332fac')
-b2sums=('51429ee113b330317f70859f98fb41b675feb85ad7dfd02049634ff9c1aeb41170e7cf45db6928b9b8b9dc410879e39f57e003438e95347c5ca6b0602979de69'
-
'63a85fc6710dc62cf9d982eaf8fa048ccc81754e9c67c6a071ae9608c7ba90f07d744733f377e08078612dcc9a0e33590c96f4a4a1f81cdba72f86bddf34e324')
-
-package() {
-  cd ${pkgname}-${pkgver}
-  local _installpath="${pkgdir}/usr/share/vim/vimfiles"
-  install -d "${_installpath}"
-  cp -r -t "${_installpath}" autoload doc plugin ftdetect ftplugin syntax
-  install -Dm 644 ../license.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: vim-fugitive/repos/community-any/PKGBUILD (from rev 1285543, 
vim-fugitive/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-29 18:47:33 UTC (rev 1285544)
@@ -0,0 +1,30 @@
+# Maintainer: Levente Polyak 
+# Contributor: Daniel Micay 
+# Contributor: M Rawash 
+# Contributor: János Illés 
+
+pkgname=vim-fugitive
+pkgver=3.7
+pkgrel=1
+pkgdesc='Git wrapper so awesome, it should be illegal'
+url='https://github.com/tpope/vim-fugitive'
+arch=('any')
+license=('custom:vim')
+depends=('vim' 'git')
+groups=('vim-plugins')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz"
+license.txt)
+sha512sums=('8252b69c6183f5b710739eb68ecb3fbdfad52df3dbee0a3a04ad33f410b489d7fcf1c0bde0cb2d53995a6b4e34191c165c652d08e6145789a88f8c46bfcddf56'
+
'a50e91b1896b0d952008ba2f641a87af2d1a01e4f280f6c914edcd51ae5d1586d5ade71c3609866b501569007bcb7f2494f08280afec170884b90fab36332fac')
+b2sums=('1c00272174bd76a2b4d34aa54a7498b2f75a5322d587e3436d82f21d6188027768bea0475c99fcbc50a82b89d9a9a7697d18106cb1eb2f9788afa81848fe2de8'
+
'63a85fc6710dc62cf9d982eaf8fa048ccc81754e9c67c6a071ae9608c7ba90f07d744733f377e08078612dcc9a0e33590c96f4a4a1f81cdba72f86bddf34e324')
+
+package() {
+  cd ${pkgname}-${pkgver}
+  local _installpath="${pkgdir}/usr/share/vim/vimfiles"
+  install -d "${_installpath}"
+  cp -r -t "${_installpath}" autoload doc plugin ftdetect ftplugin syntax
+  install -Dm 644 ../license.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:

Deleted: license.txt
===
--- license.txt 2022-08-29 18:47:27 UTC (rev 1285543)
+++ license.txt 2022-08-29 18:47:33 UTC (rev 1285544)
@@ -1,287 +0,0 @@
-*uganda.txt*For Vim version 7.2.  Last change: 2008 Jun 21
-
-
- VIM REFERENCE MANUALby Bram Moolenaar
-
-
-   *uganda* *Uganda* *copying* *copyright* *license*
-SUMMARY
-   *iccf* *ICCF*
-Vim is Charityware.  You can use and copy it as much as you like, but you are
-encouraged to make a donation for needy children in Uganda.  Please see |kcc|
-below or visit the ICCF web site, available at these URLs:
-
-   http://iccf-holland.org/
-   http://www.vim.org/iccf/
-   http://www.iccf.nl/
-
-You can also sponsor the development of Vim.  Vim sponsors can vote for
-features.  See |sponsor|.  The money goes to Uganda anyway.
-
-The Open Publication License applies to the Vim documentation, see
-|manual-copyright|.
-
-=== begin of license ===
-
-VIM LICENSE
-
-I)  There are no restrictions on distributing unmodified copies of Vim except
-that they must include this license text.  You can also distribute
-

[arch-commits] Commit in vim-fugitive/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 18:47:27
  Author: anthraxx
Revision: 1285543

upgpkg: vim-fugitive 3.7-1

Modified:
  vim-fugitive/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 18:41:17 UTC (rev 1285542)
+++ PKGBUILD2022-08-29 18:47:27 UTC (rev 1285543)
@@ -4,7 +4,7 @@
 # Contributor: János Illés 
 
 pkgname=vim-fugitive
-pkgver=3.6
+pkgver=3.7
 pkgrel=1
 pkgdesc='Git wrapper so awesome, it should be illegal'
 url='https://github.com/tpope/vim-fugitive'
@@ -14,9 +14,9 @@
 groups=('vim-plugins')
 source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz"
 license.txt)
-sha512sums=('800888cf75141d2e524682014a19e1698d2e289a53d9247792991115538947197c3e272ba355328c7ac2c1566b1391674580aa244003c566ac050d2b7262446e'
+sha512sums=('8252b69c6183f5b710739eb68ecb3fbdfad52df3dbee0a3a04ad33f410b489d7fcf1c0bde0cb2d53995a6b4e34191c165c652d08e6145789a88f8c46bfcddf56'
 
'a50e91b1896b0d952008ba2f641a87af2d1a01e4f280f6c914edcd51ae5d1586d5ade71c3609866b501569007bcb7f2494f08280afec170884b90fab36332fac')
-b2sums=('51429ee113b330317f70859f98fb41b675feb85ad7dfd02049634ff9c1aeb41170e7cf45db6928b9b8b9dc410879e39f57e003438e95347c5ca6b0602979de69'
+b2sums=('1c00272174bd76a2b4d34aa54a7498b2f75a5322d587e3436d82f21d6188027768bea0475c99fcbc50a82b89d9a9a7697d18106cb1eb2f9788afa81848fe2de8'
 
'63a85fc6710dc62cf9d982eaf8fa048ccc81754e9c67c6a071ae9608c7ba90f07d744733f377e08078612dcc9a0e33590c96f4a4a1f81cdba72f86bddf34e324')
 
 package() {



[arch-commits] Commit in thunderbird/repos/extra-x86_64 (20 files)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 18:14:35
  Author: anthraxx
Revision: 454722

archrelease: copy trunk to extra-x86_64

Added:
  thunderbird/repos/extra-x86_64/PKGBUILD
(from rev 454721, thunderbird/trunk/PKGBUILD)
  thunderbird/repos/extra-x86_64/cbindgen-0.24.patch
(from rev 454721, thunderbird/trunk/cbindgen-0.24.patch)
  thunderbird/repos/extra-x86_64/distribution.ini
(from rev 454721, thunderbird/trunk/distribution.ini)
  thunderbird/repos/extra-x86_64/keys/
  thunderbird/repos/extra-x86_64/metainfo.patch
(from rev 454721, thunderbird/trunk/metainfo.patch)
  thunderbird/repos/extra-x86_64/mozconfig.cfg
(from rev 454721, thunderbird/trunk/mozconfig.cfg)
  thunderbird/repos/extra-x86_64/packed_simd_2-0.3.8.patch
(from rev 454721, thunderbird/trunk/packed_simd_2-0.3.8.patch)
  thunderbird/repos/extra-x86_64/rustc_version-0.4.0.patch
(from rev 454721, thunderbird/trunk/rustc_version-0.4.0.patch)
  thunderbird/repos/extra-x86_64/thunderbird.desktop
(from rev 454721, thunderbird/trunk/thunderbird.desktop)
  thunderbird/repos/extra-x86_64/vendor-prefs.js
(from rev 454721, thunderbird/trunk/vendor-prefs.js)
Deleted:
  thunderbird/repos/extra-x86_64/PKGBUILD
  thunderbird/repos/extra-x86_64/cbindgen-0.24.patch
  thunderbird/repos/extra-x86_64/distribution.ini
  thunderbird/repos/extra-x86_64/keys/
  thunderbird/repos/extra-x86_64/metainfo.patch
  thunderbird/repos/extra-x86_64/mozconfig.cfg
  thunderbird/repos/extra-x86_64/packed_simd_2-0.3.8.patch
  thunderbird/repos/extra-x86_64/rustc_version-0.4.0.patch
  thunderbird/repos/extra-x86_64/thunderbird.desktop
  thunderbird/repos/extra-x86_64/vendor-prefs.js

---+
 PKGBUILD  |  588 -
 cbindgen-0.24.patch   |   34 
 distribution.ini  |   16 
 metainfo.patch|   22 
 mozconfig.cfg |   94 
 packed_simd_2-0.3.8.patch | 1850 ++--
 rustc_version-0.4.0.patch |17186 ++--
 thunderbird.desktop   |  346 
 vendor-prefs.js   |   34 
 9 files changed, 10085 insertions(+), 10085 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 454721:454722 to see the changes.


[arch-commits] Commit in thunderbird/trunk (PKGBUILD)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 18:14:17
  Author: anthraxx
Revision: 454721

upgpkg: thunderbird 102.2.0-1

Modified:
  thunderbird/trunk/PKGBUILD

--+
 PKGBUILD |  130 ++---
 1 file changed, 65 insertions(+), 65 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 18:13:10 UTC (rev 454720)
+++ PKGBUILD2022-08-29 18:14:17 UTC (rev 454721)
@@ -7,7 +7,7 @@
 
 pkgbase=thunderbird
 pkgname=(thunderbird)
-pkgver=102.1.2
+pkgver=102.2.0
 pkgrel=1
 pkgdesc='Standalone mail and news reader from mozilla.org'
 url='https://www.mozilla.org/thunderbird/'
@@ -217,7 +217,7 @@
 esac
 done
 
-sha512sums=('f5c6c77e932b30b43eaa6384b1dd1ab511d0ae8262cb51a5789f7c633235d5f8f343000d1cc1cae12e00a1d73571a814f98b0bf78681e00d7a51a34cfefdfdf1'
+sha512sums=('a9ca311e3c55c8703aaecfe30f8a8040a16acc445530f7462baeaaf941f7221e60b66b0894ea0b3c0eb83ccc882706674cfa319ae93557405946b1f6b5dc'
 'SKIP'
 
'a0061fcb2a7f66061e336a8d95948592f56f4752e56467f14ba63846720ebf845cce7511d1a2637e3b80d5a1ffdaa2fb783fa37195103425ef65222d45372012'
 
'6918c0de63deeddc6f53b9ba331390556c12e0d649cf54587dfaabb98b32d6a597b63cf02809c7c58b15501720455a724d527375a8fb9d757ccca57460320734'
@@ -227,68 +227,68 @@
 
'3526402ccae1f0428f2e45bae8d0b2cb909ac2698bc3508b692b827839ccb21203ce414206039776f6ce946fc53e636290b7870e9886284d5e9d1e8ad050aac9'
 
'0b04788024e02bb70b0ffb7b1e0112ddfb191821e740f64abf44a1f1de6b663345c59120a13597ea5231d0adf0286739752e5a52b529f191fae4f52474f27af5'
 
'317737e450a413839a7570de474c8be6089b5119a15c96c235079c4fe2bd73134eef7718a6e757b3e6a40d23e40c29c5e31890f2cab4799a02d9d6bbd8e71df3'
-
'3619cdb9e7745b090222905568393f0a9b28625d9742ebcfce53b996fc64b4745c101d98c1e2cdb9bdc95d97d382e8b12d37f5a1e4fd4d3d2c35f785b99816bf'
-
'9a6db8a26633ff9b9b270c70d43d5419f33a9bfc35164724780ff15769e72f97245a107f11589527732f435c923a8b24d4a06bdad80ae65f9ad7955c68b1842d'
-
'1fbad8d4fa39d101b1c5272ce429d8363c7bbe4d7b170e10340cef2856ef07befbd53abf64f45ce5c36077f4a0d2bcff8659ba328fc857d4ba05c959217a3115'
-
'0708c51c2653a16f82fe748b820f211d65a8f76b5cc561163b492538608f922605eabdeddfcc442e0b0d263727f7ecc31c13fac47a65331ab7e98148608166c0'
-
'd77931227b1258484fcaa310147eceb73533d78ca1c7fe97e085122a9bd400d1c3b0cec176812f2aad515ce929cf20887913101e9c85c89f0c48df31aad51aa1'
-
'6a62a5724dae9c1eacae75cdacc605162f9653f7ca69dd393399b86140728f0deb16217bd47fc37769083d26c8ebdfd9b643f5faaea18ed094857a29044bf49c'
-
'851490137c929da1b5196288418231ed5eb90b8bab0269900c9f2746f15e9f91f61c003d9341dbfa531c36249643eb39cde66e5602167be09eb429c2761da9b3'
-
'fab05cae22ed262aa9d245160747db75415d0cacbaf3448cb16b5ac7ddd9398c51ed404b8d062133c5e9a3bf61c1c11c91dcf809abbb8bd410f2c2d4c04bcb3b'
-
'f50dfc0a83719173c36f3ae6ec59884e1ea6a621064479c0101d67509e36d7731043898fc8fceb3ed149e80bdd5950fabf0a02d9719abf618f4066b98bf22cb9'
-
'a5ca9c39243c97b1b4401a687704754ffecea7a37334ab718b8b008dcb04f75bc338a751d3552a6cc88d1c6e31c724204f82d5c12f30eb2f24a18681988c62c8'
-
'932b160819967dee9910ba1d2b28b850295f3b65d7403651d1a5d7a28dc390fe5d9a85ade77d9dce3e2a800b1a4af572a73cec5da4961917da7cf79330d146b1'
-
'05557414f330169532b703d716ebfc92a8a093e41195f77c570cb5bbb9f9a8fcb240ed9652bf05cc77ac665d590c8277a7b62cb0e09cad3cb79edea3c9eaf14b'
-
'8329373283f5b8a4dca6c90bb56a1f0ef24066a02be9201c01f1fd7ca6ec4da60f54e4cd378ec9b40c6d54c4435f93b454d2385604478e6e5c24303bd074944a'
-
'9872d09fe69b6d8451bf457f9403718240f48bce3b2ca69715a7e27540593cf9df87451c9a088c484267d941938ec12acb6256569031ead5a488bc4653daa478'
-
'ab79c021f931e7a891fad7e5c7db6f20eabffadab72a97a5191a9f07d55f573457bc4678fcb99eb8b41761f8d0f9cdb03a7f9482102c299cb54ff9ed855b4707'
-
'4ef90a0df437d320079a95d73217f9ed8e13b9aac7c2a88a2ee96d1598f03512b1d60536d2d4e8e12997d3d1ee8d06aa6504b1238849b7377a29d99ad8c8aa8f'
-
'a5d6e8efbfe2a2c872f8a98c5fb23274b8b8a02b6a8d8f95afe2906740d400012e4e9296bcca96f422b7005378e88e967a487a784e94500d58452446cfa89b4d'
-
'ade12fd5cffa8309bb33988c2e2f0e24d5faca2867a0d82f9255b2c671e73eb745cb3c759697270504c2173bf5826e2f1c8946ea2b942dff88f05540a85f6393'
-
'b1014c44e1fc2ef19ce99befea4a64d60c8ee8bc6968dd68069fdca972124762f4f5bf8a693d7ec3d72ce8fb3d436e4409ae178ae8870423b0754e2882c79b38'
-
'f396529dba421cdb950475a889d12278419ccda423c676faac56754d3891ca7535aff6246d1a33e389f6ec4a3509a9567804009dfd3d92ebf12d77eddcbf1b8f'
-
'1fefa33f7306af48bca31a4ed870694c23eb40d8dbee14bc2c104c10df8cd72ff0f5a1c4be6133d4b6db832fbb15068d10ceba9b3eed68721ac3d2f09ebcf920'
-
'79cfc4383bc618a2695c4f1dbf1cc3d3fc91c6c06f0682b848d4409ab4fe4e9963b16e64d885c4eaec35edfee734e6c83ac17ac7582ceacdbe2060645779f60b'
-

[arch-commits] Commit in linux-hardened/repos/extra-x86_64 (6 files)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 18:11:17
  Author: anthraxx
Revision: 454718

archrelease: copy trunk to extra-x86_64

Added:
  linux-hardened/repos/extra-x86_64/PKGBUILD
(from rev 454717, linux-hardened/trunk/PKGBUILD)
  linux-hardened/repos/extra-x86_64/config
(from rev 454717, linux-hardened/trunk/config)
  linux-hardened/repos/extra-x86_64/keys/
Deleted:
  linux-hardened/repos/extra-x86_64/PKGBUILD
  linux-hardened/repos/extra-x86_64/config
  linux-hardened/repos/extra-x86_64/keys/

--+
 PKGBUILD |  418 -
 config   |21727 ++---
 2 files changed, 3 insertions(+), 11032 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 454717:454718 to see the changes.


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config)

2022-08-29 Thread Levente Polyak via arch-commits
Date: Monday, August 29, 2022 @ 18:11:10
  Author: anthraxx
Revision: 454717

upgpkg: linux-hardened 5.19.5.hardened1-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config

--+
 PKGBUILD |   12 +-
 config   |  297 ++---
 2 files changed, 195 insertions(+), 114 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-29 17:25:17 UTC (rev 454716)
+++ PKGBUILD2022-08-29 18:11:10 UTC (rev 454717)
@@ -4,8 +4,8 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-pkgver=5.18.19.hardened1
-pkgrel=2
+pkgver=5.19.5.hardened1
+pkgrel=1
 pkgdesc='Security-Hardened Linux'
 url='https://github.com/anthraxx/linux-hardened'
 arch=(x86_64)
@@ -28,11 +28,11 @@
   '647F28654894E3BD457199BE38DBBDC86092693E'  # Greg Kroah-Hartman
   'E240B57E2C4630BA768E2F26FC1B547C8D8172C8'  # Levente Polyak
 )
-sha256sums=('dff09b251712fb3b387cb4e0f7b097c0ef3c7b6eb7f94a8c9aee6cc023fc88d5'
+sha256sums=('8c3f1cc4f93e50056bb0a8c15a41a8eb6acc7fd71bff6de60b1ef8c4532537bd'
 'SKIP'
-'0c6daece58a459d51a596de76e7d92f87e3cedca49003c2853b40231c1e0'
+'a40cdda0768cd23fba299d86793739d2643e82cb5f8c4f5fb0edae6a7a6bdfb8'
 'SKIP'
-'a0d841868cd0435e478717188c2e4f8cfc5f7dc7eef046a832829ef7735adf39')
+'d5bb723cb52c2bb10d4f9845c3436fa6f8ef30e8d11a461f335f9b0db83885b0')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase
@@ -75,7 +75,7 @@
   optdepends=('wireless-regdb: to set the correct wireless channels of your 
country'
   'linux-firmware: firmware images needed for some devices'
   'usbctl: deny_new_usb control')
-  provides=(VIRTUALBOX-GUEST-MODULES WIREGUARD-MODULE)
+  provides=(VIRTUALBOX-GUEST-MODULES WIREGUARD-MODULE KSMBD-MODULE)
 
   cd $_srcname
   local kernver="$(

[arch-commits] Commit in (4 files)

2022-08-24 Thread Levente Polyak via arch-commits
Date: Wednesday, August 24, 2022 @ 18:49:45
  Author: anthraxx
Revision: 1276681

addpkg: python-mulpyplexer 0.9-1

Added:
  python-mulpyplexer/
  python-mulpyplexer/repos/
  python-mulpyplexer/trunk/
  python-mulpyplexer/trunk/PKGBUILD

--+
 PKGBUILD |   30 ++
 1 file changed, 30 insertions(+)

Added: python-mulpyplexer/trunk/PKGBUILD
===
--- python-mulpyplexer/trunk/PKGBUILD   (rev 0)
+++ python-mulpyplexer/trunk/PKGBUILD   2022-08-24 18:49:45 UTC (rev 1276681)
@@ -0,0 +1,30 @@
+# Maintainer: Levente Polyak 
+# Contributor: Letu Ren 
+
+_pyname=mulpyplexer
+pkgname=python-${_pyname}
+pkgver=0.9
+pkgrel=1
+pkgdesc='Module that multiplexes interactions with lists of python objects'
+url='https://github.com/zardus/mulpyplexer'
+arch=('any')
+license=('custom:BSD')
+depends=('python')
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('d7df91b3ed606a0865cd7df815de8971354b372d2bbca20529cf7ac6492dc4607fc20a3587431c86c4d1d3eb1a59cde4796bc7a0b4421443086f24b42b86cd2b')
+b2sums=('3918dee824f0aee8c95562fa29c1e3ed64c7d37844f81078e7e2883f1e4d994f9a996c798e4f5f5a12afa5cd40ec09a0b942b89fe5c52183898c20038b8fbe4b')
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in python-mulpyplexer/repos (2 files)

2022-08-24 Thread Levente Polyak via arch-commits
Date: Wednesday, August 24, 2022 @ 18:49:50
  Author: anthraxx
Revision: 1276682

archrelease: copy trunk to community-any

Added:
  python-mulpyplexer/repos/community-any/
  python-mulpyplexer/repos/community-any/PKGBUILD
(from rev 1276681, python-mulpyplexer/trunk/PKGBUILD)

--+
 PKGBUILD |   30 ++
 1 file changed, 30 insertions(+)

Copied: python-mulpyplexer/repos/community-any/PKGBUILD (from rev 1276681, 
python-mulpyplexer/trunk/PKGBUILD)
===
--- community-any/PKGBUILD  (rev 0)
+++ community-any/PKGBUILD  2022-08-24 18:49:50 UTC (rev 1276682)
@@ -0,0 +1,30 @@
+# Maintainer: Levente Polyak 
+# Contributor: Letu Ren 
+
+_pyname=mulpyplexer
+pkgname=python-${_pyname}
+pkgver=0.9
+pkgrel=1
+pkgdesc='Module that multiplexes interactions with lists of python objects'
+url='https://github.com/zardus/mulpyplexer'
+arch=('any')
+license=('custom:BSD')
+depends=('python')
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('d7df91b3ed606a0865cd7df815de8971354b372d2bbca20529cf7ac6492dc4607fc20a3587431c86c4d1d3eb1a59cde4796bc7a0b4421443086f24b42b86cd2b')
+b2sums=('3918dee824f0aee8c95562fa29c1e3ed64c7d37844f81078e7e2883f1e4d994f9a996c798e4f5f5a12afa5cd40ec09a0b942b89fe5c52183898c20038b8fbe4b')
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in irssi/repos/testing-x86_64 (PKGBUILD PKGBUILD keys keys)

2022-08-21 Thread Levente Polyak via arch-commits
Date: Sunday, August 21, 2022 @ 20:21:36
  Author: anthraxx
Revision: 454162

archrelease: copy trunk to testing-x86_64

Added:
  irssi/repos/testing-x86_64/PKGBUILD
(from rev 454161, irssi/trunk/PKGBUILD)
  irssi/repos/testing-x86_64/keys/
Deleted:
  irssi/repos/testing-x86_64/PKGBUILD
  irssi/repos/testing-x86_64/keys/

--+
 PKGBUILD |   77 ++---
 1 file changed, 39 insertions(+), 38 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-21 20:21:25 UTC (rev 454161)
+++ PKGBUILD2022-08-21 20:21:36 UTC (rev 454162)
@@ -1,38 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Giovanni Scafora 
-# Contributor: Dan McGee 
-
-pkgname=irssi
-pkgver=1.4.2
-pkgrel=1
-pkgdesc='Modular text mode IRC client with Perl scripting'
-url='https://irssi.org/'
-arch=('x86_64')
-license=('GPL')
-depends=('glibc' 'glib2' 'openssl' 'libotr' 'perl' 'ncurses' 'libncursesw.so')
-makedepends=('meson' 'ninja')
-optdepends=('perl-libwww: for the scriptassist script')
-replaces=('irssi-otr')
-backup=('etc/irssi.conf')
-source=(https://github.com/irssi/irssi/releases/download/${pkgver}/${pkgname}-${pkgver}.tar.xz{,.asc})
-sha512sums=('428157b85226b5299f55679d9384d3ae8b1e61f50a528bf21ffdf2f4b56014e0a86bdcf9ce05cf4dedd59d53829323bb62029a570f90ebf3243a06c3ce220caf'
-'SKIP')
-validpgpkeys=('7EE65E3082A5FB06AC7C368D00CCB587DDBEF0E1') # The Irssi project 

-
-build() {
-  cd ${pkgname}-${pkgver}
-  arch-meson Build \
--Dwith-perl-lib=vendor \
--Dwith-proxy=yes \
--Dwith-otr=yes \
--Dwith-perl=yes
-  ninja -C Build
-}
-
-package() {
-  cd ${pkgname}-${pkgver}
-  DESTDIR="${pkgdir}" ninja -C Build install
-  install -Dm 644 irssi.conf "${pkgdir}"/etc/irssi.conf
-}
-
-# vim: ts=2 sw=2 et:

Copied: irssi/repos/testing-x86_64/PKGBUILD (from rev 454161, 
irssi/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-21 20:21:36 UTC (rev 454162)
@@ -0,0 +1,39 @@
+# Maintainer: Levente Polyak 
+# Contributor: Giovanni Scafora 
+# Contributor: Dan McGee 
+
+pkgname=irssi
+pkgver=1.4.2
+pkgrel=2
+pkgdesc='Modular text mode IRC client with Perl scripting'
+url='https://irssi.org/'
+arch=('x86_64')
+license=('GPL')
+depends=('glibc' 'glib2' 'openssl' 'libotr' 'perl' 'ncurses' 'libncursesw.so')
+makedepends=('meson' 'ninja')
+optdepends=('perl-libwww: for the scriptassist script')
+replaces=('irssi-otr')
+backup=('etc/irssi.conf')
+source=(https://github.com/irssi/irssi/releases/download/${pkgver}/${pkgname}-${pkgver}.tar.xz{,.asc})
+sha512sums=('428157b85226b5299f55679d9384d3ae8b1e61f50a528bf21ffdf2f4b56014e0a86bdcf9ce05cf4dedd59d53829323bb62029a570f90ebf3243a06c3ce220caf'
+'SKIP')
+validpgpkeys=('7EE65E3082A5FB06AC7C368D00CCB587DDBEF0E1') # The Irssi project 

+
+build() {
+  cd ${pkgname}-${pkgver}
+  arch-meson Build \
+-Dwith-perl-lib=vendor \
+-Dwith-proxy=yes \
+-Dwith-otr=yes \
+-Dwith-perl=yes \
+-Denable-true-color=yes
+  ninja -C Build
+}
+
+package() {
+  cd ${pkgname}-${pkgver}
+  DESTDIR="${pkgdir}" ninja -C Build install
+  install -Dm 644 irssi.conf "${pkgdir}"/etc/irssi.conf
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in irssi/trunk (PKGBUILD)

2022-08-21 Thread Levente Polyak via arch-commits
Date: Sunday, August 21, 2022 @ 20:21:25
  Author: anthraxx
Revision: 454161

upgpkg: irssi 1.4.2-2: explicitly enable true colors

That option will only be enabled by default in 1.5

Modified:
  irssi/trunk/PKGBUILD

--+
 PKGBUILD |5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-21 19:36:25 UTC (rev 454160)
+++ PKGBUILD2022-08-21 20:21:25 UTC (rev 454161)
@@ -4,7 +4,7 @@
 
 pkgname=irssi
 pkgver=1.4.2
-pkgrel=1
+pkgrel=2
 pkgdesc='Modular text mode IRC client with Perl scripting'
 url='https://irssi.org/'
 arch=('x86_64')
@@ -25,7 +25,8 @@
 -Dwith-perl-lib=vendor \
 -Dwith-proxy=yes \
 -Dwith-otr=yes \
--Dwith-perl=yes
+-Dwith-perl=yes \
+-Denable-true-color=yes
   ninja -C Build
 }
 



[arch-commits] Commit in metasploit/repos/community-x86_64 (PKGBUILD PKGBUILD)

2022-08-21 Thread Levente Polyak via arch-commits
Date: Sunday, August 21, 2022 @ 18:00:26
  Author: anthraxx
Revision: 1273238

archrelease: copy trunk to community-x86_64

Added:
  metasploit/repos/community-x86_64/PKGBUILD
(from rev 1273237, metasploit/trunk/PKGBUILD)
Deleted:
  metasploit/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |  136 ++---
 1 file changed, 68 insertions(+), 68 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-21 18:00:19 UTC (rev 1273237)
+++ PKGBUILD2022-08-21 18:00:26 UTC (rev 1273238)
@@ -1,68 +0,0 @@
-# Maintainer: Levente Polyak 
-# Maintainer: kpcyrd 
-# Contributor: Sabart Otto - Seberm 
-# Contributor: Tobias Veit - nIcE 
-
-pkgname=metasploit
-pkgver=6.2.11
-pkgrel=1
-pkgdesc='Advanced open-source platform for developing, testing, and using 
exploit code'
-url='https://www.metasploit.com/'
-arch=('x86_64')
-license=('BSD')
-depends=('ruby' 'ruby-bundler' 'libpcap' 'postgresql-libs' 'sqlite' 'libxslt' 
'libxml2' 'inetutils' 'git')
-options=('!strip' '!emptydirs')
-source=(https://github.com/rapid7/metasploit-framework/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('b0ccb892dd74353218757b0700fa5a235427bf6fd3218374da35b9a469af1f22f6eb5875750e5d42fd0b115228374e6113cf6d8d1bee4a2c7f3ca5b893552a8c')
-b2sums=('7fc2dd522fa0e3a8e3e358fa5bb3c3a231dfc62cfcaa6fbafa1476ccf4e9546b2b596b6daf1422f40cdf30b243007fae450c726f4e22ae9e5d30ac9a6c385d87')
-
-prepare() {
-  cd ${pkgname}-framework-${pkgver}
-
-  # https://github.com/undler/bundler/issues/6882
-  sed -e '/BUNDLED WITH/,+1d' -i Gemfile.lock
-
-  bundle config build.nokogiri --use-system-libraries
-  bundle config set --local deployment 'true'
-  sed 's|git ls-files|find -type f|' -i metasploit-framework.gemspec
-}
-
-build() {
-  cd ${pkgname}-framework-${pkgver}
-  CFLAGS+=" -I/usr/include/libxml2"
-  bundle install -j"$(nproc)" --no-cache
-  find vendor/bundle/ruby -exec chmod o+r '{}' \;
-  find vendor/bundle/ruby \( -name gem_make.out -or -name mkmf.log \) -delete
-}
-
-package() {
-  cd ${pkgname}-framework-${pkgver}
-
-  install -d "${pkgdir}/opt/${pkgname}" "${pkgdir}/usr/bin"
-  cp -r . "${pkgdir}/opt/${pkgname}"
-
-  for f in "${pkgdir}"/opt/${pkgname}/msf*; do
-local _msffile="${pkgdir}/usr/bin/`basename "${f}"`"
-echo -e "#!/bin/sh\nBUNDLE_GEMFILE=/opt/${pkgname}/Gemfile exec bundle 
exec ruby /opt/${pkgname}/`basename "${f}"` \"\$@\"" > "${_msffile}"
-chmod 755 "${_msffile}"
-  done
-
-  (cd "${pkgdir}/opt/${pkgname}"
-for f in tools/*/*.rb; do
-  install -Dm 755 "${f}" ".${f}"
-  echo -e "#!/bin/sh\nBUNDLE_GEMFILE=/opt/${pkgname}/Gemfile exec bundle 
exec ruby /opt/${pkgname}/."${f}" \"\$@\"" > "${f}"
-  chmod 755 "${f}"
-done
-  )
-
-  install -Dm 644 external/zsh/_* -t "${pkgdir}/usr/share/zsh/site-functions"
-  install -Dm 644 LICENSE COPYING -t "${pkgdir}/usr/share/licenses/${pkgname}"
-  install -d "${pkgdir}/usr/share/doc"
-  mv "${pkgdir}/opt/${pkgname}/documentation" 
"${pkgdir}/usr/share/doc/${pkgname}"
-  rm "${pkgdir}/usr/bin/msfupdate"
-  rm -r "${pkgdir}"/opt/metasploit/vendor/bundle/ruby/*/cache
-  sed -e '/^BUNDLE_JOBS/d' -i "${pkgdir}/opt/metasploit/.bundle/config"
-  find "${pkgdir}/opt/metasploit/vendor/bundle/ruby/" -name Makefile -delete
-}
-
-# vim: ts=2 sw=2 et:

Copied: metasploit/repos/community-x86_64/PKGBUILD (from rev 1273237, 
metasploit/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-21 18:00:26 UTC (rev 1273238)
@@ -0,0 +1,68 @@
+# Maintainer: Levente Polyak 
+# Maintainer: kpcyrd 
+# Contributor: Sabart Otto - Seberm 
+# Contributor: Tobias Veit - nIcE 
+
+pkgname=metasploit
+pkgver=6.2.13
+pkgrel=1
+pkgdesc='Advanced open-source platform for developing, testing, and using 
exploit code'
+url='https://www.metasploit.com/'
+arch=('x86_64')
+license=('BSD')
+depends=('ruby' 'ruby-bundler' 'libpcap' 'postgresql-libs' 'sqlite' 'libxslt' 
'libxml2' 'inetutils' 'git')
+options=('!strip' '!emptydirs')
+source=(https://github.com/rapid7/metasploit-framework/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('9c2d4a122e2a39d6e1e4405ab812cfff90b5094bd68c651c792f594dbe89bedac8478f1b70a18791eccc8d69b60187f8ea23c3fa4ccf5a5c3c9742367ba20e7c')
+b2sums=('8c8b1bdf2ba442330faa647b378c78c2ad3d502a8be2069bf3661919fd59ae5a579d13a2ac36cbd9991177d0575b86449a560ff428462b8a6004fd4675e99ca0')
+
+prepare() {
+  cd ${pkgname}-framework-${pkgver}
+
+  # https://github.com/undler/bundler/issues/6882
+  sed -e '/BUNDLED WITH/,+1d' -i Gemfile.lock
+
+  bundle config build.nokogiri --use-system-libraries
+  bundle config set --local deployment 'true'
+  sed 's|git ls-files|find -type f|' -i metasploit-framework.gemspec
+}
+
+build() {
+  cd ${pkgname}-framework-${pkgver}
+  CFLAGS+=" -I/usr/include/libxml2"
+  bundle install -j"$(nproc)" --no-cache
+  find 

[arch-commits] Commit in metasploit/trunk (PKGBUILD)

2022-08-21 Thread Levente Polyak via arch-commits
Date: Sunday, August 21, 2022 @ 18:00:19
  Author: anthraxx
Revision: 1273237

upgpkg: metasploit 6.2.13-1

Modified:
  metasploit/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-21 18:00:17 UTC (rev 1273236)
+++ PKGBUILD2022-08-21 18:00:19 UTC (rev 1273237)
@@ -4,7 +4,7 @@
 # Contributor: Tobias Veit - nIcE 
 
 pkgname=metasploit
-pkgver=6.2.11
+pkgver=6.2.13
 pkgrel=1
 pkgdesc='Advanced open-source platform for developing, testing, and using 
exploit code'
 url='https://www.metasploit.com/'
@@ -13,8 +13,8 @@
 depends=('ruby' 'ruby-bundler' 'libpcap' 'postgresql-libs' 'sqlite' 'libxslt' 
'libxml2' 'inetutils' 'git')
 options=('!strip' '!emptydirs')
 
source=(https://github.com/rapid7/metasploit-framework/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('b0ccb892dd74353218757b0700fa5a235427bf6fd3218374da35b9a469af1f22f6eb5875750e5d42fd0b115228374e6113cf6d8d1bee4a2c7f3ca5b893552a8c')
-b2sums=('7fc2dd522fa0e3a8e3e358fa5bb3c3a231dfc62cfcaa6fbafa1476ccf4e9546b2b596b6daf1422f40cdf30b243007fae450c726f4e22ae9e5d30ac9a6c385d87')
+sha512sums=('9c2d4a122e2a39d6e1e4405ab812cfff90b5094bd68c651c792f594dbe89bedac8478f1b70a18791eccc8d69b60187f8ea23c3fa4ccf5a5c3c9742367ba20e7c')
+b2sums=('8c8b1bdf2ba442330faa647b378c78c2ad3d502a8be2069bf3661919fd59ae5a579d13a2ac36cbd9991177d0575b86449a560ff428462b8a6004fd4675e99ca0')
 
 prepare() {
   cd ${pkgname}-framework-${pkgver}



[arch-commits] Commit in python-itanium-demangler/repos (2 files)

2022-08-21 Thread Levente Polyak via arch-commits
Date: Sunday, August 21, 2022 @ 17:31:37
  Author: anthraxx
Revision: 1273098

archrelease: copy trunk to community-any

Added:
  python-itanium-demangler/repos/community-any/
  python-itanium-demangler/repos/community-any/PKGBUILD
(from rev 1273097, python-itanium-demangler/trunk/PKGBUILD)

--+
 PKGBUILD |   38 ++
 1 file changed, 38 insertions(+)

Copied: python-itanium-demangler/repos/community-any/PKGBUILD (from rev 
1273097, python-itanium-demangler/trunk/PKGBUILD)
===
--- community-any/PKGBUILD  (rev 0)
+++ community-any/PKGBUILD  2022-08-21 17:31:37 UTC (rev 1273098)
@@ -0,0 +1,38 @@
+# Maintainer: Levente Polyak 
+# Contributor: Xeonacid 
+
+_pyname=itanium_demangler
+pkgname=python-${_pyname/_/-}
+pkgver=1.1
+pkgrel=1
+pkgdesc='Pure Python Itanium C++ ABI demangler'
+url='https://github.com/whitequark/python-itanium_demangler'
+arch=('any')
+license=('custom:0BSD')
+depends=('python')
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest')
+provides=('python-itanium_demangler')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('6b80ce845d0162d4f9b7a657aeef6a4b4d63362849e0e7795369567472432e3b0e110d9294c2a61a8f36911f3a493ead91c1a73baae676f1f4ac8a9affba6ca8')
+b2sums=('bfc9b578e22ea57984f3d0d6e5d07517ce6ed3c790dabf24e9d49b02a3a88ff4d7927bc273004e7ecf899c4ba670787c80265b923c5ac9e7cf6320f52536263f')
+
+build() {
+  cd python-${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd python-${_pyname}-${pkgver}
+  export PYTHONPATH="${PWD}/build/lib"
+  python -m unittest discover tests
+}
+
+package() {
+  cd python-${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE-0BSD.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in (4 files)

2022-08-21 Thread Levente Polyak via arch-commits
Date: Sunday, August 21, 2022 @ 17:31:26
  Author: anthraxx
Revision: 1273096

addpkg: python-itanium-demangler 1.1-1

Added:
  python-itanium-demangler/
  python-itanium-demangler/repos/
  python-itanium-demangler/trunk/
  python-itanium-demangler/trunk/PKGBUILD

--+
 PKGBUILD |   38 ++
 1 file changed, 38 insertions(+)

Added: python-itanium-demangler/trunk/PKGBUILD
===
--- python-itanium-demangler/trunk/PKGBUILD (rev 0)
+++ python-itanium-demangler/trunk/PKGBUILD 2022-08-21 17:31:26 UTC (rev 
1273096)
@@ -0,0 +1,38 @@
+# Maintainer: Levente Polyak 
+# Contributor: Xeonacid 
+
+_pyname=itanium_demangler
+pkgname=python-${_pyname/_/-}
+pkgver=1.1
+pkgrel=1
+pkgdesc='Pure Python Itanium C++ ABI demangler'
+url='https://github.com/whitequark/python-itanium_demangler'
+arch=('any')
+license=('custom:0BSD')
+depends=('python')
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest')
+provides=('python-itanium_demangler')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('6b80ce845d0162d4f9b7a657aeef6a4b4d63362849e0e7795369567472432e3b0e110d9294c2a61a8f36911f3a493ead91c1a73baae676f1f4ac8a9affba6ca8')
+b2sums=('bfc9b578e22ea57984f3d0d6e5d07517ce6ed3c790dabf24e9d49b02a3a88ff4d7927bc273004e7ecf899c4ba670787c80265b923c5ac9e7cf6320f52536263f')
+
+build() {
+  cd python-${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd python-${_pyname}-${pkgver}
+  export PYTHONPATH="${PWD}/build/lib"
+  python -m unittest discover tests
+}
+
+package() {
+  cd python-${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE-0BSD.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in linux-hardened/repos/testing-x86_64 (6 files)

2022-08-21 Thread Levente Polyak via arch-commits
Date: Sunday, August 21, 2022 @ 15:14:30
  Author: anthraxx
Revision: 454137

archrelease: copy trunk to testing-x86_64

Added:
  linux-hardened/repos/testing-x86_64/PKGBUILD
(from rev 454136, linux-hardened/trunk/PKGBUILD)
  linux-hardened/repos/testing-x86_64/config
(from rev 454136, linux-hardened/trunk/config)
  linux-hardened/repos/testing-x86_64/keys/
Deleted:
  linux-hardened/repos/testing-x86_64/PKGBUILD
  linux-hardened/repos/testing-x86_64/config
  linux-hardened/repos/testing-x86_64/keys/

--+
 PKGBUILD |  418 -
 config   |21646 ++---
 2 files changed, 11032 insertions(+), 11032 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 454136:454137 to see the changes.


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD)

2022-08-21 Thread Levente Polyak via arch-commits
Date: Sunday, August 21, 2022 @ 15:14:23
  Author: anthraxx
Revision: 454136

upgpkg: linux-hardened 5.18.19.hardened1-2: gcc-12.2.0 rebuild

Modified:
  linux-hardened/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-21 15:10:58 UTC (rev 454135)
+++ PKGBUILD2022-08-21 15:14:23 UTC (rev 454136)
@@ -5,7 +5,7 @@
 
 pkgbase=linux-hardened
 pkgver=5.18.19.hardened1
-pkgrel=1
+pkgrel=2
 pkgdesc='Security-Hardened Linux'
 url='https://github.com/anthraxx/linux-hardened'
 arch=(x86_64)



[arch-commits] Commit in linux-hardened/repos/extra-x86_64 (6 files)

2022-08-21 Thread Levente Polyak via arch-commits
Date: Sunday, August 21, 2022 @ 14:51:56
  Author: anthraxx
Revision: 454132

archrelease: copy trunk to extra-x86_64

Added:
  linux-hardened/repos/extra-x86_64/PKGBUILD
(from rev 454131, linux-hardened/trunk/PKGBUILD)
  linux-hardened/repos/extra-x86_64/config
(from rev 454131, linux-hardened/trunk/config)
  linux-hardened/repos/extra-x86_64/keys/
Deleted:
  linux-hardened/repos/extra-x86_64/PKGBUILD
  linux-hardened/repos/extra-x86_64/config
  linux-hardened/repos/extra-x86_64/keys/

--+
 PKGBUILD |  418 -
 config   |21646 ++---
 2 files changed, 11032 insertions(+), 11032 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 454131:454132 to see the changes.


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config)

2022-08-21 Thread Levente Polyak via arch-commits
Date: Sunday, August 21, 2022 @ 14:51:48
  Author: anthraxx
Revision: 454131

upgpkg: linux-hardened 5.18.19.hardened1-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config

--+
 PKGBUILD |   10 +-
 config   |2 +-
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-21 14:34:21 UTC (rev 454130)
+++ PKGBUILD2022-08-21 14:51:48 UTC (rev 454131)
@@ -4,8 +4,8 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-pkgver=5.18.18.hardened1
-pkgrel=2
+pkgver=5.18.19.hardened1
+pkgrel=1
 pkgdesc='Security-Hardened Linux'
 url='https://github.com/anthraxx/linux-hardened'
 arch=(x86_64)
@@ -28,11 +28,11 @@
   '647F28654894E3BD457199BE38DBBDC86092693E'  # Greg Kroah-Hartman
   'E240B57E2C4630BA768E2F26FC1B547C8D8172C8'  # Levente Polyak
 )
-sha256sums=('c1c376c8dcc5c226c5f190f6eaf687495d3cf87b927d5e1a8fed9bcfa966402b'
+sha256sums=('dff09b251712fb3b387cb4e0f7b097c0ef3c7b6eb7f94a8c9aee6cc023fc88d5'
 'SKIP'
-'1cdb266537d497eada22a6f2794e0d0794f4a735722e7858ce45be19f1bbb819'
+'0c6daece58a459d51a596de76e7d92f87e3cedca49003c2853b40231c1e0'
 'SKIP'
-'7914a45cfd5f4a550dc8c61d902311a86162e41fe4c31474b2581fa4756c4036')
+'a0d841868cd0435e478717188c2e4f8cfc5f7dc7eef046a832829ef7735adf39')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2022-08-21 14:34:21 UTC (rev 454130)
+++ config  2022-08-21 14:51:48 UTC (rev 454131)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.18.18-hardened1 Kernel Configuration
+# Linux/x86 5.18.19-hardened1 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.1.1 20220730"
 CONFIG_CC_IS_GCC=y



[arch-commits] Commit in irssi/repos (3 files)

2022-08-21 Thread Levente Polyak via arch-commits
Date: Sunday, August 21, 2022 @ 12:44:43
  Author: anthraxx
Revision: 454123

archrelease: copy trunk to testing-x86_64

Added:
  irssi/repos/testing-x86_64/
  irssi/repos/testing-x86_64/PKGBUILD
(from rev 454122, irssi/trunk/PKGBUILD)
  irssi/repos/testing-x86_64/keys/

--+
 PKGBUILD |   38 ++
 1 file changed, 38 insertions(+)

Copied: irssi/repos/testing-x86_64/PKGBUILD (from rev 454122, 
irssi/trunk/PKGBUILD)
===
--- testing-x86_64/PKGBUILD (rev 0)
+++ testing-x86_64/PKGBUILD 2022-08-21 12:44:43 UTC (rev 454123)
@@ -0,0 +1,38 @@
+# Maintainer: Levente Polyak 
+# Contributor: Giovanni Scafora 
+# Contributor: Dan McGee 
+
+pkgname=irssi
+pkgver=1.4.2
+pkgrel=1
+pkgdesc='Modular text mode IRC client with Perl scripting'
+url='https://irssi.org/'
+arch=('x86_64')
+license=('GPL')
+depends=('glibc' 'glib2' 'openssl' 'libotr' 'perl' 'ncurses' 'libncursesw.so')
+makedepends=('meson' 'ninja')
+optdepends=('perl-libwww: for the scriptassist script')
+replaces=('irssi-otr')
+backup=('etc/irssi.conf')
+source=(https://github.com/irssi/irssi/releases/download/${pkgver}/${pkgname}-${pkgver}.tar.xz{,.asc})
+sha512sums=('428157b85226b5299f55679d9384d3ae8b1e61f50a528bf21ffdf2f4b56014e0a86bdcf9ce05cf4dedd59d53829323bb62029a570f90ebf3243a06c3ce220caf'
+'SKIP')
+validpgpkeys=('7EE65E3082A5FB06AC7C368D00CCB587DDBEF0E1') # The Irssi project 

+
+build() {
+  cd ${pkgname}-${pkgver}
+  arch-meson Build \
+-Dwith-perl-lib=vendor \
+-Dwith-proxy=yes \
+-Dwith-otr=yes \
+-Dwith-perl=yes
+  ninja -C Build
+}
+
+package() {
+  cd ${pkgname}-${pkgver}
+  DESTDIR="${pkgdir}" ninja -C Build install
+  install -Dm 644 irssi.conf "${pkgdir}"/etc/irssi.conf
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in irssi/trunk (4 files)

2022-08-21 Thread Levente Polyak via arch-commits
Date: Sunday, August 21, 2022 @ 12:44:35
  Author: anthraxx
Revision: 454122

upgpkg: irssi 1.4.2-1

Added:
  irssi/trunk/keys/
  irssi/trunk/keys/pgp/
  irssi/trunk/keys/pgp/7EE65E3082A5FB06AC7C368D00CCB587DDBEF0E1.asc
Modified:
  irssi/trunk/PKGBUILD

---+
 PKGBUILD  |   23 
 keys/pgp/7EE65E3082A5FB06AC7C368D00CCB587DDBEF0E1.asc |1 
 2 files changed, 13 insertions(+), 11 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-20 23:47:25 UTC (rev 454121)
+++ PKGBUILD2022-08-21 12:44:35 UTC (rev 454122)
@@ -3,35 +3,36 @@
 # Contributor: Dan McGee 
 
 pkgname=irssi
-pkgver=1.2.3
-pkgrel=3
+pkgver=1.4.2
+pkgrel=1
 pkgdesc='Modular text mode IRC client with Perl scripting'
 url='https://irssi.org/'
 arch=('x86_64')
 license=('GPL')
 depends=('glibc' 'glib2' 'openssl' 'libotr' 'perl' 'ncurses' 'libncursesw.so')
+makedepends=('meson' 'ninja')
 optdepends=('perl-libwww: for the scriptassist script')
 replaces=('irssi-otr')
 backup=('etc/irssi.conf')
 
source=(https://github.com/irssi/irssi/releases/download/${pkgver}/${pkgname}-${pkgver}.tar.xz{,.asc})
-sha512sums=('826b7bfd86a54647f2d344b6c461e1118b7382fb1637cf33c395af41a9a4ca5d8a794a415f0f0737178968cf2463bb46a0e7b7fd7014c968668b16183e0644bc'
+sha512sums=('428157b85226b5299f55679d9384d3ae8b1e61f50a528bf21ffdf2f4b56014e0a86bdcf9ce05cf4dedd59d53829323bb62029a570f90ebf3243a06c3ce220caf'
 'SKIP')
 validpgpkeys=('7EE65E3082A5FB06AC7C368D00CCB587DDBEF0E1') # The Irssi project 

 
 build() {
   cd ${pkgname}-${pkgver}
-  ./configure \
---prefix=/usr \
---sysconfdir=/etc \
---with-proxy \
---with-perl-lib=vendor \
---with-otr
-  make
+  arch-meson Build \
+-Dwith-perl-lib=vendor \
+-Dwith-proxy=yes \
+-Dwith-otr=yes \
+-Dwith-perl=yes
+  ninja -C Build
 }
 
 package() {
   cd ${pkgname}-${pkgver}
-  make DESTDIR="${pkgdir}" install
+  DESTDIR="${pkgdir}" ninja -C Build install
+  install -Dm 644 irssi.conf "${pkgdir}"/etc/irssi.conf
 }
 
 # vim: ts=2 sw=2 et:

Added: keys/pgp/7EE65E3082A5FB06AC7C368D00CCB587DDBEF0E1.asc
===
(Binary files differ)

Index: irssi/trunk/keys/pgp/7EE65E3082A5FB06AC7C368D00CCB587DDBEF0E1.asc
===
--- keys/pgp/7EE65E3082A5FB06AC7C368D00CCB587DDBEF0E1.asc   2022-08-20 
23:47:25 UTC (rev 454121)
+++ keys/pgp/7EE65E3082A5FB06AC7C368D00CCB587DDBEF0E1.asc   2022-08-21 
12:44:35 UTC (rev 454122)

Property changes on: 
irssi/trunk/keys/pgp/7EE65E3082A5FB06AC7C368D00CCB587DDBEF0E1.asc
___
Added: svn:mime-type
## -0,0 +1 ##
+application/pgp-keys
\ No newline at end of property


[arch-commits] Commit in thunderbird/repos (11 files)

2022-08-20 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 23:47:25
  Author: anthraxx
Revision: 454121

archrelease: copy trunk to testing-x86_64

Added:
  thunderbird/repos/testing-x86_64/
  thunderbird/repos/testing-x86_64/PKGBUILD
(from rev 454120, thunderbird/trunk/PKGBUILD)
  thunderbird/repos/testing-x86_64/cbindgen-0.24.patch
(from rev 454120, thunderbird/trunk/cbindgen-0.24.patch)
  thunderbird/repos/testing-x86_64/distribution.ini
(from rev 454120, thunderbird/trunk/distribution.ini)
  thunderbird/repos/testing-x86_64/keys/
  thunderbird/repos/testing-x86_64/metainfo.patch
(from rev 454120, thunderbird/trunk/metainfo.patch)
  thunderbird/repos/testing-x86_64/mozconfig.cfg
(from rev 454120, thunderbird/trunk/mozconfig.cfg)
  thunderbird/repos/testing-x86_64/packed_simd_2-0.3.8.patch
(from rev 454120, thunderbird/trunk/packed_simd_2-0.3.8.patch)
  thunderbird/repos/testing-x86_64/rustc_version-0.4.0.patch
(from rev 454120, thunderbird/trunk/rustc_version-0.4.0.patch)
  thunderbird/repos/testing-x86_64/thunderbird.desktop
(from rev 454120, thunderbird/trunk/thunderbird.desktop)
  thunderbird/repos/testing-x86_64/vendor-prefs.js
(from rev 454120, thunderbird/trunk/vendor-prefs.js)

---+
 PKGBUILD  |  294 +
 cbindgen-0.24.patch   |   17 
 distribution.ini  |8 
 metainfo.patch|   11 
 mozconfig.cfg |   47 
 packed_simd_2-0.3.8.patch |  925 
 rustc_version-0.4.0.patch | 8593 
 thunderbird.desktop   |  173 
 vendor-prefs.js   |   17 
 9 files changed, 10085 insertions(+)

The diff is longer than the limit of 200KB.
Use svn diff -r 454120:454121 to see the changes.


[arch-commits] Commit in thunderbird/trunk (4 files)

2022-08-20 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 23:47:03
  Author: anthraxx
Revision: 454120

upgpkg: thunderbird 102.1.2-1

Added:
  thunderbird/trunk/packed_simd_2-0.3.8.patch
  thunderbird/trunk/rustc_version-0.4.0.patch
Modified:
  thunderbird/trunk/PKGBUILD
  thunderbird/trunk/mozconfig.cfg

---+
 PKGBUILD  |  147 
 mozconfig.cfg |4 
 packed_simd_2-0.3.8.patch |  925 
 rustc_version-0.4.0.patch | 8593 
 4 files changed, 9596 insertions(+), 73 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 454119:454120 to see the changes.


[arch-commits] Commit in libstrophe/repos/community-x86_64 (PKGBUILD PKGBUILD)

2022-08-20 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 23:18:32
  Author: anthraxx
Revision: 1271485

archrelease: copy trunk to community-x86_64

Added:
  libstrophe/repos/community-x86_64/PKGBUILD
(from rev 1271484, libstrophe/trunk/PKGBUILD)
Deleted:
  libstrophe/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |  112 ++---
 1 file changed, 56 insertions(+), 56 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-20 23:18:26 UTC (rev 1271484)
+++ PKGBUILD2022-08-20 23:18:32 UTC (rev 1271485)
@@ -1,56 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Bartłomiej Piotrowski 
-
-pkgbase=libstrophe
-pkgname=('libstrophe' 'libstrophe-doc')
-pkgver=0.12.1
-pkgrel=1
-epoch=1
-pkgdesc='Simple, lightweight C library for writing XMPP clients'
-url='http://strophe.im/libstrophe/'
-arch=('x86_64')
-license=('GPL3' 'MIT')
-depends=('glibc' 'openssl' 'expat')
-makedepends=('doxygen')
-checkdepends=('check')
-source=(https://github.com/strophe/libstrophe/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('529f051562c357f8dcd55e33d23f4fcc1dafb939481bb3e89b3453f3dbc842e058d0ece9099b290f6174a4d21b51f3996ec66af84aad0d190692a0febd38c4fb')
-b2sums=('039ebe1b17ae812023607318b266b10c078a9328d4fbaa5140d3081b8fc28b3910b9e2c8a1d6cbdf833b461c6708a1e350585ad6e6303ac7b6623dd6f4c3669d')
-
-prepare() {
-  cd ${pkgbase}-${pkgver}
-  autoreconf -fiv
-}
-
-build() {
-  cd ${pkgbase}-${pkgver}
-  ./configure \
---prefix=/usr
-  make
-  doxygen
-}
-
-check() {
-  make -C ${pkgbase}-${pkgver} check
-}
-
-package_libstrophe() {
-  depends+=('libexpat.so')
-  provides=('libstrophe.so')
-  cd ${pkgbase}-${pkgver}
-  make DESTDIR="${pkgdir}" install
-  install -Dm 644 MIT-LICENSE.txt 
"${pkgdir}/usr/share/licenses/${pkgname}/LICENSE-MIT"
-}
-
-package_libstrophe-doc() {
-  pkgdesc+=' (documentation and samples)'
-  depends=()
-  options=('!strip')
-  optdepends=('libstrophe')
-  cd ${pkgbase}-${pkgver}
-  install -Dm 644 docs/html/* -t "${pkgdir}/usr/share/doc/${pkgname}/html"
-  install -Dm 644 examples/{README.md,*.c} -t 
"${pkgdir}/usr/share/doc/${pkgname}/examples"
-  install -Dm 644 MIT-LICENSE.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
-}
-
-# vim: ts=2 sw=2 et:

Copied: libstrophe/repos/community-x86_64/PKGBUILD (from rev 1271484, 
libstrophe/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-20 23:18:32 UTC (rev 1271485)
@@ -0,0 +1,56 @@
+# Maintainer: Levente Polyak 
+# Contributor: Bartłomiej Piotrowski 
+
+pkgbase=libstrophe
+pkgname=('libstrophe' 'libstrophe-doc')
+pkgver=0.12.2
+pkgrel=1
+epoch=1
+pkgdesc='Simple, lightweight C library for writing XMPP clients'
+url='http://strophe.im/libstrophe/'
+arch=('x86_64')
+license=('GPL3' 'MIT')
+depends=('glibc' 'openssl' 'expat')
+makedepends=('doxygen')
+checkdepends=('check')
+source=(https://github.com/strophe/libstrophe/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('2eb2ab98a7335c18ae964bb3b565a6dc8ddcbf2b1503288a0080ceb8c2e7f5b39bbefca0cfd9962e103a8410f4adeffc92618b83978405d598fd5bb886ad67b6')
+b2sums=('2bcd2d5f43b0b402059bb85c661a54a642f745ae194d0451bf5de1973667a3f747358e9095bd1d463924c62994d456e60573464c5191deaae89581abda200b73')
+
+prepare() {
+  cd ${pkgbase}-${pkgver}
+  autoreconf -fiv
+}
+
+build() {
+  cd ${pkgbase}-${pkgver}
+  ./configure \
+--prefix=/usr
+  make
+  doxygen
+}
+
+check() {
+  make -C ${pkgbase}-${pkgver} check
+}
+
+package_libstrophe() {
+  depends+=('libexpat.so')
+  provides=('libstrophe.so')
+  cd ${pkgbase}-${pkgver}
+  make DESTDIR="${pkgdir}" install
+  install -Dm 644 MIT-LICENSE.txt 
"${pkgdir}/usr/share/licenses/${pkgname}/LICENSE-MIT"
+}
+
+package_libstrophe-doc() {
+  pkgdesc+=' (documentation and samples)'
+  depends=()
+  options=('!strip')
+  optdepends=('libstrophe')
+  cd ${pkgbase}-${pkgver}
+  install -Dm 644 docs/html/* -t "${pkgdir}/usr/share/doc/${pkgname}/html"
+  install -Dm 644 examples/{README.md,*.c} -t 
"${pkgdir}/usr/share/doc/${pkgname}/examples"
+  install -Dm 644 MIT-LICENSE.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in libstrophe/trunk (PKGBUILD)

2022-08-20 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 23:18:26
  Author: anthraxx
Revision: 1271484

upgpkg: libstrophe 1:0.12.2-1

Modified:
  libstrophe/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-20 22:17:29 UTC (rev 1271483)
+++ PKGBUILD2022-08-20 23:18:26 UTC (rev 1271484)
@@ -3,7 +3,7 @@
 
 pkgbase=libstrophe
 pkgname=('libstrophe' 'libstrophe-doc')
-pkgver=0.12.1
+pkgver=0.12.2
 pkgrel=1
 epoch=1
 pkgdesc='Simple, lightweight C library for writing XMPP clients'
@@ -14,8 +14,8 @@
 makedepends=('doxygen')
 checkdepends=('check')
 
source=(https://github.com/strophe/libstrophe/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('529f051562c357f8dcd55e33d23f4fcc1dafb939481bb3e89b3453f3dbc842e058d0ece9099b290f6174a4d21b51f3996ec66af84aad0d190692a0febd38c4fb')
-b2sums=('039ebe1b17ae812023607318b266b10c078a9328d4fbaa5140d3081b8fc28b3910b9e2c8a1d6cbdf833b461c6708a1e350585ad6e6303ac7b6623dd6f4c3669d')
+sha512sums=('2eb2ab98a7335c18ae964bb3b565a6dc8ddcbf2b1503288a0080ceb8c2e7f5b39bbefca0cfd9962e103a8410f4adeffc92618b83978405d598fd5bb886ad67b6')
+b2sums=('2bcd2d5f43b0b402059bb85c661a54a642f745ae194d0451bf5de1973667a3f747358e9095bd1d463924c62994d456e60573464c5191deaae89581abda200b73')
 
 prepare() {
   cd ${pkgbase}-${pkgver}



[arch-commits] Commit in python-cle/repos (community-any community-any/PKGBUILD)

2022-08-20 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 16:33:44
  Author: anthraxx
Revision: 1271078

archrelease: copy trunk to community-any

Added:
  python-cle/repos/community-any/
  python-cle/repos/community-any/PKGBUILD
(from rev 1271077, python-cle/trunk/PKGBUILD)

--+
 PKGBUILD |   51 +++
 1 file changed, 51 insertions(+)

Copied: python-cle/repos/community-any/PKGBUILD (from rev 1271077, 
python-cle/trunk/PKGBUILD)
===
--- community-any/PKGBUILD  (rev 0)
+++ community-any/PKGBUILD  2022-08-20 16:33:44 UTC (rev 1271078)
@@ -0,0 +1,51 @@
+# Maintainer: Levente Polyak 
+# Contributor: Xeonacid 
+
+_pyname=cle
+pkgname=python-${_pyname}
+pkgver=9.2.14
+_testbinaries_ver=9.2.14
+pkgrel=1
+pkgdesc='Loads binaries and their libraries, resolves imports and provides an 
abstraction of process memory'
+url='https://github.com/angr/cle'
+arch=('any')
+license=('custom:BSD')
+depends=('python' 'python-pyelftools' 'python-cffi' 'python-pyvex' 
'python-pefile' 'python-sortedcontainers')
+optdepends=(
+  'python-claripy: symbolic constraints'
+  'python-minidump: minidump'
+  'python-pyxbe: xbe'
+  'python-arpy: ar'
+  'python-pyaxmlparser: apk'
+)
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest' 'python-minidump' 'python-pyxbe' 'python-arpy' 
'python-claripy' 'python-pyaxmlparser')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz"
+
"https://github.com/angr/binaries/archive/v${_testbinaries_ver}/angr-binaries-${_testbinaries_ver}.tar.gz;)
+sha512sums=('8ef7f562485f7bf8a56e89fdfbea776892a49c49651a8d8823177527d2d95d2a2975e3b914cbf43555263f38f70e9fe40e73d9da8a12863c5859f7855864ca94'
+
'18de5a475e397f6c2016c28dce89699d346c0526be7c7982ae6a4b4b66dfc3504e714b73abe5384e8e34393c81aab2f3badec1cd9d5db2f79aa351c47f97d475')
+b2sums=('a147ce8bf9bf3c38e2cc3d23782c17acb55cb7ff54a0c9d0d6a22911282f380637fb2efbb92a8b498bea49e86d22242a99abea41794d2be18e959ec4077ea3e1'
+
'21d55d13b895a1498f67d3162f83e973d29dae8bff3f5c45e0de198b3afa7a5a77bdc9cd4282913a08273b5b0698c5adacf69e30942eb56b1bf82c610b58203d')
+
+prepare() {
+  ln -s binaries-${_testbinaries_ver} binaries
+}
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd ${_pyname}-${pkgver}
+  PYTHONPATH=build/lib pytest
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in (4 files)

2022-08-20 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 16:33:38
  Author: anthraxx
Revision: 1271077

addpkg: python-cle 9.2.14-1

Added:
  python-cle/
  python-cle/repos/
  python-cle/trunk/
  python-cle/trunk/PKGBUILD

--+
 PKGBUILD |   51 +++
 1 file changed, 51 insertions(+)

Added: python-cle/trunk/PKGBUILD
===
--- python-cle/trunk/PKGBUILD   (rev 0)
+++ python-cle/trunk/PKGBUILD   2022-08-20 16:33:38 UTC (rev 1271077)
@@ -0,0 +1,51 @@
+# Maintainer: Levente Polyak 
+# Contributor: Xeonacid 
+
+_pyname=cle
+pkgname=python-${_pyname}
+pkgver=9.2.14
+_testbinaries_ver=9.2.14
+pkgrel=1
+pkgdesc='Loads binaries and their libraries, resolves imports and provides an 
abstraction of process memory'
+url='https://github.com/angr/cle'
+arch=('any')
+license=('custom:BSD')
+depends=('python' 'python-pyelftools' 'python-cffi' 'python-pyvex' 
'python-pefile' 'python-sortedcontainers')
+optdepends=(
+  'python-claripy: symbolic constraints'
+  'python-minidump: minidump'
+  'python-pyxbe: xbe'
+  'python-arpy: ar'
+  'python-pyaxmlparser: apk'
+)
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest' 'python-minidump' 'python-pyxbe' 'python-arpy' 
'python-claripy' 'python-pyaxmlparser')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz"
+
"https://github.com/angr/binaries/archive/v${_testbinaries_ver}/angr-binaries-${_testbinaries_ver}.tar.gz;)
+sha512sums=('8ef7f562485f7bf8a56e89fdfbea776892a49c49651a8d8823177527d2d95d2a2975e3b914cbf43555263f38f70e9fe40e73d9da8a12863c5859f7855864ca94'
+
'18de5a475e397f6c2016c28dce89699d346c0526be7c7982ae6a4b4b66dfc3504e714b73abe5384e8e34393c81aab2f3badec1cd9d5db2f79aa351c47f97d475')
+b2sums=('a147ce8bf9bf3c38e2cc3d23782c17acb55cb7ff54a0c9d0d6a22911282f380637fb2efbb92a8b498bea49e86d22242a99abea41794d2be18e959ec4077ea3e1'
+
'21d55d13b895a1498f67d3162f83e973d29dae8bff3f5c45e0de198b3afa7a5a77bdc9cd4282913a08273b5b0698c5adacf69e30942eb56b1bf82c610b58203d')
+
+prepare() {
+  ln -s binaries-${_testbinaries_ver} binaries
+}
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd ${_pyname}-${pkgver}
+  PYTHONPATH=build/lib pytest
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in python-pyaxmlparser/repos (2 files)

2022-08-20 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 16:14:14
  Author: anthraxx
Revision: 1271076

archrelease: copy trunk to community-any

Added:
  python-pyaxmlparser/repos/community-any/
  python-pyaxmlparser/repos/community-any/PKGBUILD
(from rev 1271075, python-pyaxmlparser/trunk/PKGBUILD)

--+
 PKGBUILD |   40 
 1 file changed, 40 insertions(+)

Copied: python-pyaxmlparser/repos/community-any/PKGBUILD (from rev 1271075, 
python-pyaxmlparser/trunk/PKGBUILD)
===
--- community-any/PKGBUILD  (rev 0)
+++ community-any/PKGBUILD  2022-08-20 16:14:14 UTC (rev 1271076)
@@ -0,0 +1,40 @@
+# Maintainer: Levente Polyak 
+
+_pyname=pyaxmlparser
+pkgname=python-${_pyname}
+pkgver=0.3.27
+pkgrel=1
+pkgdesc='Parser for Android XML file and get Application Name without using 
Androguard'
+url='https://github.com/appknox/pyaxmlparser'
+arch=('any')
+license=('Apache')
+depends=('python' 'python-lxml' 'python-click' 'python-asn1crypto' 
'python-magic')
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('816caa495da50d19bc091477ad8d1b914594b679a2bad284317762a47d68813e7b68c7f22a5515c71eb67b98c26b79c923393451dd97ec5c56b310e49da3edda')
+b2sums=('cc8308bd5ca42994858a850960fb025a12bb0dd7d3051c3fd433363be3f39a46abf46d0e0af58183389da6145a4777a39008e20e9ec717a6b2c6c64d2f7f58dc')
+
+prepare() {
+  cd ${_pyname}-${pkgver}
+  sed -i "s|man/man1|share/man/man1|g" -i setup.py
+}
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd ${_pyname}-${pkgver}
+  PYTHONPATH=build/lib pytest
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.rst -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in (4 files)

2022-08-20 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 16:12:46
  Author: anthraxx
Revision: 1271075

addpkg: python-pyaxmlparser 0.3.27-1

Added:
  python-pyaxmlparser/
  python-pyaxmlparser/repos/
  python-pyaxmlparser/trunk/
  python-pyaxmlparser/trunk/PKGBUILD

--+
 PKGBUILD |   40 
 1 file changed, 40 insertions(+)

Added: python-pyaxmlparser/trunk/PKGBUILD
===
--- python-pyaxmlparser/trunk/PKGBUILD  (rev 0)
+++ python-pyaxmlparser/trunk/PKGBUILD  2022-08-20 16:12:46 UTC (rev 1271075)
@@ -0,0 +1,40 @@
+# Maintainer: Levente Polyak 
+
+_pyname=pyaxmlparser
+pkgname=python-${_pyname}
+pkgver=0.3.27
+pkgrel=1
+pkgdesc='Parser for Android XML file and get Application Name without using 
Androguard'
+url='https://github.com/appknox/pyaxmlparser'
+arch=('any')
+license=('Apache')
+depends=('python' 'python-lxml' 'python-click' 'python-asn1crypto' 
'python-magic')
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('816caa495da50d19bc091477ad8d1b914594b679a2bad284317762a47d68813e7b68c7f22a5515c71eb67b98c26b79c923393451dd97ec5c56b310e49da3edda')
+b2sums=('cc8308bd5ca42994858a850960fb025a12bb0dd7d3051c3fd433363be3f39a46abf46d0e0af58183389da6145a4777a39008e20e9ec717a6b2c6c64d2f7f58dc')
+
+prepare() {
+  cd ${_pyname}-${pkgver}
+  sed -i "s|man/man1|share/man/man1|g" -i setup.py
+}
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd ${_pyname}-${pkgver}
+  PYTHONPATH=build/lib pytest
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.rst -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in python-arpy/repos (community-any community-any/PKGBUILD)

2022-08-20 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 13:13:07
  Author: anthraxx
Revision: 1271061

archrelease: copy trunk to community-any

Added:
  python-arpy/repos/community-any/
  python-arpy/repos/community-any/PKGBUILD
(from rev 1271060, python-arpy/trunk/PKGBUILD)

--+
 PKGBUILD |   41 +
 1 file changed, 41 insertions(+)

Copied: python-arpy/repos/community-any/PKGBUILD (from rev 1271060, 
python-arpy/trunk/PKGBUILD)
===
--- community-any/PKGBUILD  (rev 0)
+++ community-any/PKGBUILD  2022-08-20 13:13:07 UTC (rev 1271061)
@@ -0,0 +1,41 @@
+# Maintainer: Levente Polyak 
+# Contributor: Rafael Fontenelle 
+
+_pyname=arpy
+pkgname=python-${_pyname}
+pkgver=2.3.0
+pkgrel=2
+pkgdesc='Library for accessing ar files'
+url='https://github.com/viraptor/arpy'
+arch=('any')
+license=('custom:BSD')
+depends=('python')
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest')
+source=("${url}/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('7479d713df8da3d18fe477c7ae585f476bd1b278ac7a2bb11f9834071148178f17f8a18db3189f6f946f2f3f8f444bf5239c2c01d631d1a575e86b7556d3e835')
+b2sums=('0c22127a8221e02df4814ff23ad13e43968553e4b8a8544a9ed826b57261f1b20bd35212202d02454f3cbfcb3d3ceaac092abb0c0a1b67481f0930d191a5e202')
+
+prepare() {
+  cd ${_pyname}-${pkgver}
+  head -n30 arpy.py > LICENSE
+}
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd ${_pyname}-${pkgver}
+  PYTHONPATH=build/lib pytest
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in (4 files)

2022-08-20 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 13:13:02
  Author: anthraxx
Revision: 1271060

addpkg: python-arpy 2.3.0-2

Added:
  python-arpy/
  python-arpy/repos/
  python-arpy/trunk/
  python-arpy/trunk/PKGBUILD

--+
 PKGBUILD |   41 +
 1 file changed, 41 insertions(+)

Added: python-arpy/trunk/PKGBUILD
===
--- python-arpy/trunk/PKGBUILD  (rev 0)
+++ python-arpy/trunk/PKGBUILD  2022-08-20 13:13:02 UTC (rev 1271060)
@@ -0,0 +1,41 @@
+# Maintainer: Levente Polyak 
+# Contributor: Rafael Fontenelle 
+
+_pyname=arpy
+pkgname=python-${_pyname}
+pkgver=2.3.0
+pkgrel=2
+pkgdesc='Library for accessing ar files'
+url='https://github.com/viraptor/arpy'
+arch=('any')
+license=('custom:BSD')
+depends=('python')
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest')
+source=("${url}/archive/${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('7479d713df8da3d18fe477c7ae585f476bd1b278ac7a2bb11f9834071148178f17f8a18db3189f6f946f2f3f8f444bf5239c2c01d631d1a575e86b7556d3e835')
+b2sums=('0c22127a8221e02df4814ff23ad13e43968553e4b8a8544a9ed826b57261f1b20bd35212202d02454f3cbfcb3d3ceaac092abb0c0a1b67481f0930d191a5e202')
+
+prepare() {
+  cd ${_pyname}-${pkgver}
+  head -n30 arpy.py > LICENSE
+}
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd ${_pyname}-${pkgver}
+  PYTHONPATH=build/lib pytest
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in python-minidump/repos (community-any community-any/PKGBUILD)

2022-08-20 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 13:04:42
  Author: anthraxx
Revision: 1271059

archrelease: copy trunk to community-any

Added:
  python-minidump/repos/community-any/
  python-minidump/repos/community-any/PKGBUILD
(from rev 1271058, python-minidump/trunk/PKGBUILD)

--+
 PKGBUILD |   30 ++
 1 file changed, 30 insertions(+)

Copied: python-minidump/repos/community-any/PKGBUILD (from rev 1271058, 
python-minidump/trunk/PKGBUILD)
===
--- community-any/PKGBUILD  (rev 0)
+++ community-any/PKGBUILD  2022-08-20 13:04:42 UTC (rev 1271059)
@@ -0,0 +1,30 @@
+# Maintainer: Levente Polyak 
+# Contributor: GI_Jack 
+
+_pyname=minidump
+pkgname=python-${_pyname}
+pkgver=0.0.21
+pkgrel=2
+pkgdesc='Python library to parse and read Microsoft minidump file format'
+url='https://github.com/skelsec/minidump'
+arch=('any')
+license=('MIT')
+depends=('python')
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+source=("${url}/archive/refs/tags/${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('d020e822a90788f787019ed4a1838f96ce9a5eb37388d07f552b2ebb2447ccffaf2446fa0741f85b927a077cefea1f14ac96052b3bd341de15dd46706d25bdb3')
+b2sums=('3a957a2b34f0d2c396973fe02b6bb8f0415b9725e5b49643fb4cbcbd63321cc94648f521f75e0a50359baa305a012651ee73551097d0dcc17ec081a8bfafff43')
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in (4 files)

2022-08-20 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 13:04:36
  Author: anthraxx
Revision: 1271058

addpkg: python-minidump 0.0.21-2

Added:
  python-minidump/
  python-minidump/repos/
  python-minidump/trunk/
  python-minidump/trunk/PKGBUILD

--+
 PKGBUILD |   30 ++
 1 file changed, 30 insertions(+)

Added: python-minidump/trunk/PKGBUILD
===
--- python-minidump/trunk/PKGBUILD  (rev 0)
+++ python-minidump/trunk/PKGBUILD  2022-08-20 13:04:36 UTC (rev 1271058)
@@ -0,0 +1,30 @@
+# Maintainer: Levente Polyak 
+# Contributor: GI_Jack 
+
+_pyname=minidump
+pkgname=python-${_pyname}
+pkgver=0.0.21
+pkgrel=2
+pkgdesc='Python library to parse and read Microsoft minidump file format'
+url='https://github.com/skelsec/minidump'
+arch=('any')
+license=('MIT')
+depends=('python')
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+source=("${url}/archive/refs/tags/${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('d020e822a90788f787019ed4a1838f96ce9a5eb37388d07f552b2ebb2447ccffaf2446fa0741f85b927a077cefea1f14ac96052b3bd341de15dd46706d25bdb3')
+b2sums=('3a957a2b34f0d2c396973fe02b6bb8f0415b9725e5b49643fb4cbcbd63321cc94648f521f75e0a50359baa305a012651ee73551097d0dcc17ec081a8bfafff43')
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in python-pyxbe/repos (community-any community-any/PKGBUILD)

2022-08-20 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 12:09:23
  Author: anthraxx
Revision: 1271047

archrelease: copy trunk to community-any

Added:
  python-pyxbe/repos/community-any/
  python-pyxbe/repos/community-any/PKGBUILD
(from rev 1271046, python-pyxbe/trunk/PKGBUILD)

--+
 PKGBUILD |   36 
 1 file changed, 36 insertions(+)

Copied: python-pyxbe/repos/community-any/PKGBUILD (from rev 1271046, 
python-pyxbe/trunk/PKGBUILD)
===
--- community-any/PKGBUILD  (rev 0)
+++ community-any/PKGBUILD  2022-08-20 12:09:23 UTC (rev 1271047)
@@ -0,0 +1,36 @@
+# Maintainer: Levente Polyak 
+# Contributor: Letu Ren 
+
+_pyname=pyxbe
+pkgname=python-${_pyname}
+pkgver=0.0.4
+pkgrel=2
+pkgdesc='Library to work with XBE files, the executable file format for the 
original Xbox game console'
+url='https://github.com/mborgerson/pyxbe'
+arch=('any')
+license=('custom:MIT')
+depends=('python')
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('7af85db80b6e52a6d746ae5e9d9ef15dfff073492cd13da2ae86991469ba364663a0cbe5f53417897012fc44f1401eb905066b14132406961333bdaf0c03e102')
+b2sums=('1854cb2f12beddff4976781ebfd163458c92562b5720dd13676af0e3b78533177a678eb525a9f6076c9088ba13643dfbb07079a89b5ad43fa5fae51831fe8c1e')
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd ${_pyname}-${pkgver}/tests
+  PYTHONPATH="${PWD}/../build/lib" pytest
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in (4 files)

2022-08-20 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 12:09:18
  Author: anthraxx
Revision: 1271046

addpkg: python-pyxbe 0.0.4-2

Added:
  python-pyxbe/
  python-pyxbe/repos/
  python-pyxbe/trunk/
  python-pyxbe/trunk/PKGBUILD

--+
 PKGBUILD |   36 
 1 file changed, 36 insertions(+)

Added: python-pyxbe/trunk/PKGBUILD
===
--- python-pyxbe/trunk/PKGBUILD (rev 0)
+++ python-pyxbe/trunk/PKGBUILD 2022-08-20 12:09:18 UTC (rev 1271046)
@@ -0,0 +1,36 @@
+# Maintainer: Levente Polyak 
+# Contributor: Letu Ren 
+
+_pyname=pyxbe
+pkgname=python-${_pyname}
+pkgver=0.0.4
+pkgrel=2
+pkgdesc='Library to work with XBE files, the executable file format for the 
original Xbox game console'
+url='https://github.com/mborgerson/pyxbe'
+arch=('any')
+license=('custom:MIT')
+depends=('python')
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('7af85db80b6e52a6d746ae5e9d9ef15dfff073492cd13da2ae86991469ba364663a0cbe5f53417897012fc44f1401eb905066b14132406961333bdaf0c03e102')
+b2sums=('1854cb2f12beddff4976781ebfd163458c92562b5720dd13676af0e3b78533177a678eb525a9f6076c9088ba13643dfbb07079a89b5ad43fa5fae51831fe8c1e')
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd ${_pyname}-${pkgver}/tests
+  PYTHONPATH="${PWD}/../build/lib" pytest
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in python-ailment/repos (community-any community-any/PKGBUILD)

2022-08-19 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 03:49:26
  Author: anthraxx
Revision: 1271035

archrelease: copy trunk to community-any

Added:
  python-ailment/repos/community-any/
  python-ailment/repos/community-any/PKGBUILD
(from rev 1271034, python-ailment/trunk/PKGBUILD)

--+
 PKGBUILD |   36 
 1 file changed, 36 insertions(+)

Copied: python-ailment/repos/community-any/PKGBUILD (from rev 1271034, 
python-ailment/trunk/PKGBUILD)
===
--- community-any/PKGBUILD  (rev 0)
+++ community-any/PKGBUILD  2022-08-20 03:49:26 UTC (rev 1271035)
@@ -0,0 +1,36 @@
+# Maintainer: Levente Polyak 
+
+_pyname=ailment
+pkgname=python-${_pyname}
+pkgver=9.2.14
+pkgrel=1
+pkgdesc='The angr intermediate language'
+url='https://github.com/angr/ailment'
+license=('custom:BSD2')
+arch=('any')
+depends=('python' 'python-claripy' 'python-pyvex' 'python-pypcode')
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest' 'python-archinfo')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('b9483a5407aaa3f24f89b421621e761667697d90d25b5a7a9a7f542adaa2c0f9b355271061741c3eee334bdf4b3d71e3e91c1a34119239ff182b2a63d687bb73')
+b2sums=('f6f0f6bcd821f63cb3d7a94c3b67de0d906172cca6e76e994418f7c5475b70fddd95644ade941bdfa62bec4b5a98570bd52905370aaf3643e22d5f780dfd60c8')
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd ${_pyname}-${pkgver}
+  # TODO: needed for angr (hard dep)
+  # PYTHONPATH=build/lib pytest
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in (4 files)

2022-08-19 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 03:49:20
  Author: anthraxx
Revision: 1271034

addpkg: python-ailment 9.2.14-1

Added:
  python-ailment/
  python-ailment/repos/
  python-ailment/trunk/
  python-ailment/trunk/PKGBUILD

--+
 PKGBUILD |   36 
 1 file changed, 36 insertions(+)

Added: python-ailment/trunk/PKGBUILD
===
--- python-ailment/trunk/PKGBUILD   (rev 0)
+++ python-ailment/trunk/PKGBUILD   2022-08-20 03:49:20 UTC (rev 1271034)
@@ -0,0 +1,36 @@
+# Maintainer: Levente Polyak 
+
+_pyname=ailment
+pkgname=python-${_pyname}
+pkgver=9.2.14
+pkgrel=1
+pkgdesc='The angr intermediate language'
+url='https://github.com/angr/ailment'
+license=('custom:BSD2')
+arch=('any')
+depends=('python' 'python-claripy' 'python-pyvex' 'python-pypcode')
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest' 'python-archinfo')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('b9483a5407aaa3f24f89b421621e761667697d90d25b5a7a9a7f542adaa2c0f9b355271061741c3eee334bdf4b3d71e3e91c1a34119239ff182b2a63d687bb73')
+b2sums=('f6f0f6bcd821f63cb3d7a94c3b67de0d906172cca6e76e994418f7c5475b70fddd95644ade941bdfa62bec4b5a98570bd52905370aaf3643e22d5f780dfd60c8')
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd ${_pyname}-${pkgver}
+  # TODO: needed for angr (hard dep)
+  # PYTHONPATH=build/lib pytest
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in python-pypcode/repos (2 files)

2022-08-19 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 03:45:59
  Author: anthraxx
Revision: 1271033

archrelease: copy trunk to community-x86_64

Added:
  python-pypcode/repos/community-x86_64/
  python-pypcode/repos/community-x86_64/PKGBUILD
(from rev 1271032, python-pypcode/trunk/PKGBUILD)

--+
 PKGBUILD |   39 +++
 1 file changed, 39 insertions(+)

Copied: python-pypcode/repos/community-x86_64/PKGBUILD (from rev 1271032, 
python-pypcode/trunk/PKGBUILD)
===
--- community-x86_64/PKGBUILD   (rev 0)
+++ community-x86_64/PKGBUILD   2022-08-20 03:45:59 UTC (rev 1271033)
@@ -0,0 +1,39 @@
+# Maintainer: Levente Polyak 
+# Contributor: Letu Ren 
+
+_pyname=pypcode
+pkgname=python-${_pyname}
+pkgver=1.0.7
+pkgrel=1
+pkgdesc="Python bindings to Ghidra's SLEIGH library for disassembly and 
lifting to p-code IR"
+url='https://github.com/angr/pypcode'
+license=('custom')
+arch=('x86_64')
+depends=('python' 'python-cffi')
+makedepends=('cmake' 'python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz"
+
pypcode-memory-unique-ptr.patch::https://patch-diff.githubusercontent.com/raw/angr/pypcode/pull/31.patch)
+sha512sums=('ccb7312d42faa2450fbdb961146507396409c274d2894506acfa14dcae5b97869fad230f1931f1f342e8dccf138b9edc38802bfec1c8b09b959441f28fe4f73f'
+
'9848631798b7c2a0a911ed11e67cad1a7134cc91f5faa95cc05355d10fa5135300c6b9b035760c1ee9d2c89a6053a4cdc96519e129c17f8079f7b1f190d07462')
+b2sums=('fc51208d3cef60afbbf2d5f8d86f02a42c2de59f8e4a55cc9a1dd0e2204c054fe8bc5ee97826399def871a8520bac3b64073c359afa3912165515fe5e50a0bcc'
+
'8d56e67e5899c0294a96138ee13a72c6a280b7b449910f62d29ee2904cfd45daa2093f1990a0cda643cc0ba2dd516e7dde0af22d4633364d60387de6c10637cb')
+
+prepare() {
+  cd ${_pyname}-${pkgver}
+  patch -Np1 < ../pypcode-memory-unique-ptr.patch
+}
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in (4 files)

2022-08-19 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 03:45:53
  Author: anthraxx
Revision: 1271032

addpkg: python-pypcode 1.0.7-1

Added:
  python-pypcode/
  python-pypcode/repos/
  python-pypcode/trunk/
  python-pypcode/trunk/PKGBUILD

--+
 PKGBUILD |   39 +++
 1 file changed, 39 insertions(+)

Added: python-pypcode/trunk/PKGBUILD
===
--- python-pypcode/trunk/PKGBUILD   (rev 0)
+++ python-pypcode/trunk/PKGBUILD   2022-08-20 03:45:53 UTC (rev 1271032)
@@ -0,0 +1,39 @@
+# Maintainer: Levente Polyak 
+# Contributor: Letu Ren 
+
+_pyname=pypcode
+pkgname=python-${_pyname}
+pkgver=1.0.7
+pkgrel=1
+pkgdesc="Python bindings to Ghidra's SLEIGH library for disassembly and 
lifting to p-code IR"
+url='https://github.com/angr/pypcode'
+license=('custom')
+arch=('x86_64')
+depends=('python' 'python-cffi')
+makedepends=('cmake' 'python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz"
+
pypcode-memory-unique-ptr.patch::https://patch-diff.githubusercontent.com/raw/angr/pypcode/pull/31.patch)
+sha512sums=('ccb7312d42faa2450fbdb961146507396409c274d2894506acfa14dcae5b97869fad230f1931f1f342e8dccf138b9edc38802bfec1c8b09b959441f28fe4f73f'
+
'9848631798b7c2a0a911ed11e67cad1a7134cc91f5faa95cc05355d10fa5135300c6b9b035760c1ee9d2c89a6053a4cdc96519e129c17f8079f7b1f190d07462')
+b2sums=('fc51208d3cef60afbbf2d5f8d86f02a42c2de59f8e4a55cc9a1dd0e2204c054fe8bc5ee97826399def871a8520bac3b64073c359afa3912165515fe5e50a0bcc'
+
'8d56e67e5899c0294a96138ee13a72c6a280b7b449910f62d29ee2904cfd45daa2093f1990a0cda643cc0ba2dd516e7dde0af22d4633364d60387de6c10637cb')
+
+prepare() {
+  cd ${_pyname}-${pkgver}
+  patch -Np1 < ../pypcode-memory-unique-ptr.patch
+}
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE.txt -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in python-claripy/repos (community-any community-any/PKGBUILD)

2022-08-19 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 01:54:24
  Author: anthraxx
Revision: 1271031

archrelease: copy trunk to community-any

Added:
  python-claripy/repos/community-any/
  python-claripy/repos/community-any/PKGBUILD
(from rev 1271030, python-claripy/trunk/PKGBUILD)

--+
 PKGBUILD |   36 
 1 file changed, 36 insertions(+)

Copied: python-claripy/repos/community-any/PKGBUILD (from rev 1271030, 
python-claripy/trunk/PKGBUILD)
===
--- community-any/PKGBUILD  (rev 0)
+++ community-any/PKGBUILD  2022-08-20 01:54:24 UTC (rev 1271031)
@@ -0,0 +1,36 @@
+# Maintainer: Levente Polyak 
+
+_pyname=claripy
+pkgname=python-${_pyname}
+pkgver=9.2.14
+pkgrel=1
+pkgdesc='Abstraction layer for constraint solvers'
+url='https://github.com/angr/claripy'
+license=('custom:BSD2')
+arch=('any')
+depends=('python' 'python-z3-solver' 'python-cachetools' 'python-decorator'
+ 'python-pysmt' 'python-six')
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('0ff7f750b8f32e40e581c0975991276fbd6322dc3b32dc0002f21b90e5615e3ebc3f6a2f028c32b422494aae84b6cd12a455056c0f1014f8c48951059d774de6')
+b2sums=('06a19f894ccbc414d1ade5d9fdca7b3c2e19aa15dd2110e7eec7fb9cae629d085f1b6c5a7c6edbda827171ef08a0a6a2de6b5abefc599a5ac5d226d85ee37e3b')
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd ${_pyname}-${pkgver}
+  PYTHONPATH=build/lib pytest
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in (4 files)

2022-08-19 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 01:54:17
  Author: anthraxx
Revision: 1271030

addpkg: python-claripy 9.2.14-1

Added:
  python-claripy/
  python-claripy/repos/
  python-claripy/trunk/
  python-claripy/trunk/PKGBUILD

--+
 PKGBUILD |   36 
 1 file changed, 36 insertions(+)

Added: python-claripy/trunk/PKGBUILD
===
--- python-claripy/trunk/PKGBUILD   (rev 0)
+++ python-claripy/trunk/PKGBUILD   2022-08-20 01:54:17 UTC (rev 1271030)
@@ -0,0 +1,36 @@
+# Maintainer: Levente Polyak 
+
+_pyname=claripy
+pkgname=python-${_pyname}
+pkgver=9.2.14
+pkgrel=1
+pkgdesc='Abstraction layer for constraint solvers'
+url='https://github.com/angr/claripy'
+license=('custom:BSD2')
+arch=('any')
+depends=('python' 'python-z3-solver' 'python-cachetools' 'python-decorator'
+ 'python-pysmt' 'python-six')
+makedepends=('python-build' 'python-installer' 'python-wheel' 
'python-setuptools')
+checkdepends=('python-pytest')
+source=("${url}/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz")
+sha512sums=('0ff7f750b8f32e40e581c0975991276fbd6322dc3b32dc0002f21b90e5615e3ebc3f6a2f028c32b422494aae84b6cd12a455056c0f1014f8c48951059d774de6')
+b2sums=('06a19f894ccbc414d1ade5d9fdca7b3c2e19aa15dd2110e7eec7fb9cae629d085f1b6c5a7c6edbda827171ef08a0a6a2de6b5abefc599a5ac5d226d85ee37e3b')
+
+build() {
+  cd ${_pyname}-${pkgver}
+  python -m build --wheel --no-isolation
+}
+
+check() {
+  cd ${_pyname}-${pkgver}
+  PYTHONPATH=build/lib pytest
+}
+
+package() {
+  cd ${_pyname}-${pkgver}
+  python -m installer --destdir="$pkgdir" dist/*.whl
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+  install -Dm 644 README.md -t "${pkgdir}/usr/share/doc/${pkgname}"
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in ruby-yard/repos/community-any (PKGBUILD PKGBUILD)

2022-08-19 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 01:48:14
  Author: anthraxx
Revision: 1271029

archrelease: copy trunk to community-any

Added:
  ruby-yard/repos/community-any/PKGBUILD
(from rev 1271028, ruby-yard/trunk/PKGBUILD)
Deleted:
  ruby-yard/repos/community-any/PKGBUILD

--+
 PKGBUILD |  100 ++---
 1 file changed, 56 insertions(+), 44 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2022-08-20 01:48:09 UTC (rev 1271028)
+++ PKGBUILD2022-08-20 01:48:14 UTC (rev 1271029)
@@ -1,44 +0,0 @@
-# Maintainer: Levente Polyak 
-# Contributor: Jerome Leclanche 
-
-_gemname=yard
-pkgname=ruby-${_gemname}
-pkgver=0.9.28
-pkgrel=1
-pkgdesc='YARD is a Ruby Documentation tool. The Y stands for "Yay!"'
-url='https://yardoc.org/'
-arch=('any')
-license=('MIT')
-depends=('ruby' 'ruby-rdoc')
-makedepends=('ruby-rake' 'ruby-samus')
-options=('!emptydirs')
-source=(https://github.com/lsegal/yard/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
-sha512sums=('f57ce1f63ab1763729c85121cf1ac5927d4f7c53eed2fb58b1ea7d700db22481e767926845558d3db31bcef50d0181f0b6cf449e558a5548243256cdda0cd355')
-b2sums=('7340f6815698ddb85aa16752266af75ecd3e1f1a5f328e147dd8ea01a750c48259e6f3413bb5d00777d4e983b340b36b21110e058cf6b326973c0a7c3d756836')
-
-prepare() {
-  cd ${_gemname}-${pkgver}
-  sed -r 's|~>|>=|g' -i ${_gemname}.gemspec
-  sed 's|git ls-files|find|' -i ${_gemname}.gemspec
-}
-
-build() {
-  cd ${_gemname}-${pkgver}
-  rake gem
-}
-
-package() {
-  cd ${_gemname}-${pkgver}
-  local _gemdir="$(gem env gemdir)"
-  gem install --ignore-dependencies --no-user-install -i "${pkgdir}${_gemdir}" 
\
--n "${pkgdir}/usr/bin" ${_gemname}-${pkgver}.gem
-  install -Dm 644 README.md CHANGELOG.md -t 
"${pkgdir}/usr/share/doc/${pkgname}"
-  cp -a docs/* "${pkgdir}/usr/share/doc/${pkgname}"
-  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
-
-  cd "${pkgdir}/${_gemdir}"
-  rm -rf cache gems/${_gemname}-${pkgver}/{ext,lib/*/*.so,man} \
-extensions/*/*/${_gemname}-${pkgver}/{mkmf.log,gem_make.out}
-}
-
-# vim: ts=2 sw=2 et:

Copied: ruby-yard/repos/community-any/PKGBUILD (from rev 1271028, 
ruby-yard/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2022-08-20 01:48:14 UTC (rev 1271029)
@@ -0,0 +1,56 @@
+# Maintainer: Levente Polyak 
+# Contributor: Jerome Leclanche 
+
+_gemname=yard
+pkgname=ruby-${_gemname}
+pkgver=0.9.28
+pkgrel=2
+pkgdesc='YARD is a Ruby Documentation tool. The Y stands for "Yay!"'
+url='https://yardoc.org/'
+arch=('any')
+license=('MIT')
+depends=('ruby' 'ruby-rdoc' 'ruby-webrick')
+makedepends=('ruby-rake' 'ruby-samus')
+options=('!emptydirs')
+source=(https://github.com/lsegal/yard/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
+sha512sums=('f57ce1f63ab1763729c85121cf1ac5927d4f7c53eed2fb58b1ea7d700db22481e767926845558d3db31bcef50d0181f0b6cf449e558a5548243256cdda0cd355')
+b2sums=('7340f6815698ddb85aa16752266af75ecd3e1f1a5f328e147dd8ea01a750c48259e6f3413bb5d00777d4e983b340b36b21110e058cf6b326973c0a7c3d756836')
+
+prepare() {
+  cd ${_gemname}-${pkgver}
+  sed -r 's|~>|>=|g' -i ${_gemname}.gemspec
+  sed 's|git ls-files|find|' -i ${_gemname}.gemspec
+}
+
+build() {
+  cd ${_gemname}-${pkgver}
+  rake gem
+}
+
+check() {
+  cd ${_gemname}-${pkgver}
+  rake spec
+}
+
+package() {
+  cd ${_gemname}-${pkgver}
+  local _gemdir="$(gem env gemdir)"
+  gem install \
+--local \
+--verbose \
+--ignore-dependencies \
+--no-user-install \
+--install-dir "${pkgdir}/${_gemdir}" \
+--bindir "${pkgdir}/usr/bin" \
+${_gemname}-${pkgver}.gem
+
+  install -Dm 644 README.md CHANGELOG.md -t 
"${pkgdir}/usr/share/doc/${pkgname}"
+  cp -a docs/* "${pkgdir}/usr/share/doc/${pkgname}"
+  install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"
+
+  cd "${pkgdir}/${_gemdir}"
+  rm -rf cache gems/${_gemname}-${pkgver}/{ext,lib/*/*.so,man} \
+extensions/*/*/${_gemname}-${pkgver}/{mkmf.log,gem_make.out}
+}
+
+# vim: ts=2 sw=2 et:



[arch-commits] Commit in ruby-yard/trunk (PKGBUILD)

2022-08-19 Thread Levente Polyak via arch-commits
Date: Saturday, August 20, 2022 @ 01:48:09
  Author: anthraxx
Revision: 1271028

upgpkg: ruby-yard 0.9.28-2: fix ruby-webrick dependency

Modified:
  ruby-yard/trunk/PKGBUILD

--+
 PKGBUILD |   20 
 1 file changed, 16 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2022-08-20 01:39:38 UTC (rev 1271027)
+++ PKGBUILD2022-08-20 01:48:09 UTC (rev 1271028)
@@ -4,12 +4,12 @@
 _gemname=yard
 pkgname=ruby-${_gemname}
 pkgver=0.9.28
-pkgrel=1
+pkgrel=2
 pkgdesc='YARD is a Ruby Documentation tool. The Y stands for "Yay!"'
 url='https://yardoc.org/'
 arch=('any')
 license=('MIT')
-depends=('ruby' 'ruby-rdoc')
+depends=('ruby' 'ruby-rdoc' 'ruby-webrick')
 makedepends=('ruby-rake' 'ruby-samus')
 options=('!emptydirs')
 
source=(https://github.com/lsegal/yard/archive/v${pkgver}/${pkgname}-${pkgver}.tar.gz)
@@ -27,11 +27,23 @@
   rake gem
 }
 
+check() {
+  cd ${_gemname}-${pkgver}
+  rake spec
+}
+
 package() {
   cd ${_gemname}-${pkgver}
   local _gemdir="$(gem env gemdir)"
-  gem install --ignore-dependencies --no-user-install -i "${pkgdir}${_gemdir}" 
\
--n "${pkgdir}/usr/bin" ${_gemname}-${pkgver}.gem
+  gem install \
+--local \
+--verbose \
+--ignore-dependencies \
+--no-user-install \
+--install-dir "${pkgdir}/${_gemdir}" \
+--bindir "${pkgdir}/usr/bin" \
+${_gemname}-${pkgver}.gem
+
   install -Dm 644 README.md CHANGELOG.md -t 
"${pkgdir}/usr/share/doc/${pkgname}"
   cp -a docs/* "${pkgdir}/usr/share/doc/${pkgname}"
   install -Dm 644 LICENSE -t "${pkgdir}/usr/share/licenses/${pkgname}"



  1   2   3   4   5   6   7   8   9   10   >