CVS: cvs.openbsd.org: ports

2020-06-29 Thread Remi Pointel
CVSROOT:/cvs
Module name:ports
Changes by: rpoin...@cvs.openbsd.org2020/06/29 23:45:14

Modified files:
devel/py-xlsxwriter: Makefile distinfo 

Log message:
update xlsxwriter to 1.2.9.



[UPDATE] security/yara

2020-06-29 Thread Remi Pointel

Hi,

this is the diff to update yara to latest release.

Ok?

Remi.
Index: Makefile.inc
===
RCS file: /cvs/ports/security/yara/Makefile.inc,v
retrieving revision 1.14
diff -u -p -u -p -r1.14 Makefile.inc
--- Makefile.inc	11 Nov 2019 20:34:33 -	1.14
+++ Makefile.inc	30 Jun 2020 05:42:19 -
@@ -1,6 +1,6 @@
 # $OpenBSD: Makefile.inc,v 1.14 2019/11/11 20:34:33 rpointel Exp $
 
-VERSION ?=		3.11.0
+VERSION ?=		4.0.2
 
 CATEGORIES =		security
 
Index: main/distinfo
===
RCS file: /cvs/ports/security/yara/main/distinfo,v
retrieving revision 1.13
diff -u -p -u -p -r1.13 distinfo
--- main/distinfo	11 Nov 2019 20:34:33 -	1.13
+++ main/distinfo	30 Jun 2020 05:42:19 -
@@ -1,2 +1,2 @@
-SHA256 (yara-3.11.0.tar.gz) = 3oxUAoyEh1HAb1rMO3ScPvaxEQkLOfb/mRKVr0S9RjM=
-SIZE (yara-3.11.0.tar.gz) = 772122
+SHA256 (yara-4.0.2.tar.gz) = Ba2I6smp8CMkMv0UUWva7aFDSdbPDKyALXbjaavO4AE=
+SIZE (yara-4.0.2.tar.gz) = 888137
Index: main/pkg/PLIST
===
RCS file: /cvs/ports/security/yara/main/pkg/PLIST,v
retrieving revision 1.5
diff -u -p -u -p -r1.5 PLIST
--- main/pkg/PLIST	26 Feb 2019 09:09:17 -	1.5
+++ main/pkg/PLIST	30 Jun 2020 05:42:19 -
@@ -6,6 +6,7 @@ include/yara.h
 include/yara/ahocorasick.h
 include/yara/arena.h
 include/yara/atoms.h
+include/yara/base64.h
 include/yara/bitmask.h
 include/yara/compiler.h
 include/yara/error.h
@@ -18,6 +19,7 @@ include/yara/libyara.h
 include/yara/limits.h
 include/yara/mem.h
 include/yara/modules.h
+include/yara/notebook.h
 include/yara/object.h
 include/yara/parser.h
 include/yara/proc.h
@@ -33,7 +35,7 @@ include/yara/strutils.h
 include/yara/threading.h
 include/yara/types.h
 include/yara/utils.h
-lib/libyara.a
+@static-lib lib/libyara.a
 lib/libyara.la
 @lib lib/libyara.so.${LIByara_VERSION}
 lib/pkgconfig/yara.pc
Index: python/distinfo
===
RCS file: /cvs/ports/security/yara/python/distinfo,v
retrieving revision 1.12
diff -u -p -u -p -r1.12 distinfo
--- python/distinfo	11 Nov 2019 20:34:33 -	1.12
+++ python/distinfo	30 Jun 2020 05:42:19 -
@@ -1,2 +1,2 @@
-SHA256 (yara-python-3.11.0.tar.gz) = EoDPpIRJAunVhIyE7Mh9o/wF+6y9dDcbtzjR9Pu6KFA=
-SIZE (yara-python-3.11.0.tar.gz) = 31830
+SHA256 (yara-python-4.0.2.tar.gz) = bnR8rvqNIIv0CweO8KcfOGb6kHUJEjnMNivSO/Q22BY=
+SIZE (yara-python-4.0.2.tar.gz) = 32362
Index: python/pkg/PLIST
===
RCS file: /cvs/ports/security/yara/python/pkg/PLIST,v
retrieving revision 1.5
diff -u -p -u -p -r1.5 PLIST
--- python/pkg/PLIST	16 Aug 2018 09:58:47 -	1.5
+++ python/pkg/PLIST	30 Jun 2020 05:42:19 -
@@ -1,5 +1,5 @@
 @comment $OpenBSD: PLIST,v 1.5 2018/08/16 09:58:47 rpointel Exp $
-lib/python${MODPY_VERSION}/site-packages/yara.so
+@so lib/python${MODPY_VERSION}/site-packages/yara.so
 lib/python${MODPY_VERSION}/site-packages/yara_python-${MODPY_EGG_VERSION}-py${MODPY_VERSION}.egg-info/
 lib/python${MODPY_VERSION}/site-packages/yara_python-${MODPY_EGG_VERSION}-py${MODPY_VERSION}.egg-info/PKG-INFO
 lib/python${MODPY_VERSION}/site-packages/yara_python-${MODPY_EGG_VERSION}-py${MODPY_VERSION}.egg-info/SOURCES.txt


[UPDATE] Python 3.7.8

2020-06-29 Thread Remi Pointel

Hi,

this is the diff to update Python 3.7 to 3.7.8.

Could you test this diff in a bulk build please?

Thanks,

Cheers,

Remi.
Index: Makefile
===
RCS file: /cvs/ports/lang/python/3.7/Makefile,v
retrieving revision 1.16
diff -u -p -u -p -r1.16 Makefile
--- Makefile	30 Mar 2020 14:55:16 -	1.16
+++ Makefile	30 Jun 2020 05:10:30 -
@@ -6,7 +6,7 @@
 # Python itself.
 
 VERSION =		3.7
-PATCHLEVEL =		.7
+PATCHLEVEL =		.8
 SHARED_LIBS =		python3.7m 0.0
 VERSION_SPEC =		>=3.7,<3.8
 
Index: distinfo
===
RCS file: /cvs/ports/lang/python/3.7/distinfo,v
retrieving revision 1.5
diff -u -p -u -p -r1.5 distinfo
--- distinfo	30 Mar 2020 14:55:16 -	1.5
+++ distinfo	30 Jun 2020 05:10:30 -
@@ -1,2 +1,2 @@
-SHA256 (Python-3.7.7.tgz) = jIvpHNJkihoMJR8E6gu0wqVXD+ucReqqIkHHhVhbR1o=
-SIZE (Python-3.7.7.tgz) = 23161893
+SHA256 (Python-3.7.8.tgz) = DiWDVhTcIh4+zqWDGzj6kHiLU4m5m2dadRQUyFh4mrA=
+SIZE (Python-3.7.8.tgz) = 23276116
Index: pkg/PLIST-idle
===
RCS file: /cvs/ports/lang/python/3.7/pkg/PLIST-idle,v
retrieving revision 1.8
diff -u -p -u -p -r1.8 PLIST-idle
--- pkg/PLIST-idle	30 Mar 2020 14:55:16 -	1.8
+++ pkg/PLIST-idle	30 Jun 2020 05:10:30 -
@@ -16,8 +16,8 @@ lib/python3.7/idlelib/CREDITS.txt
 lib/python3.7/idlelib/ChangeLog
 lib/python3.7/idlelib/HISTORY.txt
 lib/python3.7/idlelib/Icons/
+lib/python3.7/idlelib/Icons/README.txt
 lib/python3.7/idlelib/Icons/folder.gif
-lib/python3.7/idlelib/Icons/idle.icns
 lib/python3.7/idlelib/Icons/idle.ico
 lib/python3.7/idlelib/Icons/idle_16.gif
 lib/python3.7/idlelib/Icons/idle_16.png
@@ -25,6 +25,7 @@ lib/python3.7/idlelib/Icons/idle_32.gif
 lib/python3.7/idlelib/Icons/idle_32.png
 lib/python3.7/idlelib/Icons/idle_48.gif
 lib/python3.7/idlelib/Icons/idle_48.png
+lib/python3.7/idlelib/Icons/idle_256.png
 lib/python3.7/idlelib/Icons/minusnode.gif
 lib/python3.7/idlelib/Icons/openfolder.gif
 lib/python3.7/idlelib/Icons/plusnode.gif
Index: pkg/PLIST-main
===
RCS file: /cvs/ports/lang/python/3.7/pkg/PLIST-main,v
retrieving revision 1.12
diff -u -p -u -p -r1.12 PLIST-main
--- pkg/PLIST-main	30 Mar 2020 14:55:16 -	1.12
+++ pkg/PLIST-main	30 Jun 2020 05:10:30 -
@@ -1798,8 +1798,8 @@ lib/python3.7/ensurepip/__pycache__/_uni
 lib/python3.7/ensurepip/__pycache__/_uninstall.cpython-37.opt-2.pyc
 lib/python3.7/ensurepip/__pycache__/_uninstall.cpython-37.pyc
 lib/python3.7/ensurepip/_bundled/
-lib/python3.7/ensurepip/_bundled/pip-19.2.3-py2.py3-none-any.whl
-lib/python3.7/ensurepip/_bundled/setuptools-41.2.0-py2.py3-none-any.whl
+lib/python3.7/ensurepip/_bundled/pip-20.1.1-py2.py3-none-any.whl
+lib/python3.7/ensurepip/_bundled/setuptools-47.1.0-py3-none-any.whl
 lib/python3.7/ensurepip/_uninstall.py
 lib/python3.7/enum.py
 lib/python3.7/filecmp.py
@@ -1983,9 +1983,9 @@ lib/python3.7/lib-dynload/
 @so lib/python3.7/lib-dynload/zlib.so
 lib/python3.7/lib2to3/
 lib/python3.7/lib2to3/Grammar.txt
-lib/python3.7/lib2to3/Grammar3.7.7.final.0.pickle
+lib/python3.7/lib2to3/Grammar3.7.8.final.0.pickle
 lib/python3.7/lib2to3/PatternGrammar.txt
-lib/python3.7/lib2to3/PatternGrammar3.7.7.final.0.pickle
+lib/python3.7/lib2to3/PatternGrammar3.7.8.final.0.pickle
 lib/python3.7/lib2to3/__init__.py
 lib/python3.7/lib2to3/__main__.py
 lib/python3.7/lib2to3/__pycache__/


CVS: cvs.openbsd.org: ports

2020-06-29 Thread Rafael Sadowski
CVSROOT:/cvs
Module name:ports
Changes by: rsadow...@cvs.openbsd.org   2020/06/29 23:28:46

Modified files:
x11: Makefile 

Log message:
Remove grantlee libkscreen  polkit-qt5



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Rafael Sadowski
CVSROOT:/cvs
Module name:ports
Changes by: rsadow...@cvs.openbsd.org   2020/06/29 23:27:59

Removed files:
x11/polkit-qt  : Makefile distinfo 
x11/polkit-qt/patches: patch-PolkitQt-1Config_cmake_in 
x11/polkit-qt/pkg: DESCR PLIST 

Log message:
Remove polkit-qt



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Rafael Sadowski
CVSROOT:/cvs
Module name:ports
Changes by: rsadow...@cvs.openbsd.org   2020/06/29 23:27:39

Removed files:
x11/grantlee   : Makefile distinfo 
x11/grantlee/patches: patch-CMakeLists_txt 
  patch-templates_lib_CMakeLists_txt 
  patch-textdocument_lib_CMakeLists_txt 
x11/grantlee/pkg: DESCR PLIST 

Log message:
Remove qt4 grantlee



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Rafael Sadowski
CVSROOT:/cvs
Module name:ports
Changes by: rsadow...@cvs.openbsd.org   2020/06/29 23:25:42

Removed files:
x11/libkscreen : Makefile distinfo 
x11/libkscreen/pkg: DESCR PLIST 

Log message:
Remove libkscreen



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Rafael Sadowski
CVSROOT:/cvs
Module name:ports
Changes by: rsadow...@cvs.openbsd.org   2020/06/29 23:06:28

Modified files:
devel  : Makefile 

Log message:
Remove automoc



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Rafael Sadowski
CVSROOT:/cvs
Module name:ports
Changes by: rsadow...@cvs.openbsd.org   2020/06/29 23:04:47

Removed files:
devel/automoc  : Makefile distinfo 
devel/automoc/patches: patch-automoc4_files_in 
devel/automoc/pkg: DESCR PLIST 

Log message:
Remove automoc



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Rafael Sadowski
CVSROOT:/cvs
Module name:ports
Changes by: rsadow...@cvs.openbsd.org   2020/06/29 23:03:07

Modified files:
databases  : Makefile 

Log message:
Remove soprano and strigi



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Rafael Sadowski
CVSROOT:/cvs
Module name:ports
Changes by: rsadow...@cvs.openbsd.org   2020/06/29 23:02:33

Removed files:
databases/soprano: Makefile distinfo 
databases/soprano/patches: patch-client_socket_cpp 
   patch-cmake_modules_FindRedland_cmake 
   patch-soprano_pluginmanager_cpp 
   patch-soprano_sopranodirs_cpp 
databases/soprano/pkg: DESCR PLIST 

Log message:
Remove soprano



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Rafael Sadowski
CVSROOT:/cvs
Module name:ports
Changes by: rsadow...@cvs.openbsd.org   2020/06/29 23:02:09

Removed files:
databases/strigi: Makefile distinfo 
databases/strigi/patches: 
  patch-libstreamanalyzer_cmake_FindExiv2_cmake 
  patch-libstreamanalyzer_lib_rdfnamespaces_h 
  
patch-libstreamanalyzer_lib_saxeventanalyzer_cpp 
  
patch-libstreamanalyzer_plugins_endplugins_ffmpegendanalyzer_cpp 
  
patch-libstreamanalyzer_plugins_endplugins_jpegendanalyzer_cpp 
  patch-libstreams_lib_textutils_cpp 
  patch-strigidaemon_CMakeLists_txt 
  
patch-strigidaemon_bin_daemon_dbus_dbuscpp_makecode_pl 
  
patch-strigidaemon_bin_daemon_xesam_xesamsearch_h 
databases/strigi/pkg: DESCR PLIST 

Log message:
Remove strigi



ld: error: duplicate symbol

2020-06-29 Thread Rafael Sadowski
Hi All

I am working on an aqbanking update and I get the following ld error
where I can't get any further. If an eagle eye sees something, I would
appreciate help. If anyone wants a diff, let me know. Full build log
attached.

Thanks in advance.

Rafael

/usr/bin/libtool  --tag=CC   --mode=link cc -DBUILDING_AQBANKING 
-fvisibility=hidden -O2 -pipe -g -Wall  -L/usr/local/lib -lintl -g -o 
libaqpaypal.la  user.lo provider.lo dlg_newuser.lo dlg_edituser.lo 
dlg_editsecret.lo control/libpaypalcontrol.la 
libtool: link: ar x 
/usr/ports/pobj/aqbanking-6.2.1/aqbanking-6.2.1/src/libs/plugins/backends/aqpaypal/control/.libs/libpaypalcontrol.a
libtool: link: ar cru .libs/libaqpaypal.a 
./.libs/libaqpaypal.lax/libpaypalcontrol.a/main.o 
./.libs/libaqpaypal.lax/libpaypalcontrol.a/adduser.o 
./.libs/libaqpaypal.lax/libpaypalcontrol.a/listaccounts.o 
./.libs/libaqpaypal.lax/libpaypalcontrol.a/listusers.o 
./.libs/libaqpaypal.lax/libpaypalcontrol.a/setsecrets.o .libs/user.o 
.libs/provider.o .libs/dlg_newuser.o .libs/dlg_edituser.o .libs/dlg_editsecret.o
libtool: link: ranlib .libs/libaqpaypal.a
gmake[7]: Leaving directory 
'/usr/ports/pobj/aqbanking-6.2.1/aqbanking-6.2.1/src/libs/plugins/backends/aqpaypal'
gmake[6]: Leaving directory 
'/usr/ports/pobj/aqbanking-6.2.1/aqbanking-6.2.1/src/libs/plugins/backends/aqpaypal'
Making all in aqnone
gmake[6]: Entering directory 
'/usr/ports/pobj/aqbanking-6.2.1/aqbanking-6.2.1/src/libs/plugins/backends/aqnone'
/usr/bin/libtool  --tag=CC   --mode=compile cc -DHAVE_CONFIG_H -I. 
-I../../../../..  -I../../../../../src/libs -I../../../../../src/libs 
-I/usr/local/include/gwenhywfar5 -I./.. -I/usr/local/include 
-DBUILDING_AQBANKING -fvisibility=hidden -O2 -pipe -g -Wall -MT provider.lo -MD 
-MP -MF .deps/provider.Tpo -c -o provider.lo provider.c
cc -DHAVE_CONFIG_H -I. -I../../../../.. -I../../../../../src/libs 
-I../../../../../src/libs -I/usr/local/include/gwenhywfar5 -I./.. 
-I/usr/local/include -DBUILDING_AQBANKING -fvisibility=hidden -O2 -pipe -g 
-Wall -MT provider.lo -MD -MP -MF .deps/provider.Tpo -c provider.c -fPIC -DPIC 
-o .libs/provider.o
cc -DHAVE_CONFIG_H -I. -I../../../../.. -I../../../../../src/libs 
-I../../../../../src/libs -I/usr/local/include/gwenhywfar5 -I./.. 
-I/usr/local/include -DBUILDING_AQBANKING -fvisibility=hidden -O2 -pipe -g 
-Wall -MT provider.lo -MD -MP -MF .deps/provider.Tpo -c provider.c -o provider.o
mv -f .deps/provider.Tpo .deps/provider.Plo
/usr/bin/libtool  --tag=CC   --mode=link cc -DBUILDING_AQBANKING 
-fvisibility=hidden -O2 -pipe -g -Wall  -L/usr/local/lib -lintl -g -o 
libaqnone.la  provider.lo  
libtool: link: ar cru .libs/libaqnone.a .libs/provider.o
libtool: link: ranlib .libs/libaqnone.a
gmake[6]: Leaving directory 
'/usr/ports/pobj/aqbanking-6.2.1/aqbanking-6.2.1/src/libs/plugins/backends/aqnone'
gmake[6]: Entering directory 
'/usr/ports/pobj/aqbanking-6.2.1/aqbanking-6.2.1/src/libs/plugins/backends'
/usr/bin/libtool  --tag=CC   --mode=compile cc -DHAVE_CONFIG_H -I. 
-I../../../..   -I/usr/local/include  -O2 -pipe -g -Wall -MT dummy.lo -MD -MP 
-MF .deps/dummy.Tpo -c -o dummy.lo dummy.c
cc -DHAVE_CONFIG_H -I. -I../../../.. -I/usr/local/include -O2 -pipe -g -Wall 
-MT dummy.lo -MD -MP -MF .deps/dummy.Tpo -c dummy.c -fPIC -DPIC -o .libs/dummy.o
cc -DHAVE_CONFIG_H -I. -I../../../.. -I/usr/local/include -O2 -pipe -g -Wall 
-MT dummy.lo -MD -MP -MF .deps/dummy.Tpo -c dummy.c -o dummy.o
mv -f .deps/dummy.Tpo .deps/dummy.Plo
/usr/bin/libtool  --tag=CC   --mode=link cc  -O2 -pipe -g -Wall  
-L/usr/local/lib -lintl -g -o libabbackends.la  dummy.lo aqhbci/libaqhbci.la 
aqofxconnect/libaqofxconnect.la aqpaypal/libaqpaypal.la aqnone/libaqnone.la 
libtool: link: ar x 
/usr/ports/pobj/aqbanking-6.2.1/aqbanking-6.2.1/src/libs/plugins/backends/aqhbci/.libs/libaqhbci.a
libtool: link: ar x 
/usr/ports/pobj/aqbanking-6.2.1/aqbanking-6.2.1/src/libs/plugins/backends/aqofxconnect/.libs/libaqofxconnect.a
libtool: link: ar x 
/usr/ports/pobj/aqbanking-6.2.1/aqbanking-6.2.1/src/libs/plugins/backends/aqpaypal/.libs/libaqpaypal.a
libtool: link: ar x 
/usr/ports/pobj/aqbanking-6.2.1/aqbanking-6.2.1/src/libs/plugins/backends/aqnone/.libs/libaqnone.a
libtool: link: ar cru .libs/libabbackends.a 
./.libs/libabbackends.lax/libaqhbci.a/bpd.o 
./.libs/libabbackends.lax/libaqhbci.a/dialog.o 
./.libs/libabbackends.lax/libaqhbci.a/hbci.o 
./.libs/libabbackends.lax/libaqhbci.a/hbci-updates.o 
./.libs/libabbackends.lax/libaqhbci.a/message.o 
./.libs/libabbackends.lax/libaqhbci.a/msgengine.o 
./.libs/libabbackends.lax/libaqhbci.a/job.o 
./.libs/libabbackends.lax/libaqhbci.a/job_commit.o 
./.libs/libabbackends.lax/libaqhbci.a/job_commit_account.o 
./.libs/libabbackends.lax/libaqhbci.a/job_commit_bpd.o 
./.libs/libabbackends.lax/libaqhbci.a/job_commit_key.o 
./.libs/libabbackends.lax/libaqhbci.a/jobqueue.o 
./.libs/libabbackends.lax/libaqhbci.a/result.o 
./.libs/libabbackends.lax/libaqhbci.a/accountjob.o 
./.libs/libabbackends.lax/libaqhbci.a/jobgetbalance.o 

Re: Ports still using freedb

2020-06-29 Thread Björn Ketelaars
On Tue 30/06/2020 01:55, Charlene Wendling wrote:
> Hi,
> 
> OK? (diffs below)

Diffs looks good. One small comment:

> Index: patches/patch-lib_CDDB_pm
> ===
> RCS file: patches/patch-lib_CDDB_pm
> diff -N patches/patch-lib_CDDB_pm
> --- /dev/null 1 Jan 1970 00:00:00 -
> +++ patches/patch-lib_CDDB_pm 29 Jun 2020 23:43:54 -
> @@ -0,0 +1,16 @@
> +$OpenBSD$
> +
> +freedb is dead
> +
> +Index: lib/CDDB.pm
> +--- lib/CDDB.pm.orig
>  lib/CDDB.pm
> +@@ -31,7 +31,7 @@ my $cddbp_host_selector = 0;
> + 
> + my @cddbp_hosts = (
> + [ 'localhost' => 8880 ],
> +-[ 'freedb.freedb.org' => 8880 ],
> ++[ 'gnudb.gnudb.org'   => 8880 ],
> + [ 'us.freedb.org',=> 8880 ],
> + [ 'ca.freedb.org',=> 8880 ],
> + [ 'ca2.freedb.org',   => 8880 ],

All *.freedb.org hosts are unreachable. While here remove them?

Either way, OK bket@



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Bjorn Ketelaars
CVSROOT:/cvs
Module name:ports
Changes by: b...@cvs.openbsd.org2020/06/29 22:27:35

Modified files:
audio/audacious/plugins: Makefile 
Added files:
audio/audacious/plugins/patches: patch-src_cdaudio_cdaudio-ng_cc 

Log message:
Move audacious-plugins from freedb.org to gnudb.org

The freedb.org database of compact track listings has shut down.
Fortunate an alternative service is available at gnudb.org. Poked by
naddy@.



audio/aqualung minor fixes

2020-06-29 Thread Jeremy Evans
Here are a few minor fixes to audio/aqualung:

* Switch freedb.org:888 to gnudb.org:8880 for the CDDB lookup. The
  server is configurable but the port is not, so this is breaking
  for someone using a custom CDDB server.  I suppose you can setup
  pf.conf appropriately if you want to use a custom server with
  port 888.

* Handle case where ~/.config directory doesn't exist.

* Use default skin by default, instead of plain skin, as the
  plain skin has font issues.

Thanks to Nick Holland and naddy@ for notifying me about these issues.
If anyone could test the CDDB support, I would appreciate it, as I've
never used it.

Thanks,
Jeremy

Index: Makefile
===
RCS file: /cvs/ports/audio/aqualung/Makefile,v
retrieving revision 1.54
diff -u -p -r1.54 Makefile
--- Makefile12 Jul 2019 20:43:31 -  1.54
+++ Makefile16 Jun 2020 00:34:14 -
@@ -4,7 +4,7 @@ COMMENT=advanced music player
 
 VERSION=   1.0
 DISTNAME=  aqualung-${VERSION}
-REVISION=  9
+REVISION=  10
 EPOCH= 0
 CATEGORIES=audio
 
Index: patches/patch-src_cddb_lookup_c
===
RCS file: patches/patch-src_cddb_lookup_c
diff -N patches/patch-src_cddb_lookup_c
--- /dev/null   1 Jan 1970 00:00:00 -
+++ patches/patch-src_cddb_lookup_c 29 Jun 2020 23:22:46 -
@@ -0,0 +1,16 @@
+$OpenBSD$
+
+Change default CDDB port to 8880, as that is what gnudb.org uses.
+
+Index: src/cddb_lookup.c
+--- src/cddb_lookup.c.orig
 src/cddb_lookup.c
+@@ -223,7 +223,7 @@ cddb_connection_setup(cddb_conn_t ** conn) {
+   cddb_set_server_port(*conn, 80);
+   } else {
+   cddb_http_disable(*conn);
+-  cddb_set_server_port(*conn, 888);
++  cddb_set_server_port(*conn, 8880);
+   }
+   }
+ 
Index: patches/patch-src_core_c
===
RCS file: /cvs/ports/audio/aqualung/patches/patch-src_core_c,v
retrieving revision 1.6
diff -u -p -r1.6 patch-src_core_c
--- patches/patch-src_core_c3 Feb 2019 03:58:35 -   1.6
+++ patches/patch-src_core_c16 Jun 2020 20:56:01 -
@@ -3,6 +3,8 @@ $OpenBSD: patch-src_core_c,v 1.6 2019/02
 Reinit sndio if there is a audio(4) error.  Without this, aqualung is
 unusable after an audio(4) error until it is closed and reopened.
 
+Create .config directory before .config/aqualung if it does not exist.
+
 Index: src/core.c
 --- src/core.c.orig
 +++ src/core.c
@@ -59,3 +61,12 @@ Index: src/core.c
AQUALUNG_THREAD_CREATE(info->sndio_thread_id, NULL, sndio_thread, info)
set_thread_priority(info->sndio_thread_id, "sndio output", realtime, 
priority);
  
+@@ -1887,6 +1907,8 @@ load_default_cl(int * argc, char *** argv) {
+ if (chdir(options.confdir) != 0) {
+ if (errno == ENOENT) {
+ fprintf(stderr, "Creating directory %s\n", 
options.confdir);
++  /* Try creating .config before .config/aqualung */
++  mkdir(dirname(options.confdir), S_IRUSR | S_IWUSR | 
S_IXUSR);
+ if (mkdir(options.confdir, S_IRUSR | S_IWUSR | 
S_IXUSR) < 0) {
+   perror("cannot create config directory: mkdir");
+   exit(1);
Index: patches/patch-src_gui_main_c
===
RCS file: patches/patch-src_gui_main_c
diff -N patches/patch-src_gui_main_c
--- /dev/null   1 Jan 1970 00:00:00 -
+++ patches/patch-src_gui_main_c29 Jun 2020 23:19:35 -
@@ -0,0 +1,27 @@
+$OpenBSD$
+
+Use the default skin by default.
+
+Switch from freedb.org to gnudb.org for the CDDB server.
+
+Index: src/gui_main.c
+--- src/gui_main.c.orig
 src/gui_main.c
+@@ -3565,7 +3565,7 @@ create_gui(int argc, char ** argv, int optind, int enq
+   if (options.title_format[0] == '\0')
+   sprintf(options.title_format, "%%a: %%t [%%r]");
+   if (options.skin[0] == '\0') {
+-  sprintf(options.skin, "%s/plain", AQUALUNG_SKINDIR);
++  sprintf(options.skin, "%s/default", AQUALUNG_SKINDIR);
+   options.main_pos_x = 280;
+   options.main_pos_y = 30;
+   options.main_size_x = 380;
+@@ -3583,7 +3583,7 @@ create_gui(int argc, char ** argv, int optind, int enq
+   }
+ 
+   if (options.cddb_server[0] == '\0') {
+-  sprintf(options.cddb_server, "freedb.org");
++  sprintf(options.cddb_server, "gnudb.org");
+   }
+ 
+   if (options.src_type == -1) {



games/hedgewars uses ghc directly in OpenBSD port

2020-06-29 Thread Greg Steuck
Hi Pascal and Matthias,

While contemplating the future direction of ports using Haskell I am trying
to tease out the full spectrum of ghc usages. Most ports can be treated by
cabal v2-build FreeBSD-style. Hedgewars is a special port in that it is not
published to hackage and would need some custom effort to support. I was
wondering of any future plans for this port and how much usage it gets
(especially its -server subpackage).

Thanks
Greg
-- 
nest.cx is Gmail hosted, use PGP:
https://pgp.key-server.io/0x0B1542BD8DF5A1B0
Fingerprint: 5E2B 2D0E 1E03 2046 BEC3  4D50 0B15 42BD 8DF5 A1B0


CVS: cvs.openbsd.org: ports

2020-06-29 Thread Stuart Henderson
CVSROOT:/cvs
Module name:ports
Changes by: st...@cvs.openbsd.org   2020/06/29 18:05:49

Modified files:
graphics/gd: Makefile distinfo 
graphics/gd/pkg: PLIST 

Log message:
update to libgd-2.3.0, includes some security-related and other fixes,

Potential double-free in gdImage*Ptr(). (CVE-2019-6978)
gdImageColorMatch() out of bounds write on heap. (CVE-2019-6977)
Uninitialized read in gdImageCreateFromXbm(). (CVE-2019-11038)
Double-free in gdImageBmp. (CVE-2018-1000222)
Potential NULL pointer dereference in gdImageClone(). (CVE-2018-14553)
Potential infinite loop in gdImageCreateFromGifCtx(). (CVE-2018-5711)

and see https://github.com/libgd/libgd/blob/gd-2.3.0/CHANGELOG.md

(if anyone is thinking of backporting, gdlib-config was removed,
p5-GD and cvsgraph updates will be needed)



Re: Ports still using freedb

2020-06-29 Thread Charlene Wendling
Hi,

OK? (diffs below)

On Mon, 29 Jun 2020 23:59:45 +0200
Christian Weisgerber wrote:

> The freedb.org database of compact track listings has shut down.
> Any program functionality that tries to fetch from or submit data
> to freedb.org is broken now.
> 
> An alternative service is available at gnudb.org, see
> https://www.gnudb.org/
> 
> Below is a list of ports that still appear to use freedb.org in
> code and need to be fixed.  I've cc'ed any maintainers.
> 

> audio/aqualung  jer...@openbsd.org
> audio/audacious/plugins b...@openbsd.org
> audio/cantata   ports@openbsd.org
> audio/cd-discid ports@openbsd.org
> audio/cmus  ports@openbsd.org
> audio/deadbeef  ports@openbsd.org
> audio/disc-coverports@openbsd.org
> audio/easytag   ports@openbsd.org
> audio/grip  ports@openbsd.org
> audio/libcdaudioports@openbsd.org
> audio/libcddb   ports@openbsd.org
> audio/libcdio   ports@openbsd.org
> audio/libdiscid ports@openbsd.org
> audio/libmp3spltports@openbsd.org
> audio/mp3cddb   ports@openbsd.org
> audio/mp3splt   ports@openbsd.org
> audio/puddletag ports@openbsd.org
> audio/py-cddb   ports@openbsd.org
> audio/vlorb ports@openbsd.org
> devel/kf5/kio   rsadow...@openbsd.org
> misc/cdrdao ports@openbsd.org
> misc/mc rob...@openbsd.org
> misc/xcdroast   ports@openbsd.org
> multimedia/xine-lib b...@comstyle.com
> net/mldonkeyports@openbsd.org
> print/texlive/texmf e...@openbsd.org
> sysutils/cdrtools   ports@openbsd.org
> www/surfraw ben...@openbsd.org
> x11/gnome/vfs2  jas...@openbsd.org,
> ajacou...@openbsd.org x11/gnustep/cdplayer
> sebas...@openbsd.org x11/kde/base3   ports@openbsd.org
> x11/kde-applications/libkcddb   rsadow...@openbsd.org
> x11/mplayer b...@comstyle.com


>
> audio/abcde c...@openbsd.org
>
Musicbrainz is used by default, but some users having old config files
may still use cddb. Upstream is aware of the situation but no patches
yet.


Index: Makefile
===
RCS file: /cvs/ports/audio/abcde/Makefile,v
retrieving revision 1.30
diff -u -p -u -p -r1.30 Makefile
--- Makefile12 Jul 2019 20:43:31 -  1.30
+++ Makefile29 Jun 2020 22:39:59 -
@@ -3,6 +3,7 @@
 COMMENT=   command-line utility to rip and encode audio cds
 
 DISTNAME=  abcde-2.9.3
+REVISION=  0
 EPOCH= 0
 CATEGORIES=audio
 
Index: patches/patch-abcde
===
RCS file: patches/patch-abcde
diff -N patches/patch-abcde
--- /dev/null   1 Jan 1970 00:00:00 -
+++ patches/patch-abcde 29 Jun 2020 22:39:59 -
@@ -0,0 +1,16 @@
+$OpenBSD$
+
+Index: abcde
+--- abcde.orig
 abcde
+@@ -3770,8 +3770,8 @@ post_encode ()
+ # CDDB
+ # Currently three supported options ("musicbrainz", "cddb" for freedb.org and 
"cdtext")
+ CDDBMETHOD=musicbrainz
+-CDDBURL="http://freedb.freedb.org/~cddb/cddb.cgi;
+-CDDBSUBMIT=freedb-sub...@freedb.org
++CDDBURL="https://gnudb.gnudb.org/~cddb/cddb.cgi;
++CDDBSUBMIT=sub...@gnudb.org
+ CDDBPROTO=6
+ HELLOINFO="$(whoami)@$(hostname)"
+ CDDBCOPYLOCAL="n"
Index: patches/patch-abcde_conf
===
RCS file: patches/patch-abcde_conf
diff -N patches/patch-abcde_conf
--- /dev/null   1 Jan 1970 00:00:00 -
+++ patches/patch-abcde_conf29 Jun 2020 22:39:59 -
@@ -0,0 +1,23 @@
+$OpenBSD$
+
+Index: abcde.conf
+--- abcde.conf.orig
 abcde.conf
+@@ -15,7 +15,7 @@
+ # If you wish to use a different CDDB server, edit this line.
+ # If you just wanted to use a proxy server, just set your http_proxy
+ # environment variable - wget will use it correctly.
+-#CDDBURL="http://freedb.freedb.org/~cddb/cddb.cgi;
++#CDDBURL="https://gnudb.gnudb.org/~cddb/cddb.cgi;
+ 
+ # The CDDB protocol level.
+ # Right now 5 is latin1 output and 6 is UTF8 encoding.
+@@ -27,7 +27,7 @@
+ #HELLOINFO="`whoami`@`hostname`"
+ 
+ # This controls the email address CDDB changes are submitted to.
+-#CDDBSUBMIT=freedb-sub...@freedb.org
++#CDDBSUBMIT=sub...@gnudb.org
+ 
+ # The following options control whether or not fetched CDDB entries
+ # are cached locally in $CDDBLOCALDIR

>
> audio/p5-CDDB_get   ports@openbsd.org
>

Tested for real - the test suite is useless

Index: Makefile
===
RCS file: /cvs/ports/audio/p5-CDDB_get/Makefile,v
retrieving revision 1.16
diff -u -p -u -p -r1.16 Makefile
--- Makefile12 Jul 2019 20:43:38 -  

CVS: cvs.openbsd.org: ports

2020-06-29 Thread Stuart Henderson
CVSROOT:/cvs
Module name:ports
Changes by: st...@cvs.openbsd.org   2020/06/29 17:49:28

Modified files:
devel/cvsgraph : Makefile distinfo 
Removed files:
devel/cvsgraph/patches: patch-cvsgraph_c 

Log message:
update to cvsgraph-1.7.1



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Stuart Henderson
CVSROOT:/cvs
Module name:ports
Changes by: st...@cvs.openbsd.org   2020/06/29 17:44:30

Modified files:
graphics/p5-GD : Makefile distinfo 
graphics/p5-GD/pkg: DESCR PLIST 

Log message:
update to p5-GD-2.71



Re: sparc64 bulk build report

2020-06-29 Thread Kurt Mosiejczuk
On Mon, Jun 29, 2020 at 05:02:07PM -0600, k...@openbsd.org wrote:
> Bulk build on sparc64-0.ports.openbsd.org

> Started : Fri Jun 26 13:09:08 MDT 2020
> Finished: Mon Jun 29 17:01:54 MDT 2020
> Duration: 3 Days 3 hours 53 minutes

> Built using OpenBSD 6.7-current (GENERIC.MP) #377: Fri Jun 26 07:46:52 MDT 
> 2020

> Built 9777 packages

> Number of packages built each day:
> Jun 26: 6293
> Jun 27: 1751
> Jun 28: 1503
> Jun 29: 230

> Critical path missing pkgs:
> http://build-failures.rhaalovely.net/sparc64/2020-06-26/summary.log

> Build failures: 7
> http://build-failures.rhaalovely.net/sparc64/2020-06-26/devel/olm.log

olm may be a casualty of a stray control-C in the wrong window. dpb shut
down and on restart had this less than helpful error. :|

> http://build-failures.rhaalovely.net/sparc64/2020-06-26/lang/hashlink.log
> http://build-failures.rhaalovely.net/sparc64/2020-06-26/net/gupnp/core.log
> http://build-failures.rhaalovely.net/sparc64/2020-06-26/sysutils/libvirt.log
> http://build-failures.rhaalovely.net/sparc64/2020-06-26/x11/gtk+4,-cups.log
> http://build-failures.rhaalovely.net/sparc64/2020-06-26/x11/libgdiplus.log
> http://build-failures.rhaalovely.net/sparc64/2020-06-26/x11/spice-gtk.log
> 
> Recurrent failures:
>  failures/lang/hashlink.log
>  failures/sysutils/libvirt.log
>  failures/x11/gtk+4,-cups.log
>  failures/x11/libgdiplus.log
>  failures/x11/spice-gtk.log
> 
> New failures:
> +failures/devel/olm.log
> +failures/net/gupnp/core.log
> 
> Resolved failures:
> -failures/math/maxima.log
> -failures/multimedia/svt-av1.log
> -failures/x11/gnome/seahorse.log
> -failures/x11/kde-applications/kalarmcal.log
> -failures/x11/kde-applications/mailimporter.log
> 
> Packages newly built:
> +astro/gnuastro
> +audio/liblo
> +devel/py-dill
> +devel/py-dill,python3
> +devel/py-multiprocess
> +devel/py-multiprocess,python3
> +editors/editorconfig-core-c
> +graphics/py-imageio,python3
> +math/maxima
> +math/py-PyWavelets,python3
> +math/py-cvxopt,python3
> +math/py-cvxpy,python3
> +math/py-ecos
> +math/py-ecos,python3
> +math/py-osqp
> +math/py-osqp,python3
> +math/py-scikit-image,python3
> +math/py-scikit-learn,python3
> +math/py-scs
> +math/py-scs,python3
> +multimedia/svt-av1
> +net/usockets
> +security/sudo,-main
> +security/sudo,-python
> +security/sudo,gettext,-main
> +security/sudo,gettext,-python
> +security/sudo,gettext,ldap,-main
> +security/sudo,gettext,ldap,-python
> +www/uwebsockets
> +x11/elementary/code
> +x11/elementary/granite
> +x11/gnome/seahorse
> +x11/kde-applications/granatier:kde-applications/granatier-19.12.3.tar.xz
> +x11/kde-applications/kalarmcal
> +x11/kde-applications/mailimporter
> 
> Packages not built this time:
> -audio/rhythmbox
> -databases/mytop
> -math/py-scikit-learn
> -meta/gnome
> -meta/gnome,-extras
> -meta/gnome,-main
> -meta/mate,-extras
> -net/dleyna/connector-dbus
> -net/dleyna/core
> -net/dleyna/renderer
> -net/dleyna/server
> -net/gupnp/core
> -net/gupnp/dlna
> -net/gupnp/igd
> -net/gupnp/tools
> -x11/gnome/chrome-gnome-shell
> -x11/gnome/control-center
> -x11/gnome/documents
> -x11/gnome/grilo-plugins
> -x11/gnome/music
> -x11/gnome/online-miners
> -x11/gnome/photos
> -x11/gnome/session
> -x11/gnome/shell
> -x11/gnome/shell-extensions
> -x11/gnome/terminal
> -x11/gnome/totem
> -x11/gnome/tweaks
> -x11/mate/caja-extensions
> 



sparc64 bulk build report

2020-06-29 Thread kmos
Bulk build on sparc64-0.ports.openbsd.org

Started : Fri Jun 26 13:09:08 MDT 2020
Finished: Mon Jun 29 17:01:54 MDT 2020
Duration: 3 Days 3 hours 53 minutes

Built using OpenBSD 6.7-current (GENERIC.MP) #377: Fri Jun 26 07:46:52 MDT 2020

Built 9777 packages

Number of packages built each day:
Jun 26: 6293
Jun 27: 1751
Jun 28: 1503
Jun 29: 230


Critical path missing pkgs:
http://build-failures.rhaalovely.net/sparc64/2020-06-26/summary.log

Build failures: 7
http://build-failures.rhaalovely.net/sparc64/2020-06-26/devel/olm.log
http://build-failures.rhaalovely.net/sparc64/2020-06-26/lang/hashlink.log
http://build-failures.rhaalovely.net/sparc64/2020-06-26/net/gupnp/core.log
http://build-failures.rhaalovely.net/sparc64/2020-06-26/sysutils/libvirt.log
http://build-failures.rhaalovely.net/sparc64/2020-06-26/x11/gtk+4,-cups.log
http://build-failures.rhaalovely.net/sparc64/2020-06-26/x11/libgdiplus.log
http://build-failures.rhaalovely.net/sparc64/2020-06-26/x11/spice-gtk.log

Recurrent failures:
 failures/lang/hashlink.log
 failures/sysutils/libvirt.log
 failures/x11/gtk+4,-cups.log
 failures/x11/libgdiplus.log
 failures/x11/spice-gtk.log

New failures:
+failures/devel/olm.log
+failures/net/gupnp/core.log

Resolved failures:
-failures/math/maxima.log
-failures/multimedia/svt-av1.log
-failures/x11/gnome/seahorse.log
-failures/x11/kde-applications/kalarmcal.log
-failures/x11/kde-applications/mailimporter.log

Packages newly built:
+astro/gnuastro
+audio/liblo
+devel/py-dill
+devel/py-dill,python3
+devel/py-multiprocess
+devel/py-multiprocess,python3
+editors/editorconfig-core-c
+graphics/py-imageio,python3
+math/maxima
+math/py-PyWavelets,python3
+math/py-cvxopt,python3
+math/py-cvxpy,python3
+math/py-ecos
+math/py-ecos,python3
+math/py-osqp
+math/py-osqp,python3
+math/py-scikit-image,python3
+math/py-scikit-learn,python3
+math/py-scs
+math/py-scs,python3
+multimedia/svt-av1
+net/usockets
+security/sudo,-main
+security/sudo,-python
+security/sudo,gettext,-main
+security/sudo,gettext,-python
+security/sudo,gettext,ldap,-main
+security/sudo,gettext,ldap,-python
+www/uwebsockets
+x11/elementary/code
+x11/elementary/granite
+x11/gnome/seahorse
+x11/kde-applications/granatier:kde-applications/granatier-19.12.3.tar.xz
+x11/kde-applications/kalarmcal
+x11/kde-applications/mailimporter

Packages not built this time:
-audio/rhythmbox
-databases/mytop
-math/py-scikit-learn
-meta/gnome
-meta/gnome,-extras
-meta/gnome,-main
-meta/mate,-extras
-net/dleyna/connector-dbus
-net/dleyna/core
-net/dleyna/renderer
-net/dleyna/server
-net/gupnp/core
-net/gupnp/dlna
-net/gupnp/igd
-net/gupnp/tools
-x11/gnome/chrome-gnome-shell
-x11/gnome/control-center
-x11/gnome/documents
-x11/gnome/grilo-plugins
-x11/gnome/music
-x11/gnome/online-miners
-x11/gnome/photos
-x11/gnome/session
-x11/gnome/shell
-x11/gnome/shell-extensions
-x11/gnome/terminal
-x11/gnome/totem
-x11/gnome/tweaks
-x11/mate/caja-extensions



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Stuart Henderson
CVSROOT:/cvs
Module name:ports
Changes by: st...@cvs.openbsd.org   2020/06/29 16:17:51

Modified files:
math/py-scs: Makefile 
math/py-osqp   : Makefile 
math/py-cvxpy  : Makefile 

Log message:
BUILD_DEPENDS+=${RUN_DEPENDS} needed for at least some dependencies of these



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Stuart Henderson
CVSROOT:/cvs
Module name:ports
Changes by: st...@cvs.openbsd.org   2020/06/29 16:11:45

Modified files:
net/dnscrypt-proxy: Makefile distinfo 
net/dnscrypt-proxy/patches: 

patch-dnscrypt-proxy_example-dnscrypt-proxy_toml 
net/dnscrypt-proxy/pkg: PLIST 

Log message:
update to dnscrypt-proxy-2.0.44 and adjust ownership/permissions on
/var/dnscrypt-proxy/ and contained files to work with upstream changes.
>From Nam Nguyen.



Ports still using freedb

2020-06-29 Thread Christian Weisgerber
The freedb.org database of compact track listings has shut down.
Any program functionality that tries to fetch from or submit data
to freedb.org is broken now.

An alternative service is available at gnudb.org, see
https://www.gnudb.org/

Below is a list of ports that still appear to use freedb.org in
code and need to be fixed.  I've cc'ed any maintainers.

audio/abcde c...@openbsd.org
audio/aqualung  jer...@openbsd.org
audio/audacious/plugins b...@openbsd.org
audio/cantata   ports@openbsd.org
audio/cd-discid ports@openbsd.org
audio/cmus  ports@openbsd.org
audio/deadbeef  ports@openbsd.org
audio/disc-coverports@openbsd.org
audio/easytag   ports@openbsd.org
audio/grip  ports@openbsd.org
audio/libcdaudioports@openbsd.org
audio/libcddb   ports@openbsd.org
audio/libcdio   ports@openbsd.org
audio/libdiscid ports@openbsd.org
audio/libmp3spltports@openbsd.org
audio/mp3cddb   ports@openbsd.org
audio/mp3splt   ports@openbsd.org
audio/p5-CDDB_get   ports@openbsd.org
audio/p5-cddb   ports@openbsd.org
audio/pacpl ports@openbsd.org
audio/puddletag ports@openbsd.org
audio/py-cddb   ports@openbsd.org
audio/vlorb ports@openbsd.org
devel/kf5/kio   rsadow...@openbsd.org
misc/cdrdao ports@openbsd.org
misc/mc rob...@openbsd.org
misc/xcdroast   ports@openbsd.org
multimedia/xine-lib b...@comstyle.com
net/mldonkeyports@openbsd.org
print/texlive/texmf e...@openbsd.org
sysutils/cdrtools   ports@openbsd.org
www/surfraw ben...@openbsd.org
x11/gnome/vfs2  jas...@openbsd.org, ajacou...@openbsd.org
x11/gnustep/cdplayersebas...@openbsd.org
x11/kde/base3   ports@openbsd.org
x11/kde-applications/libkcddb   rsadow...@openbsd.org
x11/mplayer b...@comstyle.com

-- 
Christian "naddy" Weisgerber  na...@mips.inka.de



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Alexander Bluhm
CVSROOT:/cvs
Module name:ports
Changes by: bl...@cvs.openbsd.org   2020/06/29 15:24:18

Modified files:
net/p5-Net-DNS-SEC: Makefile distinfo 

Log message:
update p5-Net-DNS-SEC to 1.17



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Alexander Bluhm
CVSROOT:/cvs
Module name:ports
Changes by: bl...@cvs.openbsd.org   2020/06/29 15:12:05

Modified files:
net/p5-Net-DNS : Makefile distinfo 

Log message:
update p5-Net-DNS to 1.25



Re: powerpc bulk build report

2020-06-29 Thread Charlene Wendling
Hi,

On Mon, 29 Jun 2020 11:45:14 -0600 (MDT)
c...@openbsd.org wrote:

> Bulk build on macppc-0.ports.openbsd.org
> 
> Started : Sat Jun 13 07:45:16 MDT 2020
> Finished: Mon Jun 29 11:45:00 MDT 2020
> Duration: 16 Days 4 hours 0 minutes
> 
> Built using OpenBSD 6.7-current (GENERIC) #735: Fri Jun 12 08:20:27
> MDT 2020
> 
> Built 9822 packages

This bulk has been shorter and with less packages because it has
been started after kde4 has been mostly unhooked, but before Rafael
imported dozens of new kf5 ports.

Some GNUstep-related software that used to be broken have been built
again, runtime should be wrong [0]; this explains some failures
below. Maybe^W i'll try again with my fix for x11/gnustep/make.

MATE is working since last bulk [1]. GNOME still lacks gnome-session
and gnome-shell, now that spidermonkey68 is rust-free it may be 
available again soon :)

> http://build-failures.rhaalovely.net/powerpc/2020-06-13/devel/geany.log

I've a fix for it [2], despite my assumptions being wrong.

Charlène.


[0] https://marc.info/?l=openbsd-ports=158722515929053=2
[1] https://bsd.network/web/statuses/104336811837102326
[2] https://marc.info/?l=openbsd-ports=159188140009019=2

> Critical path missing pkgs:
> http://build-failures.rhaalovely.net/powerpc/2020-06-13/summary.log
> 
> Build failures: 15

> http://build-failures.rhaalovely.net/powerpc/2020-06-13/emulators/frodo.log
> http://build-failures.rhaalovely.net/powerpc/2020-06-13/games/hyperrogue.log
> http://build-failures.rhaalovely.net/powerpc/2020-06-13/games/valyriatear.log
> http://build-failures.rhaalovely.net/powerpc/2020-06-13/lang/gforth.log
> http://build-failures.rhaalovely.net/powerpc/2020-06-13/lang/squeak/vm.log
> http://build-failures.rhaalovely.net/powerpc/2020-06-13/shells/ksh93.log
> http://build-failures.rhaalovely.net/powerpc/2020-06-13/sysutils/libvirt.log
> http://build-failures.rhaalovely.net/powerpc/2020-06-13/www/sope.log
> http://build-failures.rhaalovely.net/powerpc/2020-06-13/x11/agar/agar.log
> http://build-failures.rhaalovely.net/powerpc/2020-06-13/x11/e17/elementary.log
> http://build-failures.rhaalovely.net/powerpc/2020-06-13/x11/gnustep/dbuskit.log
> http://build-failures.rhaalovely.net/powerpc/2020-06-13/x11/gnustep/gui.log
> http://build-failures.rhaalovely.net/powerpc/2020-06-13/x11/gnustep/performance.log
> http://build-failures.rhaalovely.net/powerpc/2020-06-13/x11/kde4/pimlibs.log



Re: NEW: math/rstudio

2020-06-29 Thread Brian Callahan


On Monday, June 29, 2020 6:00 AM, Zé Loff  wrote:

> On Sat, Jun 27, 2020 at 01:30:13AM +, Brian Callahan wrote:
>
> > Hi ports --
> > Attached is a new port, math/rstudio. RStudio is the IDE for R.
>
> First of all, kudos for the effort. I tried and gave up quite a few
> times before.
>
> > pkg/DESCR:
> > RStudio is an integrated development environment (IDE) for R.
> > It includes a console, syntax-highlighting editor that supports direct
> > code execution, as well as tools for plotting, history, debugging and
> > workspace management.
> >
> > 
> >
> > This is a rather big port, and I am not certain that it is ready for
> > import just yet. But it is clearly at the point where it needs to be
> > shared. Looking for comments and suggestions.
> > Some notes/caveats:
> >
> > 1.  The binary lives as /usr/local/lib/rstudio/bin/rstudio. A simple
> > script exists to allow console users easy access.
> >
> > 2.  There are no precompiled packages other than what comes with the
> > IDE. Trying to build some (igraph, notably) exposed some potential
> > issues with R--like how R thinks the fortran compiler is named
> > gfortran when it should be egfortran.
> >
>
> Enviroment variables for compiling packages can be setup (need to?) in
> ~/.R/Makevars. Maybe this can help with the gfortran issue.
>

I found /usr/local/lib/R/etc/Makeconf, which I edited to change gfortran to 
egfortran. Perhaps that file should be amended for that one small change since 
the binary is always called egfortran on OpenBSD. But I'll leave that up to the 
R people. I had no idea one could override with ~/.R/Makevars.

>
> > 3.  Fonts don't render in the Plots window. Not sure why. Help
> > appreciated.
> >
>
> pango/harfbuzz fallout, probably. Pango stopped supporting Type 1
> fonts. I have the same issue with R itself. My solution it to add
>
> options.X11(family = "DejaVu Sans")
>
> or some other TrueType family.
>

Yup, this was already mentioned to me. So not an issue with RStudio (at least, 
not directly).

> > 4.  I am only a Desktop user but I did provide the Server as well. If
> > you use the server I'd be interested in knowing how it works.
> >
>
> The server is basically the same this but with the entire GUI served
> over HTTP, and with session control. When you login you get a new R
> session, just like with the desktop, with the added bonus of being able
> to leave it running, logout, and come back later to the same session.
>
> I think this is a prime candidate for a -no_x11 flavor, since it would
> probably be much lighter and perhaps easier to port, since it won't pull
> GUI dependencies (I think), but hey, I'm happy enough with this being
> ported as it is.
>

The Server still pulls in all the Boost libs. That leaves us with only amd64 
and arm64 being able to build RStudio. A complete wash in terms of ease of 
porting.

However, it would give us some degree of protection against qtwebengine, so 
that's something I'll look into.

~Brian



powerpc bulk build report

2020-06-29 Thread cwen
Bulk build on macppc-0.ports.openbsd.org

Started : Sat Jun 13 07:45:16 MDT 2020
Finished: Mon Jun 29 11:45:00 MDT 2020
Duration: 16 Days 4 hours 0 minutes

Built using OpenBSD 6.7-current (GENERIC) #735: Fri Jun 12 08:20:27 MDT 2020

Built 9822 packages

Number of packages built each day:
Jun 13: 874
Jun 14: 52
Jun 15: 757
Jun 16: 499
Jun 17: 552
Jun 18: 261
Jun 19: 297
Jun 20: 285
Jun 21: 312
Jun 22: 468
Jun 23: 315
Jun 24: 566
Jun 25: 425
Jun 26: 558
Jun 27: 478
Jun 28: 539
Jun 29: 2584


Critical path missing pkgs: 
http://build-failures.rhaalovely.net/powerpc/2020-06-13/summary.log

Build failures: 15
http://build-failures.rhaalovely.net/powerpc/2020-06-13/devel/geany.log
http://build-failures.rhaalovely.net/powerpc/2020-06-13/emulators/frodo.log
http://build-failures.rhaalovely.net/powerpc/2020-06-13/games/hyperrogue.log
http://build-failures.rhaalovely.net/powerpc/2020-06-13/games/valyriatear.log
http://build-failures.rhaalovely.net/powerpc/2020-06-13/lang/gforth.log
http://build-failures.rhaalovely.net/powerpc/2020-06-13/lang/squeak/vm.log
http://build-failures.rhaalovely.net/powerpc/2020-06-13/shells/ksh93.log
http://build-failures.rhaalovely.net/powerpc/2020-06-13/sysutils/libvirt.log
http://build-failures.rhaalovely.net/powerpc/2020-06-13/www/sope.log
http://build-failures.rhaalovely.net/powerpc/2020-06-13/x11/agar/agar.log
http://build-failures.rhaalovely.net/powerpc/2020-06-13/x11/e17/elementary.log
http://build-failures.rhaalovely.net/powerpc/2020-06-13/x11/gnustep/dbuskit.log
http://build-failures.rhaalovely.net/powerpc/2020-06-13/x11/gnustep/gui.log
http://build-failures.rhaalovely.net/powerpc/2020-06-13/x11/gnustep/performance.log
http://build-failures.rhaalovely.net/powerpc/2020-06-13/x11/kde4/pimlibs.log

Recurrent failures:
 failures/devel/geany.log
 failures/emulators/frodo.log
 failures/games/hyperrogue.log
 failures/games/valyriatear.log
 failures/lang/gforth.log
 failures/lang/squeak/vm.log
 failures/shells/ksh93.log
 failures/summary.log
 failures/x11/agar/agar.log
 failures/x11/e17/elementary.log

New failures:
+failures/sysutils/libvirt.log
+failures/www/sope.log
+failures/x11/gnustep/dbuskit.log
+failures/x11/gnustep/gui.log
+failures/x11/gnustep/performance.log
+failures/x11/kde4/pimlibs.log

Resolved failures:
-failures/benchmarks/wrk.log
-failures/cad/openscad.log
-failures/databases/sqlitebrowser.log
-failures/devel/pygame,python3.log
-failures/inputmethods/uim.log
-failures/lang/gprolog.log
-failures/lang/gravity.log
-failures/mail/kopano/core.log
-failures/security/aircrack-ng.log
-failures/x11/e16keyedit.log
-failures/x11/gnome/builder.log
-failures/x11/gnome/eog.log
-failures/x11/gnustep/base.log
-failures/x11/kde4/libkexiv2.log
-failures/x11/qt5/qtwebengine.log

Packages newly built:
+audio/pykaraoke
+benchmarks/wrk
+cad/openscad
+databases/p5-TAP-Parser-SourceHandler-pgTAP
+databases/pgtap
+databases/py-ldap,python3
+databases/py-ldap0,python3
+databases/py-pymysql,python3
+databases/sqlitebrowser
+databases/web2ldap
+devel/py-crc32c,python3
+devel/py-deprecation,python3
+devel/py-filetype,python3
+devel/py-mox3
+devel/py-mox3,python3
+devel/py3c
+devel/pygame
+devel/pygame,python3
+devel/ruby-colored2
+devel/ruby-colored2,ruby26
+devel/subversion,python3
+devel/subversion,python3,-ap2
+devel/subversion,python3,-gnome-keyring
+devel/subversion,python3,-main
+devel/subversion,python3,-perl
+devel/subversion,python3,-python
+devel/subversion,python3,-ruby
+emulators/fs-uae-launcher
+fonts/inconsolata-new
+games/angrydd
+games/childsplay
+games/forcedattack
+games/fretsonfire
+games/hypatia
+games/mysticmine
+games/oolite
+games/pathological
+games/pyganim
+games/pysol
+games/renpy
+games/singularity
+inputmethods/uim
+inputmethods/uim,-gtk
+inputmethods/uim,-gtk3
+inputmethods/uim,-kde
+inputmethods/uim,-main
+inputmethods/uim,-qt
+inputmethods/uim,-qt4
+inputmethods/uim-chewing
+inputmethods/uim-tomoe-gtk
+lang/microscheme
+multimedia/shotcut
+net/openvpn-auth-ldap
+productivity/bruce
+security/aircrack-ng
+security/gpgme,
+security/pivy
+shells/zsh-syntax-highlighting
+telephony/resiprocate
+telephony/resiprocate,
+telephony/resiprocate,,-main
+telephony/resiprocate,,-repro
+telephony/resiprocate,,-return
+telephony/resiprocate,-main
+telephony/resiprocate,-repro
+telephony/resiprocate,-return
+textproc/py-patiencediff,python3
+textproc/py-xlwt,python3
+www/ipynb-py-convert
+x11/gnome/builder
+x11/gnome/photos
+x11/gnustep/base
+x11/gnustep/camerakit
+x11/gnustep/corebase
+x11/gnustep/matharray
+x11/gnustep/netclasses
+x11/gnustep/pantomime
+x11/gnustep/pcapkit
+x11/gnustep/rsskit
+x11/qt5/qtscript,
+x11/qt5/qtscript,,-examples
+x11/qt5/qtspeech,
+x11/qt5/qtspeech,,-examples
+x11/qt5/qtwebchannel,
+x11/qt5/qtwebchannel,,-examples

Packages not built this time:
-audio/exaile
-cad/kicad-share/footprints
-cad/kicad-share/i18n
-cad/kicad-share/packages3D
-cad/kicad-share/symbols
-cad/kicad-share/templates
-cad/klogic
-databases/gq
-devel/gconf-editor
-devel/gtkparasite

CVS: cvs.openbsd.org: ports

2020-06-29 Thread Stuart Henderson
CVSROOT:/cvs
Module name:ports
Changes by: st...@cvs.openbsd.org   2020/06/29 10:07:40

Modified files:
net/flow-tools : Makefile 

Log message:
flow-tools: missed bump, pointed out by danj



[UPDATE] crystal-0.35.1

2020-06-29 Thread Wesley Moxam
Updates lang/crystal port to v0.35.1

Crystal is working towards a v1.0 release, and v0.35 brought some small
language changes and some polish to the stdlib.

It's worth noting that Crystal Shards now depends on crystal-molinillo
(which is a shard).

-- W


crystal-0.35.1.diff
Description: Binary data


Re: [UPDATE] nasm 2.14.02 -> 2.15.01

2020-06-29 Thread Martin
Sorry, but I can access mail by web client from different machine only. I can't 
split diffs and mail it from OpenBSD in any way, so I can transfer them to 
another machine and put into attachment or in web interface only.

I'm really sorry about it.

Hope you can use the attached diffs from previous mail as-is in original 
formatting. They should work fine (tested on openbsd 6.7 with all the latest 
patches installed).

I'm using nasm for small project, and I hit the DATA & TEXT segment issues with 
v2.14.02 but 2.15.01 completely solves it.

If anybody can test the software in other way, please do it and report. For my 
relatively small project 2.15.01 works without any issues.

Martin


‐‐‐ Original Message ‐‐‐
On Monday, June 29, 2020 11:37 AM, Stuart Henderson  
wrote:

> This is how that one looks. It really does need the ports depending on
> it to be tested with the update too.
>
> Content-Transfer-Encoding: quoted-printable
>
> --- Makefile.old=09Wed Jul 17 17:49:21 2019
> +++ Makefile=09Mon Jun 29 09:46:50 2020
> @@ -4,8 +4,8 @@
>
> COMMENT=3D=09general-purpose multi-platform x86 assembler
>
> -VERSION=3D=092.14.02
> -REVISION=3D=091
> +VERSION=3D=092.15.01
> DISTNAME=3D=09nasm-${VERSION}
> CATEGORIES=3D=09devel lang
> MASTER_SITES=3D=09${HOMEPAGE}/pub/nasm/releasebuilds/${VERSION}/
>
> --- distinfo.old=09Sun Dec 30 22:26:53 2018
> +++ distinfo=09Mon Jun 29 09:48:15 2020
> @@ -1,2 +1,2 @@
> -SHA256 (nasm-2.14.02.tar.xz) =3D 4krePpKPclOqjBSqRHJtHt8/mGQ/h8nXLsHfRLJr6=
> PU=3D
> -SIZE (nasm-2.14.02.tar.xz) =3D 827620
> +SHA256 (nasm-2.15.01.tar.xz) =3D 28a50f80d2f4023e444b113e9ddc57fcec2b2f295=
> a07ce158cf3f18740375831
> +SIZE (nasm-2.15.01.tar.xz) =3D 975376
>
> --- PLIST.orig=09Thu Aug 3 17:39:39 2017
> +++ PLIST=09Mon Jun 29 11:15:55 2020
> @@ -27,6 +27,7 @@
> share/doc/nasm/html/nasmdo10.html
> share/doc/nasm/html/nasmdo11.html
> share/doc/nasm/html/nasmdo12.html
> +share/doc/nasm/html/nasmdo13.html
> share/doc/nasm/html/nasmdoc.css
> share/doc/nasm/html/nasmdoc0.html
> share/doc/nasm/html/nasmdoc1.html
>
> --- doc/Makefile.in.old=09Sun Jun 28 02:17:21 2020
> +++ doc/Makefile.in=09Mon Jun 29 11:09:56 2020
> @@ -28,7 +28,7 @@
> RM_F=09=09=3D rm -f
> RM_RF=09=09=3D rm -rf
> CP_F=09=09=3D cp -f
> -CP_UF=09=09=3D cp -uf
> +CP_UF=09=09=3D cp -fv
>
> Optional tools
>
> ===
>
> XZ=09=09=3D @XZ@
> @@ -40,8 +40,8 @@
> HTMLAUX=09=09=3D nasmdoc.css local.css nasmlogw.png
>
> SRCS=09=09=3D nasmdoc.src inslist.src changes.src warnings.src version.src
> -OUT=09=09=3D html nasmdoc.txt nasmdoc.pdf $(XZFILES)
> -XZOUT =3D nasmdoc.pdf.xz
> +OUT=09=09=3D html nasmdoc.txt # nasmdoc.pdf $(XZFILES)
> +# XZOUT =3D nasmdoc.pdf.xz
>
> .SUFFIXES:
> .SUFFIXES: .pfa .ph
> @@ -103,7 +103,6 @@
> =09$(XZ) -9e < $< > $@
>
> clean:
> -=09-$(RM_F) *.rtf *.hpj *.texi *.gid *.ipf *.dip
> =09-$(RM_F) *.aux *.cp *.fn *.ky *.pg *.log *.toc .tp .vr
> =09-$(RM_F) inslist.src version.src fontpath Fontmap
> =09-$(RM_F) nasmdoc.ps nasmdoc-raw.pdf
> @@ -116,7 +115,7 @@
> =09$(MKDIR_P) $(DESTDIR)$(htmldir)
> =09$(INSTALL_DATA) html/ $(DESTDIR)$(htmldir)=09$(MKDIR_P) $(DESTDIR)$(docdir)
> -=09$(INSTALL_DATA) nasmdoc.pdf nasmdoc.txt $(DESTDIR)$(docdir)
> +=09$(INSTALL_DATA) internal.doc nasmdoc.txt $(DESTDIR)$(docdir)
>
> ==
>
> Dummy rules that changes make behavior
>
> ===




Re: [UPDATE] nasm 2.14.02 -> 2.15.01

2020-06-29 Thread Martin
--- Makefile.oldWed Jul 17 17:49:21 2019
+++ MakefileMon Jun 29 09:46:50 2020
@@ -4,8 +4,8 @@

 COMMENT=   general-purpose multi-platform x86 assembler

-VERSION=   2.14.02
-REVISION=  1
+VERSION=   2.15.01
 DISTNAME=  nasm-${VERSION}
 CATEGORIES=devel lang
 MASTER_SITES=  ${HOMEPAGE}/pub/nasm/releasebuilds/${VERSION}/


--- distinfo.oldSun Dec 30 22:26:53 2018
+++ distinfoMon Jun 29 09:48:15 2020
@@ -1,2 +1,2 @@
-SHA256 (nasm-2.14.02.tar.xz) = 4krePpKPclOqjBSqRHJtHt8/mGQ/h8nXLsHfRLJr6PU=
-SIZE (nasm-2.14.02.tar.xz) = 827620
+SHA256 (nasm-2.15.01.tar.xz) = 
28a50f80d2f4023e444b113e9ddc57fcec2b2f295a07ce158cf3f18740375831
+SIZE (nasm-2.15.01.tar.xz) = 975376


--- PLIST.orig  Thu Aug  3 17:39:39 2017
+++ PLIST   Mon Jun 29 11:15:55 2020
@@ -27,6 +27,7 @@
 share/doc/nasm/html/nasmdo10.html
 share/doc/nasm/html/nasmdo11.html
 share/doc/nasm/html/nasmdo12.html
+share/doc/nasm/html/nasmdo13.html
 share/doc/nasm/html/nasmdoc.css
 share/doc/nasm/html/nasmdoc0.html
 share/doc/nasm/html/nasmdoc1.html


--- doc/Makefile.in.old Sun Jun 28 02:17:21 2020
+++ doc/Makefile.in Mon Jun 29 11:09:56 2020
@@ -28,7 +28,7 @@
 RM_F   = rm -f
 RM_RF  = rm -rf
 CP_F   = cp -f
-CP_UF  = cp -uf
+CP_UF  = cp -fv

 # Optional tools
 XZ = @XZ@
@@ -40,8 +40,8 @@
 HTMLAUX= nasmdoc.css local.css nasmlogw.png

 SRCS   = nasmdoc.src inslist.src changes.src warnings.src version.src
-OUT= html nasmdoc.txt nasmdoc.pdf $(XZFILES)
-XZOUT   = nasmdoc.pdf.xz
+OUT= html nasmdoc.txt # nasmdoc.pdf $(XZFILES)
+# XZOUT   = nasmdoc.pdf.xz

 .SUFFIXES:
 .SUFFIXES: .pfa .ph
@@ -103,7 +103,6 @@
$(XZ) -9e < $< > $@

 clean:
-   -$(RM_F) *.rtf *.hpj *.texi *.gid *.ipf *.dip
-$(RM_F) *.aux *.cp *.fn *.ky *.pg *.log *.toc *.tp *.vr
-$(RM_F) inslist.src version.src fontpath Fontmap
-$(RM_F) nasmdoc*.ps nasmdoc-raw.pdf
@@ -116,7 +115,7 @@
$(MKDIR_P) $(DESTDIR)$(htmldir)
$(INSTALL_DATA) html/* $(DESTDIR)$(htmldir)
$(MKDIR_P) $(DESTDIR)$(docdir)
-   $(INSTALL_DATA) nasmdoc.pdf nasmdoc.txt $(DESTDIR)$(docdir)
+   $(INSTALL_DATA) internal.doc nasmdoc.txt $(DESTDIR)$(docdir)

 #
 # Dummy rules that changes make behavior



[Update] security/clusterssh: update to 4.16

2020-06-29 Thread wen heping
Hi, ports@:

   Here is a patch for security/clusterssh:
   i) Update to 4.16
   ii) Remove the unneeded line BUILD_DEPENDS=${RUN_DEPENDS}
   iii) Comment out the line MAKE_ENV=TEST_POD=Yes,
because we could do pod test really after Pod::Coverage::TrustPod
imported into portstree.

   One test failed ,but not caused by this patch, others passed.
   No other ports depends on clusterssh.


Cheers !
wen
Index: Makefile
===
RCS file: /cvs/ports/security/clusterssh/Makefile,v
retrieving revision 1.22
diff -u -p -r1.22 Makefile
--- Makefile18 Jun 2020 20:44:26 -  1.22
+++ Makefile29 Jun 2020 14:47:35 -
@@ -2,7 +2,7 @@
 
 COMMENT=   secure concurrent multi-server terminal control
 
-V= 4.15
+V= 4.16
 DISTNAME=  App-ClusterSSH-$V
 PKGNAME=   clusterssh-${V:S/_/./}
 
@@ -27,7 +27,6 @@ RUN_DEPENDS=  x11/p5-Tk \
devel/p5-Exception-Class \
devel/p5-Readonly \
sysutils/p5-File-Which
-BUILD_DEPENDS= ${RUN_DEPENDS}
 
 TEST_DEPENDS=devel/p5-Test-Trap \
devel/p5-Test-Pod \
@@ -36,7 +35,7 @@ TEST_DEPENDS=devel/p5-Test-Trap \
devel/p5-Test-Differences \
devel/p5-File-Slurp
 
-MAKE_ENV=  TEST_POD=Yes
+#MAKE_ENV= TEST_POD=Yes AUTHOR_TESTING=Yes
 
 post-install:
${INSTALL_DATA_DIR} ${PREFIX}/share/bash-completion
Index: distinfo
===
RCS file: /cvs/ports/security/clusterssh/distinfo,v
retrieving revision 1.14
diff -u -p -r1.14 distinfo
--- distinfo18 Jun 2020 20:44:26 -  1.14
+++ distinfo29 Jun 2020 14:47:35 -
@@ -1,2 +1,2 @@
-SHA256 (App-ClusterSSH-4.15.tar.gz) = 
4Sdbg3ofEVMm6tXaCZ8pv+QfqCQnd6ev3rk7nqIn86o=
-SIZE (App-ClusterSSH-4.15.tar.gz) = 96091
+SHA256 (App-ClusterSSH-4.16.tar.gz) = 
G3y4q2BoViRK34vZrE0nUHwuQWh7OvGiJs4dsvP9VXg=
+SIZE (App-ClusterSSH-4.16.tar.gz) = 96151


Re: purritobin-0.1.2 - new package + dependencies

2020-06-29 Thread Stuart Henderson
On 2020/06/23 23:33, Aisha Tammy wrote:
> On 6/22/20 6:56 AM, Stuart Henderson wrote:
> > On 2020/06/21 21:32, Aisha Tammy wrote:
> >>> I've added them again with the two from Brian and the uwebsockets
> >>> updated to 18.3.0
> >>
> >> Another bump.
> >> Also updated uwebsockets to 18.4.0
> > 
> > OK sthen@ if someone wants to import uwebsockets/usockets with usockets
> > moved from devel to net, tgz attached.
> > 
> > For purritobin, could you install the README under share/doc and maybe
> > also paste.html and POSIX_shell_client.sh (either in share/examples or
> > somewhere else). Might be a good idea to add an rc script and a userid
> > to run it under (@newuser in plist) too?
> > 
> > 
> 
> I've attached purritobin with the README and an rc file.
> Changes
>  - new user and group
> 
>  - rc file running as new user
>  - added paste.html and shell clients to /usr/local/share/purritobin/
>  - added pkg-readme with examples for httpd, cron cleanup and pf rate limiting
> 
> Also needs that uwebsockets and usockets be updated to latest version as the
> current ones in the tree are broken (upstream messed up some SSL 
> declarations).
> I've added the diff for that as well.

I've committed those, diff didn't work as it had extra blank lines
so I did them by hand, SHARED_LIBS needed a bump too due to additional
functions.

purritobin looks good now, ok if someone would like to import (wonder if
it might be better in www rather than net though)



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Ricardo Mestre
CVSROOT:/cvs
Module name:ports
Changes by: mes...@cvs.openbsd.org  2020/06/29 08:36:10

Modified files:
x11/st : Makefile distinfo 
x11/st/patches : patch-config_def_h patch-config_mk 

Log message:
update to 0.8.4

looks good to Hiltjo Posthuma
ok jung@ sthen@



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Stuart Henderson
CVSROOT:/cvs
Module name:ports
Changes by: st...@cvs.openbsd.org   2020/06/29 08:31:55

Modified files:
www/uwebsockets: Makefile distinfo 

Log message:
update to uwebsockets-18.6.0, from Aisha Tammy, retyped by me (mangled diff)



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Stuart Henderson
CVSROOT:/cvs
Module name:ports
Changes by: st...@cvs.openbsd.org   2020/06/29 08:30:59

Modified files:
net/usockets   : Makefile distinfo 

Log message:
update to usockets-0.4.1, from Aisha Tammy, retyped by me because the
patch was mangled, plus I bumped SHARED_LIBS due to additional symbols



Re: [UPDATE] nasm 2.14.02 -> 2.15.01

2020-06-29 Thread Martin
Stuart, thank you for notes.

All port dependent patches & *.diffs attached.

‐‐‐ Original Message ‐‐‐
On Monday, June 29, 2020 9:30 AM, Stuart Henderson  wrote:

> On 2020/06/29 08:46, Martin wrote:
>
> > Network Assembler port update.
>
> Dependent ports need testing.
>
> $ grep devel/nasm /usr/local/share/ports-INDEX | cut -d'|' -f2
> devel/nasm
> graphics/ffmpeg
> mail/mozilla-thunderbird
> mail/mozilla-thunderbird,-lightning
> multimedia/dav1d
> multimedia/x264
> multimedia/x265
> www/firefox-esr
> www/mozilla-firefox
> www/tor-browser/browser
>
> > I've included *.tgz archive also if text formatting is broken by mail agent.
>
> It is broken, but a tgz is a pain to deal with for a port update.
> If you can't use a working mail system (most other contributors seem to
> manage) then at least try sending the diff as an attachment.
>
> > --- Makefile.old Wed Jul 17 17:49:21 2019
> > +++ Makefile Mon Jun 29 09:46:50 2020
> > @@ -4,8 +4,8 @@
> > COMMENT= general-purpose multi-platform x86 assembler
> > -VERSION= 2.14.02
> > -REVISION= 1
> > +VERSION= 2.15.01
> > +REVISION= 0
>
> REVISION is removed at updates.



Makefile.diff
Description: Binary data


distinfo.diff
Description: Binary data


PLIST.diff
Description: Binary data


patch-doc_Makefile.in
Description: Binary data


CVS: cvs.openbsd.org: ports

2020-06-29 Thread Antoine Jacoutot
CVSROOT:/cvs
Module name:ports
Changes by: ajacou...@cvs.openbsd.org   2020/06/29 07:58:52

Modified files:
x11/gnome/baobab: Makefile distinfo 
x11/gnome/baobab/pkg: PLIST 

Log message:
Update to baobab-3.34.1.



Re: [UPDATE] textproc/codespell to 1.17.1

2020-06-29 Thread Todd C . Miller
On Mon, 29 Jun 2020 12:29:36 +0200, Frederic Cambus wrote:

> Comments? OK?

OK millert@

 - todd



Re: [update] mail/mu-1.4.10

2020-06-29 Thread Todd Carson


Stuart Henderson writes:

>> +make this function compile correctly under clang
>> +Index: lib/utils/mu-str.c
>> +--- lib/utils/mu-str.c.orig
>>  lib/utils/mu-str.c
>> +@@ -49,7 +49,7 @@ mu_str_size_s  (size_t s)
>> + char*
>> + mu_str_size (size_t s)
>> + {
>> +-   return g_strdup (mu_str_size_s(s));
>> ++   return g_format_size_for_display ((goffset)s);
>> + }
>
> I'm no expert on glib2 but this seems a bit odd for "make this function
> compile correctly under clang", have you talked to upstream about it
> at all?
>

That patch is one I submitted, so I can elaborate.

The two functions involved look like this (unpatched):

const char*
mu_str_size_s  (size_t s)
{
static char  buf[32];
char*tmp;

tmp = g_format_size_for_display ((goffset)s);
strncpy (buf, tmp, sizeof(buf));
buf[sizeof(buf) -1] = '\0'; /* just in case */
g_free (tmp);

return buf;
}

char*
mu_str_size (size_t s)
{
return g_strdup (mu_str_size_s(s));
}

One of the tests was failing, and I found this was because the compiler
was optimizing the function calls out of mu_str_size(), so that
it directly returned the address of mu_str_size_s()'s static buffer.

This happens with base-clang or ports-clang at -O1 or higher.

I just tried ports-gcc and it compiles mu_str_size() correctly, but the
build fails in the link stage. So maybe ports-gcc should be removed from
COMPILER unless that can be fixed.



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Stuart Henderson
CVSROOT:/cvs
Module name:ports
Changes by: st...@cvs.openbsd.org   2020/06/29 07:33:34

Modified files:
databases/freetds: Makefile distinfo 

Log message:
update to freetds-1.1.42



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Stuart Henderson
CVSROOT:/cvs
Module name:ports
Changes by: st...@cvs.openbsd.org   2020/06/29 07:29:40

Modified files:
multimedia/get_iplayer: Makefile distinfo 
multimedia/get_iplayer/patches: patch-get_iplayer 

Log message:
update to get_iplayer-3.26



Re: net/flow-tools duplicate parts of path

2020-06-29 Thread Stuart Henderson
On 2020/06/29 03:10, marfabastewart wrote:
> Synopsis:  duplicate parts of path for config files, flow-rptfmt
> Category:  net/flow-tools
> Environment:
>   OpenBSD 6.7-current (GENERIC) #298: Sun Jun 28 13:05:49 MDT 2020
> dera...@amd64.openbsd.org:/usr/src/sys/arch/amd64/compile/GENERIC
>   Architecture: OpenBSD.amd64
>   Machine   : amd64
> Description:
>   1. /usr/local/bin/flow-rptfmt starts with
>   !/usr/usr/local/bin/python2.7 (two "/usr"s instead of one)
> 
>   2. There are also duplicate paths when calling flow-nfilter and maybe
>   other programs. "/etc/flow-tools/flow-tools" instead of
>   "/etc/flow-tools"

Thanks, I've just fixed /etc/flow-tools/flow-tools and
/usr/usr/local/bin/python2.7 in -current. Please let me know if there
are other problems.

>   3. (question) -- is splintered.net still up? I couldn't
>   access it and email to get on the flow-tools mailing list at that
>   domain also bounced). It's in flow-tools-0.68.6/README

No idea.

> How-To-Repeat:
>   1. flow-cat ft-v05.2020-06-27.201501-0500 |flow-report
> 
>   2. $flow-cat ft-v05.2020-06-27.201501-0500 |flow-nfilter
>   flow-nfilter: open(/etc/flow-tools/flow-tools/ip-prot.sym):
> No such file or directory
>   flow-nfilter: open(/etc/flow-tools/flow-tools/tcp-port.sym):
> No such file or directory
>   flow-nfilter: open(/etc/flow-tools/flow-tools/asn.sym):
> No such file or directory
>   flow-nfilter: open(/etc/flow-tools/flow-tools/tag.sym):
> No such file or directory
>   flow-nfilter: open(/etc/flow-tools/flow-tools/filter.cfg):
> No such file or directory
>   flow-nfilter: ftfil_load(): failed
> 
> Fix:
>   1. work around: removing the extra /usr in flow-rptfmt shebang
>   2. work around: create extra flow-tools dir under /etc/flow-tools.
> 
>   Maybe the github changes to lib/ftpathc.s on Mar 21, 2019 and to
>   flow-rptfmt on Mar 20, 2019 have something to do with this.
> 
>   My 6.7 stable box doesn't have these problems. I first installed
>   the package while running 6.5 stable or 6.6 stable though.
> 
>   Please let me know if I can help with testing.
> 
> 
> 
> Sent with ProtonMail Secure Email.
> 
> 



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Stuart Henderson
CVSROOT:/cvs
Module name:ports
Changes by: st...@cvs.openbsd.org   2020/06/29 07:01:25

Modified files:
net/flow-tools : Makefile 

Log message:
flow-tools: fix some paths broken with the last update.
reported by marfabastewart at protonmail.com



[UPDATE] nasm 2.14.02 -> 2.15.01

2020-06-29 Thread Martin
Hi list,

Network Assembler port update.

* Fix building the documentation from the release archive. For 2.15, the user 
has to do make warnings manually in the main directory in order to be able to 
build the documentation, which means Perl needs to be installed on the system.
* Add instructions for Intel Control Flow Enforcement Technology (CET).
* The comparison and booleanizing operators can now be used in any expression 
context, not just %if. See section 3.5.
* New operator ? ... :. See section 3.5.1.
* Signed shift operators <<< and >>>. See section 3.5.9.
* The MASM DUP syntax for data definitions is now supported, in a somewhat 
enhanced form. See section 3.2.1.
* Warn for strange legacy behavior regarding empty arguments in multi-line 
macro expansion, but try to match legacy behavior in most cases. Legacy 
behavior can be disabled with the directive %pragma preproc 
sane_empty_expansion, see section 4.3 and section 4.10.1.
* A much more sensible limit to expression evaluation depth. The previously 
defined limit would rarely trigger before NASM died with a stack overrun error 
on most systems. See section 2.1.31.
* The state of warnings can now be saved and restored via the [WARNING PUSH] 
and [WARNING POP] directives. See section 7.13.
* The sectalign on|off switch does not affect an explicit directive. See 
section 5.10.2.
* Added configure option to enable building with profiling (--enable-profiling).
* Attempt to support of long path names, up to 32767 of UTF-16 characters, on 
Windows.
* Fixed 'mismatch in operand sizes' error in the MOVDDUP, CMPXCHG8B and 
CMPXCHG16B instructions.
* Improved error messages in the string transformation routine.
* Removed obsolete gnu-elf-extensions warning about 8- and 16-bit relocation 
generation. See section 8.9.8
* Added group aliases for all prefixed warnings. See section 2.1.26.
* Allowed building with MSVC versions older than 1700.
* Added implicitly sized versions of the K... instructions, which allows the 
K... instructions to be specified without a size suffix as long as the operands 
are sized.
* Added -L option for additional listing information. See section 2.1.4.
* Added some warnings for obsolete instructions for a specified CPU.
* Deprecated -hf and -y options. Use -h instead.
* Made DWARF as the default debug format for ELF.
* Added %pragma list options... to set or clear listing options (see opt-L).
* Allowed immediate syntax for LEA instruction (ignore operand size completely).
* Added limited functionality MASM compatibility package. See section 6.5.
* Add single-line macros aliases using %defalias or %idefalias. These behave 
like a kind of "symbolic links" for single-line macros. See section 4.1.10 and 
clear.
* Added support for stringify, nostrip, evaluating, and greedy single-line 
macro arguments. See section 4.1.1.
* Unused single-line macro arguments no longer need to have a specified name. 
See section 4.1.1.
* Added conditional comma operator %,. See section 4.1.11.
* Changed private namespace from __foo__ to __?foo?__, so a user namespace 
starting from underscore is now clean from symbols. For backwards 
compatibility, the previous names are defined as aliases; see section 4.1.10, 
section 4.11.3 and chapter 5.
* Added support of ELF weak symbols and external references. See section 8.9.5.
* Changed the behavior of the EXTERN keyword and introduced REQUIRED keyword. 
See section 7.6.
* Added %ifusable and %ifusing directives. See chapter 6.
* Made various performance improvements and stability fixes in macro 
preprocessor engine.
* Improved NASM error handling and cleaned up error messages.
* Many, many bug fixes.
* Suppress nuisance "label changed during code generation" messages after a 
real error.
* Add support for the merge and strings attributes on ELF sections. See section 
8.9.2.
* Add support for the note, preinit_array, init_array, and fini_array sections 
type in ELF. See section 8.9.2.
* Handle more than 32,633 sections in ELF.

I've included *.tgz archive also if text formatting is broken by mail agent.

--- Makefile.old Wed Jul 17 17:49:21 2019
+++ Makefile Mon Jun 29 09:46:50 2020
@@ -4,8 +4,8 @@

COMMENT= general-purpose multi-platform x86 assembler

-VERSION= 2.14.02
-REVISION= 1
+VERSION= 2.15.01
+REVISION= 0
DISTNAME= nasm-${VERSION}
CATEGORIES= devel lang
MASTER_SITES= ${HOMEPAGE}/pub/nasm/releasebuilds/${VERSION}/

--- distinfo.old Sun Dec 30 22:26:53 2018
+++ distinfo Mon Jun 29 09:48:15 2020
@@ -1,2 +1,2 @@
-SHA256 (nasm-2.14.02.tar.xz) = 4krePpKPclOqjBSqRHJtHt8/mGQ/h8nXLsHfRLJr6PU=
-SIZE (nasm-2.14.02.tar.xz) = 827620
+SHA256 (nasm-2.15.01.tar.xz) = 
28a50f80d2f4023e444b113e9ddc57fcec2b2f295a07ce158cf3f18740375831
+SIZE (nasm-2.15.01.tar.xz) = 975376

--- PLIST.orig Thu Aug 3 17:39:39 2017
+++ PLIST Mon Jun 29 11:15:55 2020
@@ -27,6 +27,7 @@
share/doc/nasm/html/nasmdo10.html
share/doc/nasm/html/nasmdo11.html
share/doc/nasm/html/nasmdo12.html
+share/doc/nasm/html/nasmdo13.html

CVS: cvs.openbsd.org: ports

2020-06-29 Thread Landry Breuil
CVSROOT:/cvs
Module name:ports
Changes by: lan...@cvs.openbsd.org  2020/06/29 06:25:37

Modified files:
devel/spidermonkey68: Makefile 
devel/spidermonkey68/pkg: PLIST 

Log message:
Properly fix upgrade path for spidermonkey-60

Set EPOCH to 1 as it was in devel/spidermonkey60 (and set @conflict) to
make sure spidermonkey-60.9.0v1 is upgraded to spidermonkey68-68.9.0p1v1,
otherwise spidermonkey68-68.9.0p1 isnt an upgrade candidate as it's
'older'.

with help from sthen@
ok jasper@ (MAINTAINER)



Re: UPDATE: Jailkit-2.21

2020-06-29 Thread Gonzalo L. Rodriguez
On Mon, 29 Jun 2020 at 09:38:07 +0200, Gonzalo L. Rodriguez wrote:
> Anyone?
> 
> On Wed, 15 Jan 2020 at 17:35:47 +0100, Gonzalo L. Rodriguez wrote:
> > Hallo,
> > 
> > Update for Jailkit to 2.21:
> > 
> > https://olivier.sessink.nl/jailkit/
> > 
> > OK? Comments?
> > 
> > Cheers.-
> > 
> > -- 
> > 
> > - gonzalo
> 
> > Index: Makefile
> > ===
> > RCS file: /cvs/ports/security/jailkit/Makefile,v
> > retrieving revision 1.15
> > diff -u -p -r1.15 Makefile
> > --- Makefile12 Jul 2019 20:49:03 -  1.15
> > +++ Makefile15 Jan 2020 16:33:38 -
> > @@ -2,7 +2,7 @@
> >  
> >  COMMENT=   utilities for jailing a user or process
> >  
> > -DISTNAME=  jailkit-2.19
> > +DISTNAME=  jailkit-2.21
> >  CATEGORIES=security sysutils
> >  
> >  HOMEPAGE=  http://olivier.sessink.nl/jailkit/
> > @@ -13,6 +13,8 @@ MASTER_SITES= http://olivier.sessink.nl
> >  PERMIT_PACKAGE=Yes
> >  
> >  MODULES=   lang/python
> > +MODPY_VERSION = ${MODPY_DEFAULT_VERSION_3}
> > +
> >  WANTLIB += c pthread
> >  
> >  NO_TEST=   Yes
> > Index: distinfo
> > ===
> > RCS file: /cvs/ports/security/jailkit/distinfo,v
> > retrieving revision 1.8
> > diff -u -p -r1.8 distinfo
> > --- distinfo20 Dec 2015 15:43:46 -  1.8
> > +++ distinfo15 Jan 2020 16:33:38 -
> > @@ -1,2 +1,2 @@
> > -SHA256 (jailkit-2.19.tar.gz) = /ZYS3Vf0o5q/zeZHxCBhbFyjf1mCuMB6j7XLNSSU/Ig=
> > -SIZE (jailkit-2.19.tar.gz) = 142280
> > +SHA256 (jailkit-2.21.tar.gz) = egIOB635OGDFOPDZgZauoz1GG6vbqLs+3fcIHleinBQ=
> > +SIZE (jailkit-2.21.tar.gz) = 141341
> > Index: patches/patch-Makefile_in
> > ===
> > RCS file: /cvs/ports/security/jailkit/patches/patch-Makefile_in,v
> > retrieving revision 1.1.1.1
> > diff -u -p -r1.1.1.1 patch-Makefile_in
> > --- patches/patch-Makefile_in   20 Sep 2010 07:15:30 -  1.1.1.1
> > +++ patches/patch-Makefile_in   15 Jan 2020 16:33:38 -
> > @@ -2,24 +2,25 @@ $OpenBSD: patch-Makefile_in,v 1.1.1.1 20
> >  
> >  We do not want the packge to manipulate our /etc/shells, use @shell in 
> > PLIST
> >  
> >  Makefile.in.orig   Sat Sep 11 15:45:26 2010
> > -+++ Makefile.inMon Sep 13 08:01:37 2010
> > +Index: Makefile.in
> > +--- Makefile.in.orig
> >  Makefile.in
> >  @@ -69,12 +69,12 @@ install:
> > @cd man/ && $(MAKE) install
> > # test if the jk_chrootsh is already in /etc/shells
> > # this previously had @echo but that fails on FreeBSD
> > --  if test -w /etc/shells; then \
> > --  if ! grep ${prefix}/sbin/jk_chrootsh /etc/shells ; then \
> > --  echo "appending ${prefix}/sbin/jk_chroots to 
> > /etc/shells";\
> > --  echo ${prefix}/sbin/jk_chrootsh >> /etc/shells ;\
> > --  fi \
> > --  fi
> > -+  #if test -w /etc/shells; then \
> > -+  #   if ! grep ${prefix}/sbin/jk_chrootsh /etc/shells ; then \
> > -+  #   echo "appending ${prefix}/sbin/jk_chroots to 
> > /etc/shells";\
> > -+  #   echo ${prefix}/sbin/jk_chrootsh >> /etc/shells ;\
> > -+  #   fi \
> > -+  #fi
> > +-  #if test -w /etc/shells; then \
> > +-  #   if ! grep ${prefix}/sbin/jk_chrootsh /etc/shells ; then \
> > +-  #   echo "appending ${prefix}/sbin/jk_chroots to 
> > /etc/shells";\
> > +-  #   echo ${prefix}/sbin/jk_chrootsh >> /etc/shells ;\
> > +-  #   fi \
> > +-  #fi
> > ++  if test -w /etc/shells; then \
> > ++  if ! grep ${prefix}/sbin/jk_chrootsh /etc/shells ; then \
> > ++  echo "appending ${prefix}/sbin/jk_chroots to 
> > /etc/shells";\
> > ++  echo ${prefix}/sbin/jk_chrootsh >> /etc/shells ;\
> > ++  fi \
> > ++  fi
> >   
> >   
> >   uninstall:
> > Index: patches/patch-ini_jk_init_ini
> > ===
> > RCS file: /cvs/ports/security/jailkit/patches/patch-ini_jk_init_ini,v
> > retrieving revision 1.3
> > diff -u -p -r1.3 patch-ini_jk_init_ini
> > --- patches/patch-ini_jk_init_ini   26 Mar 2014 17:38:27 -  1.3
> > +++ patches/patch-ini_jk_init_ini   15 Jan 2020 16:33:38 -
> > @@ -2,13 +2,14 @@ $OpenBSD: patch-ini_jk_init_ini,v 1.3 20
> >  
> >  fix some default paths in the jail creation configuration file
> >  
> >  ini/jk_init.ini.orig   Mon Dec 23 06:02:42 2013
> > -+++ ini/jk_init.iniWed Dec 25 16:04:26 2013
> > +Index: ini/jk_init.ini
> > +--- ini/jk_init.ini.orig
> >  ini/jk_init.ini
> >  @@ -2,18 +2,18 @@
> >   # this section probably needs adjustment on 64bit systems
> >   # or non-Linux systems
> >   comment = common files for all jails that need user/group information
> > --paths = /lib/libnsl.so.1, /lib64/libnsl.so.1, /lib/libnss*.so.2, 
> > /lib64/libnss*.so.2, 

Re: [UPDATE] nasm 2.14.02 -> 2.15.01

2020-06-29 Thread Stuart Henderson
This is how that one looks. It really does need the ports depending on
it to be tested with the update too.



Content-Transfer-Encoding: quoted-printable

--- Makefile.old=09Wed Jul 17 17:49:21 2019
+++ Makefile=09Mon Jun 29 09:46:50 2020
@@ -4,8 +4,8 @@

 COMMENT=3D=09general-purpose multi-platform x86 assembler

-VERSION=3D=092.14.02
-REVISION=3D=091
+VERSION=3D=092.15.01
 DISTNAME=3D=09nasm-${VERSION}
 CATEGORIES=3D=09devel lang
 MASTER_SITES=3D=09${HOMEPAGE}/pub/nasm/releasebuilds/${VERSION}/


--- distinfo.old=09Sun Dec 30 22:26:53 2018
+++ distinfo=09Mon Jun 29 09:48:15 2020
@@ -1,2 +1,2 @@
-SHA256 (nasm-2.14.02.tar.xz) =3D 4krePpKPclOqjBSqRHJtHt8/mGQ/h8nXLsHfRLJr6=
PU=3D
-SIZE (nasm-2.14.02.tar.xz) =3D 827620
+SHA256 (nasm-2.15.01.tar.xz) =3D 28a50f80d2f4023e444b113e9ddc57fcec2b2f295=
a07ce158cf3f18740375831
+SIZE (nasm-2.15.01.tar.xz) =3D 975376


--- PLIST.orig=09Thu Aug  3 17:39:39 2017
+++ PLIST=09Mon Jun 29 11:15:55 2020
@@ -27,6 +27,7 @@
 share/doc/nasm/html/nasmdo10.html
 share/doc/nasm/html/nasmdo11.html
 share/doc/nasm/html/nasmdo12.html
+share/doc/nasm/html/nasmdo13.html
 share/doc/nasm/html/nasmdoc.css
 share/doc/nasm/html/nasmdoc0.html
 share/doc/nasm/html/nasmdoc1.html


--- doc/Makefile.in.old=09Sun Jun 28 02:17:21 2020
+++ doc/Makefile.in=09Mon Jun 29 11:09:56 2020
@@ -28,7 +28,7 @@
 RM_F=09=09=3D rm -f
 RM_RF=09=09=3D rm -rf
 CP_F=09=09=3D cp -f
-CP_UF=09=09=3D cp -uf
+CP_UF=09=09=3D cp -fv

 # Optional tools
 XZ=09=09=3D @XZ@
@@ -40,8 +40,8 @@
 HTMLAUX=09=09=3D nasmdoc.css local.css nasmlogw.png

 SRCS=09=09=3D nasmdoc.src inslist.src changes.src warnings.src version.src
-OUT=09=09=3D html nasmdoc.txt nasmdoc.pdf $(XZFILES)
-XZOUT   =3D nasmdoc.pdf.xz
+OUT=09=09=3D html nasmdoc.txt # nasmdoc.pdf $(XZFILES)
+# XZOUT   =3D nasmdoc.pdf.xz

 .SUFFIXES:
 .SUFFIXES: .pfa .ph
@@ -103,7 +103,6 @@
 =09$(XZ) -9e < $< > $@

 clean:
-=09-$(RM_F) *.rtf *.hpj *.texi *.gid *.ipf *.dip
 =09-$(RM_F) *.aux *.cp *.fn *.ky *.pg *.log *.toc *.tp *.vr
 =09-$(RM_F) inslist.src version.src fontpath Fontmap
 =09-$(RM_F) nasmdoc*.ps nasmdoc-raw.pdf
@@ -116,7 +115,7 @@
 =09$(MKDIR_P) $(DESTDIR)$(htmldir)
 =09$(INSTALL_DATA) html/* $(DESTDIR)$(htmldir)
 =09$(MKDIR_P) $(DESTDIR)$(docdir)
-=09$(INSTALL_DATA) nasmdoc.pdf nasmdoc.txt $(DESTDIR)$(docdir)
+=09$(INSTALL_DATA) internal.doc nasmdoc.txt $(DESTDIR)$(docdir)

 #
 # Dummy rules that changes make behavior



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Stuart Henderson
CVSROOT:/cvs
Module name:ports
Changes by: st...@cvs.openbsd.org   2020/06/29 05:33:59

Modified files:
databases/mariadb: Makefile 
databases/mariadb/pkg: PLIST-server 

Log message:
MariaDB port changes, from Brad:

- Enable XML support with the CONNECT engine.
- Add S3 plugin to the PLIST.
- Remove option disabling cURL support.



[update] net/mautrix-whatsapp

2020-06-29 Thread Renaud Allard

Hello,

Here is a diff for net/mautrix-whatsapp to update to (now tagged) v0.1.1 
and use a portgen based config, which avoids making custom tarballs. It 
needs a very recent ports tree and devel/olm.


Any comments?

Regards
Index: Makefile
===
RCS file: /cvs/ports/net/mautrix-whatsapp/Makefile,v
retrieving revision 1.2
diff -u -p -r1.2 Makefile
--- Makefile	27 Mar 2020 13:23:42 -	1.2
+++ Makefile	29 Jun 2020 07:13:09 -
@@ -2,13 +2,11 @@
 
 COMMENT =	matrix-WhatsApp puppeting bridge
 
-V =		20200327
-COMMIT =	3a9642386cdff8293657c8409da4bffd674184bf
-DISTNAME =	mautrix-whatsapp-${V}
-
-# warning, for the .tar.gz, "go mod vendor" is not sufficient
-# you need to clone https://github.com/chai2010/webp and
-# copy webp/internal into vendor/github.com/chai2010/webp/
+MODGO_MODNAME =	maunium.net/go/mautrix-whatsapp
+MODGO_VERSION =	v0.1.1
+
+DISTNAME =	mautrix-whatsapp-${MODGO_VERSION}
+PKGNAME =	mautrix-whatsapp-0.1.1
 
 CATEGORIES =	net
 
@@ -18,12 +16,52 @@ MAINTAINER =	Renaud Allard https://elendil.arnor.org/OpenBSD/
-
 # GNU Affero General Public License v3.0
 PERMIT_PACKAGE =	Yes
 
 MODULES =	lang/go
+
+MAKE_ENV +=	CGO_CFLAGS=-I${LOCALBASE}/include \
+		CGO_LDFLAGS=-L${LOCALBASE}/lib
+
+MODGO_MODULES =	\
+	github.com/!rhymen/go-whatsapp			 v0.1.0 \
+	github.com/chai2010/webp			 v1.1.0 \
+	github.com/davecgh/go-spew			 v1.1.0 \
+	github.com/golang/protobuf			 v1.3.1 \
+	github.com/gorilla/mux v1.7.4 \
+	github.com/gorilla/websocket			 v1.4.2 \
+	github.com/lib/pq v1.5.2 \
+	github.com/mattn/go-sqlite3			 v2.0.3+incompatible \
+	github.com/pkg/errors v0.9.1 \
+	github.com/pmezard/go-difflib			 v1.0.0 \
+	github.com/russross/blackfriday/v2		 v2.0.1 \
+	github.com/shurcoo!l/sanitized_anchor_name	 v1.0.0 \
+	github.com/skip2/go-qrcode			 v0.0.0-20191027152451-9434209cb086 \
+	github.com/stretchr/objx			 v0.1.0 \
+	github.com/stretchr/testify			 v1.5.1 \
+	github.com/tidwall/gjson			 v1.6.0 \
+	github.com/tidwall/match			 v1.0.1 \
+	github.com/tidwall/pretty			 v1.0.1 \
+	github.com/tidwall/sjson			 v1.1.1 \
+	github.com/tulir/go-whatsapp			 v0.2.8 \
+	golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2 \
+	golang.org/x/image v0.0.0-20200430140353-33d19683fad8 \
+	golang.org/x/net v0.0.0-20200301022130-244492dfa37a \
+	golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f \
+	golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a \
+	golang.org/x/text v0.3.0 \
+	gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405 \
+	gopkg.in/yaml.v2 v2.2.8 \
+	maunium.net/go/mauflag v1.0.0 \
+	maunium.net/go/maulogger/v2			 v2.1.1 \
+	maunium.net/go/mautrix v0.4.9
+MODGO_MODFILES =	\
+	github.com/gorilla/websocket	 v1.4.1 \
+	github.com/pkg/errors		 v0.8.1 \
+	github.com/tidwall/pretty	 v1.0.0 \
+	golang.org/x/net		 v0.0.0-20180906233101-161cd47e91fd \
+	gopkg.in/yaml.v2		 v2.2.2
 
 ALL_TARGET =	maunium.net/go/mautrix-whatsapp
 
Index: distinfo
===
RCS file: /cvs/ports/net/mautrix-whatsapp/distinfo,v
retrieving revision 1.2
diff -u -p -r1.2 distinfo
--- distinfo	27 Mar 2020 13:23:42 -	1.2
+++ distinfo	29 Jun 2020 07:13:09 -
@@ -1,2 +1,136 @@
-SHA256 (mautrix-whatsapp-20200327.tar.gz) = sO86OH2bUS4OLBX/12pSAd2Hhv+cflJQb+2bmq3sw1s=
-SIZE (mautrix-whatsapp-20200327.tar.gz) = 6363576
+SHA256 (go_modules/github.com/!rhymen/go-whatsapp/@v/v0.1.0.mod) = 7ZOL0hrGUJADZwV5zRpH04aeGKu6Q+hW4PITo1FQ7vw=
+SHA256 (go_modules/github.com/!rhymen/go-whatsapp/@v/v0.1.0.zip) = krltIt5BPzivjwtf8pKrxH978lGKzH7znfqwo3RgocA=
+SHA256 (go_modules/github.com/chai2010/webp/@v/v1.1.0.mod) = EVUukvkZxeKTvTSGTrdCckWCPtPDpJ1Q3BRAe4+penU=
+SHA256 (go_modules/github.com/chai2010/webp/@v/v1.1.0.zip) = 5EX9CcyL079zgnXWSpg+5+KFp98YDvC85YVe0kNxcD4=
+SHA256 (go_modules/github.com/davecgh/go-spew/@v/v1.1.0.mod) = vLKTkyUSN7eaF7bBm/KRNPQ+j0OMMZiYj81GGhzfBcw=
+SHA256 (go_modules/github.com/davecgh/go-spew/@v/v1.1.0.zip) = C1ppGuuLavMb0rtkCXPqfovx7ZvFiJ2iIL9E3AbZaSw=
+SHA256 (go_modules/github.com/golang/protobuf/@v/v1.3.1.mod) = wKIDG/J3CHdJ2MzEMkSfaxN1eH6shkHdL5MAdCMar7Q=
+SHA256 (go_modules/github.com/golang/protobuf/@v/v1.3.1.zip) = ljwXJ4FtzWtHQViooj8mEV4PthCq9jYyM9Wz4xeyGT4=
+SHA256 (go_modules/github.com/gorilla/mux/@v/v1.7.4.mod) = R/lPOCkTbcy7qn88QRD3QNs3/5Dd555rM2xzLh/ajZw=
+SHA256 (go_modules/github.com/gorilla/mux/@v/v1.7.4.zip) = zkMgbY+egPp1i8gJNAxqqn1pKwZUKCMvuwhFnXKCMEI=
+SHA256 (go_modules/github.com/gorilla/websocket/@v/v1.4.1.mod) = CdyKkielTBBp6gZdYQpfLKGV8fX7pufbstfrD9bgHfY=
+SHA256 (go_modules/github.com/gorilla/websocket/@v/v1.4.2.mod) = CdyKkielTBBp6gZdYQpfLKGV8fX7pufbstfrD9bgHfY=
+SHA256 (go_modules/github.com/gorilla/websocket/@v/v1.4.2.zip) = 0NFyjeqgbawZC/SWTJxjlZI0A+rjN8szBdbdoY7wczc=
+SHA256 (go_modules/github.com/lib/pq/@v/v1.5.2.mod) = TIrIOpiVeYUwFf3mEuZWOybLZ9G5N2SbvgoYd6wkkRQ=
+SHA256 (go_modules/github.com/lib/pq/@v/v1.5.2.zip) = 

Re: [UPDATE] x11/st to 0.8.4

2020-06-29 Thread Hiltjo Posthuma
On Mon, Jun 29, 2020 at 11:40:17AM +0100, Ricardo Mestre wrote:
> Hi,
> 
> The updates since last version are as follows and tested successfully on 
> amd64.
> 
> Comments? OK?
> 
> - config.mk: use PKG_CONFIG in commented OpenBSD section
> - LICENSE: bump years
> - remove sixel stub code
> - fix unicode glitch in DCS strings, patch by Tim Allen
> - FAQ: fix single-buffer patch
> - config.def.h: add an option allowwindowops, by default off (secure)
> - FAQ: add some details about the w3m img hack
> - tiny style fix
> - Partially add back in "support REP (repeat) escape sequence"
> - Call xsetcursor to set win.cursor in main
> - Revert "support REP (repeat) escape sequence"
> - support REP (repeat) escape sequence
> - Add rin terminfo capability
> - Make shift+wheel behaves as shift+Prev/Next
> - Fix selection: selscroll
> - Fix selection: ignore ATTR_WRAP when rectangular selection in getsel
> - Fix selection: selclear in tputc
> - code-style: add fallthrough comment
> - optimize column width calculation and utf-8 encode for ASCII
> - fix for incorrect (partial) written sequences when libc wcwidth() == -1
> - tiny code-style and typo-fix in comment
> - auto-sync: draw on idle to avoid flicker/tearing
> - replace exit(3) by _exit(2) in signal handler sigchld()
> 
> Index: Makefile
> ===
> RCS file: /cvs/ports/x11/st/Makefile,v
> retrieving revision 1.21
> diff -u -p -u -r1.21 Makefile
> --- Makefile  23 May 2020 19:32:37 -  1.21
> +++ Makefile  29 Jun 2020 10:25:25 -
> @@ -2,7 +2,7 @@
>  
>  COMMENT= simple X terminal
>  
> -V=   0.8.3
> +V=   0.8.4
>  DISTNAME=st-${V}
>  
>  CATEGORIES=  x11
> Index: distinfo
> ===
> RCS file: /cvs/ports/x11/st/distinfo,v
> retrieving revision 1.13
> diff -u -p -u -r1.13 distinfo
> --- distinfo  23 May 2020 19:32:37 -  1.13
> +++ distinfo  29 Jun 2020 10:25:25 -
> @@ -1,2 +1,2 @@
> -SHA256 (st-0.8.3.tar.gz) = k5rj2iN+fJSJaUhTwgXHy9XyovDBf+QaB0d/HfjihVI=
> -SIZE (st-0.8.3.tar.gz) = 46292
> +SHA256 (st-0.8.4.tar.gz) = 1C087OtNamXjLpClM249RG22EsP72evBeAvGyaAzRqY=
> +SIZE (st-0.8.4.tar.gz) = 47330
> Index: patches/patch-config_def_h
> ===
> RCS file: /cvs/ports/x11/st/patches/patch-config_def_h,v
> retrieving revision 1.12
> diff -u -p -u -r1.12 patch-config_def_h
> --- patches/patch-config_def_h23 May 2020 19:32:37 -  1.12
> +++ patches/patch-config_def_h29 Jun 2020 10:25:25 -
> @@ -2,7 +2,7 @@ $OpenBSD: patch-config_def_h,v 1.12 2020
>  Index: config.def.h
>  --- config.def.h.orig
>  +++ config.def.h
> -@@ -94,7 +94,7 @@ static const char *colorname[] = {
> +@@ -103,7 +103,7 @@ static const char *colorname[] = {
>   "blue2",
>   "magenta3",
>   "cyan3",
> Index: patches/patch-config_mk
> ===
> RCS file: /cvs/ports/x11/st/patches/patch-config_mk,v
> retrieving revision 1.11
> diff -u -p -u -r1.11 patch-config_mk
> --- patches/patch-config_mk   10 Feb 2019 21:55:24 -  1.11
> +++ patches/patch-config_mk   29 Jun 2020 10:25:25 -
> @@ -8,12 +8,12 @@ Index: config.mk
>   # OpenBSD:
>  -#CPPFLAGS = -DVERSION=\"$(VERSION)\" -D_XOPEN_SOURCE=600 -D_BSD_SOURCE
>  -#LIBS = -L$(X11LIB) -lm -lX11 -lutil -lXft \
> --#   `pkg-config --libs fontconfig` \
> --#   `pkg-config --libs freetype2`
> +-#   `$(PKG_CONFIG) --libs fontconfig` \
> +-#   `$(PKG_CONFIG) --libs freetype2`
>  +CPPFLAGS = -DVERSION=\"$(VERSION)\" -D_XOPEN_SOURCE=600 -D_BSD_SOURCE
>  +LIBS = -L$(X11LIB) -lm -lX11 -lutil -lXft \
> -+   `pkg-config --libs fontconfig` \
> -+   `pkg-config --libs freetype2`
> ++   `$(PKG_CONFIG) --libs fontconfig` \
> ++   `$(PKG_CONFIG) --libs freetype2`
>   
>   # compiler and linker
>   # CC = c99
> 

Thanks for the port update, it looks good to me.

A bit more structured changelog is described here:

https://lists.suckless.org/news/2006/0031.html

-- 
Kind regards,
Hiltjo



[UPDATE] x11/st to 0.8.4

2020-06-29 Thread Ricardo Mestre
Hi,

The updates since last version are as follows and tested successfully on amd64.

Comments? OK?

- config.mk: use PKG_CONFIG in commented OpenBSD section
- LICENSE: bump years
- remove sixel stub code
- fix unicode glitch in DCS strings, patch by Tim Allen
- FAQ: fix single-buffer patch
- config.def.h: add an option allowwindowops, by default off (secure)
- FAQ: add some details about the w3m img hack
- tiny style fix
- Partially add back in "support REP (repeat) escape sequence"
- Call xsetcursor to set win.cursor in main
- Revert "support REP (repeat) escape sequence"
- support REP (repeat) escape sequence
- Add rin terminfo capability
- Make shift+wheel behaves as shift+Prev/Next
- Fix selection: selscroll
- Fix selection: ignore ATTR_WRAP when rectangular selection in getsel
- Fix selection: selclear in tputc
- code-style: add fallthrough comment
- optimize column width calculation and utf-8 encode for ASCII
- fix for incorrect (partial) written sequences when libc wcwidth() == -1
- tiny code-style and typo-fix in comment
- auto-sync: draw on idle to avoid flicker/tearing
- replace exit(3) by _exit(2) in signal handler sigchld()

Index: Makefile
===
RCS file: /cvs/ports/x11/st/Makefile,v
retrieving revision 1.21
diff -u -p -u -r1.21 Makefile
--- Makefile23 May 2020 19:32:37 -  1.21
+++ Makefile29 Jun 2020 10:25:25 -
@@ -2,7 +2,7 @@
 
 COMMENT=   simple X terminal
 
-V= 0.8.3
+V= 0.8.4
 DISTNAME=  st-${V}
 
 CATEGORIES=x11
Index: distinfo
===
RCS file: /cvs/ports/x11/st/distinfo,v
retrieving revision 1.13
diff -u -p -u -r1.13 distinfo
--- distinfo23 May 2020 19:32:37 -  1.13
+++ distinfo29 Jun 2020 10:25:25 -
@@ -1,2 +1,2 @@
-SHA256 (st-0.8.3.tar.gz) = k5rj2iN+fJSJaUhTwgXHy9XyovDBf+QaB0d/HfjihVI=
-SIZE (st-0.8.3.tar.gz) = 46292
+SHA256 (st-0.8.4.tar.gz) = 1C087OtNamXjLpClM249RG22EsP72evBeAvGyaAzRqY=
+SIZE (st-0.8.4.tar.gz) = 47330
Index: patches/patch-config_def_h
===
RCS file: /cvs/ports/x11/st/patches/patch-config_def_h,v
retrieving revision 1.12
diff -u -p -u -r1.12 patch-config_def_h
--- patches/patch-config_def_h  23 May 2020 19:32:37 -  1.12
+++ patches/patch-config_def_h  29 Jun 2020 10:25:25 -
@@ -2,7 +2,7 @@ $OpenBSD: patch-config_def_h,v 1.12 2020
 Index: config.def.h
 --- config.def.h.orig
 +++ config.def.h
-@@ -94,7 +94,7 @@ static const char *colorname[] = {
+@@ -103,7 +103,7 @@ static const char *colorname[] = {
"blue2",
"magenta3",
"cyan3",
Index: patches/patch-config_mk
===
RCS file: /cvs/ports/x11/st/patches/patch-config_mk,v
retrieving revision 1.11
diff -u -p -u -r1.11 patch-config_mk
--- patches/patch-config_mk 10 Feb 2019 21:55:24 -  1.11
+++ patches/patch-config_mk 29 Jun 2020 10:25:25 -
@@ -8,12 +8,12 @@ Index: config.mk
  # OpenBSD:
 -#CPPFLAGS = -DVERSION=\"$(VERSION)\" -D_XOPEN_SOURCE=600 -D_BSD_SOURCE
 -#LIBS = -L$(X11LIB) -lm -lX11 -lutil -lXft \
--#   `pkg-config --libs fontconfig` \
--#   `pkg-config --libs freetype2`
+-#   `$(PKG_CONFIG) --libs fontconfig` \
+-#   `$(PKG_CONFIG) --libs freetype2`
 +CPPFLAGS = -DVERSION=\"$(VERSION)\" -D_XOPEN_SOURCE=600 -D_BSD_SOURCE
 +LIBS = -L$(X11LIB) -lm -lX11 -lutil -lXft \
-+   `pkg-config --libs fontconfig` \
-+   `pkg-config --libs freetype2`
++   `$(PKG_CONFIG) --libs fontconfig` \
++   `$(PKG_CONFIG) --libs freetype2`
  
  # compiler and linker
  # CC = c99



[UPDATE] textproc/codespell to 1.17.1

2020-06-29 Thread Frederic Cambus
Hi ports@,

Here is a diff to update codespell to 1.17.1.

Comments? OK?

Index: Makefile
===
RCS file: /cvs/ports/textproc/codespell/Makefile,v
retrieving revision 1.1.1.1
diff -u -p -r1.1.1.1 Makefile
--- Makefile14 May 2020 16:02:09 -  1.1.1.1
+++ Makefile29 Jun 2020 10:26:28 -
@@ -2,7 +2,7 @@
 
 COMMENT =  source code spelling checker
 
-MODPY_EGG_VERSION =1.16.0
+MODPY_EGG_VERSION =1.17.1
 
 DISTNAME = codespell-${MODPY_EGG_VERSION}
 
Index: distinfo
===
RCS file: /cvs/ports/textproc/codespell/distinfo,v
retrieving revision 1.1.1.1
diff -u -p -r1.1.1.1 distinfo
--- distinfo14 May 2020 16:02:09 -  1.1.1.1
+++ distinfo29 Jun 2020 10:26:28 -
@@ -1,2 +1,2 @@
-SHA256 (codespell-1.16.0.tar.gz) = vzt8gzJ679Jv5xhSe6qb1hAW6G25GoEjwO+cFQ+gLek=
-SIZE (codespell-1.16.0.tar.gz) = 134239
+SHA256 (codespell-1.17.1.tar.gz) = JaLs2Guc3BEdxAow0O0oxXjhOgzhWNHDg/nUeBG/zSM=
+SIZE (codespell-1.17.1.tar.gz) = 160708
Index: pkg/PLIST
===
RCS file: /cvs/ports/textproc/codespell/pkg/PLIST,v
retrieving revision 1.1.1.1
diff -u -p -r1.1.1.1 PLIST
--- pkg/PLIST   14 May 2020 16:02:09 -  1.1.1.1
+++ pkg/PLIST   29 Jun 2020 10:26:29 -
@@ -18,6 +18,11 @@ lib/python${MODPY_VERSION}/site-packages
 
${MODPY_COMMENT}lib/python${MODPY_VERSION}/site-packages/codespell_lib/data/${MODPY_PYCACHE}/
 
lib/python${MODPY_VERSION}/site-packages/codespell_lib/data/${MODPY_PYCACHE}__init__.${MODPY_PYC_MAGIC_TAG}pyc
 lib/python${MODPY_VERSION}/site-packages/codespell_lib/data/dictionary.txt
+lib/python${MODPY_VERSION}/site-packages/codespell_lib/data/dictionary_code.txt
+lib/python${MODPY_VERSION}/site-packages/codespell_lib/data/dictionary_en-GB_to_en-US.txt
+lib/python${MODPY_VERSION}/site-packages/codespell_lib/data/dictionary_informal.txt
+lib/python${MODPY_VERSION}/site-packages/codespell_lib/data/dictionary_names.txt
+lib/python${MODPY_VERSION}/site-packages/codespell_lib/data/dictionary_rare.txt
 
lib/python${MODPY_VERSION}/site-packages/codespell_lib/data/linux-kernel.exclude
 lib/python${MODPY_VERSION}/site-packages/codespell_lib/tests/
 lib/python${MODPY_VERSION}/site-packages/codespell_lib/tests/__init__.py



Re: [UPDATE] nasm 2.14.02 -> 2.15.01

2020-06-29 Thread Stuart Henderson
On 2020/06/29 10:07, Martin wrote:
> Stuart, thank you for notes.
> 
> All port dependent patches & *.diffs attached.

A single diff please.

Think how it is for someone receiving the mail.

Diff inside the email:  "| patch -d /usr/ports/wherever"

One diff attached:   "| patch -d ..."

Many diffs attached:
   
 
(or more likely, "d")



Re: new: www/ephemetoot

2020-06-29 Thread Stuart Henderson
On 2020/06/29 11:52, Paco Esteban wrote:
> > It's easier if you stick closer to the defaults for GH_*, diff below.
> > I regenerated plist too, I'm not sure why yours didn't have __init__.py?
> 
> Here is it again applying sthen's tweaks for GH_*, to fix the __init__.py
> files and the lib/lib/lib problem.
> 
> Thank you Stuart.
> 
> Comments, ok to import ?

ok. (actually you could remove PKGNAME completely, it is the same as
the default from GH_*)



Re: UPDATE: Jailkit-2.21

2020-06-29 Thread Stuart Henderson
On 2020/06/29 12:06, Paul Irofti wrote:
> I think you are making this python3 only. If I am correct you need the
> FLAVOR dance, what your diff does is the old way of doing py3-only
> ports. Don't worry, I hit this myself quite recently :)

this is the right way for a standalone port, basically like this:

port is a program which happens to be written in python -> "foo" pkgname
-> MODPY_VERSION=${MODPY_DEFAULT_VERSION_3}

port is a module used by other ports -> "py-foo" / "py3-foo" pkgname
-> FLAVOR=python3/FLAVORS=python3

if it's both a program and a module used by other ports, then we need
the py-/py3- split to avoid conflicts, so it needs to be treated like
a module

we probably need a guide to writing python ports somewhere, they're a
bit complicated and the wall of text in port-modules(5) is unreadable
(and doesn't exactly mention this directly anyway).



Re: NEW: math/rstudio

2020-06-29 Thread Zé Loff
On Sat, Jun 27, 2020 at 01:30:13AM +, Brian Callahan wrote:
> Hi ports --
> 
> Attached is a new port, math/rstudio. RStudio is the IDE for R.

First of all, kudos for the effort.  I tried and gave up quite a few
times before.

> ---
> pkg/DESCR:
> RStudio is an integrated development environment (IDE) for R.
> It includes a console, syntax-highlighting editor that supports direct
> code execution, as well as tools for plotting, history, debugging and
> workspace management.
> ---
> 
> This is a rather big port, and I am not certain that it is ready for
> import just yet. But it is clearly at the point where it needs to be
> shared. Looking for comments and suggestions.
> 
> Some notes/caveats:
> 1. The binary lives as /usr/local/lib/rstudio/bin/rstudio. A simple
> script exists to allow console users easy access.
> 
> 2. There are no precompiled packages other than what comes with the
> IDE. Trying to build some (igraph, notably) exposed some potential
> issues with R--like how R thinks the fortran compiler is named
> gfortran when it should be egfortran.

Enviroment variables for compiling packages can be setup (need to?) in 
~/.R/Makevars.  Maybe this can help with the gfortran issue.

I use clang for most of them, but I have one in my R library (apologies,
I can't remember which) that needs gcc.  This is my ~/.R/Makevars for
compiling with GCC:

# GCC
# Compilers
CC=/usr/local/bin/egcc
CXX=/usr/local/bin/eg++
CXX11=/usr/local/bin/eg++
# Compiler flags
CFLAGS=-Wall -pedantic -O2 -pipe -std=c99 -DHAVE_SYS_SELECT_H -fPIC
CXX11FLAGS=-Wall -pedantic -O2 -pipe -std=c++11 -DHAVE_SYS_SELECT_H -fPIC
CXXFLAGS=-Wall -O2 -pipe

LIB_DIR=/usr/local/lib

And this is for compiling with clang (my default).  A big note about
wxneeded in LDFLAGS: some packages need this during build, and only
during build -- IIRC due to some configure check, without it configure
complains that we're cross-compiling, never took the time to investigate
this properly -- not during runtime.  This means that while building
(which happens in /tmp, by R's default) /tmp must be mounted wxallowed.
Again this is just because of a couple of packages, YMMV and you'll
probably won't need it.  But I digress...  Again, here's ~/.R/Makevars
for clang:

# clang
CC=/usr/bin/clang
CXX=/usr/bin/clang
CXX11=/usr/bin/clang
# Compiler flags
CFLAGS=-Wall -pedantic -O2 -std=c99 -DHAVE_SYS_SELECT_H -fPIC
CXX11FLAGS=-Wall -pedantic -O2 -std=c++11 -DHAVE_SYS_SELECT_H -fPIC
CXXFLAGS=-Wall -pedantic -O2 -DHAVE_SYS_SELECT_H -fPIC

LIB_DIR=/usr/local/lib
LIBS=-lgfortran -lkvm
# Preprocessor flags (C and FORTRAN)
CPPFLAGS=-fPIC -I/usr/include -I/usr/local/include
# Linker flags
LDFLAGS=-L/usr/lib -L/usr/local/lib -lkvm -Wl,-R/usr/local/lib/R/lib,-z,wxneeded


> 3. Fonts don't render in the Plots window. Not sure why. Help
> appreciated.

pango/harfbuzz fallout, probably.  Pango stopped supporting Type 1
fonts.  I have the same issue with R itself.  My solution it to add

  options.X11(family = "DejaVu Sans")

or some other TrueType family.

> 4. I am only a Desktop user but I did provide the Server as well. If
> you use the server I'd be interested in knowing how it works.

The server is basically the same this but with the entire GUI served
over HTTP, and with session control.  When you login you get a new R
session, just like with the desktop, with the added bonus of being able
to leave it running, logout, and come back later to the same session.

I think this is a prime candidate for a -no_x11 flavor, since it would
probably be much lighter and perhaps easier to port, since it won't pull
GUI dependencies (I think), but hey, I'm happy enough with this being
ported as it is.

> 5. There are undoubtedly improvements to be made here, so I'm open to
> whatever comes down the pipeline.
> 
> OK?
> 
> ~Brian



-- 
 



Re: new: www/ephemetoot

2020-06-29 Thread Paco Esteban
On Sun, 28 Jun 2020, Stuart Henderson wrote:

> On 2020/06/28 20:48, Paco Esteban wrote:
> > Hi ports@,
> > 
> > This is a new port for ephemetoot: https://github.com/hughrun/ephemetoot
> > 
> > Ephemetoot is a command line tool for selectively deleting old Mastodon
> > toots from one or more Mastodon accounts.
> > 
> > I had to play a bit with the GH_* variables and DISTNAME as the only
> > availabe distfile source is the github automatically generated tarballs.
> > I also set up DIST_SUBDIR to avoid file collisions.
> > 
> > It all works correctly but not sure is the correct way to do it.
> > 
> > Cheers,
> 
> It's easier if you stick closer to the defaults for GH_*, diff below.
> I regenerated plist too, I'm not sure why yours didn't have __init__.py?

Here is it again applying sthen's tweaks for GH_*, to fix the __init__.py
files and the lib/lib/lib problem.

Thank you Stuart.

Comments, ok to import ?

-- 
Paco Esteban.
0x5818130B8A6DBC03


ephemetoot.tar.gz
Description: Binary data


Re: [UPDATE] nasm 2.14.02 -> 2.15.01

2020-06-29 Thread Stuart Henderson
On 2020/06/29 08:46, Martin wrote:
> Network Assembler port update.

Dependent ports need testing.

$ grep devel/nasm /usr/local/share/ports-INDEX | cut -d'|' -f2
devel/nasm
graphics/ffmpeg
mail/mozilla-thunderbird
mail/mozilla-thunderbird,-lightning
multimedia/dav1d
multimedia/x264
multimedia/x265
www/firefox-esr
www/mozilla-firefox
www/tor-browser/browser

> I've included *.tgz archive also if text formatting is broken by mail agent.

It is broken, but a tgz is a pain to deal with for a port update.
If you can't use a working mail system (most other contributors seem to
manage) then at least try sending the diff as an attachment.

> 
> --- Makefile.old Wed Jul 17 17:49:21 2019
> +++ Makefile Mon Jun 29 09:46:50 2020
> @@ -4,8 +4,8 @@
> 
> COMMENT= general-purpose multi-platform x86 assembler
> 
> -VERSION= 2.14.02
> -REVISION= 1
> +VERSION= 2.15.01
> +REVISION= 0

REVISION is removed at updates.



Re: UPDATE: Jailkit-2.21

2020-06-29 Thread Paul Irofti
I think you are making this python3 only. If I am correct you need the
FLAVOR dance, what your diff does is the old way of doing py3-only
ports. Don't worry, I hit this myself quite recently :)

  https://marc.info/?l=openbsd-ports=158220698602881=2

On Mon, Jun 29, 2020 at 09:38:07AM +0200, Gonzalo L. Rodriguez wrote:
> Anyone?
> 
> On Wed, 15 Jan 2020 at 17:35:47 +0100, Gonzalo L. Rodriguez wrote:
> > Hallo,
> > 
> > Update for Jailkit to 2.21:
> > 
> > https://olivier.sessink.nl/jailkit/
> > 
> > OK? Comments?
> > 
> > Cheers.-
> > 
> > -- 
> > 
> > - gonzalo
> 
> > Index: Makefile
> > ===
> > RCS file: /cvs/ports/security/jailkit/Makefile,v
> > retrieving revision 1.15
> > diff -u -p -r1.15 Makefile
> > --- Makefile12 Jul 2019 20:49:03 -  1.15
> > +++ Makefile15 Jan 2020 16:33:38 -
> > @@ -2,7 +2,7 @@
> >  
> >  COMMENT=   utilities for jailing a user or process
> >  
> > -DISTNAME=  jailkit-2.19
> > +DISTNAME=  jailkit-2.21
> >  CATEGORIES=security sysutils
> >  
> >  HOMEPAGE=  http://olivier.sessink.nl/jailkit/
> > @@ -13,6 +13,8 @@ MASTER_SITES= http://olivier.sessink.nl
> >  PERMIT_PACKAGE=Yes
> >  
> >  MODULES=   lang/python
> > +MODPY_VERSION = ${MODPY_DEFAULT_VERSION_3}
> > +
> >  WANTLIB += c pthread
> >  
> >  NO_TEST=   Yes
> > Index: distinfo
> > ===
> > RCS file: /cvs/ports/security/jailkit/distinfo,v
> > retrieving revision 1.8
> > diff -u -p -r1.8 distinfo
> > --- distinfo20 Dec 2015 15:43:46 -  1.8
> > +++ distinfo15 Jan 2020 16:33:38 -
> > @@ -1,2 +1,2 @@
> > -SHA256 (jailkit-2.19.tar.gz) = /ZYS3Vf0o5q/zeZHxCBhbFyjf1mCuMB6j7XLNSSU/Ig=
> > -SIZE (jailkit-2.19.tar.gz) = 142280
> > +SHA256 (jailkit-2.21.tar.gz) = egIOB635OGDFOPDZgZauoz1GG6vbqLs+3fcIHleinBQ=
> > +SIZE (jailkit-2.21.tar.gz) = 141341
> > Index: patches/patch-Makefile_in
> > ===
> > RCS file: /cvs/ports/security/jailkit/patches/patch-Makefile_in,v
> > retrieving revision 1.1.1.1
> > diff -u -p -r1.1.1.1 patch-Makefile_in
> > --- patches/patch-Makefile_in   20 Sep 2010 07:15:30 -  1.1.1.1
> > +++ patches/patch-Makefile_in   15 Jan 2020 16:33:38 -
> > @@ -2,24 +2,25 @@ $OpenBSD: patch-Makefile_in,v 1.1.1.1 20
> >  
> >  We do not want the packge to manipulate our /etc/shells, use @shell in 
> > PLIST
> >  
> >  Makefile.in.orig   Sat Sep 11 15:45:26 2010
> > -+++ Makefile.inMon Sep 13 08:01:37 2010
> > +Index: Makefile.in
> > +--- Makefile.in.orig
> >  Makefile.in
> >  @@ -69,12 +69,12 @@ install:
> > @cd man/ && $(MAKE) install
> > # test if the jk_chrootsh is already in /etc/shells
> > # this previously had @echo but that fails on FreeBSD
> > --  if test -w /etc/shells; then \
> > --  if ! grep ${prefix}/sbin/jk_chrootsh /etc/shells ; then \
> > --  echo "appending ${prefix}/sbin/jk_chroots to 
> > /etc/shells";\
> > --  echo ${prefix}/sbin/jk_chrootsh >> /etc/shells ;\
> > --  fi \
> > --  fi
> > -+  #if test -w /etc/shells; then \
> > -+  #   if ! grep ${prefix}/sbin/jk_chrootsh /etc/shells ; then \
> > -+  #   echo "appending ${prefix}/sbin/jk_chroots to 
> > /etc/shells";\
> > -+  #   echo ${prefix}/sbin/jk_chrootsh >> /etc/shells ;\
> > -+  #   fi \
> > -+  #fi
> > +-  #if test -w /etc/shells; then \
> > +-  #   if ! grep ${prefix}/sbin/jk_chrootsh /etc/shells ; then \
> > +-  #   echo "appending ${prefix}/sbin/jk_chroots to 
> > /etc/shells";\
> > +-  #   echo ${prefix}/sbin/jk_chrootsh >> /etc/shells ;\
> > +-  #   fi \
> > +-  #fi
> > ++  if test -w /etc/shells; then \
> > ++  if ! grep ${prefix}/sbin/jk_chrootsh /etc/shells ; then \
> > ++  echo "appending ${prefix}/sbin/jk_chroots to 
> > /etc/shells";\
> > ++  echo ${prefix}/sbin/jk_chrootsh >> /etc/shells ;\
> > ++  fi \
> > ++  fi
> >   
> >   
> >   uninstall:
> > Index: patches/patch-ini_jk_init_ini
> > ===
> > RCS file: /cvs/ports/security/jailkit/patches/patch-ini_jk_init_ini,v
> > retrieving revision 1.3
> > diff -u -p -r1.3 patch-ini_jk_init_ini
> > --- patches/patch-ini_jk_init_ini   26 Mar 2014 17:38:27 -  1.3
> > +++ patches/patch-ini_jk_init_ini   15 Jan 2020 16:33:38 -
> > @@ -2,13 +2,14 @@ $OpenBSD: patch-ini_jk_init_ini,v 1.3 20
> >  
> >  fix some default paths in the jail creation configuration file
> >  
> >  ini/jk_init.ini.orig   Mon Dec 23 06:02:42 2013
> > -+++ ini/jk_init.iniWed Dec 25 16:04:26 2013
> > +Index: ini/jk_init.ini
> > +--- ini/jk_init.ini.orig
> >  ini/jk_init.ini
> >  @@ -2,18 +2,18 @@
> >   # this 

CVS: cvs.openbsd.org: ports

2020-06-29 Thread Frederic Cambus
CVSROOT:/cvs
Module name:ports
Changes by: fcam...@cvs.openbsd.org 2020/06/29 02:56:20

Modified files:
fonts/spleen   : Makefile distinfo 
fonts/spleen/pkg: DESCR PLIST 

Log message:
Update spleen to 1.8.0.



Re: UPDATE: Jailkit-2.21

2020-06-29 Thread Gonzalo L. Rodriguez
Anyone?

On Wed, 15 Jan 2020 at 17:35:47 +0100, Gonzalo L. Rodriguez wrote:
> Hallo,
> 
> Update for Jailkit to 2.21:
> 
> https://olivier.sessink.nl/jailkit/
> 
> OK? Comments?
> 
> Cheers.-
> 
> -- 
> 
>   - gonzalo

> Index: Makefile
> ===
> RCS file: /cvs/ports/security/jailkit/Makefile,v
> retrieving revision 1.15
> diff -u -p -r1.15 Makefile
> --- Makefile  12 Jul 2019 20:49:03 -  1.15
> +++ Makefile  15 Jan 2020 16:33:38 -
> @@ -2,7 +2,7 @@
>  
>  COMMENT= utilities for jailing a user or process
>  
> -DISTNAME=jailkit-2.19
> +DISTNAME=jailkit-2.21
>  CATEGORIES=  security sysutils
>  
>  HOMEPAGE=http://olivier.sessink.nl/jailkit/
> @@ -13,6 +13,8 @@ MASTER_SITES=   http://olivier.sessink.nl
>  PERMIT_PACKAGE=  Yes
>  
>  MODULES= lang/python
> +MODPY_VERSION = ${MODPY_DEFAULT_VERSION_3}
> +
>  WANTLIB += c pthread
>  
>  NO_TEST= Yes
> Index: distinfo
> ===
> RCS file: /cvs/ports/security/jailkit/distinfo,v
> retrieving revision 1.8
> diff -u -p -r1.8 distinfo
> --- distinfo  20 Dec 2015 15:43:46 -  1.8
> +++ distinfo  15 Jan 2020 16:33:38 -
> @@ -1,2 +1,2 @@
> -SHA256 (jailkit-2.19.tar.gz) = /ZYS3Vf0o5q/zeZHxCBhbFyjf1mCuMB6j7XLNSSU/Ig=
> -SIZE (jailkit-2.19.tar.gz) = 142280
> +SHA256 (jailkit-2.21.tar.gz) = egIOB635OGDFOPDZgZauoz1GG6vbqLs+3fcIHleinBQ=
> +SIZE (jailkit-2.21.tar.gz) = 141341
> Index: patches/patch-Makefile_in
> ===
> RCS file: /cvs/ports/security/jailkit/patches/patch-Makefile_in,v
> retrieving revision 1.1.1.1
> diff -u -p -r1.1.1.1 patch-Makefile_in
> --- patches/patch-Makefile_in 20 Sep 2010 07:15:30 -  1.1.1.1
> +++ patches/patch-Makefile_in 15 Jan 2020 16:33:38 -
> @@ -2,24 +2,25 @@ $OpenBSD: patch-Makefile_in,v 1.1.1.1 20
>  
>  We do not want the packge to manipulate our /etc/shells, use @shell in PLIST
>  
>  Makefile.in.orig Sat Sep 11 15:45:26 2010
> -+++ Makefile.in  Mon Sep 13 08:01:37 2010
> +Index: Makefile.in
> +--- Makefile.in.orig
>  Makefile.in
>  @@ -69,12 +69,12 @@ install:
>   @cd man/ && $(MAKE) install
>   # test if the jk_chrootsh is already in /etc/shells
>   # this previously had @echo but that fails on FreeBSD
> --if test -w /etc/shells; then \
> --if ! grep ${prefix}/sbin/jk_chrootsh /etc/shells ; then \
> --echo "appending ${prefix}/sbin/jk_chroots to 
> /etc/shells";\
> --echo ${prefix}/sbin/jk_chrootsh >> /etc/shells ;\
> --fi \
> --fi
> -+#if test -w /etc/shells; then \
> -+#   if ! grep ${prefix}/sbin/jk_chrootsh /etc/shells ; then \
> -+#   echo "appending ${prefix}/sbin/jk_chroots to 
> /etc/shells";\
> -+#   echo ${prefix}/sbin/jk_chrootsh >> /etc/shells ;\
> -+#   fi \
> -+#fi
> +-#if test -w /etc/shells; then \
> +-#   if ! grep ${prefix}/sbin/jk_chrootsh /etc/shells ; then \
> +-#   echo "appending ${prefix}/sbin/jk_chroots to 
> /etc/shells";\
> +-#   echo ${prefix}/sbin/jk_chrootsh >> /etc/shells ;\
> +-#   fi \
> +-#fi
> ++if test -w /etc/shells; then \
> ++if ! grep ${prefix}/sbin/jk_chrootsh /etc/shells ; then \
> ++echo "appending ${prefix}/sbin/jk_chroots to 
> /etc/shells";\
> ++echo ${prefix}/sbin/jk_chrootsh >> /etc/shells ;\
> ++fi \
> ++fi
>   
>   
>   uninstall:
> Index: patches/patch-ini_jk_init_ini
> ===
> RCS file: /cvs/ports/security/jailkit/patches/patch-ini_jk_init_ini,v
> retrieving revision 1.3
> diff -u -p -r1.3 patch-ini_jk_init_ini
> --- patches/patch-ini_jk_init_ini 26 Mar 2014 17:38:27 -  1.3
> +++ patches/patch-ini_jk_init_ini 15 Jan 2020 16:33:38 -
> @@ -2,13 +2,14 @@ $OpenBSD: patch-ini_jk_init_ini,v 1.3 20
>  
>  fix some default paths in the jail creation configuration file
>  
>  ini/jk_init.ini.orig Mon Dec 23 06:02:42 2013
> -+++ ini/jk_init.ini  Wed Dec 25 16:04:26 2013
> +Index: ini/jk_init.ini
> +--- ini/jk_init.ini.orig
>  ini/jk_init.ini
>  @@ -2,18 +2,18 @@
>   # this section probably needs adjustment on 64bit systems
>   # or non-Linux systems
>   comment = common files for all jails that need user/group information
> --paths = /lib/libnsl.so.1, /lib64/libnsl.so.1, /lib/libnss*.so.2, 
> /lib64/libnss*.so.2, /lib/i386-linux-gnu/libnsl.so.1, 
> /lib/i386-linux-gnu/libnss*.so.2, /lib/x86_64-linux-gnu/libnsl.so.1, 
> /lib/x86_64-linux-gnu/libnss*.so.2, /etc/nsswitch.conf, /etc/ld.so.conf
> +-paths = /lib/libnsl.so.1, /lib64/libnsl.so.1, /lib/libnss*.so.2, 
> /lib64/libnss*.so.2, 

Re: gobject-introspection: can't resolve dependencies

2020-06-29 Thread deserter666
Now it's a different error

/bin/sh cannot fork - try again

===> ImageMagick-6.9.10.86p0 depends on: ghostscript-* - not found
===>  Verifying install for ghostscript-* in print/ghostscript/gnu
===>  Checking files for ghostscript-9.07p7
`/usr/ports/distfiles/ghostscript-9.07.tar.gz' is up to date.
>> (SHA256) ghostscript-9.07.tar.gz: OK
===> ghostscript-9.07p7 depends on: cups-libs-* - not found
===>  Verifying install for cups-libs-* in print/cups
===>  Checking files for cups-2.3.3
`/usr/ports/distfiles/cups-2.3.3.tar.gz' is up to date.
>> (SHA256) cups-2.3.3.tar.gz: OK
===> cups-libs-2.3.3 depends on: gnutls-* - not found
===>  Verifying install for gnutls-* in security/gnutls
===>  Checking files for gnutls-3.6.14
`/usr/ports/distfiles/gnutls-3.6.14.tar.xz' is up to date.
>> (SHA256) gnutls-3.6.14.tar.xz: OK
===> gnutls-3.6.14 depends on: cmocka-* - not found
===>  Verifying install for cmocka-* in devel/cmocka
===>  Checking files for cmocka-1.1.3
`/usr/ports/distfiles/cmocka-1.1.3.tar.xz' is up to date.
>> (SHA256) cmocka-1.1.3.tar.xz: OK
===> cmocka-1.1.3 depends on: cmake-* - not found
===>  Verifying install for cmake-* in devel/cmake
===>  Checking files for cmake-3.17.2p0v0
`/usr/ports/distfiles/cmake-3.17.2.tar.gz' is up to date.
>> (SHA256) cmake-3.17.2.tar.gz: OK
===> cmake-3.17.2p0v0 depends on: libuv-* - not found
===>  Verifying install for libuv-* in devel/libuv
===>  Checking files for libuv-1.30.1
`/usr/ports/distfiles/libuv-v1.30.1.tar.gz' is up to date.
>> (SHA256) libuv-v1.30.1.tar.gz: OK
===> libuv-1.30.1 depends on: py-sphinx-* - not found
===>  Verifying install for py-sphinx-* in textproc/py-sphinx
===>  Checking files for py-sphinx-1.4.8p2
`/usr/ports/distfiles/Sphinx-1.4.8.tar.gz' is up to date.
>> (SHA256) Sphinx-1.4.8.tar.gz: OK
===> py-sphinx-1.4.8p2 depends on: py-snowballstemmer-* - not found
===>  Verifying install for py-snowballstemmer-* in
textproc/py-snowballstemmer
`/usr/ports/bulk/amd64/py-snowballstemmer-1.2.1p2' is up to date.
===> py-snowballstemmer-1.2.1p2 depends on: py-stemmer-* - not found
===>  Verifying install for py-stemmer-* in textproc/py-stemmer
===>  Checking files for py-stemmer-1.3.0p4
`/usr/ports/distfiles/PyStemmer-1.3.0.tar.gz' is up to date.
>> (SHA256) PyStemmer-1.3.0.tar.gz: OK
===> py-stemmer-1.3.0p4 depends on: py-cython-* - not found
===>  Verifying install for py-cython-* in lang/cython
===>  Faking installation for py-cython-0.29.19
/bin/sh: cannot fork - try again
*** Error 1 in /usr/ports/lang/cython
(/usr/ports/infrastructure/mk/bsd.port.mk:2992
'/usr/ports/pobj/py-cython-0.29.19/fake-amd64/.fake_done')
*** Error 2 in /usr/ports/lang/cython
(/usr/ports/infrastructure/mk/bsd.port.mk:2116
'/usr/ports/packages/amd64/all/py-cython-0.29.19.tgz')
*** Error 2 in /usr/ports/lang/cython
(/usr/ports/infrastructure/mk/bsd.port.mk:2605 '_internal-package': @case
X${_DEPENDS_CACHE} in  X) _D...)
*** Error 2 in /usr/ports/lang/cython
(/usr/ports/infrastructure/mk/bsd.port.mk:2584 'package': @:; cd
/usr/ports/lang/cython && PKGPATH=lan...)
*** Error 2 in /usr/ports/lang/cython
(/usr/ports/infrastructure/mk/bsd.port.mk:2137
'/var/db/pkg/py-cython-0.29.19/+CONTENTS': @cd /usr/por...)
*** Error 2 in /usr/ports/lang/cython
(/usr/ports/infrastructure/mk/bsd.port.mk:2584 'install':
@lock=py-cython-0.29.19;  export _LOCKS_HELD...)
*** Error 1 in /usr/ports/textproc/py-stemmer
(/usr/ports/infrastructure/mk/bsd.port.mk:2266
'/usr/ports/pobj/py-stemmer-1.3.0/.dep-lang-cython')
*** Error 2 in /usr/ports/textproc/py-stemmer
(/usr/ports/infrastructure/mk/bsd.port.mk:2663
'/usr/ports/pobj/py-stemmer-1.3.0/.extract_done')
*** Error 2 in /usr/ports/textproc/py-stemmer
(/usr/ports/infrastructure/mk/bsd.port.mk:2116
'/usr/ports/packages/amd64/all/py-stemmer-1.3.0p4.tgz')
*** Error 2 in /usr/ports/textproc/py-stemmer
(/usr/ports/infrastructure/mk/bsd.port.mk:2605 '_internal-package': @case
X${_DEPENDS_CACHE} i...)
*** Error 2 in /usr/ports/textproc/py-stemmer
(/usr/ports/infrastructure/mk/bsd.port.mk:2584 'package': @:; cd
/usr/ports/textproc/py-stemme...)
*** Error 2 in /usr/ports/textproc/py-stemmer
(/usr/ports/infrastructure/mk/bsd.port.mk:2137
'/var/db/pkg/py-stemmer-1.3.0p4/+CONTENTS': @cd...)
*** Error 2 in /usr/ports/textproc/py-stemmer
(/usr/ports/infrastructure/mk/bsd.port.mk:2584 'install':
@lock=py-stemmer-1.3.0p4;  export _L...)
*** Error 1 in /usr/ports/textproc/py-snowballstemmer
(/usr/ports/infrastructure/mk/bsd.port.mk:2266
'/usr/ports/pobj/py-snowballstemmer-1.2.1/.dep-textproc-py-stemmer')
*** Error 2 in /usr/ports/textproc/py-snowballstemmer
(/usr/ports/infrastructure/mk/bsd.port.mk:2139
'/var/db/pkg/py-snowballstemmer-1.2.1p2/+CONTENTS')
*** Error 2 in /usr/ports/textproc/py-snowballstemmer
(/usr/ports/infrastructure/mk/bsd.port.mk:2584 'install':
@lock=py-snowballstemmer-1.2...)
*** Error 1 in /usr/ports/textproc/py-sphinx
(/usr/ports/infrastructure/mk/bsd.port.mk:2266
'/usr/ports/pobj/py-sphinx-1.4.8/.dep-textproc-py-snowballstemmer')
*** Error 

net/flow-tools duplicate parts of path

2020-06-29 Thread marfabastewart
Synopsis:  duplicate parts of path for config files, flow-rptfmt
Category:  net/flow-tools
Environment:
  OpenBSD 6.7-current (GENERIC) #298: Sun Jun 28 13:05:49 MDT 2020
dera...@amd64.openbsd.org:/usr/src/sys/arch/amd64/compile/GENERIC
  Architecture: OpenBSD.amd64
  Machine   : amd64
Description:
  1. /usr/local/bin/flow-rptfmt starts with
  !/usr/usr/local/bin/python2.7 (two "/usr"s instead of one)

  2. There are also duplicate paths when calling flow-nfilter and maybe
  other programs. "/etc/flow-tools/flow-tools" instead of
  "/etc/flow-tools"

  3. (question) -- is splintered.net still up? I couldn't
  access it and email to get on the flow-tools mailing list at that
  domain also bounced). It's in flow-tools-0.68.6/README

How-To-Repeat:
  1. flow-cat ft-v05.2020-06-27.201501-0500 |flow-report

  2. $flow-cat ft-v05.2020-06-27.201501-0500 |flow-nfilter
  flow-nfilter: open(/etc/flow-tools/flow-tools/ip-prot.sym):
No such file or directory
  flow-nfilter: open(/etc/flow-tools/flow-tools/tcp-port.sym):
No such file or directory
  flow-nfilter: open(/etc/flow-tools/flow-tools/asn.sym):
No such file or directory
  flow-nfilter: open(/etc/flow-tools/flow-tools/tag.sym):
No such file or directory
  flow-nfilter: open(/etc/flow-tools/flow-tools/filter.cfg):
No such file or directory
  flow-nfilter: ftfil_load(): failed

Fix:
  1. work around: removing the extra /usr in flow-rptfmt shebang
  2. work around: create extra flow-tools dir under /etc/flow-tools.

  Maybe the github changes to lib/ftpathc.s on Mar 21, 2019 and to
  flow-rptfmt on Mar 20, 2019 have something to do with this.

  My 6.7 stable box doesn't have these problems. I first installed
  the package while running 6.5 stable or 6.6 stable though.

  Please let me know if I can help with testing.



Sent with ProtonMail Secure Email.




CVS: cvs.openbsd.org: ports

2020-06-29 Thread Solene Rapenne
CVSROOT:/cvs
Module name:ports
Changes by: sol...@cvs.openbsd.org  2020/06/29 00:59:25

Modified files:
x11: Makefile 

Log message:
unhook sisctrl



CVS: cvs.openbsd.org: ports

2020-06-29 Thread Solene Rapenne
CVSROOT:/cvs
Module name:ports
Changes by: sol...@cvs.openbsd.org  2020/06/29 00:58:59

Removed files:
x11/sisctrl: Makefile distinfo 
x11/sisctrl/patches: patch-sisctrl_1x patch-src_sisctrl_gui_c 
x11/sisctrl/pkg: DESCR PLIST 

Log message:
Remove sisctrl as graphical sis driver has been removed a few months ago.

ok cwen@ jca@ sthen@