[Update] security/gpgme to v1.13.1 (with question)

2019-07-31 Thread Stefan Hagen
Hello,

This is an update for security/gpgme from v1.12.0 to 1.13.1.

Changes from 1.12.0 to 1.13.0 (https://dev.gnupg.org/T4376):
* Support GPGME_AUDITLOG_DIAG for gpgsm.
* New context flag "trust-model".
* Removed support for WindowsCE and Windows ME.
* Aligned the gpgrt-config code with our other libaries.
* Auto-check for all installed Python versions.
* Fixed generating card key in the C++ bindings.
* Fixed a segv due to bad parameters in genkey.
* Fixed crash if the plaintext is ignored in a CMS verify.
* Fixed memleak on Windows.
* Tweaked the Windows I/O code.
* Fixed random crashes on Windows due to closing an arbitrary handle.
* Fixed a segv on Windows.
* Fixed test suite problems related to dtags.
* Fixed bunch of python bugs.
* Several fixes to the Common Lisp bindings.
* Fixed minor bugs in gpgme-json.
* Require trace level 8 to dump all I/O data.
* The compiler must now support variadic macros.
* Interface changes relative to the 1.12.0 release:
 gpgme_set_ctx_flag   EXTENDED: New flag 'trust-model'.
 cpp: Context::create   NEW.
 cpp: Key::isBadNEW.
 cpp: Subkey::isBad NEW.
 cpp: UserID::isBad NEW.
 cpp: UserID::Signature::isBad  NEW.
 cpp: GenCardKeyInteractor::setAlgo NEW.

Changes from 1.13.0 to 1.13.1 (https://dev.gnupg.org/T4551):
* cpp: gpgme_set_global_flag is now wrapped.
* w32: Improved handling of unicode install paths.
* w32: The gpgme_io_spawn error message is now only shown once.
* Fixed a crash introduced in 1.13.0 when working with S/MIME.
* w32: Fixed format string errors introduced in 1.13.0 that could cause
crashes. * w32: Fixed an error in the new diagnostic gpgsm support
introduced in 1.13.0 that caused crashes in low fd scenarios.
* python: Fixed a DecryptionError Exception.
* python: No longer raises BadSignatures from decrypt(verify=True).
* Interface changes relative to the 1.13.0 release:
 cpp: setGlobalFlag NEW.

I'm using the updated version for a few weeks already with GPA and mutt
(on amd64).

Question:
I did not increase the SHARED_LIBS counter. I think this is ok as I
understand from bsd.port.mk(5), that shared_libs are being increased by
global port tree updates. Correct?

However, I get this note when executing make update-plist:
ERROR: version mismatch for lib: gpgme (33.1 vs. 21.1)

How can I get this right?

Best Regards,
Stefan
Index: security/gpgme/Makefile
===
RCS file: /cvs/ports/security/gpgme/Makefile,v
retrieving revision 1.53
diff -u -p -u -r1.53 Makefile
--- security/gpgme/Makefile 12 Jul 2019 20:49:02 -  1.53
+++ security/gpgme/Makefile 28 Jul 2019 10:13:47 -
@@ -3,11 +3,10 @@
 COMMENT-main = GnuPG Made Easy
 COMMENT-qt =   Qt bindings for GPGme
 
-VERSION =  1.12.0
+VERSION =  1.13.1
 DISTNAME = gpgme-${VERSION}
 PKGNAME-main = gpgme-${VERSION}
 PKGNAME-qt =   gpgme-qt-${VERSION}
-REVISION = 3
 
 CATEGORIES =   security devel
 
Index: security/gpgme/distinfo
===
RCS file: /cvs/ports/security/gpgme/distinfo,v
retrieving revision 1.15
diff -u -p -u -r1.15 distinfo
--- security/gpgme/distinfo 19 Feb 2019 16:04:43 -  1.15
+++ security/gpgme/distinfo 28 Jul 2019 10:13:47 -
@@ -1,2 +1,2 @@
-SHA256 (gpgme-1.12.0.tar.bz2) = tNyVHDdDpg4uEgp3iS6ehk+5NrLljnx36FgfTQUOjNg=
-SIZE (gpgme-1.12.0.tar.bz2) = 1658803
+SHA256 (gpgme-1.13.1.tar.bz2) = xOMLInaCN0wjzdx/25MkqZaU2QfnkkKiWk3u7bOTvkY=
+SIZE (gpgme-1.13.1.tar.bz2) = 1759616
Index: security/gpgme/patches/patch-lang_qt_tests_Makefile_in
===
RCS file: /cvs/ports/security/gpgme/patches/patch-lang_qt_tests_Makefile_in,v
retrieving revision 1.2
diff -u -p -u -r1.2 patch-lang_qt_tests_Makefile_in
--- security/gpgme/patches/patch-lang_qt_tests_Makefile_in  19 Feb 2019 
16:04:43 -  1.2
+++ security/gpgme/patches/patch-lang_qt_tests_Makefile_in  28 Jul 2019 
10:13:47 -
@@ -1,14 +1,14 @@
-$OpenBSD: patch-lang_qt_tests_Makefile_in,v 1.2 2019/02/19 16:04:43 sthen Exp $
+$OpenBSD$
 
 Index: lang/qt/tests/Makefile.in
 --- lang/qt/tests/Makefile.in.orig
 +++ lang/qt/tests/Makefile.in
-@@ -500,7 +500,7 @@ moc_files = t-keylist.moc t-keylocate.moc t-ownertrust
+@@ -514,7 +514,7 @@ moc_files = t-keylist.moc t-keylocate.moc t-ownertrust
  AM_LDFLAGS = -no-install
  LDADD = ../../cpp/src/libgpgmepp.la ../src/libqgpgme.la \
  ../../../src/libgpgme.la @GPGME_QT_LIBS@ @GPG_ERROR_LIBS@ \
--@GPGME_QTTEST_LIBS@ -lstdc++
-+@GPGME_QTTEST_LIBS@
+-@GPGME_QTTEST_LIBS@ @LDADD_FOR_TESTS_KLUDGE@ -lstdc++
++@GPGME_QTTEST_LIBS@ @LDADD_FOR_TESTS_KLUDGE@
  
  AM_CPPFLAGS = -I$(top_src

Re: [Update] security/gpgme to v1.13.1

2019-08-01 Thread Stefan Hagen

Stuart Henderson wrote:

On 2019/07/31 20:49, Stefan Hagen wrote:

This is an update for security/gpgme from v1.12.0 to 1.13.1.

Committed with tweaks.


Thank you.


A function was removed so we bump the major version. (It may possibly
be an internal-only function, but we generally bump for those too).


However, I get this note when executing make update-plist:
ERROR: version mismatch for lib: gpgme (33.1 vs. 21.1)


Did you change SHARED_LIBS, then build, then change it back, then
regen PLIST without rebuilding?


Not intentional, but this could very well have been the case.
Thanks for explaining and the FAQ link. (I should have found that one
myself, sorry)

Best Regards,
Stefan



Re: NEW: games/openjazz

2019-08-04 Thread Stefan Hagen

Brian Callahan wrote:
Attached is a new part, games/openjazz. OpenJazz is an open-source 
version of the classic Jazz Jackrabbit games.


OK?


I played the first 10 levels on amd64 with the data files from gog.com.
If screen elements are missing, you may need to set scale to 2x or 3x in 
the settings. But this is not port related.


I'd like to see this committed.



Re: [update] mail/mu-1.4.10

2020-07-12 Thread Stefan Hagen
Stuart Henderson wrote:
> > For convenience, here is a patch that applies sthen@'s suggestions.

I've driven this a little further with sed in the Makefile instead of
patching the placeholder in. This way no patch is necessary at all.

I like it much better and I've seen similiar approaches in other ports.

> Still has utf8 in README, but I really don't think upstream upgrade
> notes belong there at all.

I removed the README.

I also removed the manpage patch as this has been fixed upstream in 1.4.10.

Ok now? More suggestions?

Tested on amd64 and sparc64.

Best Regards,
Stefan

Index: mail/mu/Makefile
===
RCS file: /cvs/ports/mail/mu/Makefile,v
retrieving revision 1.19
diff -u -p -u -p -r1.19 Makefile
--- mail/mu/Makefile24 Jan 2020 10:36:41 -1.19
+++ mail/mu/Makefile11 Jul 2020 14:15:30 -
@@ -2,8 +2,15 @@
 
 COMMENT=maildir indexer and searcher with emacs frontend
 
-DISTNAME=mu-1.2.0
-REVISION=0
+V=1.4.10
+GUILE_V=2.2
+
+DISTNAME=mu-$V
+
+FLAVORS=guile
+FLAVOR ?=
+
+SHARED_LIBS=guile-mu0.0
 
 CATEGORIES=mail
 HOMEPAGE=http://www.djcbsoftware.nl/code/mu/
@@ -13,12 +20,12 @@ MAINTAINER=Stefan Hagen https://github.com/djcb/mu/releases/download/1.2/
+MASTER_SITES=https://github.com/djcb/mu/releases/download/${V}/
 EXTRACT_SUFX=.tar.xz
 
 BUILD_DEPENDS=emacs->=24:editors/emacs
@@ -37,9 +44,21 @@ AUTOMAKE_VERSION=1.15
 CONFIGURE_STYLE=autoreconf
 
 CONFIGURE_ARGS=--disable-gtk \
---disable-webkit \
---disable-guile
+--disable-webkit
+
+.if ${FLAVOR} == "guile"
+WANTLIB +=guile-2.2 gc ltdl gmp
+LIB_DEPENDS +=lang/guile2
+.else
+CONFIGURE_ARGS +=--disable-guile
+.endif
 
 USE_GMAKE=Yes
+
+SEPARATE_BUILD=Yes
+
+pre-configure:
+sed -e 's/exec guile/exec guile${GUILE_V}/' -i \
+${WRKDIST}/guile/*/*.scm
 
 .include 
Index: mail/mu/distinfo
===
RCS file: /cvs/ports/mail/mu/distinfo,v
retrieving revision 1.7
diff -u -p -u -p -r1.7 distinfo
--- mail/mu/distinfo21 Jul 2019 00:10:04 -1.7
+++ mail/mu/distinfo11 Jul 2020 14:15:30 -
@@ -1,2 +1,2 @@
-SHA256 (mu-1.2.0.tar.xz) = 9jTH8kTcaET/cdw8PhiT5I4ZPKqeDnR+umFjCXdfBTo=
-SIZE (mu-1.2.0.tar.xz) = 844192
+SHA256 (mu-1.4.10.tar.xz) = RnXxSkO0hT4Uo+CJIFF4fRuC30jqG9Q3UXKJNnbNfm0=
+SIZE (mu-1.4.10.tar.xz) = 873328
Index: mail/mu/patches/patch-configure_ac
===
RCS file: mail/mu/patches/patch-configure_ac
diff -N mail/mu/patches/patch-configure_ac
--- /dev/null1 Jan 1970 00:00:00 -
+++ mail/mu/patches/patch-configure_ac11 Jul 2020 14:15:30 -
@@ -0,0 +1,15 @@
+$OpenBSD$
+Look for guile-snarf as guile-snarf2.2
+(lang/guile2 installs it that way)
+Index: configure.ac
+--- configure.ac.orig
 configure.ac
+@@ -230,7 +230,7 @@ AS_IF([test "x$enable_guile" != "xno"],[
+ GUILE_FLAGS
+ AC_DEFINE_UNQUOTED([GUILE_BINARY],"$GUILE",[guile binary])
+ AC_DEFINE(BUILD_GUILE,[1], [Do we support Guile?])
+-AC_SUBST(GUILE_SNARF, [guile-snarf])
++AC_SUBST(GUILE_SNARF, [guile-snarf2.2])
+ guile_version=$($PKG_CONFIG guile-2.2 --modversion)
+   ])
+ ])
Index: mail/mu/patches/patch-lib_parser_utils_cc
===
RCS file: mail/mu/patches/patch-lib_parser_utils_cc
diff -N mail/mu/patches/patch-lib_parser_utils_cc
--- mail/mu/patches/patch-lib_parser_utils_cc26 Jul 2019 06:41:59 -
1.1
+++ /dev/null1 Jan 1970 00:00:00 -
@@ -1,14 +0,0 @@
-$OpenBSD: patch-lib_parser_utils_cc,v 1.1 2019/07/26 06:41:59 pvk Exp $
-Bring g_vasprintf into scope
-Index: lib/parser/utils.cc
 lib/parser/utils.cc.orig
-+++ lib/parser/utils.cc
-@@ -17,7 +17,7 @@
- **  02110-1301, USA.
- */
- 
--#define _XOPEN_SOURCE
-+#define _XOPEN_SOURCE_EXTENDED 1
- #include 
- 
- #define GNU_SOURCE
Index: mail/mu/patches/patch-lib_utils_mu-str_c
===
RCS file: mail/mu/patches/patch-lib_utils_mu-str_c
diff -N mail/mu/patches/patch-lib_utils_mu-str_c
--- /dev/null1 Jan 1970 00:00:00 -
+++ mail/mu/patches/patch-lib_utils_mu-str_c11 Jul 2020 14:15:30 -
@@ -0,0 +1,14 @@
+$OpenBSD$
+make this function compile correctly under clang
+Index: lib/utils/mu-str.c
+--- lib/utils/mu-str.c.orig
 lib/utils/mu-str.c
+@@ -49,7 +49,7 @@ mu_str_size_s  (size_t s)
+ char*
+ mu_str_size (size_t s)
+ {
+-return g_strdup (mu_str_size_s(s));
++return g_format_size_for_display ((goffset)s);
+ }
+ 
+ 
Index: mail/mu/patches/patch-lib_utils_mu-utils_cc
===
RCS file: mail/mu/patches/patch-lib_utils_mu-utils_cc
diff -N m

Re: [update] mail/mu-1.4.10

2020-07-12 Thread Stefan Hagen
Stefan Hagen wrote:
> I've driven this a little further with sed in the Makefile instead of
> patching the placeholder in. This way no patch is necessary at all.
> 
> I like it much better and I've seen similiar approaches in other ports.
> 
> > Still has utf8 in README, but I really don't think upstream upgrade
> > notes belong there at all.
> 
> I removed the README.
> 
> I also removed the manpage patch as this has been fixed upstream in 1.4.10.
> 
> Ok now? More suggestions?
> 
> Tested on amd64 and sparc64.
> 
> Best Regards,
> Stefan

That was a bit too fast. I forgot to include the optimization fix from Todd.
It's in now...

Index: mail/mu/Makefile
===
RCS file: /cvs/ports/mail/mu/Makefile,v
retrieving revision 1.19
diff -u -p -u -p -r1.19 Makefile
--- mail/mu/Makefile24 Jan 2020 10:36:41 -1.19
+++ mail/mu/Makefile12 Jul 2020 14:49:24 -
@@ -2,8 +2,15 @@
 
 COMMENT=maildir indexer and searcher with emacs frontend
 
-DISTNAME=mu-1.2.0
-REVISION=0
+V=1.4.10
+GUILE_V=2.2
+
+DISTNAME=mu-$V
+
+FLAVORS=guile
+FLAVOR ?=
+
+SHARED_LIBS=guile-mu0.0
 
 CATEGORIES=mail
 HOMEPAGE=    http://www.djcbsoftware.nl/code/mu/
@@ -13,12 +20,12 @@ MAINTAINER=Stefan Hagen https://github.com/djcb/mu/releases/download/1.2/
+MASTER_SITES=https://github.com/djcb/mu/releases/download/${V}/
 EXTRACT_SUFX=.tar.xz
 
 BUILD_DEPENDS=emacs->=24:editors/emacs
@@ -37,9 +44,21 @@ AUTOMAKE_VERSION=1.15
 CONFIGURE_STYLE=autoreconf
 
 CONFIGURE_ARGS=--disable-gtk \
---disable-webkit \
---disable-guile
+--disable-webkit
+
+.if ${FLAVOR} == "guile"
+WANTLIB +=guile-2.2 gc ltdl gmp
+LIB_DEPENDS +=lang/guile2
+.else
+CONFIGURE_ARGS +=--disable-guile
+.endif
 
 USE_GMAKE=Yes
+
+SEPARATE_BUILD=Yes
+
+pre-configure:
+sed -e 's/exec guile/exec guile${GUILE_V}/' -i \
+${WRKDIST}/guile/*/*.scm
 
 .include 
Index: mail/mu/distinfo
===
RCS file: /cvs/ports/mail/mu/distinfo,v
retrieving revision 1.7
diff -u -p -u -p -r1.7 distinfo
--- mail/mu/distinfo21 Jul 2019 00:10:04 -1.7
+++ mail/mu/distinfo12 Jul 2020 14:49:24 -
@@ -1,2 +1,2 @@
-SHA256 (mu-1.2.0.tar.xz) = 9jTH8kTcaET/cdw8PhiT5I4ZPKqeDnR+umFjCXdfBTo=
-SIZE (mu-1.2.0.tar.xz) = 844192
+SHA256 (mu-1.4.10.tar.xz) = RnXxSkO0hT4Uo+CJIFF4fRuC30jqG9Q3UXKJNnbNfm0=
+SIZE (mu-1.4.10.tar.xz) = 873328
Index: mail/mu/patches/patch-configure_ac
===
RCS file: mail/mu/patches/patch-configure_ac
diff -N mail/mu/patches/patch-configure_ac
--- /dev/null1 Jan 1970 00:00:00 -
+++ mail/mu/patches/patch-configure_ac12 Jul 2020 14:49:24 -
@@ -0,0 +1,15 @@
+$OpenBSD$
+Look for guile-snarf as guile-snarf2.2
+(lang/guile2 installs it that way)
+Index: configure.ac
+--- configure.ac.orig
 configure.ac
+@@ -230,7 +230,7 @@ AS_IF([test "x$enable_guile" != "xno"],[
+ GUILE_FLAGS
+ AC_DEFINE_UNQUOTED([GUILE_BINARY],"$GUILE",[guile binary])
+ AC_DEFINE(BUILD_GUILE,[1], [Do we support Guile?])
+-AC_SUBST(GUILE_SNARF, [guile-snarf])
++AC_SUBST(GUILE_SNARF, [guile-snarf2.2])
+ guile_version=$($PKG_CONFIG guile-2.2 --modversion)
+   ])
+ ])
Index: mail/mu/patches/patch-lib_parser_utils_cc
===
RCS file: /cvs/ports/mail/mu/patches/patch-lib_parser_utils_cc,v
retrieving revision 1.1
diff -u -p -u -p -r1.1 patch-lib_parser_utils_cc
--- mail/mu/patches/patch-lib_parser_utils_cc26 Jul 2019 06:41:59 -
1.1
+++ mail/mu/patches/patch-lib_parser_utils_cc12 Jul 2020 14:49:24 -
@@ -1,14 +0,0 @@
-$OpenBSD: patch-lib_parser_utils_cc,v 1.1 2019/07/26 06:41:59 pvk Exp $
-Bring g_vasprintf into scope
-Index: lib/parser/utils.cc
 lib/parser/utils.cc.orig
-+++ lib/parser/utils.cc
-@@ -17,7 +17,7 @@
- **  02110-1301, USA.
- */
- 
--#define _XOPEN_SOURCE
-+#define _XOPEN_SOURCE_EXTENDED 1
- #include 
- 
- #define GNU_SOURCE
Index: mail/mu/patches/patch-lib_utils_mu-str_h
===
RCS file: mail/mu/patches/patch-lib_utils_mu-str_h
diff -N mail/mu/patches/patch-lib_utils_mu-str_h
--- /dev/null1 Jan 1970 00:00:00 -
+++ mail/mu/patches/patch-lib_utils_mu-str_h12 Jul 2020 14:49:24 -
@@ -0,0 +1,14 @@
+$OpenBSD$
+Prevent the compiler from incorrectly optimizing mu_str_size()
+Index: lib/utils/mu-str.h
+--- lib/utils/mu-str.h.orig
 lib/utils/mu-str.h
+@@ -48,7 +48,7 @@ G_BEGIN_DECLS
+  * @return a string representation of the size; see above
+  * for what to do with it
+  */
+-const char* mu_str_size_s  (size_t s) G_GNUC_CONST;
++const c

Re: [update] mail/mu-1.4.12

2020-07-27 Thread Stefan Hagen
Todd Carson wrote:
> Update to 1.4.12, based on the last diff that was sent to the list.
> The manpage and mu-str.h patches were both merged upstream in this
> release, so they are no longer needed.
> Both flavors build and pass tests on amd64 and arm64.
> 
> Besides the patches, the only change I made is to use the GUILE_V
> variable for guile in WANTLIB.

Thanks Todd. It was not the last patch, though. I've merged the changes
with the last patch, which replaces all the GUILE_V patches with a 
pre-configure `sed` in the Makefile.

Builds and passes tests here (amd64). My sparc got a new SSD in the last
days and I need to reinstall the OS. So I'll test it later on there.

OK?

Best,
Stefan

Index: mail/mu/Makefile
===
RCS file: /cvs/ports/mail/mu/Makefile,v
retrieving revision 1.19
diff -u -p -u -p -r1.19 Makefile
--- mail/mu/Makefile24 Jan 2020 10:36:41 -  1.19
+++ mail/mu/Makefile27 Jul 2020 16:07:40 -
@@ -2,8 +2,15 @@
 
 COMMENT=   maildir indexer and searcher with emacs frontend
 
-DISTNAME=  mu-1.2.0
-REVISION=  0
+V= 1.4.12
+GUILE_V=   2.2
+
+DISTNAME=  mu-$V
+
+FLAVORS=   guile
+FLAVOR ?=
+
+SHARED_LIBS=   guile-mu0.0
 
 CATEGORIES=mail
 HOMEPAGE=  http://www.djcbsoftware.nl/code/mu/
@@ -13,12 +20,12 @@ MAINTAINER= Stefan Hagen https://github.com/djcb/mu/releases/download/1.2/
+MASTER_SITES=  https://github.com/djcb/mu/releases/download/${V}/
 EXTRACT_SUFX=  .tar.xz
 
 BUILD_DEPENDS= emacs->=24:editors/emacs
@@ -37,9 +44,23 @@ AUTOMAKE_VERSION=1.15
 CONFIGURE_STYLE=   autoreconf
 
 CONFIGURE_ARGS=--disable-gtk \
-   --disable-webkit \
-   --disable-guile
+   --disable-webkit
+
+.if ${FLAVOR} == "guile"
+WANTLIB += guile-${GUILE_V} gc ltdl gmp
+LIB_DEPENDS += lang/guile2
+.else
+CONFIGURE_ARGS +=  --disable-guile
+.endif
 
 USE_GMAKE= Yes
+
+SEPARATE_BUILD=Yes
+
+pre-configure:
+   sed -e 's/exec guile/exec guile${GUILE_V}/' -i \
+   ${WRKDIST}/guile/*/*.scm
+   sed -e 's/guile-snarf/guile-snarf${GUILE_V}/' -i \
+   ${WRKDIST}/configure.ac
 
 .include 
Index: mail/mu/distinfo
===
RCS file: /cvs/ports/mail/mu/distinfo,v
retrieving revision 1.7
diff -u -p -u -p -r1.7 distinfo
--- mail/mu/distinfo21 Jul 2019 00:10:04 -  1.7
+++ mail/mu/distinfo27 Jul 2020 16:07:40 -
@@ -1,2 +1,2 @@
-SHA256 (mu-1.2.0.tar.xz) = 9jTH8kTcaET/cdw8PhiT5I4ZPKqeDnR+umFjCXdfBTo=
-SIZE (mu-1.2.0.tar.xz) = 844192
+SHA256 (mu-1.4.12.tar.xz) = mClctpfaBRtcDYBIvKLMUWVR/t4kP38JFZA7Pn8vPc4=
+SIZE (mu-1.4.12.tar.xz) = 873048
Index: mail/mu/patches/patch-lib_parser_utils_cc
===
RCS file: mail/mu/patches/patch-lib_parser_utils_cc
diff -N mail/mu/patches/patch-lib_parser_utils_cc
--- mail/mu/patches/patch-lib_parser_utils_cc   26 Jul 2019 06:41:59 -  
1.1
+++ /dev/null   1 Jan 1970 00:00:00 -
@@ -1,14 +0,0 @@
-$OpenBSD: patch-lib_parser_utils_cc,v 1.1 2019/07/26 06:41:59 pvk Exp $
-Bring g_vasprintf into scope
-Index: lib/parser/utils.cc
 lib/parser/utils.cc.orig
-+++ lib/parser/utils.cc
-@@ -17,7 +17,7 @@
- **  02110-1301, USA.
- */
- 
--#define _XOPEN_SOURCE
-+#define _XOPEN_SOURCE_EXTENDED 1
- #include 
- 
- #define GNU_SOURCE
Index: mail/mu/patches/patch-lib_utils_mu-utils_cc
===
RCS file: mail/mu/patches/patch-lib_utils_mu-utils_cc
diff -N mail/mu/patches/patch-lib_utils_mu-utils_cc
--- /dev/null   1 Jan 1970 00:00:00 -
+++ mail/mu/patches/patch-lib_utils_mu-utils_cc 27 Jul 2020 16:07:40 -
@@ -0,0 +1,14 @@
+$OpenBSD$
+Bring g_vasprintf into scope
+Index: lib/utils/mu-utils.cc
+--- lib/utils/mu-utils.cc.orig
 lib/utils/mu-utils.cc
+@@ -17,8 +17,6 @@
+ **  02110-1301, USA.
+ */
+ 
+-
+-#define _XOPEN_SOURCE
+ #include 
+ 
+ #define GNU_SOURCE
Index: mail/mu/pkg/PFRAG.guile
===
RCS file: mail/mu/pkg/PFRAG.guile
diff -N mail/mu/pkg/PFRAG.guile
--- /dev/null   1 Jan 1970 00:00:00 -
+++ mail/mu/pkg/PFRAG.guile 27 Jul 2020 16:07:40 -
@@ -0,0 +1,19 @@
+@comment $OpenBSD: PFRAG-guile,v$
+@info info/mu-guile.info
+@static-lib lib/libguile-mu.a
+lib/libguile-mu.la
+@lib lib/libguile-mu.so.${LIBguile-mu_VERSION}
+share/guile/site/2.2/mu/
+share/guile/site/2.2/mu.scm
+share/guile/site/2.2/mu/plot.scm
+share/guile/site/2.2/mu/script.scm
+share/guile/site/2.2/mu/stats.scm
+share/mu/
+share/mu/scripts/
+share/mu/scripts/find-dups.scm
+share/mu/scripts/msgs-count.scm
+share/mu/scripts/msgs-per-day.scm
+share/mu/scripts/msgs-per-hour.scm
+share/mu/scripts/msgs-per-month.scm
+sha

Re: 6.6 pkg_add of firefox vs atk versions

2020-07-29 Thread Stefan Hagen
Austin Hook wrote:
> At one point the -u complains of a "loop" and asks me if I want to
> proceed anyway [n,y,a] so I select "a". After completion pkg_add -u
> the pkg_add firefox still fails.

Have you tried pkg_check?

Best Regards,
Stefan

-- 
Stefan Hagen | (gopher|https)://codevoid.de/0/gpg
CBD3 C468 64B4 6517 E8FB B90F B6BC 2EC5 52BE 43BA



sysutils/rofi port bugfix

2020-08-07 Thread Stefan Hagen
Solene Rapenne wrote:
> sysutils/rofi has x11/i3 as a build dependency, it still
> compiles fine and its make test passes 14/14
> 
> ok?

The question really is, why has rofi an i3 dependency? It is a multi
purpose launcher that doesn't need i3. I removed the dependency and
it compiles fine and tests are successful. So I propose this change:

- remove x11/i3 dependency
- add harfbuzz to WANTLIB (was missing according to port-lib-depends-check)

Maintainer on CC.

ok?

Index: sysutils/rofi/Makefile
===
RCS file: /cvs/ports/sysutils/rofi/Makefile,v
retrieving revision 1.30
diff -u -p -u -p -r1.30 Makefile
--- sysutils/rofi/Makefile8 Apr 2020 12:25:36 -1.30
+++ sysutils/rofi/Makefile7 Aug 2020 08:25:43 -
@@ -4,7 +4,7 @@ COMMENT =window switcher, run dialog a
 
 V =1.5.4
 DISTNAME =rofi-${V}
-REVISION =0
+REVISION =1
 
 CATEGORIES =sysutils x11
 HOMEPAGE =https://github.com/davatorium/rofi
@@ -17,13 +17,12 @@ PERMIT_PACKAGE =Yes
 MASTER_SITES =${HOMEPAGE}/releases/download/${V}/
 
 WANTLIB += c cairo gdk_pixbuf-2.0 gio-2.0 glib-2.0 gmodule-2.0
-WANTLIB += gobject-2.0 intl m pango-1.0 pangocairo-1.0 pthread
-WANTLIB += rsvg-2 startup-notification-1 xcb xcb-ewmh xcb-icccm
-WANTLIB += xcb-randr xcb-render xcb-util xcb-xinerama xcb-xkb
-WANTLIB += xcb-xrm xkbcommon xkbcommon-x11
+WANTLIB += gobject-2.0 intl m pango-1.0 pangocairo-1.0 harfbuzz
+WANTLIB += pthread rsvg-2 startup-notification-1 xcb xcb-ewmh
+WANTLIB += xcb-icccm xcb-randr xcb-render xcb-util xcb-xinerama
+WANTLIB += xcb-xkb xcb-xrm xkbcommon xkbcommon-x11
 
-BUILD_DEPENDS +=devel/bison \
-x11/i3
+BUILD_DEPENDS +=devel/bison
 LIB_DEPENDS =devel/startup-notification \
 x11/gnome/librsvg \
 x11/xkbcommon



[NEW] x11/hsetroot

2020-08-11 Thread Stefan Hagen
Hello,

The hsetroot utility is often suggested to be used as xsetroot
replacement when a compositor is in use. Xsetroot sets colors and
images on the root window with XSetWindowBackground. After loading a
compositor, the background turns grey.

In contrast to xsetroot, hsetroot uses XSetWindowBackgroundPixmap, which
works with compositors.

Another way to set a background image with a compositor is to use
feh(1). But I find installing feh just to set an X background overkill.

Homepage: https://github.com/himdel/hsetroot

Best Regards,
Stefan


hsetroot-1.0.5.tar.gz
Description: application/tar-gz


Re: [NEW] x11/screenkey

2020-08-11 Thread Stefan Hagen
Laurence Tratt wrote:
> This is a port of screenkey-1.2. One obvious problem is that there are some
> localisation files included, but they cause the setup.py installation to
> fail. Maybe there's an obvious Python setup fix, but I couldn't find it --
> the best I could manage is to delete the initialisation files before
> building... Suggestions welcome!

Sweet! I tried to port screenkey myself but got stuck on the translation files
as well. Instead of deleting the "po" directory, you can also set i18n = False
in config.cfg.

I can't commit, but I tested it and it works well (amd64).

Best Regards,
Stefan



[NEW] x11/qtpass - A frontend for password-store

2020-08-12 Thread Stefan Hagen
Hello,

this is QtPass, a graphical front-end for pass (security/password-store).
It comes quite handy to restructure (rename/move password files) in a 
grown password-store.

It can use the pass utiltiy as well as the gpg/git/pwgen tools directly.

Two questions:
- Is the category x11 okay, or should it rather be in security?
- The dependency to gpg - it works with gpg and gpg2, is it better
  to let it depend on gnupg or gnupg2? (I went with gnupg2 for now)

Best Regards,
Stefan


qtpass-1.3.2.tar.gz
Description: application/tar-gz


Re: [NEW] x11/hsetroot

2020-08-12 Thread Stefan Hagen
Hello,

I refined the port a bit.
- fixed tabs
- use GH_ instead of MASTER_SITE
- added NO_TEST

OK?

Best Regards,
Stefan


hsetroot-1.0.3.tar.gz
Description: application/tar-gz


Re: [NEW] x11/hsetroot

2020-08-13 Thread Stefan Hagen
Stuart Henderson wrote:
> On 2020/08/13 16:45, Brian Callahan wrote:
> > Thanks for the port. Attached is an updated version that does the
> > following:
> > * COMMENT should not start with a/an, so get rid of it
> > * HOMEPAGE is set from the GH_* variables, so don't need it.
> > * Tweak license marker to the slightly more accurate GPLv2 only.
> > * The patch can be simplified by using FAKE_FLAGS, so let's do that.
> > * When I tried to build this on sparc64, it failed because hsetroot
> >   is using some C99 constructs. Tweak the patch to add -std=gnu99 to
> >   CFLAGS.
> > * Add MAKE_FLAGS=CC="${CC}".
> > * Mechanical conversion of your manual page to mdoc format, fixing
> >   style errors along the way (such as new sentence = new line, add
> >   formatting for email addresses, remove stray whitespace).
> >   mandoc -Tlint is an excellent tool, thanks Ingo!

Wow, thank you _very_ much for for the effort and explanations. Today I
learned a lot!

> COMMENT = imlib2-based wallpaper changer
>
> is it interesting that it uses imlib2? I would go for something like
>
> COMMENT = wallpaper changer, works with compositors

I took this from the readme. Your proposal is fine for me.

Best Regards,
Stefan



[UPDATE] www/luakit 2.1 -> 2.2

2020-08-16 Thread Stefan Hagen
Hi,

this is an update of luakit which mainly fixes issues with the current
webkit version. The old version was barely usable with webkit 2.26+ as
it didn't load pages (webview stayed blank) and the CPU spiked way too
high. These issues have been fixed in 2.2.

Maintainer on CC.

Best Regards,
Stefan

Index: www/luakit/Makefile
===
RCS file: /cvs/ports/www/luakit/Makefile,v
retrieving revision 1.24
diff -u -p -u -p -r1.24 Makefile
--- www/luakit/Makefile12 Jul 2019 20:50:48 -1.24
+++ www/luakit/Makefile16 Aug 2020 16:50:20 -
@@ -6,7 +6,7 @@ COMMENT =fast, small, webkit based brow
 
 # Date of the most recent upstream commit.
 GH_ACCOUNT =luakit
-GH_TAGNAME =2.1
+GH_TAGNAME =2.2
 GH_PROJECT =luakit
 
 EPOCH =1
Index: www/luakit/distinfo
===
RCS file: /cvs/ports/www/luakit/distinfo,v
retrieving revision 1.9
diff -u -p -u -p -r1.9 distinfo
--- www/luakit/distinfo9 Feb 2019 17:55:27 -1.9
+++ www/luakit/distinfo16 Aug 2020 16:50:20 -
@@ -1,2 +1,2 @@
-SHA256 (luakit-2.1.tar.gz) = 7L+iMxZxL0RHFDh7L/2EZibatuQLRE0970R1wUXVbyY=
-SIZE (luakit-2.1.tar.gz) = 485605
+SHA256 (luakit-2.2.tar.gz) = cEkpoySYSv4kbGMmNmfrHWTAYLT390ztWf7F1ALDd9w=
+SIZE (luakit-2.2.tar.gz) = 488550
Index: www/luakit/pkg/PLIST
===
RCS file: /cvs/ports/www/luakit/pkg/PLIST,v
retrieving revision 1.7
diff -u -p -u -p -r1.7 PLIST
--- www/luakit/pkg/PLIST9 Feb 2019 17:55:28 -1.7
+++ www/luakit/pkg/PLIST16 Aug 2020 16:50:20 -
@@ -1,7 +1,7 @@
 @comment $OpenBSD: PLIST,v 1.7 2019/02/09 17:55:28 abieber Exp $
 @bin bin/luakit
 lib/luakit/
-lib/luakit/luakit.so
+@so lib/luakit/luakit.so
 @man man/man1/luakit.1
 share/applications/luakit.desktop
 share/doc/luakit/



Re: [NEW] x11/hsetroot

2020-08-16 Thread Stefan Hagen
Brian Callahan wrote:
> On Thursday, August 13, 2020 1:05 PM, Stuart Henderson  
> wrote:
> > On 2020/08/13 16:45, Brian Callahan wrote:
> > > On Wednesday, August 12, 2020 8:10 AM, Stefan Hagen 
> > > sh+openbsd-po...@codevoid.de wrote:
> > >
> > > > Hello,
> > > > I refined the port a bit.
> > > > -   fixed tabs
> > > > -   use GH_ instead of MASTER_SITE
> > > > -   added NO_TEST
> > >
> > > Thanks for the port. Attached is an updated version that does the
> > > following:
> > >
> > > -   COMMENT should not start with a/an, so get rid of it
> > > -   HOMEPAGE is set from the GH_* variables, so don't need it.
> > > -   Tweak license marker to the slightly more accurate GPLv2 only.
> > > -   The patch can be simplified by using FAKE_FLAGS, so let's do that.
> > > -   When I tried to build this on sparc64, it failed because hsetroot
> > > is using some C99 constructs. Tweak the patch to add -std=gnu99 to
> > > CFLAGS.
> > >
> > > -   Add MAKE_FLAGS=CC="${CC}".
> > > -   Mechanical conversion of your manual page to mdoc format, fixing
> > > style errors along the way (such as new sentence = new line, add
> > > formatting for email addresses, remove stray whitespace).
> > > mandoc -Tlint is an excellent tool, thanks Ingo!
> >
> > COMMENT = imlib2-based wallpaper changer
> >
> > is it interesting that it uses imlib2? I would go for something like
> >
> > COMMENT = wallpaper changer, works with compositors
> 
> Probably not interesting. Your tweak works.

I'm not sure what tweak you're referring to. But I assue stu@ does...

Attached is the final version with the fixes from you and the changed
description in the Makefiles as well as in the manpage.

Ok?

Best Regards,
Stefan


hsetroot.tgz
Description: application/tar-gz


[MAINTAINER UPDATE] mail/mu 1.4.12 -> 1.4.13

2020-08-16 Thread Stefan Hagen
Hello,

This is a bugfix release which fixes to free up some buffers in mu4e
after Gnus has been closed.

OK?

Best Regards,
Stefan

cvs server: Diffing mail/mu
Index: mail/mu/Makefile
===
RCS file: /cvs/ports/mail/mu/Makefile,v
retrieving revision 1.20
diff -u -p -u -p -r1.20 Makefile
--- mail/mu/Makefile28 Jul 2020 13:41:55 -  1.20
+++ mail/mu/Makefile16 Aug 2020 19:17:37 -
@@ -2,7 +2,7 @@

 COMMENT=   maildir indexer and searcher with emacs frontend

-V= 1.4.12
+V= 1.4.13
 GUILE_V=   2.2

 DISTNAME=  mu-$V
Index: mail/mu/distinfo
===
RCS file: /cvs/ports/mail/mu/distinfo,v
retrieving revision 1.8
diff -u -p -u -p -r1.8 distinfo
--- mail/mu/distinfo28 Jul 2020 13:41:55 -  1.8
+++ mail/mu/distinfo16 Aug 2020 19:17:37 -
@@ -1,2 +1,2 @@
-SHA256 (mu-1.4.12.tar.xz) = mClctpfaBRtcDYBIvKLMUWVR/t4kP38JFZA7Pn8vPc4=
-SIZE (mu-1.4.12.tar.xz) = 873048
+SHA256 (mu-1.4.13.tar.xz) = smpQT4ZgtjdOAoXa9+JubrTsBmi/LItLHNdmfE6+bo4=
+SIZE (mu-1.4.13.tar.xz) = 873288
cvs server: Diffing mail/mu/patches
cvs server: Diffing mail/mu/pkg



Re: [UPDATE] www/luakit 2.1 -> 2.2

2020-08-17 Thread Stefan Hagen
Omar Polo wrote:
> 
> Stefan Hagen  writes:
> > this is an update of luakit which mainly fixes issues with the current
> > webkit version. The old version was barely usable with webkit 2.26+ as
> > it didn't load pages (webview stayed blank) and the CPU spiked way too
> > high. These issues have been fixed in 2.2.
> 
> Thanks for updating this, the cpu spikes were the reason I stopped using
> luakit.
> 
> Regarding the patch, I did a simple `patch < ...' in
> /usr/ports/www/luakit and it didn't applied cleanly: fortunately the
> patch is small so I applied it by hand.  Furthermore, make
> port-lib-depends-check complains about extra c++.5 c++abi.3 and a
> missing WANTLIB on harfbuzz.  I haven't built luakit before, so I don't
> know if these are known, introduced with this updated or simply picked
> up because I had them installed.
> 
> Anyhow, I'm proposing the attached diff that fixes WANTLIB for me (also
> kill the "date of the most recent upstream commit" comment that seems to
> be a leftover from EPOCH=0)

Looks good. Shame on me for not looking closer. The WANTLIB was missing
in the last version already.

Ok from my side.

Best Regards,
Stefan



Re: [UPDATE] www/luakit 2.1 -> 2.2

2020-08-21 Thread Stefan Hagen
Omar Polo wrote:
> Stefan Hagen  writes:
> > this is an update of luakit which mainly fixes issues with the current
> > webkit version. The old version was barely usable with webkit 2.26+ as
> > it didn't load pages (webview stayed blank) and the CPU spiked way too
> > high. These issues have been fixed in 2.2.
> 
> Anyhow, I'm proposing the attached diff that fixes WANTLIB for me (also
> kill the "date of the most recent upstream commit" comment that seems to
> be a leftover from EPOCH=0)

*ping* after 1w

portcheck: ok
port-lib-depends-check: ok

Best Regards,
Stefan

Index: www/luakit/Makefile
===
RCS file: /cvs/ports/www/luakit/Makefile,v
retrieving revision 1.24
diff -u -p -u -p -r1.24 Makefile
--- www/luakit/Makefile 12 Jul 2019 20:50:48 -  1.24
+++ www/luakit/Makefile 21 Aug 2020 18:14:19 -
@@ -6,7 +6,7 @@ COMMENT =   fast, small, webkit based brow
 
 # Date of the most recent upstream commit.
 GH_ACCOUNT =   luakit
-GH_TAGNAME =   2.1
+GH_TAGNAME =   2.2
 GH_PROJECT =   luakit
 
 EPOCH =1
@@ -24,11 +24,10 @@ USE_GMAKE = Yes
 
 COMPILER = base-clang ports-gcc
 
-WANTLIB += ${COMPILER_LIBCXX}
-WANTLIB += atk-1.0 c cairo cairo-gobject gdk-3 gdk_pixbuf-2.0
-WANTLIB += gio-2.0 glib-2.0 gobject-2.0 gthread-2.0 gtk-3 intl
-WANTLIB += javascriptcoregtk-4.0 luajit-5.1 pango-1.0 pangocairo-1.0
-WANTLIB += soup-2.4 sqlite3 webkit2gtk-4.0
+WANTLIB += atk-1.0 c cairo cairo-gobject gdk-3 gdk_pixbuf-2.0
+WANTLIB += gio-2.0 glib-2.0 gobject-2.0 gthread-2.0 gtk-3 harfbuzz
+WANTLIB += intl javascriptcoregtk-4.0 luajit-5.1 pango-1.0
+WANTLIB += pangocairo-1.0 pthread soup-2.4 sqlite3 webkit2gtk-4.0
 
 MODULES =  lang/lua
 
Index: www/luakit/distinfo
===
RCS file: /cvs/ports/www/luakit/distinfo,v
retrieving revision 1.9
diff -u -p -u -p -r1.9 distinfo
--- www/luakit/distinfo 9 Feb 2019 17:55:27 -   1.9
+++ www/luakit/distinfo 21 Aug 2020 18:14:19 -
@@ -1,2 +1,2 @@
-SHA256 (luakit-2.1.tar.gz) = 7L+iMxZxL0RHFDh7L/2EZibatuQLRE0970R1wUXVbyY=
-SIZE (luakit-2.1.tar.gz) = 485605
+SHA256 (luakit-2.2.tar.gz) = cEkpoySYSv4kbGMmNmfrHWTAYLT390ztWf7F1ALDd9w=
+SIZE (luakit-2.2.tar.gz) = 488550
Index: www/luakit/pkg/PLIST
===
RCS file: /cvs/ports/www/luakit/pkg/PLIST,v
retrieving revision 1.7
diff -u -p -u -p -r1.7 PLIST
--- www/luakit/pkg/PLIST9 Feb 2019 17:55:28 -   1.7
+++ www/luakit/pkg/PLIST21 Aug 2020 18:14:19 -
@@ -1,7 +1,7 @@
 @comment $OpenBSD: PLIST,v 1.7 2019/02/09 17:55:28 abieber Exp $
 @bin bin/luakit
 lib/luakit/
-lib/luakit/luakit.so
+@so lib/luakit/luakit.so
 @man man/man1/luakit.1
 share/applications/luakit.desktop
 share/doc/luakit/



[UPDATE] audio/picard 2.3.1 -> 2.4.2

2020-08-23 Thread Stefan Hagen
Hello,

this an udapte for audio/piacard from version 2.3.1 to 2.4.2.

Port changes:
- update port version
- removed revision
- added new dependency devel/py-dateutil

Application changes:
- https://picard.musicbrainz.org/changelog/

portcheck: ok
port-lib-depends-check: ok
manual test (amd64): ok

OK?

Best Regards,
Stefan


Index: audio/picard/Makefile
===
RCS file: /cvs/ports/audio/picard/Makefile,v
retrieving revision 1.35
diff -u -p -u -p -r1.35 Makefile
--- audio/picard/Makefile   3 Jul 2020 21:12:34 -   1.35
+++ audio/picard/Makefile   24 Aug 2020 05:53:18 -
@@ -2,9 +2,8 @@
 
 COMMENT =  automatic audio files tagger using the MusicBrainz database
 
-MODPY_EGG_VERSION =2.3.1
+MODPY_EGG_VERSION =2.4.2
 DISTNAME = picard-${MODPY_EGG_VERSION}
-REVISION = 0
 
 CATEGORIES =   audio
 
@@ -26,6 +25,7 @@ MODPY_VERSION =   ${MODPY_DEFAULT_VERSION
 BUILD_DEPENDS =devel/gettext,-tools
 
 RUN_DEPENDS =  audio/chromaprint \
+   devel/py-dateutil${MODPY_FLAVOR} \
audio/py-discid${MODPY_FLAVOR} \
audio/py-mutagen${MODPY_FLAVOR} \
devel/desktop-file-utils \
Index: audio/picard/distinfo
===
RCS file: /cvs/ports/audio/picard/distinfo,v
retrieving revision 1.7
diff -u -p -u -p -r1.7 distinfo
--- audio/picard/distinfo   20 Mar 2020 06:35:34 -  1.7
+++ audio/picard/distinfo   24 Aug 2020 05:53:18 -
@@ -1,2 +1,2 @@
-SHA256 (picard-2.3.1.tar.gz) = x9K9BaEBggssJg89B0vHRp3qvqgAwT5tx/+SwY93BWw=
-SIZE (picard-2.3.1.tar.gz) = 3072618
+SHA256 (picard-2.4.2.tar.gz) = snn1UkmeFTsQ7oG7IROMBiMSTrDeOidFcZruRPP9cQk=
+SIZE (picard-2.4.2.tar.gz) = 3373590
Index: audio/picard/pkg/PLIST
===
RCS file: /cvs/ports/audio/picard/pkg/PLIST,v
retrieving revision 1.8
diff -u -p -u -p -r1.8 PLIST
--- audio/picard/pkg/PLIST  20 Mar 2020 06:35:34 -  1.8
+++ audio/picard/pkg/PLIST  24 Aug 2020 05:53:18 -
@@ -27,7 +27,6 @@ lib/python${MODPY_VERSION}/site-packages
 
lib/python${MODPY_VERSION}/site-packages/picard/${MODPY_PYCACHE}pluginmanager.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/picard/${MODPY_PYCACHE}releasegroup.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/picard/${MODPY_PYCACHE}resources.${MODPY_PYC_MAGIC_TAG}pyc
-lib/python${MODPY_VERSION}/site-packages/picard/${MODPY_PYCACHE}script.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/picard/${MODPY_PYCACHE}similarity.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/picard/${MODPY_PYCACHE}tagger.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/picard/${MODPY_PYCACHE}track.${MODPY_PYC_MAGIC_TAG}pyc
@@ -81,10 +80,12 @@ lib/python${MODPY_VERSION}/site-packages
 
lib/python${MODPY_VERSION}/site-packages/picard/coverart/providers/${MODPY_PYCACHE}caa.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/picard/coverart/providers/${MODPY_PYCACHE}caa_release_group.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/picard/coverart/providers/${MODPY_PYCACHE}local.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/picard/coverart/providers/${MODPY_PYCACHE}provider.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/picard/coverart/providers/${MODPY_PYCACHE}whitelist.${MODPY_PYC_MAGIC_TAG}pyc
 lib/python${MODPY_VERSION}/site-packages/picard/coverart/providers/caa.py
 
lib/python${MODPY_VERSION}/site-packages/picard/coverart/providers/caa_release_group.py
 lib/python${MODPY_VERSION}/site-packages/picard/coverart/providers/local.py
+lib/python${MODPY_VERSION}/site-packages/picard/coverart/providers/provider.py
 lib/python${MODPY_VERSION}/site-packages/picard/coverart/providers/whitelist.py
 lib/python${MODPY_VERSION}/site-packages/picard/coverart/utils.py
 lib/python${MODPY_VERSION}/site-packages/picard/dataobj.py
@@ -100,6 +101,7 @@ lib/python${MODPY_VERSION}/site-packages
 
lib/python${MODPY_VERSION}/site-packages/picard/formats/${MODPY_PYCACHE}id3.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/picard/formats/${MODPY_PYCACHE}midi.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/picard/formats/${MODPY_PYCACHE}mp4.${MODPY_PYC_MAGIC_TAG}pyc
+lib/python${MODPY_VERSION}/site-packages/picard/formats/${MODPY_PYCACHE}util.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/picard/formats/${MODPY_PYCACHE}vorbis.${MODPY_PYC_MAGIC_TAG}pyc
 
lib/python${MODPY_VERSION}/site-packages/picard/formats/${MODPY_PYCACHE}wav.${MODPY_PYC_MAGIC_TAG}pyc
 lib/python${MODPY_VERSION}/site-packages/picard/formats/ac3.py
@@ -120,6 +122,7 @@ lib/python${MODPY_VERSION}/site-packages
 lib/pyt

Re: [NEW] x11/qtpass - A frontend for password-store

2020-08-24 Thread Stefan Hagen
Stefan Hagen wrote:
> Hello,
> 
> this is QtPass, a graphical front-end for pass (security/password-store).
> It comes quite handy to restructure (rename/move) password files in a 
> grown password-store.
> 
> It can use the pass utiltiy as well as the gpg/git/pwgen tools directly.

I decided to move it to the security category.
Updated port attached.

OK?

Best Regards,
Stefan


qtpass-1.3.2.tgz
Description: application/tar-gz


Re: [NEW] x11/qtpass - A frontend for password-store

2020-08-28 Thread Stefan Hagen
Stefan Hagen wrote:
> Stefan Hagen wrote:
> > Hello,
> > 
> > this is QtPass, a graphical front-end for pass (security/password-store).
> > It comes quite handy to restructure (rename/move) password files in a 
> > grown password-store.
> > 
> > It can use the pass utiltiy as well as the gpg/git/pwgen tools directly.
> 
> I decided to move it to the security category.
> Updated port attached.
> 
> OK?

*ping*

Best Regards,
Stefan



Re: [MAINTAINER UPDATE] mail/mu 1.4.12 -> 1.4.13

2020-08-31 Thread Stefan Hagen
Stefan Hagen wrote:
> Hello,
> 
> This is a bugfix release which fixes to free up some buffers in mu4e
> after Gnus has been closed.
> 
> OK?

*ping*

Best Regards,
Stefan



[update] www/luakit, homepage has changed

2020-09-14 Thread Stefan Hagen
Hello,

- updated homepage
- added revision

Best Regards,
Stefan

Index: www/luakit/Makefile
===
RCS file: /cvs/ports/www/luakit/Makefile,v
retrieving revision 1.25
diff -u -p -u -p -r1.25 Makefile
--- www/luakit/Makefile 23 Aug 2020 22:00:39 -  1.25
+++ www/luakit/Makefile 15 Sep 2020 05:51:30 -
@@ -7,6 +7,7 @@ COMMENT =   fast, small, webkit based brow
 GH_ACCOUNT =   luakit
 GH_TAGNAME =   2.2
 GH_PROJECT =   luakit
+REVISION = 0
 
 EPOCH =1
 
@@ -14,7 +15,7 @@ CATEGORIES =  www
 
 MAINTAINER =   Stefan Hagen 
 
-HOMEPAGE = http://luakit.org
+HOMEPAGE = https://luakit.github.io
 
 # GPLv3
 PERMIT_PACKAGE =   Yes



Re: luakit patch: use os.remove() instead of spawning rm(1) process

2020-09-17 Thread Stefan Hagen
Sebastien Marie wrote:
> The following diff is a backport of
> https://github.com/luakit/luakit/commit/4b22c18d5eb5594136091b7b615dc8f9ded0e32f
> commit in order to avoid using rm(1) process to remove a file, but use
> os.remove() lua function.
> 
> It permits to me to remove a spawn call whereas I am looking to
> properly unveil(2) luakit process.
> 
> Comments or OK ?

Looks good. OK from my side.
Do you have an unveiled version already?

Best Regards,
Stefan



Re: luakit patch: use os.remove() instead of spawning rm(1) process

2020-09-17 Thread Stefan Hagen
Sebastien Marie wrote:
> On Thu, Sep 17, 2020 at 06:51:51PM +0200, Stefan Hagen wrote:
> > Sebastien Marie wrote:
> > > The following diff is a backport of
> > > https://github.com/luakit/luakit/commit/4b22c18d5eb5594136091b7b615dc8f9ded0e32f
> > > commit in order to avoid using rm(1) process to remove a file, but use
> > > os.remove() lua function.
> > > 
> > > It permits to me to remove a spawn call whereas I am looking to
> > > properly unveil(2) luakit process.
> > > 
> > > Comments or OK ?
> > 
> > Looks good. OK from my side.
> > Do you have an unveiled version already?
>  
> yes :-)
> 
> I am using/experimenting with the following (see attached files):
> 
> - unveil.lua : it unveils the luakit process.
>   currently, it is mostly used for removing execve(2) capability.
>   
> - unveil_wm.lua : it unveils the WebKitProcess (content process)
>   the filesystem is readonly except drm devices and /tmp
> 
>   with lariza (another webkit based browser), WebKitProcess needs to
>   execve(2) "lpr" to print. here, I don't have test it for now so it
>   is still commented.
> 
> - openbsd.c : lua module for unveil(2) (and pledge(2)) binding

I like this. Especially that it's an extension that can be loaded at
will.

Feel free to send it upstream once it's properly tested. All we would
need in the port then is a little sed the puts the require "unveil"
in place. Or some uname check in lua...

Thank you!
Stefan



[NEW] luassert 1.7.11

2020-09-19 Thread Stefan Hagen
Hello,

I want to be able to run the test-suite of www/luakit. These tests
are using `luassert`

Luassert extends Lua's built-in assertions to provide additional tests
and the ability to create your own. It comes preloaded with argument
formatters for common Lua types, but it is easy to roll your own.

Port attached.

port-lib-depends-check: ok
portcheck -N: ok

Luasset requires devel/lua-say, which I will send to ports@ next.

Best Regards,
Stefan


luassert.tgz
Description: application/tar-gz


[NEW] devel/lua-say 1.3.1

2020-09-19 Thread Stefan Hagen
Hello,

Lua-say is required by devel/luassert, which I've sent in a minute ago.

Say is a simple string key/value store for i18n or any other case where
you want namespaced strings.

ports-lib-depends-check: ok
portcheck -N: ok

Best Regards,
Stefan



[UPDATE] www/luakit 2.2 -> 2.2.1

2020-09-19 Thread Stefan Hagen
Hello,

This luakit update is specifically for OpenBSD.

luakit changes:

- fixed up CFLAGS to compile with the correct XOPEN_SOURCE and C standard.
- fixed an issue where long options where used on eval (not supportd in BSD)
- upstreamed replacement of "rm" with os.remove()
- no more debugging symbols for regular installs
- fixed an issue with non-transparent hint overlays

port changes:

- tag version update
- removed revision
- removed patch-lib_session_lua patch (is upstream now)
- enabled test target

NOTE: The test suite requires devel/luassert and devel/lua-say, which
should be committed before this one.

Best Regards,
Stefan


Index: www/luakit/Makefile
===
RCS file: /cvs/ports/www/luakit/Makefile,v
retrieving revision 1.27
diff -u -p -u -p -r1.27 Makefile
--- www/luakit/Makefile 17 Sep 2020 18:20:14 -  1.27
+++ www/luakit/Makefile 19 Sep 2020 16:55:41 -
@@ -1,13 +1,12 @@
-# $OpenBSD: Makefile,v 1.27 2020/09/17 18:20:14 semarie Exp $
+# $OpenBSD: Makefile,v 1.26 2020/09/15 07:04:25 pamela Exp $
 
 BROKEN-powerpc = help2man: can't get `--help' info from ./luakit
 
 COMMENT =  fast, small, webkit based browser written in lua
 
 GH_ACCOUNT =   luakit
-GH_TAGNAME =   2.2
 GH_PROJECT =   luakit
-REVISION = 1
+GH_TAGNAME =   2.2.1
 
 EPOCH =1
 
@@ -31,8 +30,6 @@ WANTLIB += pangocairo-1.0 pthread soup-2
 
 MODULES =  lang/lua
 
-NO_TEST =  Yes
-
 BUILD_DEPENDS =devel/help2man \
devel/luafs
 
@@ -42,6 +39,10 @@ RUN_DEPENDS =devel/desktop-file-utils \
 
 LIB_DEPENDS =  lang/luajit \
www/webkitgtk4
+
+TEST_DEPENDS = devel/luassert
+
+TEST_TARGET =  run-tests
 
 # webkit browsing
 RUN_DEPENDS += multimedia/gstreamer1/plugins-good \
Index: www/luakit/distinfo
===
RCS file: /cvs/ports/www/luakit/distinfo,v
retrieving revision 1.10
diff -u -p -u -p -r1.10 distinfo
--- www/luakit/distinfo 23 Aug 2020 22:00:39 -  1.10
+++ www/luakit/distinfo 19 Sep 2020 16:55:41 -
@@ -1,2 +1,2 @@
-SHA256 (luakit-2.2.tar.gz) = cEkpoySYSv4kbGMmNmfrHWTAYLT390ztWf7F1ALDd9w=
-SIZE (luakit-2.2.tar.gz) = 488550
+SHA256 (luakit-2.2.1.tar.gz) = 81NZ9YY/q+K51Cb00+9tKc5bs7rHtMjggkJC+JhoyA4=
+SIZE (luakit-2.2.1.tar.gz) = 488845
Index: www/luakit/patches/patch-lib_session_lua
===
RCS file: www/luakit/patches/patch-lib_session_lua
diff -N www/luakit/patches/patch-lib_session_lua
--- www/luakit/patches/patch-lib_session_lua17 Sep 2020 18:20:14 -  
1.1
+++ /dev/null   1 Jan 1970 00:00:00 -
@@ -1,36 +0,0 @@
-$OpenBSD: patch-lib_session_lua,v 1.1 2020/09/17 18:20:14 semarie Exp $
-Use os.remove() instead of spawning rm(1) process.
-
-Backport 
https://github.com/luakit/luakit/commit/4b22c18d5eb5594136091b7b615dc8f9ded0e32f
-Index: lib/session.lua
 lib/session.lua.orig
-+++ lib/session.lua
-@@ -19,10 +19,6 @@ local _M = {}
- 
- lousy.signal.setup(_M, true)
- 
--local function rm(file)
--luakit.spawn(string.format("rm %q", file))
--end
--
- --- Path to session file.
- -- @type string
- -- @readwrite
-@@ -82,7 +78,7 @@ _M.save = function (file)
- io.close(fh)
- os.rename(tempfile, file)
- else
--rm(file)
-+os.remove(file)
- end
- end
- 
-@@ -220,7 +216,7 @@ window.add_signal("init", function (w)
- local num_windows = #lousy.util.table.values(window.bywidget)
- -- Remove the recovery session on a successful exit
- if num_windows == 0 and os.exists(_M.recovery_file) then
--rm(_M.recovery_file)
-+os.remove(_M.recovery_file)
- end
- end)
- 



Re: [NEW] devel/lua-say 1.3.1

2020-09-19 Thread Stefan Hagen
Sebastien Marie wrote:
> On Sat, Sep 19, 2020 at 06:42:55PM +0200, Stefan Hagen wrote:
> > Hello,
> > 
> > Lua-say is required by devel/luassert, which I've sent in a minute ago.
> > 
> > Say is a simple string key/value store for i18n or any other case where
> > you want namespaced strings.
> > 
> 
> you missed the attachement :)

Oh boy. Here it is.

Best Regards,
Stefan


lua-say.tgz
Description: application/tar-gz


Remove textproc/glimpse?

2020-09-19 Thread Stefan Hagen
Hello,

I noticed, that there is textproc/glimpse. Glimpse is functional, but
upstream is dead for years. Glimpse (the indexer) is completely gone
and can only be found on mirrors and archive.org. Webglimpse originally
was the webfrontend for glimpse, but is mentioned as homepage in the
port (which is not correct, the port does not contain the web part).

Anyway, webglimpse.net is also gone. There is a backup version on
github (last commit 2014). https://github.com/gvelez17/webglimpse

The gimpse version we're installing is from 1998. There is no more
recent one.

Good source code indexers are rare, but this one might just be
too old by now.

Also:
$ make 2>&1 | grep -i warning | wc -l
970

Best Regards,
Stefan



Re: Remove textproc/glimpse?

2020-09-19 Thread Stefan Hagen
Stefan Hagen wrote:
> Good source code indexers are rare, but this one might just be
> too old by now.

misc/tkman depends on textproc/glimpse. This one would have to go too.
I haven't found any other dependency.

Best Regards,
Stefan



[update] archivers/gtar 1.32 -> 1.33

2021-01-08 Thread Stefan Hagen
Hi,

Today I was presenting the OpenBSD ports and packages system to my local
Unix User Group. I was asked how to update a port and showed this at the
simple example of archives/gtar.

Maintainer on CC.

Changes in gtar:
* POSIX extended format headers do not include PID by default.
* --delay-directory-restore works for archives with reversed member ordering.
* Fix extraction of a symbolic link hardlinked to another symbolic link.
* Wildcards in exclude-vcs-ignore mode don't match slash.
* Fix the --no-overwrite-dir option.
* Fix handling of chained renames in incremental backups.
* Link counting works for file names supplied with -T.
* Accept only position-sensitive (file-selection) options in file list files.

Port changes:
* removed REVISION
* bumped version

portcheck, make port-lib-depends-check: ok
make test:
  amd64 - up to test 165 all good, then I ran out of disk space 
  sparc64 - passed

OK?

Best Regards,
Stefan


Index: archivers/gtar/Makefile
===
RCS file: /cvs/ports/archivers/gtar/Makefile,v
retrieving revision 1.85
diff -u -p -u -p -r1.85 Makefile
--- archivers/gtar/Makefile 16 Jul 2019 21:29:41 -  1.85
+++ archivers/gtar/Makefile 8 Jan 2021 23:07:49 -
@@ -2,9 +2,8 @@
 
 COMMENT=   GNU version of the traditional tape archiver
 
-DISTNAME=  tar-1.32
+DISTNAME=  tar-1.33
 PKGNAME=   g${DISTNAME}
-REVISION=  1
 CATEGORIES=archivers
 HOMEPAGE=  https://www.gnu.org/software/tar/
 
Index: archivers/gtar/distinfo
===
RCS file: /cvs/ports/archivers/gtar/distinfo,v
retrieving revision 1.26
diff -u -p -u -p -r1.26 distinfo
--- archivers/gtar/distinfo 25 Feb 2019 21:01:58 -  1.26
+++ archivers/gtar/distinfo 8 Jan 2021 23:07:49 -
@@ -1,2 +1,2 @@
-SHA256 (tar-1.32.tar.xz) = 0NOuB/EDMjvoCbw+rA3MOG1SxSYkmf4FURrEeIrx/dg=
-SIZE (tar-1.32.tar.xz) = 2103348
+SHA256 (tar-1.33.tar.xz) = Zqg0Sx3IOkEdMRvRVH4BduVswxHyjulKMPhNr7PZBn4=
+SIZE (tar-1.33.tar.xz) = 2224824
Index: archivers/gtar/patches/patch-configure
===
RCS file: /cvs/ports/archivers/gtar/patches/patch-configure,v
retrieving revision 1.18
diff -u -p -u -p -r1.18 patch-configure
--- archivers/gtar/patches/patch-configure  13 Jan 2019 15:34:55 -  
1.18
+++ archivers/gtar/patches/patch-configure  8 Jan 2021 23:07:49 -
@@ -2,7 +2,7 @@ $OpenBSD: patch-configure,v 1.18 2019/01
 Index: configure
 --- configure.orig
 +++ configure
-@@ -36944,7 +36944,7 @@ fi
+@@ -40537,7 +40537,7 @@ fi
  $as_echo "$acl_cv_rpath" >&6; }
wl="$acl_cv_wl"
acl_libext="$acl_cv_libext"



Re: Using Packages to add a ports dependencies

2021-01-09 Thread Stefan Hagen
Stuart Henderson wrote:
> On 2021/01/08 14:49, Steve Williams wrote:
>> I want to work on a port that is a pet project (guacamole/xfreerdp). 
>> There are a bunch of dependencies on the port  and I was wondering if
>> there is an easy way to either
>>
>>1) Tell the ports system to use packages to fulfill any dependencies

See Stuard's response. If you want to make it permanent, you can
echo "FETCH_PACKAGES=" >> /etc/mk.conf

>>2) generate a list of dependencies that can be fed to pkg_add

Read ports(7)
$ make print-build-depends
$ make print-run-depends

>> I have been manually adding the packages based on the dependencies in
>> the ports Makefile, but after doing this manual process a bunch of
>> times (yes, I finally made a shell script), I was wondering if there
>> was an easier way.

If you install a package, dependencies are installed as well. If you
deinstall the package, you can deinstall unused dependencies with
"pkg_delete -a". Be aware that manually installing dependencies marks
them as manually installed and pkg_delete -a won't automatically delete
them.

Best Regards,
Stefan



Re: [update] archivers/gtar 1.32 ->1.33

2021-01-10 Thread Stefan Hagen
Christian Weisgerber wrote:
> Stefan Hagen:
>> portcheck, make port-lib-depends-check: ok
>> make test:
>>   amd64 - up to test 165 all good, then I ran out of disk space 
>>   sparc64 - passed
>
> Well, I get:
>
>  89: extracting even when . and .. are unreadableFAILED (extrac09.at:37)

Shame on me. When executed as root, this test is skipped.

> Looking at tests/testsuite.dir/089/testsuite.log in the work directory
> shows
>
>   chmod a-r . ..
>   tar -xvf archive.tar -C extract f
>   [...]
>+tar: .: Cannot getcwd: Permission denied
>+tar: Error is not recoverable: exiting now
>
> I don't think our getcwd(3) fails this way.  Which makes me think a
> gnulib wrapper has been enabled.  Ah, yes, from the configure output:
>
> checking whether getcwd succeeds when 4k < cwd_length < 16k... no

This is a libc bug check and looks unrelated to the problem for me.

What triggers the test to fail is an additional check of the getcwd
return value. This check was introduced in this commit:

https://git.savannah.gnu.org/cgit/tar.git/commit/?id=66162927ebdfe9dd4ef570a132663fd76217952f

There is a getcwd wrapper in gnu/xgetcwd.c. But it's thin and still uses
getcwd(3).

The problem is, that after chmod a-r . .., getcwd(NULL,0) is called and 
it behaves differently than on other platforms.

- OpenBSD returns a NULL pointer and errno=EACCES (code 13).
- Linux returns a pointer and no error.

A litte test program calling getcwd(NULL,0) shows:

OpenBSD:
$ chmod a-r . ..; ./a.out;
BUF: >0x0< ERRNO: >13<

Linux:
$ chmod a-r . ..; ./a.out;
BUF: >0x55be0709c260< ERRNO: >0<

FreeBSD:
$ chmod a-r . ..; ./a.out;
BUF: >0x80064a000< ERRNO: >0<

The manpages state:

OpenBSD:
 [EACCES] Read or search permission was denied for a component of
  the pathname.
Linux:
  EACCES Search permission was denied for the current directory, or
 read or search permission was denied for a directory above
 the current directory in the file hierarchy.
FreeBSD:
 [EACCES] Read or search permission was denied for a component
  of the pathname. This is only checked in limited
  cases, depending on implementation details.

To me it looks like the OpenBSD behavior is as documented while Linux's
is wrong and FreeBSD leaves all options open.

The diff below reverts the getcwd check in question and the testsuite
will pass.

Best Regards,
Stefan


Index: Makefile
===
RCS file: /cvs/ports/archivers/gtar/Makefile,v
retrieving revision 1.85
diff -u -p -u -p -r1.85 Makefile
--- Makefile16 Jul 2019 21:29:41 -  1.85
+++ Makefile10 Jan 2021 17:59:00 -
@@ -2,9 +2,8 @@
 
 COMMENT=   GNU version of the traditional tape archiver
 
-DISTNAME=  tar-1.32
+DISTNAME=  tar-1.33
 PKGNAME=   g${DISTNAME}
-REVISION=  1
 CATEGORIES=archivers
 HOMEPAGE=  https://www.gnu.org/software/tar/
 
Index: distinfo
===
RCS file: /cvs/ports/archivers/gtar/distinfo,v
retrieving revision 1.26
diff -u -p -u -p -r1.26 distinfo
--- distinfo25 Feb 2019 21:01:58 -  1.26
+++ distinfo10 Jan 2021 17:59:00 -
@@ -1,2 +1,2 @@
-SHA256 (tar-1.32.tar.xz) = 0NOuB/EDMjvoCbw+rA3MOG1SxSYkmf4FURrEeIrx/dg=
-SIZE (tar-1.32.tar.xz) = 2103348
+SHA256 (tar-1.33.tar.xz) = Zqg0Sx3IOkEdMRvRVH4BduVswxHyjulKMPhNr7PZBn4=
+SIZE (tar-1.33.tar.xz) = 2224824
Index: patches/patch-configure
===
RCS file: /cvs/ports/archivers/gtar/patches/patch-configure,v
retrieving revision 1.18
diff -u -p -u -p -r1.18 patch-configure
--- patches/patch-configure 13 Jan 2019 15:34:55 -  1.18
+++ patches/patch-configure 10 Jan 2021 17:59:00 -
@@ -2,7 +2,31 @@ $OpenBSD: patch-configure,v 1.18 2019/01
 Index: configure
 --- configure.orig
 +++ configure
-@@ -36944,7 +36944,7 @@ fi
+@@ -23623,7 +23623,6 @@ else
+   case "$host_os" in
+# Guess yes on musl systems.
+   *-musl*) gl_cv_func_getcwd_succeeds_beyond_4k="guessing yes" ;;
+-   # Guess no otherwise, even on glibc systems.
+   *)   gl_cv_func_getcwd_succeeds_beyond_4k="guessing no"
+ esac
+ 
+@@ -23747,6 +23746,7 @@ main ()
+ }
+ 
+ _ACEOF
++
+ if ac_fn_c_try_run "$LINENO"; then :
+   gl_cv_func_getcwd_succeeds_beyond_4k=yes
+ else
+@@ -23758,6 +23758,7 @@ else
+ fi
+ 
+ fi
++gl_cv_func_getcwd_succeeds_beyond_4k=yes
+ rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
+   conftest.$ac_objext conftest.beam conftest.$ac_ext
+ fi
+@@ -40537,7 +40538,7 @@ fi
  $as_echo "$acl_cv_rpath" >&6; }
wl="$acl_cv_wl"
acl_libext="$acl_cv_libext"
Index: pa

Re: [update] archivers/gtar 1.32 ->1.33

2021-01-11 Thread Stefan Hagen
Stefan Hagen wrote:
>> Looking at tests/testsuite.dir/089/testsuite.log in the work directory
>> shows
>>
>>   chmod a-r . ..
>>   tar -xvf archive.tar -C extract f
>>   [...]
>>+tar: .: Cannot getcwd: Permission denied
>>+tar: Error is not recoverable: exiting now
>>
>> I don't think our getcwd(3) fails this way.  Which makes me think a
>> gnulib wrapper has been enabled.  Ah, yes, from the configure output:
>
> What triggers the test to fail is an additional check of the getcwd
> return value. This check was introduced in this commit:
>
> https://git.savannah.gnu.org/cgit/tar.git/commit/?id=66162927ebdfe9dd4ef570a132663fd76217952f
>
> The problem is, that after chmod a-r . .., getcwd(NULL,0) is called and 
> it behaves differently than on other platforms.
>
> - OpenBSD returns a NULL pointer and errno=EACCES (code 13).
> - Linux returns a pointer and no error.
>
> [...]
>
> The diff below reverts the getcwd check in question and the testsuite
> will pass.

New patch. The previous was full with stuff I tried...

*adding patch review to my port submission check list*

Index: archivers/gtar/Makefile
===
RCS file: /cvs/ports/archivers/gtar/Makefile,v
retrieving revision 1.85
diff -u -p -u -p -r1.85 Makefile
--- archivers/gtar/Makefile 16 Jul 2019 21:29:41 -  1.85
+++ archivers/gtar/Makefile 11 Jan 2021 18:50:28 -
@@ -2,9 +2,8 @@
 
 COMMENT=   GNU version of the traditional tape archiver
 
-DISTNAME=  tar-1.32
+DISTNAME=  tar-1.33
 PKGNAME=   g${DISTNAME}
-REVISION=  1
 CATEGORIES=archivers
 HOMEPAGE=  https://www.gnu.org/software/tar/
 
Index: archivers/gtar/distinfo
===
RCS file: /cvs/ports/archivers/gtar/distinfo,v
retrieving revision 1.26
diff -u -p -u -p -r1.26 distinfo
--- archivers/gtar/distinfo 25 Feb 2019 21:01:58 -  1.26
+++ archivers/gtar/distinfo 11 Jan 2021 18:50:28 -
@@ -1,2 +1,2 @@
-SHA256 (tar-1.32.tar.xz) = 0NOuB/EDMjvoCbw+rA3MOG1SxSYkmf4FURrEeIrx/dg=
-SIZE (tar-1.32.tar.xz) = 2103348
+SHA256 (tar-1.33.tar.xz) = Zqg0Sx3IOkEdMRvRVH4BduVswxHyjulKMPhNr7PZBn4=
+SIZE (tar-1.33.tar.xz) = 2224824
Index: archivers/gtar/patches/patch-configure
===
RCS file: /cvs/ports/archivers/gtar/patches/patch-configure,v
retrieving revision 1.18
diff -u -p -u -p -r1.18 patch-configure
--- archivers/gtar/patches/patch-configure  13 Jan 2019 15:34:55 -  
1.18
+++ archivers/gtar/patches/patch-configure  11 Jan 2021 18:50:28 -
@@ -2,7 +2,7 @@ $OpenBSD: patch-configure,v 1.18 2019/01
 Index: configure
 --- configure.orig
 +++ configure
-@@ -36944,7 +36944,7 @@ fi
+@@ -40537,7 +40537,7 @@ fi
  $as_echo "$acl_cv_rpath" >&6; }
wl="$acl_cv_wl"
acl_libext="$acl_cv_libext"
Index: archivers/gtar/patches/patch-src_misc_c
===
RCS file: archivers/gtar/patches/patch-src_misc_c
diff -N archivers/gtar/patches/patch-src_misc_c
--- /dev/null   1 Jan 1970 00:00:00 -
+++ archivers/gtar/patches/patch-src_misc_c 11 Jan 2021 18:50:28 -
@@ -0,0 +1,17 @@
+$OpenBSD$
+
+Fix regression from upstream commit 
+66162927ebdfe9dd4ef570a132663fd76217952f
+
+Index: src/misc.c
+--- src/misc.c.orig
 src/misc.c
+@@ -920,8 +920,6 @@ chdir_arg (char const *dir)
+   {
+ wd[wd_count].name = ".";
+ wd[wd_count].abspath = xgetcwd ();
+-if (!wd[wd_count].abspath)
+-  call_arg_fatal ("getcwd", ".");
+ wd[wd_count].fd = AT_FDCWD;
+ wd_count++;
+   }



[update] graphics/scrot 0.8 to 1.4

2021-01-21 Thread Stefan Hagen
Hello,

I noticed that the screenshot utility graphics/scrot is pretty old and
missing some options people on IRC were asking for. So I looked at it.

The upstream site vanished. There is an active github repository run by
volunteers and that's where scrot seems to be maintained now.

Scrots new home:
https://github.com/resurrecting-open-source-projects/scrot


# Port changes:
- changed upstream to github
- bump version to 1.4
- removed revision
- switched configure style from gnu to autoreconf
- removed wantlib: Xext freetype z
- added  wantlib: Xcomposite Xfixes
- new build_dep: devel/autoconf-archive
- two patches removed (included upstream)
- fixed memset(sizeof(ptr)) in patches/patch-src_options_c

The old scrot has put the README, AUTHORS, TODO and Changelog files in
the doc directory. The upstream install target is not doing so anymore.
This is fine for me. Besides the changelog, there's nothing of value in
those files.

Q: The AUTOMAKE_VERSION and AUTOCONF_VERSION are guesswork. I know
that the oldest autoconf version that works is 2.63. What version is
advisable to set in ports when upstream does not specify one?
(The porter handbook sais this should be obvious when looking at the
configure[.ac?] file. Not obvious to me... any pointers?)


# Tests performed:
- portcheck: ok
- port-lib-depends-check: ok
- Builds on amd64

There is no test suite, so I did some screenshots and tested the -s and
-o flag as well as the more complex examples in the manpage. My tests
all worked. One more person on IRC did some tests as well and found it
working.


# Changelog: (only code related changes here)
Version 1.4
  * Fix SIGSEGV, if running without DISPLAY environment variable.
  * Removed libXcursor references.
  * Using create-man.sh 2.0 from txt2man package from Debian.
  * Call XCloseDisplay on exit. This is the right thing in every X
server program, to release acquired resources. * Fixed autoselect.
  * Fixed capturing partially hidden windows on the edge of the desktop.
  * Fixed required number.
  * Fixed SIGSEGV, option --note.
  * Minor fix: variable is assigned that is never used.
  * New Feature: capture stack/overlapping windows. Depends of libXcomposite
(X11). New option: --stack or -k.
  * Stack windows: client list spec EWMH.

Version 1.3
  * Added delay option to autoselect.
  * Fixed bug #39, mouse pointer not captured with -a -p options.
  * Added -D option to specify the display to use.

Version 1.2
  * Changed the cursor to indicate the selection mode.
  * Fixed GCC >=8.0 warning: -Wstringop-truncation.
  * Evaluate return of strftime.
  * Fixes ambiguous else warning by providing proper braces for if in
src/getopt.c.
  * Fixed missing warnings.

Version 1.1
  * Added (-n, --note) to draw a text.
  * Added (-l, --line) to define the line to use to select an area to capture.
  * Added a specifier ($a) to embed hostname in output file.
  * Added a check for autoconf-archive presence in configure.ac.
  * Adjusted Makefile.am to remove src/scrot_config.h when distclean.

Version 1.0
  * Added EXIT_FAILURE when are no arguments required by some options. Fix
Debian bug #685173.
  * Added option: --overwrite or -o. Now, by default do not overwrite the file.
Fix Debian bug #807139.
  * Added support to grab mouse pointer (-p option). Fix Ubuntu bug #1698375.
  * Added support to freeze the screen when selection is activated (-f option).
  * Do not use gib_eprintf in calls to X11 functions. Fix Ubuntu bug #1523212.
  * Fix: scrot can't save files without extension. Fix Ubuntu bug #148659.
  * Fix: scrot don't complain about invalid numeric argument. Fix Ubuntu 
bug #371784.
  * Fixed some compiling warnings.

OK?

Best Regards,
Stefan

Index: graphics/scrot/Makefile
===
RCS file: /cvs/ports/graphics/scrot/Makefile,v
retrieving revision 1.17
diff -u -p -u -p -r1.17 Makefile
--- graphics/scrot/Makefile 12 Jul 2019 20:47:10 -  1.17
+++ graphics/scrot/Makefile 21 Jan 2021 21:49:00 -
@@ -2,25 +2,28 @@
 
 COMMENT=   commandline screen capture util
 
-DISTNAME=  scrot-0.8
-REVISION = 4
-CATEGORIES=graphics
+GH_ACCOUNT =   resurrecting-open-source-projects
+GH_PROJECT =   scrot
+GH_TAGNAME =   1.4
 
-HOMEPAGE=  http://www.linuxbrit.co.uk/scrot/
+CATEGORIES =   graphics
+
+HOMEPAGE=  
https://github.com/resurrecting-open-source-projects/scrot
 
 # BSD
 PERMIT_PACKAGE=Yes
 
-WANTLIB=   X11 Xext c freetype m z \
-   giblib>=1 Imlib2>=1
-
-MASTER_SITES=  http://www.linuxbrit.co.uk/downloads/
+WANTLIB =  c m Imlib2 giblib X11 Xcomposite Xfixes
 
-LIB_DEPENDS=devel/giblib \
+LIB_DEPENDS =  devel/giblib \
graphics/imlib2
 
-CONFIGURE_STYLE=   gnu
+AUTOMAKE_VERSION = 1.16
+AUTOCONF_VERSION = 2.69

Re: [update] graphics/scrot 0.8 to 1.4

2021-01-23 Thread Stefan Hagen
Stefan Hagen wrote:
> Scrots new home:
> https://github.com/resurrecting-open-source-projects/scrot

It's probably relevant to say that this new upstream is also used
by Debian, Arch and FreeBSD (I did not check others).

Here is an updated patch with the following additions:

+ added pledge similiar to solenes scrot update in 2019
+ removed -g cflag
+ subst /usr/X11R6 with ${X11BASE} in Makefile.am

Note: I'm not super comfortable yet with selecting pledge promises.
I removed all promises and then ktraced the command below and added
pledge promises according to the trace output.

scrot '%Y-%m-%d_$wx$h-TEST.png' \
-e 'mv $f ~/work/' -s -d 2 -f -c -b -l style=dash,width=3,color="red" \
-p -o -n "-f '~/.fonts/AnonymiceNerdFontComplete.ttf/24'

I think this command should tick all boxes and I ended up with the same
set of promises as solene did. So I assume I did it right.

Best Regards,
Stefan

Index: graphics/scrot/Makefile
===
RCS file: /cvs/ports/graphics/scrot/Makefile,v
retrieving revision 1.17
diff -u -p -u -p -r1.17 Makefile
--- graphics/scrot/Makefile 12 Jul 2019 20:47:10 -  1.17
+++ graphics/scrot/Makefile 23 Jan 2021 10:01:58 -
@@ -2,25 +2,29 @@
 
 COMMENT=   commandline screen capture util
 
-DISTNAME=  scrot-0.8
-REVISION = 4
-CATEGORIES=graphics
+GH_ACCOUNT =   resurrecting-open-source-projects
+GH_PROJECT =   scrot
+GH_TAGNAME =   1.4
 
-HOMEPAGE=  http://www.linuxbrit.co.uk/scrot/
+CATEGORIES =   graphics
+
+HOMEPAGE=  
https://github.com/resurrecting-open-source-projects/scrot
 
 # BSD
 PERMIT_PACKAGE=Yes
 
-WANTLIB=   X11 Xext c freetype m z \
-   giblib>=1 Imlib2>=1
-
-MASTER_SITES=  http://www.linuxbrit.co.uk/downloads/
+# pledge
+WANTLIB =  c m Imlib2 giblib X11 Xcomposite Xfixes
 
-LIB_DEPENDS=devel/giblib \
+LIB_DEPENDS =  devel/giblib \
graphics/imlib2
 
-CONFIGURE_STYLE=   gnu
+AUTOMAKE_VERSION = 1.16
+AUTOCONF_VERSION = 2.69
+
+AUTORECONF =   sh autogen.sh
+CONFIGURE_STYLE=   autoreconf
 
-FAKE_FLAGS+=   docsdir=${PREFIX}/share/doc/scrot/
+BUILD_DEPENDS =devel/autoconf-archive
 
 .include 
Index: graphics/scrot/distinfo
===
RCS file: /cvs/ports/graphics/scrot/distinfo,v
retrieving revision 1.4
diff -u -p -u -p -r1.4 distinfo
--- graphics/scrot/distinfo 18 Jan 2015 03:14:14 -  1.4
+++ graphics/scrot/distinfo 23 Jan 2021 10:01:58 -
@@ -1,2 +1,2 @@
-SHA256 (scrot-0.8.tar.gz) = YT0c9STCtizjxl8SMupPBcfa8kjV6C/ypoksmAk5lPI=
-SIZE (scrot-0.8.tar.gz) = 74324
+SHA256 (scrot-1.4.tar.gz) = 4Z7sabzcJJkXxFInDhyPKBiAA7BSw1LiWZmygcsDUQw=
+SIZE (scrot-1.4.tar.gz) = 157779
Index: graphics/scrot/patches/patch-Makefile_am
===
RCS file: graphics/scrot/patches/patch-Makefile_am
diff -N graphics/scrot/patches/patch-Makefile_am
--- /dev/null   1 Jan 1970 00:00:00 -
+++ graphics/scrot/patches/patch-Makefile_am23 Jan 2021 10:01:58 -
@@ -0,0 +1,16 @@
+$OpenBSD$
+
+Index: Makefile.am
+--- Makefile.am.orig
 Makefile.am
+@@ -31,8 +31,8 @@ AUTOMAKE_OPTIONS = 1.4 foreign
+ # A list of all the files in the current directory which can be regenerated
+ MAINTAINERCLEANFILES = Makefile.in
+ 
+-AM_LDFLAGS= -L/usr/X11R6/lib -L/usr/lib -L/usr/local/lib
+-AM_CPPFLAGS   = -I/usr/X11R6/include \
++AM_LDFLAGS= -L${X11BASE}/lib -L/usr/lib -L/usr/local/lib
++AM_CPPFLAGS   = -I${X11BASE}/include \
+ $(X_CFLAGS) -I$(prefix)/include -I$(includedir) -I.
+ 
+ man_MANS = man/scrot.1
Index: graphics/scrot/patches/patch-src_Makefile_am
===
RCS file: graphics/scrot/patches/patch-src_Makefile_am
diff -N graphics/scrot/patches/patch-src_Makefile_am
--- /dev/null   1 Jan 1970 00:00:00 -
+++ graphics/scrot/patches/patch-src_Makefile_am23 Jan 2021 10:01:58 
-
@@ -0,0 +1,16 @@
+$OpenBSD$
+
+no need for debug symbols
+
+Index: src/Makefile.am
+--- src/Makefile.am.orig
 src/Makefile.am
+@@ -28,7 +28,7 @@
+ MAINTAINERCLEANFILES = Makefile.in
+ 
+ AM_LDFLAGS= -L/usr/X11R6/lib
+-AM_CPPFLAGS   = -g -O3 -Wall -I/usr/X11R6/include \
++AM_CPPFLAGS   = -O3 -Wall -I/usr/X11R6/include \
+ $(X_CFLAGS) -I$(prefix)/include -I$(includedir) -I. \
+ -DPREFIX=\""$(prefix)"\" @GIBLIB_CFLAGS@
+ LIBOBJS = @LIBOBJS@
Index: graphics/scrot/patches/patch-src_Makefile_in
===
RCS file: graphics/scrot/patches/patch-src_Makefile_in
diff -N graphics/scrot/patches/patch-src_Makefile_in
--- graphics/s

Re: Alpine mail client. Fresh install of 6.8. "Mail" works but Alpine problems

2021-01-23 Thread Stefan Hagen
Hi Austin,

aus...@computershop.ca wrote:
> 2) Any reason why the new pseudo-Sendmail wouldn't handle Apline as
> well as the old one did?

This mailing list is mostly for porting work and not for questions about
functionality or bugs that are not related to the porting process but
the software itself.

That being said, I played around with alpine. You're right. If you leave
"smtp-server=" empty, sending an email gets stuck as you described.

I've tried to set "smtp-server=" to localhost as well as to my
SMTP/SMTPs OpenSMTPd server. Those configurations are working fine and 
maybe you can use one of these?

Why it gets stuck when falling back to the sendmail binary, I don't 
know. Using the sendmail binary manually is working here.

The correct list to address this would be: https://opensmtpd.org/list.html

Best Regards,
Stefan



Re: [update] graphics/scrot 0.8 to 1.4

2021-01-23 Thread Stefan Hagen
Stefan Hagen wrote:
> Stefan Hagen wrote:
>> Scrots new home:
>> https://github.com/resurrecting-open-source-projects/scrot
>
> It's probably relevant to say that this new upstream is also used
> by Debian, Arch and FreeBSD (I did not check others).
>
> Here is an updated patch with the following additions:
>
>+ added pledge similiar to solenes scrot update in 2019
>+ removed -g cflag
>+ subst /usr/X11R6 with ${X11BASE} in Makefile.am

I've sent a fix upstream to unbreak scrot on sparc64
https://github.com/resurrecting-open-source-projects/scrot/pull/64

The diff again with the fix included  and sorry for the noise :/

Index: graphics/scrot/Makefile
===
RCS file: /cvs/ports/graphics/scrot/Makefile,v
retrieving revision 1.17
diff -u -p -u -p -r1.17 Makefile
--- graphics/scrot/Makefile 12 Jul 2019 20:47:10 -  1.17
+++ graphics/scrot/Makefile 23 Jan 2021 16:56:31 -
@@ -2,25 +2,29 @@
 
 COMMENT=   commandline screen capture util
 
-DISTNAME=  scrot-0.8
-REVISION = 4
-CATEGORIES=graphics
+GH_ACCOUNT =   resurrecting-open-source-projects
+GH_PROJECT =   scrot
+GH_TAGNAME =   1.4
 
-HOMEPAGE=  http://www.linuxbrit.co.uk/scrot/
+CATEGORIES =   graphics
+
+HOMEPAGE=  
https://github.com/resurrecting-open-source-projects/scrot
 
 # BSD
 PERMIT_PACKAGE=Yes
 
-WANTLIB=   X11 Xext c freetype m z \
-   giblib>=1 Imlib2>=1
-
-MASTER_SITES=  http://www.linuxbrit.co.uk/downloads/
+# pledge
+WANTLIB =  c m Imlib2 giblib X11 Xcomposite Xfixes
 
-LIB_DEPENDS=devel/giblib \
+LIB_DEPENDS =  devel/giblib \
graphics/imlib2
 
-CONFIGURE_STYLE=   gnu
+AUTOMAKE_VERSION = 1.16
+AUTOCONF_VERSION = 2.69
+
+AUTORECONF =   sh autogen.sh
+CONFIGURE_STYLE=   autoreconf
 
-FAKE_FLAGS+=   docsdir=${PREFIX}/share/doc/scrot/
+BUILD_DEPENDS =devel/autoconf-archive
 
 .include 
Index: graphics/scrot/distinfo
===
RCS file: /cvs/ports/graphics/scrot/distinfo,v
retrieving revision 1.4
diff -u -p -u -p -r1.4 distinfo
--- graphics/scrot/distinfo 18 Jan 2015 03:14:14 -  1.4
+++ graphics/scrot/distinfo 23 Jan 2021 16:56:31 -
@@ -1,2 +1,2 @@
-SHA256 (scrot-0.8.tar.gz) = YT0c9STCtizjxl8SMupPBcfa8kjV6C/ypoksmAk5lPI=
-SIZE (scrot-0.8.tar.gz) = 74324
+SHA256 (scrot-1.4.tar.gz) = 4Z7sabzcJJkXxFInDhyPKBiAA7BSw1LiWZmygcsDUQw=
+SIZE (scrot-1.4.tar.gz) = 157779
Index: graphics/scrot/patches/patch-Makefile_am
===
RCS file: graphics/scrot/patches/patch-Makefile_am
diff -N graphics/scrot/patches/patch-Makefile_am
--- /dev/null   1 Jan 1970 00:00:00 -
+++ graphics/scrot/patches/patch-Makefile_am23 Jan 2021 16:56:31 -
@@ -0,0 +1,16 @@
+$OpenBSD$
+
+Index: Makefile.am
+--- Makefile.am.orig
 Makefile.am
+@@ -31,8 +31,8 @@ AUTOMAKE_OPTIONS = 1.4 foreign
+ # A list of all the files in the current directory which can be regenerated
+ MAINTAINERCLEANFILES = Makefile.in
+ 
+-AM_LDFLAGS= -L/usr/X11R6/lib -L/usr/lib -L/usr/local/lib
+-AM_CPPFLAGS   = -I/usr/X11R6/include \
++AM_LDFLAGS= -L${X11BASE}/lib -L/usr/lib -L/usr/local/lib
++AM_CPPFLAGS   = -I${X11BASE}/include \
+ $(X_CFLAGS) -I$(prefix)/include -I$(includedir) -I.
+ 
+ man_MANS = man/scrot.1
Index: graphics/scrot/patches/patch-src_Makefile_am
===
RCS file: graphics/scrot/patches/patch-src_Makefile_am
diff -N graphics/scrot/patches/patch-src_Makefile_am
--- /dev/null   1 Jan 1970 00:00:00 -
+++ graphics/scrot/patches/patch-src_Makefile_am23 Jan 2021 16:56:31 
-
@@ -0,0 +1,16 @@
+$OpenBSD$
+
+no need for debug symbols
+
+Index: src/Makefile.am
+--- src/Makefile.am.orig
 src/Makefile.am
+@@ -28,7 +28,7 @@
+ MAINTAINERCLEANFILES = Makefile.in
+ 
+ AM_LDFLAGS= -L/usr/X11R6/lib
+-AM_CPPFLAGS   = -g -O3 -Wall -I/usr/X11R6/include \
++AM_CPPFLAGS   = -O3 -Wall -I/usr/X11R6/include \
+ $(X_CFLAGS) -I$(prefix)/include -I$(includedir) -I. \
+ -DPREFIX=\""$(prefix)"\" @GIBLIB_CFLAGS@
+ LIBOBJS = @LIBOBJS@
Index: graphics/scrot/patches/patch-src_Makefile_in
===
RCS file: graphics/scrot/patches/patch-src_Makefile_in
diff -N graphics/scrot/patches/patch-src_Makefile_in
--- graphics/scrot/patches/patch-src_Makefile_in8 Jul 2011 11:25:47 
-   1.2
+++ /dev/null   1 Jan 1970 00:00:00 -
@@ -1,44 +0,0 @@
-$OpenBSD: patch-src_Makefile_in,v 1.2 2011/07/08 11:25:47 jasper Exp $
 src/Makefile.in.orig   Mon Jun 23 14:13:34 2003
-+++ src/M

[sparc64] Fix x11/spectrwm runtime

2021-01-23 Thread Stefan Hagen
Hi,

Spectrwm on Sparc64 wants the wpath pledge: 

 70801 spectrwm CALL  open(0x7904d18380,0x10002)
 70801 spectrwm NAMI  
"/var/cache/fontconfig//7908e75dfa020c169504380270e5263a-be64.cache-7"
 70801 spectrwm PLDG  open, "wpath", errno 1 Operation not permitted
 70801 spectrwm PSIG  SIGABRT SIG_DFL

I've sent the fix upstream and it got merged already.
Meanwhile, here is the fixed port.

Changes:
 - added wpath pledge where needed
 - added revision

Maintainer on CC.

Best Regards,
Stefan

Index: x11/spectrwm/Makefile
===
RCS file: /cvs/ports/x11/spectrwm/Makefile,v
retrieving revision 1.35
diff -u -p -u -p -r1.35 Makefile
--- x11/spectrwm/Makefile   25 Jun 2020 11:54:19 -  1.35
+++ x11/spectrwm/Makefile   23 Jan 2021 17:56:59 -
@@ -8,6 +8,8 @@ GH_PROJECT= spectrwm
 GH_TAGNAME=SPECTRWM_${V:S/./_/g}
 DISTNAME=  ${GH_PROJECT}-${V}
 
+REVISION=  0
+
 SHARED_LIBS=   swmhack 1.0
 
 CATEGORIES=x11
Index: x11/spectrwm/patches/patch-spectrwm_c
===
RCS file: /cvs/ports/x11/spectrwm/patches/patch-spectrwm_c,v
retrieving revision 1.15
diff -u -p -u -p -r1.15 patch-spectrwm_c
--- x11/spectrwm/patches/patch-spectrwm_c   18 Jun 2020 09:18:39 -  
1.15
+++ x11/spectrwm/patches/patch-spectrwm_c   23 Jan 2021 17:56:59 -
@@ -1,5 +1,7 @@
 $OpenBSD: patch-spectrwm_c,v 1.15 2020/06/18 09:18:39 gonzalo Exp $
 
+Fix runtime crash on sparc64 (needs wpath pledge)
+
 Index: spectrwm.c
 --- spectrwm.c.orig
 +++ spectrwm.c
@@ -12,3 +14,30 @@ Index: spectrwm.c
  #endif
  
  char  **start_argv;
+@@ -13605,7 +13605,7 @@ main(int argc, char *argv[])
+   if (setlocale(LC_CTYPE, "") == NULL || setlocale(LC_TIME, "") == NULL)
+   warnx("no locale support");
+ 
+-  if (pledge("stdio proc exec rpath getpw dns inet unix", NULL) == -1)
++  if (pledge("stdio proc exec rpath getpw dns inet unix wpath", NULL) == 
-1)
+   err(1, "pledge");
+ 
+   /* handle some signals */
+@@ -13625,7 +13625,7 @@ main(int argc, char *argv[])
+   if ((display = XOpenDisplay(0)) == NULL)
+   errx(1, "unable to open display");
+ 
+-  if (pledge("stdio proc exec rpath getpw", NULL) == -1)
++  if (pledge("stdio proc exec rpath getpw wpath", NULL) == -1)
+   err(1, "pledge");
+ 
+   conn = XGetXCBConnection(display);
+@@ -13680,7 +13680,7 @@ main(int argc, char *argv[])
+   else
+   scan_config();
+ 
+-  if (pledge("stdio proc exec rpath", NULL) == -1)
++  if (pledge("stdio proc exec rpath wpath", NULL) == -1)
+   err(1, "pledge");
+ 
+   validate_spawns();



Re: [sparc64] Fix x11/spectrwm runtime

2021-01-23 Thread Stefan Hagen
Sebastien Marie wrote:
> On Sat, Jan 23, 2021 at 07:14:33PM +0100, Stefan Hagen wrote:
>> Hi,
>>
>> Spectrwm on Sparc64 wants the wpath pledge: 
>>
>>  70801 spectrwm CALL  open(0x7904d18380,0x10002)
>>  70801 spectrwm NAMI  
>> "/var/cache/fontconfig//7908e75dfa020c169504380270e5263a-be64.cache-7"
>>  70801 spectrwm PLDG  open, "wpath", errno 1 Operation not permitted
>>  70801 spectrwm PSIG  SIGABRT SIG_DFL
>>
>> I've sent the fix upstream and it got merged already.
>> Meanwhile, here is the fixed port.
>>
>> Changes:
>>  - added wpath pledge where needed
>>  - added revision
>
> I am a bit unsure about adding "wpath" in promises. Usually when
> fontconfig write is involved, it means the cache is out of sync (and
> it is odd it is happening for the system cache). If I didn't mess
> myself, I recall about something like that previously.
>
> If adding "wpath" is really required, it would be interesting to use
> also unveil to restrict the promise added.

You're right. I can reproduce it on amd64 now:

If I fiddle with my font paths and then (re)start X, spectrwm crashes
with a wpath violation on amd64 too.

This is something that can happen with any X application...

Instead of allowing wpath and catching it again with unveil, wouldn't
it be worth thinking about a pledge promise that allows X font cache
updates?

There is still a difference. On amd64, I can start another WM or an
xterm and on the next start spectrwm works. The same does not work on
the sparc64 machine. I don't know what fontconfig is doing there. It
looks like the font cache is always out of sync here.

Best Regards,
Stefan



Re: [sparc64] Fix x11/spectrwm runtime

2021-01-24 Thread Stefan Hagen
Sebastien Marie wrote:
> On Sat, Jan 23, 2021 at 09:04:22PM +0100, Stefan Hagen wrote:
>> Sebastien Marie wrote:
>>> On Sat, Jan 23, 2021 at 07:14:33PM +0100, Stefan Hagen wrote:
>>>> Hi,
>>>>
>>>> Spectrwm on Sparc64 wants the wpath pledge: 
>>>>
>>>>  70801 spectrwm CALL  open(0x7904d18380,0x10002)
>>>>  70801 spectrwm NAMI  
>>>> "/var/cache/fontconfig//7908e75dfa020c169504380270e5263a-be64.cache-7"
>>>>  70801 spectrwm PLDG  open, "wpath", errno 1 Operation not permitted
>>>>  70801 spectrwm PSIG  SIGABRT SIG_DFL
>>>>
>>>> I've sent the fix upstream and it got merged already.
>>>> Meanwhile, here is the fixed port.
>>>>
>>>> Changes:
>>>>  - added wpath pledge where needed
>>>>  - added revision
>>>
>>> I am a bit unsure about adding "wpath" in promises. Usually when
>>> fontconfig write is involved, it means the cache is out of sync (and
>>> it is odd it is happening for the system cache). If I didn't mess
>>> myself, I recall about something like that previously.
>>>
>>> If adding "wpath" is really required, it would be interesting to use
>>> also unveil to restrict the promise added.
>>
>> You're right. I can reproduce it on amd64 now:
>>
>> If I fiddle with my font paths and then (re)start X, spectrwm crashes
>> with a wpath violation on amd64 too.
>>
>> This is something that can happen with any X application...
>>
>> Instead of allowing wpath and catching it again with unveil, wouldn't
>> it be worth thinking about a pledge promise that allows X font cache
>> updates?
>
> no. the kernel shouldn't have to know what all libraries could do :)
>
> the responsability is shared between the compoments:
>
> - it is the application responsability to pledge for what the
>   application and all linked libraries will need (like sthen@
>   mentioned)
>
> - it is the library responsability to not doing silly things
>   (regarding fontconfig, we patched out chmod(2) usage from it for
>   example: https://marc.info/?l=openbsd-cvs&m=157229154821950&w=2).
>
> - it is the responsability of the kernel to enforce, in a generic way,
>   what the application pledge for, without having a complex interface.
>
>   you could compare pledge(2) usage in cat(1) (it was tame(2) in first
>   ages)
>   
> https://github.com/openbsd/src/commit/b7db428a8107ad20577d7c8416bf55a8f875e621
>   and capsicum
>   
> https://cgit.freebsd.org/src/commit/bin/cat/cat.c?id=aefe30c5437159a5399bdbc1974d6fbf40f2ba0f
>  .
>
>
>> There is still a difference. On amd64, I can start another WM or an
>> xterm and on the next start spectrwm works. The same does not work on
>> the sparc64 machine. I don't know what fontconfig is doing there. It
>> looks like the font cache is always out of sync here.
>
> in your ktrace extract, fontconfig is trying to revalidate the
> *system* cache (/var/cache/fontconfig). only root could do that (but
> fontconfig tries to do it, and will fail due to EPERM - and when
> pledged, the fact to try to use O_RDWR makes it to die).
>
> in "fiddle with my font paths", it should rewrite the user cache
> (usually ~/.cache/fontconfig), which is something it has permission to
> do (if not killed by pledge).
>
> I am suspecting some issue in the way your x11 sets were installed
> (did you use bsd.rd ? installing from source ?)

My system is fairly standard, all sets installed. I upgrade every few
days with sysupgrade to the next snapshot and update my ports with
pkg_add -u. I'm not installing anything that's not a port or package.

> system fontconfig cache comes from xbase68.tgz. Previously, we made
> some adjustements too keep it in sync with fonts directories
> (https://marc.info/?l=openbsd-cvs&m=153117126409370&w=2).

> Please note I am also unsure how fonts from ports are managed.
>
> A possible workaround would be to run `fc-cache -s' as root, but it
> will only correct the immediate problem (out-of-sync) and not the
> underline problem (why the cache is out-of-sync).

Yes, I know how to work around this. There are ways - but it shouldn't 
need those workarounds.

I spend more time on this und this .xsession can reliably reproduce it.

(This is on amd64 now)

$ cat .xsession
#!/bin/sh
export PATH=$HOME/.bin:$PATH
export ENV=$HOME/.kshrc

xset fp+ $HOME/.fonts

if [ -f $HOME/.fonts/a.pcf ];
then
mv $HOME/.fonts/a.pcf $HOME/.fonts/b.pcf
else
mv $HOME/.fonts/b.pcf $HOME/.fonts/a.pcf
fi

ktrace /us

Re: [sparc64] Fix x11/spectrwm runtime

2021-01-24 Thread Stefan Hagen
Stefan Hagen wrote:
> Sebastien Marie wrote:
>> On Sat, Jan 23, 2021 at 09:04:22PM +0100, Stefan Hagen wrote:
>>> Sebastien Marie wrote:
>>>> On Sat, Jan 23, 2021 at 07:14:33PM +0100, Stefan Hagen wrote:
>>>>> Hi,
>>>>>
>>>>> Spectrwm on Sparc64 wants the wpath pledge: 
>>>>>
>>>>>  70801 spectrwm CALL  open(0x7904d18380,0x10002)
>>>>>  70801 spectrwm NAMI  
>>>>> "/var/cache/fontconfig//7908e75dfa020c169504380270e5263a-be64.cache-7"
>>>>>  70801 spectrwm PLDG  open, "wpath", errno 1 Operation not permitted
>>>>>  70801 spectrwm PSIG  SIGABRT SIG_DFL
>>>>>
>>>>> I've sent the fix upstream and it got merged already.
>>>>> Meanwhile, here is the fixed port.
>>>>>
>>>>> Changes:
>>>>>  - added wpath pledge where needed
>>>>>  - added revision
>>>>
>>>> I am a bit unsure about adding "wpath" in promises. Usually when
>>>> fontconfig write is involved, it means the cache is out of sync (and
>>>> it is odd it is happening for the system cache). If I didn't mess
>>>> myself, I recall about something like that previously.
>>>>
>>>> If adding "wpath" is really required, it would be interesting to use
>>>> also unveil to restrict the promise added.
>>>
>>> You're right. I can reproduce it on amd64 now:
>>>
>>> If I fiddle with my font paths and then (re)start X, spectrwm crashes
>>> with a wpath violation on amd64 too.
>>>
>>> This is something that can happen with any X application...
>>>
>>> Instead of allowing wpath and catching it again with unveil, wouldn't
>>> it be worth thinking about a pledge promise that allows X font cache
>>> updates?
>>
>> no. the kernel shouldn't have to know what all libraries could do :)
>>
>> the responsability is shared between the compoments:
>>
>> - it is the application responsability to pledge for what the
>>   application and all linked libraries will need (like sthen@
>>   mentioned)
>>
>> - it is the library responsability to not doing silly things
>>   (regarding fontconfig, we patched out chmod(2) usage from it for
>>   example: https://marc.info/?l=openbsd-cvs&m=157229154821950&w=2).
>>
>> - it is the responsability of the kernel to enforce, in a generic way,
>>   what the application pledge for, without having a complex interface.
>>
>>   you could compare pledge(2) usage in cat(1) (it was tame(2) in first
>>   ages)
>>   
>> https://github.com/openbsd/src/commit/b7db428a8107ad20577d7c8416bf55a8f875e621
>>   and capsicum
>>   
>> https://cgit.freebsd.org/src/commit/bin/cat/cat.c?id=aefe30c5437159a5399bdbc1974d6fbf40f2ba0f
>>  .
>>
>>
>>> There is still a difference. On amd64, I can start another WM or an
>>> xterm and on the next start spectrwm works. The same does not work on
>>> the sparc64 machine. I don't know what fontconfig is doing there. It
>>> looks like the font cache is always out of sync here.
>>
>> in your ktrace extract, fontconfig is trying to revalidate the
>> *system* cache (/var/cache/fontconfig). only root could do that (but
>> fontconfig tries to do it, and will fail due to EPERM - and when
>> pledged, the fact to try to use O_RDWR makes it to die).
>>
>> in "fiddle with my font paths", it should rewrite the user cache
>> (usually ~/.cache/fontconfig), which is something it has permission to
>> do (if not killed by pledge).
>>
>> I am suspecting some issue in the way your x11 sets were installed
>> (did you use bsd.rd ? installing from source ?)
>
> My system is fairly standard, all sets installed. I upgrade every few
> days with sysupgrade to the next snapshot and update my ports with
> pkg_add -u. I'm not installing anything that's not a port or package.
>
>> system fontconfig cache comes from xbase68.tgz. Previously, we made
>> some adjustements too keep it in sync with fonts directories
>> (https://marc.info/?l=openbsd-cvs&m=153117126409370&w=2).
>
>> Please note I am also unsure how fonts from ports are managed.
>>
>> A possible workaround would be to run `fc-cache -s' as root, but it
>> will only correct the immediate problem (out-of-sync) and not the
>> underline problem (why the cache is out-of-sync).
>
> Yes, I know how to work around this.

Re: [sparc64] Fix x11/spectrwm runtime

2021-01-24 Thread Stefan Hagen
Sebastien Marie wrote:
> On Sun, Jan 24, 2021 at 09:13:31AM +0100, Stefan Hagen wrote:
>>>
>>> I am suspecting some issue in the way your x11 sets were installed
>>> (did you use bsd.rd ? installing from source ?)
>>
>> My system is fairly standard, all sets installed. I upgrade every few
>> days with sysupgrade to the next snapshot and update my ports with
>> pkg_add -u. I'm not installing anything that's not a port or package.
>
> ok, thanks to confirming.
>
> could you provide to me the following elements ?

Of course!

> - system installation date (I would like to look at the used sets)
>   $ doas what /bsd# show kernel build date
>   $ ls -l /dev/MAKEDEV /dev/sd0a# show userland build date (MAKEDEV is 
> usually not manually edited) and installation date (sd0a is regenerated at 
> install time)
>
> - /var/cache/fontconfig listing:
>   $ ls -l /var/cache/fontconfig

As requested:

### amd64 ###

$ doas what /bsd
/bsd:
OpenBSD 6.8-current (GENERIC.MP) #287: Thu Jan 21 20:56:22 MST 2021

$ ls -l /dev/MAKEDEV /dev/sd0a
-r-xr-xr-x  1 root  wheel11908 Jan 22 04:31 /dev/MAKEDEV
brw-r-  1 root  operator4,   0 Jan 22 20:52 /dev/sd0a

$ ls -l /var/cache/fontconfig
total 7620
-rw-r--r--  1 root  wheel   500400 Jan 23 20:26 
0f0db7876307790c19e1f91eb9095080-le64.cache-7
-rw-r--r--  1 root  wheel73504 Jan 23 20:26 
0f51981a91016500e33371abfaf44b15-le64.cache-7
-rw-r--r--  1 root  wheel   499680 Jan 23 20:26 
1487dd4aecf3164c4a11193169052443-le64.cache-7
-rw-r--r--  1 root  wheel43088 Jan 23 20:26 
1ef8e776effc8a96fba79ecc7cb994f8-le64.cache-7
-rw-r--r--  1 root  wheel  112 Jan 23 20:26 
49aa604a5ac92994756d3008e408245c-le64.cache-7
-rw-r--r--  1 root  wheel  232 Jan 23 20:26 
4c599c202bc5c08e2d34565a40eac3b2-le64.cache-7
-rw-r--r--  1 root  wheel  176 Jan 23 20:26 
558352270fb122ca08359d23b5a778d4-le64.cache-7
-rw-r--r--  1 root  wheel  2418824 Jan 23 20:26 
5590eef8711d78f75a1d19f78ae9af8f-le64.cache-7
-rw-r--r--  1 root  wheel  128 Jan 23 20:26 
5dc9fcf026e07a49c5f91c19054b9930-le64.cache-7
-rw-r--r--  1 root  wheel   141880 Jan 23 20:26 
79652363633577d7d713baab7f54ad8c-le64.cache-7
-rw-r--r--  1 root  wheel33656 Jan 23 20:26 
a1a78d9c18cd095d3829c724810e6ffb-le64.cache-7
-rw-r--r--  1 root  wheel35304 Jan 23 20:26 
ba022efc551c75e21c690774bbcf5304-le64.cache-7
-rw-r--r--  1 root  wheel64120 Jan 23 20:26 
bc06c1eea3e636f72101cafc3fb39508-le64.cache-7
-rw-r--r--  1 root  wheel  488 Jan 23 20:26 
c5f5d66d15c24edc3e863c27139db87e-le64.cache-7
-rw-r--r--  1 root  wheel  120 Jan 23 20:26 
f22309b238134d3cca63435f528976cd-le64.cache-7

### sparc64 ###

$ doas what /bsd
/bsd:
OpenBSD 6.8-current (GENERIC) #623: Fri Jan 22 23:45:17 MST 2021

$ ls -l /dev/MAKEDEV /dev/sd0a
-r-xr-xr-x  1 root  wheel13606 Jan 23 07:24 /dev/MAKEDEV
brw-r-  1 root  operator7,   0 Jan 24 00:30 /dev/sd0a

$ ls -l /var/cache/fontconfig
total 2768
-rw-r--r--  1 root  wheel  500400 Jan 23 09:36 
0fe0af1d5898cfe43064332244d1dc15-be64.cache-7
-rw-r--r--  1 root  wheel 112 Jan 23 09:36 
1bd20f0f0c9d7d1d5fd55b69fcc2b3a3-be64.cache-7
-rw-r--r--  1 root  wheel 488 Jan 23 09:36 
2cee944125173ffd13126fb55c9a0dc1-be64.cache-7
-rw-r--r--  1 root  wheel 176 Jan 23 09:36 
68418e0da60dfe4003a8c2435e92b1d3-be64.cache-7
-rw-r--r--  1 root  wheel   35208 Jan 23 09:36 
6ac606a6cc613b1dd45fa75d9315a55e-be64.cache-7
-rw-r--r--  1 root  wheel   33656 Jan 23 09:36 
7c10409a5d7a696d98ceb77b9b1e9209-be64.cache-7
-rw-r--r--  1 root  wheel   73504 Jan 24 01:01 
7cef3f2ad6de75f422b6cd179c7674f2-be64.cache-7
-rw-r--r--  1 root  wheel  499680 Jan 23 09:36 
8b934b58f0acb2e86a05d24d97c0-be64.cache-7
-rw-r--r--  1 root  wheel 120 Jan 23 09:36 
90acf7d99f5044d4df0432f2d0f16b42-be64.cache-7
-rw-r--r--  1 root  wheel 200 Jan 24 01:01 CACHEDIR.TAG
-rw-r--r--  1 root  wheel   64024 Jan 23 09:36 
be2547a64937fd44a1f33dfd1eea53e8-be64.cache-7
-rw-r--r--  1 root  wheel 128 Jan 23 09:36 
d929d2c542e4f6652ca46d613e4b360e-be64.cache-7
-rw-r--r--  1 root  wheel 144 Jan 24 01:01 
f06766f883c12b9298ca893082d31aea-be64.cache-7
-rw-r--r--  1 root  wheel  141880 Jan 23 09:36 
f8033d5e4c6effb98c84b18a50eef42d-be64.cache-7

Best Regards,
Stefan



[maintainer-update] www/luakit 2.2.1 -> 2.3

2021-02-28 Thread Stefan Hagen
Hello,

This is an update to www/luakit 2.3.

Software changes:

Added
- Gopher protocol support (needs to be enabled in rc.lua)
- Added website data deletion commands :clear-data, :clear-favicon-db
- Dark Mode support :settings -> application.prefer_dark_mode
- The tabmenu plugin is now included in luakit (:tabmenu)

Changes
- Removed debug symbol generation for default make
- Changed the C standard from gnu99 to c11 because Webkit wants it
- The proxy module remembers when no proxy or system proxy was used last
- The proxy widget is hidden when proxy "None" is active

Fixes
- Fixed bounding box not spanning over whole element.
- Fixed an issue where styled hint labels caused intransparent bounding boxes
- Fixed a race condition when a tab is closed on NetBSD
- Do not execute "git ls-files" when luakit is not a git repository

Port changes:

- bump revision
- patches removed that are now upstream (the last two "Fixes")
- added net/luasocket as run dep. (needed for gopher support)

make {test,lib-depends-check}, portcheck: ok on amd64

Best Regards,
Stefan


Index: www/luakit/Makefile
===
RCS file: /cvs/ports/www/luakit/Makefile,v
retrieving revision 1.28
diff -u -p -u -p -r1.28 Makefile
--- www/luakit/Makefile 12 Nov 2020 14:39:54 -  1.28
+++ www/luakit/Makefile 28 Feb 2021 07:52:01 -
@@ -4,7 +4,7 @@ COMMENT =   fast, small, webkit based brow
 
 GH_ACCOUNT =   luakit
 GH_PROJECT =   luakit
-GH_TAGNAME =   2.2.1
+GH_TAGNAME =   2.3
 
 EPOCH =1
 
@@ -33,6 +33,7 @@ BUILD_DEPENDS =   devel/help2man \
 
 RUN_DEPENDS =  devel/desktop-file-utils \
devel/luafs \
+   net/luasocket \
textproc/lua-markdown
 
 LIB_DEPENDS =  lang/luajit \
Index: www/luakit/distinfo
===
RCS file: /cvs/ports/www/luakit/distinfo,v
retrieving revision 1.11
diff -u -p -u -p -r1.11 distinfo
--- www/luakit/distinfo 12 Nov 2020 14:39:54 -  1.11
+++ www/luakit/distinfo 28 Feb 2021 07:52:01 -
@@ -1,2 +1,2 @@
-SHA256 (luakit-2.2.1.tar.gz) = 81NZ9YY/q+K51Cb00+9tKc5bs7rHtMjggkJC+JhoyA4=
-SIZE (luakit-2.2.1.tar.gz) = 488845
+SHA256 (luakit-2.3.tar.gz) = xwJrTwvfpE9DeYuA+HVI0+etVvW5I/xDuccSvxhJYJU=
+SIZE (luakit-2.3.tar.gz) = 497471
Index: www/luakit/patches/patch-common_ipc_c
===
RCS file: www/luakit/patches/patch-common_ipc_c
diff -N www/luakit/patches/patch-common_ipc_c
--- www/luakit/patches/patch-common_ipc_c   12 Nov 2020 14:39:54 -  
1.1
+++ /dev/null   1 Jan 1970 00:00:00 -
@@ -1,31 +0,0 @@
-$OpenBSD: patch-common_ipc_c,v 1.1 2020/11/12 14:39:54 semarie Exp $
-
-NetBSD EOF fix
-
-Index: common/ipc.c
 common/ipc.c.orig
-+++ common/ipc.c
-@@ -21,6 +21,7 @@
- #include "common/lualib.h"
- #include "common/luaserialize.h"
- #include "common/ipc.h"
-+#include "log.h"
- 
- /* Prototypes for ipc_recv_... functions */
- #define X(name) void ipc_recv_##name(ipc_endpoint_t *ipc, const void *msg, 
guint length);
-@@ -138,6 +139,15 @@ ipc_recv_and_dispatch_or_enqueue(ipc_endpoint_t *ipc)
- case G_IO_STATUS_AGAIN:
- return;
- case G_IO_STATUS_EOF:
-+verbose("g_io_channel_read_chars(): End Of File received");
-+/* OSX and NetBSD are sending EOF on nonblocking channels first.
-+ * These requests can be ignored. They should end up in
-+ * recv_hup(), but unfortunately they do not.
-+ *
-+ * If we do not close the socket, glib will continue to
-+ * call the G_IO_IN handler.
-+ */
-+g_atomic_int_dec_and_test(&ipc->refcount);
- return;
- case G_IO_STATUS_ERROR:
- if (!g_str_equal(ipc->name, "UI"))
Index: www/luakit/patches/patch-tests_run_test_lua
===
RCS file: www/luakit/patches/patch-tests_run_test_lua
diff -N www/luakit/patches/patch-tests_run_test_lua
--- www/luakit/patches/patch-tests_run_test_lua 12 Nov 2020 14:39:54 -  
1.1
+++ /dev/null   1 Jan 1970 00:00:00 -
@@ -1,32 +0,0 @@
-$OpenBSD: patch-tests_run_test_lua,v 1.1 2020/11/12 14:39:54 semarie Exp $
-Remove git usage in tests. The tarball isn't a git checkout and the output 
could be too verbose if /usr/ports in a git checkout.
-
-Index: tests/run_test.lua
 tests/run_test.lua.orig
-+++ tests/run_test.lua
-@@ -186,25 +186,6 @@ if not pcall(require, "luassert") then
- os.exit(1)
- end
- 
 Check for untracked files in Git
--do
--local untracked = {}
--local f = io.popen("git ls-files --others --exclude-standard")
--for line in f:lines() do
--table.insert(untracked, line)
--end
--f:close()
--
--if #untracked > 0 then
--local c_yellow = string.char(27) .. "[0;33m"
--local c_reset = string.char(27) .. "[0;0m"

Re: [maintainer-update] www/luakit 2.2.1 ->2.3

2021-03-13 Thread Stefan Hagen
*ping*

Stefan Hagen wrote:
> Hello,
>
> This is an update to www/luakit 2.3.
>
> Software changes:
>
> Added
> - Gopher protocol support (needs to be enabled in rc.lua)
> - Added website data deletion commands :clear-data, :clear-favicon-db
> - Dark Mode support :settings ->application.prefer_dark_mode
> - The tabmenu plugin is now included in luakit (:tabmenu)
>
> Changes
> - Removed debug symbol generation for default make
> - Changed the C standard from gnu99 to c11 because Webkit wants it
> - The proxy module remembers when no proxy or system proxy was used last
> - The proxy widget is hidden when proxy "None" is active
>
> Fixes
> - Fixed bounding box not spanning over whole element.
> - Fixed an issue where styled hint labels caused intransparent bounding boxes
> - Fixed a race condition when a tab is closed on NetBSD
> - Do not execute "git ls-files" when luakit is not a git repository
>
> Port changes:
>
> - bump revision
> - patches removed that are now upstream (the last two "Fixes")
> - added net/luasocket as run dep. (needed for gopher support)
>
> make {test,lib-depends-check}, portcheck: ok on amd64
>
> Best Regards,
> Stefan



Re: [maintainer-update] www/luakit 2.2.1 ->2.3

2021-03-20 Thread Stefan Hagen
*ping*

Stefan Hagen wrote:
> *ping*
>
> Stefan Hagen wrote:
>> Hello,
>>
>> This is an update to www/luakit 2.3.
>>
>> Software changes:
>>
>> Added
>> - Gopher protocol support (needs to be enabled in rc.lua)
>> - Added website data deletion commands :clear-data, :clear-favicon-db
>> - Dark Mode support :settings ->application.prefer_dark_mode
>> - The tabmenu plugin is now included in luakit (:tabmenu)
>>
>> Changes
>> - Removed debug symbol generation for default make
>> - Changed the C standard from gnu99 to c11 because Webkit wants it
>> - The proxy module remembers when no proxy or system proxy was used last
>> - The proxy widget is hidden when proxy "None" is active
>>
>> Fixes
>> - Fixed bounding box not spanning over whole element.
>> - Fixed an issue where styled hint labels caused intransparent bounding boxes
>> - Fixed a race condition when a tab is closed on NetBSD
>> - Do not execute "git ls-files" when luakit is not a git repository
>>
>> Port changes:
>>
>> - bump revision
>> - patches removed that are now upstream (the last two "Fixes")
>> - added net/luasocket as run dep. (needed for gopher support)
>>
>> make {test,lib-depends-check}, portcheck: ok on amd64
>>
>> Best Regards,
>> Stefan



[maintainer-update] mail/mu 1.4.14 to 1.4.15 (bugfix release)

2021-03-21 Thread Stefan Hagen
Hello,

This is a small bugfix release of mail/mu. No functional changes.

portcheck, make {test,port-lib-depends-check}: ok on amd64

Best Regards,
Stefan

PS: Let me know if unified diffs are not okay on this list.

Index: mail/mu/Makefile
==
--- mail/mu/Makefile
+++ mail/mu/Makefile
@@ -1,10 +1,10 @@
 # $OpenBSD: Makefile,v 1.23 2021/01/06 00:03:19 abieber Exp $
 
 COMMENT=   maildir indexer and searcher with emacs frontend
 
-V= 1.4.14
+V= 1.4.15
 GUILE_V=   2.2
 
 DISTNAME=  mu-$V
 
 FLAVORS=   guile

Index: mail/mu/distinfo
==
--- mail/mu/distinfo
+++ mail/mu/distinfo
@@ -1,2 +1,2 @@
-SHA256 (mu-1.4.14.tar.xz) = 32QQ2+TL508UlamWpVjhQp+D8arxWI9cuN9zqbr/YLo=
-SIZE (mu-1.4.14.tar.xz) = 845996
+SHA256 (mu-1.4.15.tar.xz) = 91JOF94JRw0TabwbOVmx+KwShu/y1ELbM/g1Vyb4NCo=
+SIZE (mu-1.4.15.tar.xz) = 846052



Re: [macppc] www/luakit is not BROKEN anymore

2020-11-11 Thread Stefan Hagen
Charlene Wendling wrote:
> The latest Luakit update fix the build on macppc [0]. There is no
> runtime issue with the fixed webkitgtk4.
> 
> OK?

Sweet! I bought a mac recently to try it out. You've been faster.
Unfortunately the latest luakit with the fixed test suite has
not (yet) been committed.

I've attached you the latest luakit with the missing dependencies
for the test suite. So "make test" should work in the luakit port
dir.

The image_css test fails here more often than not. But everything
else should succeed.

Thanks,
Stefan


luakit221.tgz
Description: application/tar-gz


Re: [macppc] www/luakit is not BROKEN anymore

2020-11-11 Thread Stefan Hagen
Charlene Wendling wrote:
> On Wed, 11 Nov 2020 21:30:36 +0100
> Stefan Hagen wrote:
> 
> > Charlene Wendling wrote:
> > > The latest Luakit update fix the build on macppc [0]. There is no
> > > runtime issue with the fixed webkitgtk4.
> > > 
> > > OK?
> > 
> > I've attached you the latest luakit with the missing dependencies
> > for the test suite. So "make test" should work in the luakit port
> > dir.
> > 
> > The image_css test fails here more often than not. But everything
> > else should succeed.
> 
> It builds and works well on macppc. Tests are passing, excepted a few
> who are failing due to expected timeout, and they call git (that should
> be patched out). 

OK from my side then.

Below is the current version including your change and with 
NO_TESTS = yes, because the test dependencies are not yet imported.

Best Regards,
Stefan

Index: www/luakit/Makefile
===
RCS file: /cvs/ports/www/luakit/Makefile,v
retrieving revision 1.27
diff -u -p -u -p -r1.27 Makefile
--- www/luakit/Makefile 17 Sep 2020 18:20:14 -  1.27
+++ www/luakit/Makefile 12 Nov 2020 07:08:02 -
@@ -1,13 +1,10 @@
-# $OpenBSD: Makefile,v 1.27 2020/09/17 18:20:14 semarie Exp $
-
-BROKEN-powerpc = help2man: can't get `--help' info from ./luakit
+# $OpenBSD: Makefile,v 1.26 2020/09/15 07:04:25 pamela Exp $
 
 COMMENT =  fast, small, webkit based browser written in lua
 
 GH_ACCOUNT =   luakit
-GH_TAGNAME =   2.2
 GH_PROJECT =   luakit
-REVISION = 1
+GH_TAGNAME =   2.2.1
 
 EPOCH =1
 
@@ -31,8 +28,6 @@ WANTLIB += pangocairo-1.0 pthread soup-2
 
 MODULES =  lang/lua
 
-NO_TEST =  Yes
-
 BUILD_DEPENDS =devel/help2man \
devel/luafs
 
@@ -42,6 +37,13 @@ RUN_DEPENDS =devel/desktop-file-utils \
 
 LIB_DEPENDS =  lang/luajit \
www/webkitgtk4
+
+TEST_DEPENDS = devel/luassert \
+   devel/luacheck
+
+TEST_TARGET =  run-tests
+
+NO_TEST =  yes
 
 # webkit browsing
 RUN_DEPENDS += multimedia/gstreamer1/plugins-good \
Index: www/luakit/distinfo
===
RCS file: /cvs/ports/www/luakit/distinfo,v
retrieving revision 1.10
diff -u -p -u -p -r1.10 distinfo
--- www/luakit/distinfo 23 Aug 2020 22:00:39 -  1.10
+++ www/luakit/distinfo 12 Nov 2020 07:08:02 -
@@ -1,2 +1,2 @@
-SHA256 (luakit-2.2.tar.gz) = cEkpoySYSv4kbGMmNmfrHWTAYLT390ztWf7F1ALDd9w=
-SIZE (luakit-2.2.tar.gz) = 488550
+SHA256 (luakit-2.2.1.tar.gz) = 81NZ9YY/q+K51Cb00+9tKc5bs7rHtMjggkJC+JhoyA4=
+SIZE (luakit-2.2.1.tar.gz) = 488845
Index: www/luakit/patches/patch-common_ipc_c
===
RCS file: www/luakit/patches/patch-common_ipc_c
diff -N www/luakit/patches/patch-common_ipc_c
--- /dev/null   1 Jan 1970 00:00:00 -
+++ www/luakit/patches/patch-common_ipc_c   12 Nov 2020 07:08:02 -
@@ -0,0 +1,31 @@
+$OpenBSD$
+
+NetBSD EOF fix
+
+Index: common/ipc.c
+--- common/ipc.c.orig
 common/ipc.c
+@@ -21,6 +21,7 @@
+ #include "common/lualib.h"
+ #include "common/luaserialize.h"
+ #include "common/ipc.h"
++#include "log.h"
+ 
+ /* Prototypes for ipc_recv_... functions */
+ #define X(name) void ipc_recv_##name(ipc_endpoint_t *ipc, const void *msg, 
guint length);
+@@ -138,6 +139,15 @@ ipc_recv_and_dispatch_or_enqueue(ipc_endpoint_t *ipc)
+ case G_IO_STATUS_AGAIN:
+ return;
+ case G_IO_STATUS_EOF:
++verbose("g_io_channel_read_chars(): End Of File received");
++/* OSX and NetBSD are sending EOF on nonblocking channels first.
++ * These requests can be ignored. They should end up in
++ * recv_hup(), but unfortunately they do not.
++ *
++ * If we do not close the socket, glib will continue to
++ * call the G_IO_IN handler.
++ */
++g_atomic_int_dec_and_test(&ipc->refcount);
+ return;
+ case G_IO_STATUS_ERROR:
+ if (!g_str_equal(ipc->name, "UI"))
Index: www/luakit/patches/patch-lib_session_lua
===
RCS file: www/luakit/patches/patch-lib_session_lua
diff -N www/luakit/patches/patch-lib_session_lua
--- www/luakit/patches/patch-lib_session_lua17 Sep 2020 18:20:14 -  
1.1
+++ /dev/null   1 Jan 1970 00:00:00 -
@@ -1,36 +0,0 @@
-$OpenBSD: patch-lib_session_lua,v 1.1 2020/09/17 18:20:14 semarie Exp $
-Use os.remove() instead of spawning rm(1) process.
-
-Backport 
https://github.com/luakit/luakit/commit/4b22c18d5eb5594136091b7b615dc8f9ded0e32f
-Index: lib/session.lua
 lib/session.lua.orig
-+++ lib/session.lua
-@@ -19,10 +19,6 @@ local _M = {}
- 
- lousy.signal.setup(_M

Re: [NEW] devel/lua-say 1.3.1

2020-11-11 Thread Stefan Hagen
Sebastien Marie wrote:
> On Sat, Sep 19, 2020 at 07:12:43PM +0200, Stefan Hagen wrote:
> > Sebastien Marie wrote:
> > > On Sat, Sep 19, 2020 at 06:42:55PM +0200, Stefan Hagen wrote:
> > > > Hello,
> > > > 
> > > > Lua-say is required by devel/luassert, which I've sent in a minute ago.
> > > > 
> > > > Say is a simple string key/value store for i18n or any other case where
> > > > you want namespaced strings.
> > > > 
> > > 
> 
> ok semarie@ for import

ping?



Re: [NEW] luassert 1.7.11

2020-11-11 Thread Stefan Hagen
Sebastien Marie wrote:
> On Sat, Sep 19, 2020 at 06:40:16PM +0200, Stefan Hagen wrote:
> > Hello,
> > 
> > I want to be able to run the test-suite of www/luakit. These tests
> > are using `luassert`
> > 
> > Luassert extends Lua's built-in assertions to provide additional tests
> > and the ability to create your own. It comes preloaded with argument
> > formatters for common Lua types, but it is easy to roll your own.
> > 
> > Port attached.
> > 
> > port-lib-depends-check: ok
> > portcheck -N: ok
> > 
> > Luasset requires devel/lua-say, which I will send to ports@ next.
> > 
> 
> ok semarie@ for import

ping?



Re: [macppc] www/luakit is not BROKEN anymore

2020-11-12 Thread Stefan Hagen
Sebastien Marie wrote:
> On Thu, Nov 12, 2020 at 08:09:32AM +0100, Stefan Hagen wrote:
> > Charlene Wendling wrote:
> > > On Wed, 11 Nov 2020 21:30:36 +0100
> > > Stefan Hagen wrote:
> > > 
> > > > Charlene Wendling wrote:
> > > > > The latest Luakit update fix the build on macppc [0]. There is no
> > > > > runtime issue with the fixed webkitgtk4.
> > > > > 
> > > > > OK?
> > > > 
> > > > I've attached you the latest luakit with the missing dependencies
> > > > for the test suite. So "make test" should work in the luakit port
> > > > dir.
> > > > 
> > > > The image_css test fails here more often than not. But everything
> > > > else should succeed.
> > > 
> > > It builds and works well on macppc. Tests are passing, excepted a few
> > > who are failing due to expected timeout, and they call git (that should
> > > be patched out). 
> > 
> > OK from my side then.
> > 
> > Below is the current version including your change and with 
> > NO_TESTS = yes, because the test dependencies are not yet imported.
> > 
> 
> I commited the test dependencies (now I had a second ok from someone. thanks 
> cwen@).
> 
> Here an updated diff for luakit.
> 
> As cwen@ noted, the git call in tests could be annoying in some
> situations. So I patched it out. Maybe it could be done conditionally
> if a ".git" directory exists.
> 
> Stefan, are you fine with this diff ? it is based on your.

OK from my side. Thank you.

Best Regards,
Stefan



Re: [new] net/lagrange SDL2 gemini browser

2020-12-07 Thread Stefan Hagen
Solene Rapenne wrote:
> This is a new port for another gemini/gopher browser.
>
> It provides a very enjoyable browsing experience that I can't
> describe, I wish using www would be that nice.

Indeed, it's pretty much the first application SDL interface I find
enjoyable. Very smooth. The proportional font mode needs some fixing
as it's not always proportional. Good port though!

> DSCR:
> Lagrange is a desktop GUI client for browsing Geminispace. It offers
> modern conveniences familiar from web browsers, such as smooth
> scrolling, inline image viewing, multiple tabs, visual themes,
> Unicode fonts, bookmarks, history, and page outlines.

Builds and runs fine (amd64)

Best Regards,
Stefan



Re: NEW: graphics/radeontop

2020-12-07 Thread Stefan Hagen
Thomas Frohwein wrote:
> Hi,
>
> This a port of radeontop, a nice small utility to look for bottlenecks with
> your GPU. It runs in the terminal and shows with bar graphs and percentages
> how much of e.g. Event Engine, shader technology, VRAM are being used.
>
> This is only for radeon and amdgpu cards, from R600 up (that is the Radeon
> HD 2xxx series and higher).
>
> It needs to be run as root her for PCI accesss.
>
> Passes make lib-port-depends-check and portcheck.
>
> I thought this might be useful for debugging radeon/amdgpu issues. I tested if
> amdgpu maybe runs out of VRAM when it locks up with piglit, but couldn't
> confirm that.
> Apart from that, this might be useful for people who are looking into graphics
> performance issues.
>
> Basic usage and a screenshot can be found at [1]. There's also a man page.
>
> comments/ok?
>
> [1] https://github.com/clbr/radeontop

Thanks you for this port. In builds and runs fine. Additionally to being
root, it needs the sysctl kern.allowkmem=1 set.

Maybe you want to mention this more explicitly in DESCR or even patch
the manpage.

Tested via amdgpu on:
2:0:0: ATI Polaris 12
0x: Vendor ID: 1002, Product ID: 699f

I can't commit, but OK from me.

Thanks and best regards,
Stefan



[NEW] uwsgi, a python web stack

2020-12-08 Thread Stefan Hagen
Hello,

this is uwsgi. It is basically a CGI server. It can be called via socket
or over the network and it is usually used as proxy between python 
applications and a real webserver.

Sagar (CC) asked for it in another thread, so I created a port.

Homepage:
https://uwsgi-docs.readthedocs.io/en/latest/

portcheck and port-lib-depends-check: ok

The tests are running fine from within WRKSRC when invoked
via python{2,3} uwsgiconfig.py --check

I couldn't get it to work from the port test target. The tests also show
a message that this test method is being deprecated and we're supposed
to use tox in future. Because of that, I've set NO_TEST = yes.

Fun fact, it has probably the longest usage list I've seen so far.

$ uwsgi -h | wc -l
985

OK?

Best Regards,
Stefan


py-uwsgi.tar.gz
Description: application/tar-gz


Re: Why no uwsgi port for openbsd?

2020-12-08 Thread Stefan Hagen
Stuart Henderson wrote:
> On 2020/12/07 20:13, Sagar Acharya wrote:
>> Guys, why is uwsgi not present in openbsd? Is there a specific
>> concern for security wrt uwsgi? I see many famous server softwares in
>> packages like apache and nginx but not uwsgi.
>>
>> I use it for my hosting on FreeBSD currently. Are there any plans to
>> have it in future?
>
> I wrote a port once but didn't end up using it myself (seemed too
> complicated for what I was doing) and there wasn't much other interest.
> It's in openbsd-wip if anyone cares to dust it off (it will certainly
> need some fixing up, it's a few years old now).

Hmm, I have sent a port, which I roughly tested and found working.

Now I found this one and I'm not sure if uwsgi has been progressed
so far, that it "just works" now, or if I've missed a lot in my tests.
https://github.com/jasperla/openbsd-wip/blob/9530883130a7b9cfd1647c0df8a1c30a6487e10a/www/uwsgi/Makefile




Re: [NEW] uwsgi, a python web stack

2020-12-08 Thread Stefan Hagen
Stuart Henderson wrote:
> On 2020/12/08 21:05, Stefan Hagen wrote:
>> I couldn't get it to work from the port test target. The tests also show
>> a message that this test method is being deprecated and we're supposed
>> to use tox in future. Because of that, I've set NO_TEST = yes.
>
> first thing to try with those is MODPY_PYTEST=Yes
>
> we should probably make that the default method sometime..

Thank you. I realized that the tests I ran were just the cppcheck
tests. Those work. The tests triggered by MODPY_PYTEST fail pretty
early.

So, this port indeed needs more work. I'll look at your WIP version
and see if I can get the tests run.

My repo is here: git://git.codevoid.de/mystuff
web: https://codevoid.de/1/git/mystuff/log.gph

Thanks,
Stefan



Re: [update] net/telegram-purple version 1.3.1 to 1.4.6

2021-01-04 Thread Stefan Hagen
Giovanni Bechis wrote:
> On Sat, Jan 25, 2020 at 09:26:53PM +0100, Stefan Hagen wrote:
>> Giovanni Bechis wrote:
>>> On Sat, Jan 25, 2020 at 09:38:23AM +0100, Stefan Hagen wrote:
>>>> The BROKEN condition still applies. The code parse_tlo_file has not
>>>> changed.
>>>>
>>> afaik this is BROKEN-sparc64 as well, otherwise ok giovanni@
>>
>> Correct, it hits the same assertion on sparc64.
>> http://build-failures.rhaalovely.net/sparc64/2020-01-23/net/telegram-purple.log
>>
>> Updated patch below.
>>
> ok giovanni@ on this version as well.
>  Giovanni

Hello,

This is yet another update to telegram-purple. This time to version
1.4.6. I'm using it with pidgin right now. My tests:
- Text messages work fine
- File attachments are working
- Images work when sent as attachments
- Images show "loading document or picture failed" if sent as image
  (silently discarded in previous version)
- Static stickers are working (animates ones are silently discarded)
- "Saved Messages" are now supported

Changes:
https://github.com/majn/telegram-purple/releases

Port Changes:
* coreutils as build dependency (gsha256sum)
* post-patch sed sha256sum ->gsha256sum
* png wantlib
* updated patches

I did not add BROKEN-sparc64 anymore as this is covered by
NOT_FOR_ARCHS = ${BE_ARCHS}, which got added meanwhile.

portcheck, port-lib-depends-check: ok on amd64
make test: ok

The port tree still has version 1.3.1 from Apr 10, 2017.
This version is not working reliable anymore. So I'd really
like to see this one to go in... pretty please? :-)

OK?

Best Regards,
Stefan

Index: net/telegram-purple/Makefile
===
RCS file: /cvs/ports/net/telegram-purple/Makefile,v
retrieving revision 1.7
diff -u -p -u -p -r1.7 Makefile
--- net/telegram-purple/Makefile25 Mar 2020 15:03:07 -  1.7
+++ net/telegram-purple/Makefile4 Jan 2021 09:34:39 -
@@ -1,10 +1,10 @@
 # $OpenBSD: Makefile,v 1.7 2020/03/25 15:03:07 tb Exp $
 
-# assertion "get_int () == TLS_SCHEMA_V2" failed: file "generate.c", line 
2831, function "parse_tlo_file"
+# assertion "get_int () == TLS_SCHEMA_V2" failed: file "generate.c",
+# line 2831, function "parse_tlo_file"
 NOT_FOR_ARCHS =${BE_ARCHS}
 
-V =1.3.1
-REVISION = 2
+V =1.4.6
 COMMENT =  Telegram support for Pidgin
 DISTNAME = telegram-purple_$V.orig
 PKGNAME =  telegram-purple-$V
@@ -13,11 +13,12 @@ CATEGORIES =net
 # GPLv2+
 PERMIT_PACKAGE =   Yes
 
-WANTLIB += gcrypt glib-2.0 intl purple webp z
+WANTLIB += gcrypt glib-2.0 intl png purple webp z
 
 MASTER_SITES = https://github.com/majn/telegram-purple/releases/download/v$V/
 
-BUILD_DEPENDS =devel/gettext,-tools
+BUILD_DEPENDS =devel/gettext,-tools \
+   sysutils/coreutils
 LIB_DEPENDS =  devel/gettext,-runtime \
graphics/libwebp \
net/pidgin,-libpurple \
@@ -31,6 +32,10 @@ CFLAGS +=-I${LOCALBASE}/include
 LDFLAGS =  -L${LOCALBASE}/lib
 
 WRKDIST =  ${WRKDIR}/telegram-purple
+
+post-patch:
+   sed -i 's|sha256sum|gsha256sum|g' ${WRKDIST}/Makefile.in \
+   ${WRKDIST}/mkwindows.sh ${WRKDIST}/tgl/Makefile.in
 
 post-install:
mv ${DESTDIR}/etc/telegram-purple ${PREFIX}/share/purple
Index: net/telegram-purple/distinfo
===
RCS file: /cvs/ports/net/telegram-purple/distinfo,v
retrieving revision 1.1.1.1
diff -u -p -u -p -r1.1.1.1 distinfo
--- net/telegram-purple/distinfo24 Jun 2017 00:20:17 -  1.1.1.1
+++ net/telegram-purple/distinfo4 Jan 2021 09:34:39 -
@@ -1,2 +1,2 @@
-SHA256 (telegram-purple_1.3.1.orig.tar.gz) = 
hpYnwitP1WyH1V0FQ1NTnzi4rhaSoBEebmaCr+ZUd9c=
-SIZE (telegram-purple_1.3.1.orig.tar.gz) = 509083
+SHA256 (telegram-purple_1.4.6.orig.tar.gz) = 
aPl6FwYR8AMLQm+XcsOC60zuk4HSTKMqslTv0LeXDRs=
+SIZE (telegram-purple_1.4.6.orig.tar.gz) = 497757
Index: net/telegram-purple/patches/patch-Makefile_in
===
RCS file: /cvs/ports/net/telegram-purple/patches/patch-Makefile_in,v
retrieving revision 1.1.1.1
diff -u -p -u -p -r1.1.1.1 patch-Makefile_in
--- net/telegram-purple/patches/patch-Makefile_in   24 Jun 2017 00:20:17 
-  1.1.1.1
+++ net/telegram-purple/patches/patch-Makefile_in   4 Jan 2021 09:34:39 
-
@@ -3,18 +3,22 @@ $OpenBSD: patch-Makefile_in,v 1.1.1.1 20
 Index: Makefile.in
 --- Makefile.in.orig
 +++ Makefile.in
-@@ -22,8 +22,8 @@ datarootdir=@datarootdir@
- localedir=@localedir@
- gettext_package=@GETTEXT_PACKAGE@
+@

[update][maintainer] mail/mu 1.4.13 -> 1.4.14

2021-01-05 Thread Stefan Hagen
Hello,

Simple update of mail/mu.
It's a bugfix release without a change in functionality.

Port changes:
- removed revision
- bumped version

portcheck, port-lib-depends-check: ok
make test (amd64): ok

Best Regards,
Stefan

Index: Makefile
===
RCS file: /cvs/ports/mail/mu/Makefile,v
retrieving revision 1.22
diff -u -p -u -p -r1.22 Makefile
--- Makefile21 Dec 2020 15:00:34 -  1.22
+++ Makefile5 Jan 2021 15:39:57 -
@@ -2,9 +2,8 @@
 
 COMMENT=   maildir indexer and searcher with emacs frontend
 
-V= 1.4.13
+V= 1.4.14
 GUILE_V=   2.2
-REVISION=  0
 
 DISTNAME=  mu-$V
 
Index: distinfo
===
RCS file: /cvs/ports/mail/mu/distinfo,v
retrieving revision 1.9
diff -u -p -u -p -r1.9 distinfo
--- distinfo1 Sep 2020 13:57:39 -   1.9
+++ distinfo5 Jan 2021 15:39:57 -
@@ -1,2 +1,2 @@
-SHA256 (mu-1.4.13.tar.xz) = smpQT4ZgtjdOAoXa9+JubrTsBmi/LItLHNdmfE6+bo4=
-SIZE (mu-1.4.13.tar.xz) = 873288
+SHA256 (mu-1.4.14.tar.xz) = 32QQ2+TL508UlamWpVjhQp+D8arxWI9cuN9zqbr/YLo=
+SIZE (mu-1.4.14.tar.xz) = 845996



www/mozilla-firefox: allow main process to read /etc/resolv.conf

2021-01-07 Thread Stefan Hagen
Hello,

I've blocked the DoT port and the top DoH servers on my network in order 
to force all my clients to use my own DNS server. It then happened that
Firefox was not able to resolve any domain anymore.

After some tracing, it turned out that the main process wants to read
/etc/resolv.conf, but is not allowed to because unveil blocks it.

I thinks its reasonable to let firefox access resolv.conf.

OK?

Best Regards,
Stefan


Index: www/mozilla-firefox/files/unveil.main
===
RCS file: /cvs/ports/www/mozilla-firefox/files/unveil.main,v
retrieving revision 1.6
diff -u -p -u -p -r1.6 unveil.main
--- www/mozilla-firefox/files/unveil.main   15 Dec 2020 16:41:12 -  
1.6
+++ www/mozilla-firefox/files/unveil.main   7 Jan 2021 15:17:04 -
@@ -10,6 +10,7 @@
 
 /etc/fonts r
 /etc/machine-id r
+/etc/resolv.conf r
 
 /usr/local/lib r
 /usr/local/lib/firefox rx



Re: www/mozilla-firefox: allow main process to read /etc/resolv.conf

2021-01-07 Thread Stefan Hagen
Stuart Henderson wrote:
> On 2021/01/07 16:31, Stefan Hagen wrote:
>> Hello,
>>
>> I've blocked the DoT port and the top DoH servers on my network in
>> order to force all my clients to use my own DNS server. It then
>> happened that Firefox was not able to resolve any domain anymore.
>>
>> After some tracing, it turned out that the main process wants to read
>> /etc/resolv.conf, but is not allowed to because unveil blocks it.
>>
>> I thinks its reasonable to let firefox access resolv.conf.
>
> I don't think this should be done via unveil.
>
> Firefox GPU and main processes have pledge "dns" which bypass unveil
> to permit access to /etc/resolv.conf. So I guess this must be the
> content process.
>
> Try adding "dns" to pledge.content.

This did not work. I had pledge disabled for the main process (for
screen sharing). I tried disabling pledge completely and DNS resolution
still didn't work, while the trace shows:

48388 firefox  NAMI  "/etc/resolv.conf"
48388 firefox  CALL  kbind(0x54b5e4ea3a8,24,0x5f21ec07944c2809)
48388 firefox  RET   stat -1 errno 2 No such file or directory

But you said the main process is *using* pledge to bypass unveil.
So I enabled pledge.main again and DNS resolution started working.

That means disabling pledge.main but leaving unveil enabled breaks
standard DNS. DoH is still working.

This is enough information for me. Either I leave pledge.main enabled
*or* I allow access to resolv.conf in unveil.main.

Thanks for the hint!

>> Index: www/mozilla-firefox/files/unveil.main
>
> btw, any change to the package needs a REVISION bump too.

I know, that was sloppy on my part :(

Best Regards,
Stefan



[update-maintainer] mail/mu to 1.6.2

2021-08-07 Thread Stefan Hagen
Hello,

This is an update from mail/mu 1.4.15 to 1.6.2.

Port changes:
  - Two patches removing _XOPEN_SOURCE
  - no longer depends on devel/json-glib

The test suite runs fine. Portcheck and lib-depends-check are happy.
All tests done on amd64. 

Software changes (from NEWS file):

* 1.6 (released, as of July 27 2021)

  NOTE: After upgrading, you need to call ~mu init~, with your prefered 
parameters
  before you can use ~mu~ / ~mu4e~. This is because the underlying 
database-schema
  has changed.

*** mu

- Where available (and with suitably equiped ~libglib~), log to the 
~systemd~
  journal instead of ~~/.cache/mu.log~. Passing the ~--debug~ option to ~mu~
  increases the amount that is logged.

- Follow symlinks in maildirs, and support moving messsages across
  filesystems. Obviously, that is typically quite a bit slower than the
  single-filesystem case, but can be still be useful.

- Optionally provide readline support for the ~mu~ server (when in tty-mode)

- Reworked the way mu generates s-expressions for mu4e; they are created
  programmatically now instead of through string building.

- The indexer (the part of mu that scans maildirs and updates the message
  store) has been rewritten so it can work asynchronously and take advantage
  of multiple cores. Note that for now, indexing in ~mu4e~ is still a 
blocking
  operation.

- Portability updates for dealing with non-POSIX systems, and in particular
  VFAT filesystem, and building using Clang/libc++.

- The personal addresses (as per ~--my-address=~ for ~mu init~) can now also
  include regular expressions (basic POSIX); wrap the expression in ~/~, 
e.g.,
  ~--my-address='/.*@example.*/~'.

- Modernized the querying/threading machinery; this makes some old code a
  lot easier to understand and maintain, and even while not an explicit
  goal, is also faster.

- Experimental support for the Meson build system.

*** mu4e

- Use the gnus-based message viewer as the default; the new viewer has quite
  a few extra features compared to the old, mu4e-specific one, such as
  faster crypto, support for S/MIME, syntax-highlighting, calendar
  invitations and more.

  The new view is superior in most ways, but if you still depend on
  something from the old one, you can use:
  #+begin_example
  ;; set *before* loading mu4e; and restart emacs if you want to change it
  ;; users of use-packag~ should can use the :init section for this.
  (setq mu4e-view-use-old t)
  #+end_example

  (The older variable ~mu4e-view-use-gnus~ with the opposite meaning is
  obsolete now, and no longer in use).

- Include maildir-shortcuts in the main-view with overall/unread counts,
  similar to bookmarks, and with the same ~:hide~ and ~:hide-unread~ 
properties.
  Note that for the latter, you need to update your maildir-shortcuts to the
  new format, as explained in the ~mu4e-maildir-shortcuts~ docstring.

  You can set ~mu4e-main-hide-fully-read~ to hide any bookmarks/maildirs 
that
  have no unread messages.

- Add some more properties for use in capturing org-mode links to messages /
  queries. See [[info:mu4e#Org-mode links][the mu4e manual]] for details.

- Honor ~truncate-string-ellipsis~ so you can now use 'fancy' ellipses for
  truncated strings with ~(setq truncate-string-ellipsis "…")~

- Add a variable ~mu4e-mu-debug~ which, when set to non-~nil,~ makes the 
~mu~
  server log more verbosely (to ~mu.log~ or the journal)

- Better alignment in headers-buffers; this looks nicer, but is also a bit
  slower, hence you need to enable ~mu4e-headers-precise-alignment~ for 
this.

- Support ~mu~'s new regexp-based personal addresses, and add
  ~mu4e-personal-address-p~ to check whether a given string matches a 
personal
  address.

- TAB-Completion for writing ~mu~ queries

- Switch the context for existing draft messages using
  ~mu4e-compose-context-switch~ or ~C-c C-;~ in ~mu4e-compose-mode~.

Best Regards,
Stefan

Index: Makefile
===
RCS file: /cvs/ports/mail/mu/Makefile,v
retrieving revision 1.24
diff -u -p -u -p -r1.24 Makefile
--- Makefile28 Mar 2021 17:45:18 -  1.24
+++ Makefile7 Aug 2021 16:27:24 -
@@ -2,7 +2,7 @@
 
 COMMENT=   maildir indexer and searcher with emacs frontend
 
-V= 1.4.15
+V= 1.6.2
 GUILE_V=   2.2
 
 DISTNAME=  mu-$V
@@ -22,8 +22,7 @@ PERMIT_PACKAGE=   Yes
 
 WANTLIB += ${COMPILER_LIBCXX} assuan c curses ffi gio-2.0 glib-2.0
 WANTLIB += gmime-3.0 gmodule-2.0 gobject-2.0 gpg-error gpgme gthread-2.0
-WANTLIB += iconv idn2 intl json-glib-1.0 m pcre readline unistring
-WANTLIB += xapian z
+WANTLIB += iconv idn2 intl m pcre readline unistring xapian z
 
 MASTER_SITES=  https://github.com/djcb/mu/releases/download/${

Re: Teeworlds update - Teeworlds 0.7.5

2021-08-08 Thread Stefan Hagen
Stuart Henderson wrote:
> On 2019/07/17 17:05, Neon King wrote:
>> Hello dear ports@readers,
>>
>> The following diff upgrades Teeworlds game to the latest version. Changelog
>> is available on their homepage https://teeworlds.com/

I've fixed up this port and updated teeworlds to version 0.7.5.
Note that version 0.7.x is incompatible with servers from 0.6.x.

- switched to GH_*
- moved to cmake and dropped BAM
- dropped unnecessary patches (all of them)
- avoid git from running (new patch)
- the strict-alignment crash *should* be resolved. The TODO in the code
  is gone and the function looks different now
- replaced SDL with SDL2
- update to python3

All the fixes for build.lua, configure.lua and scripts/* are not
necessary anymore because the cmake build is not using these files.

The only file used in the script/ folder is cmd5.py.

The maps (teeworlds-data) are optional. They are downloaded on demand
when playing. I'm not sure if they are necessary when hosting a game.
The previous port did not contain them. But as Neon King got them
hosted, I included them as well.

I tried to go around the local copy of DejavuSans.ttf. Unfortunately the
current version does not pick up the system font. It shows buttons
without text. System wavpack and zlib are still used. The bundled
pnglite is used.

Portcheck and make port-lib-depends-check are happy. Tested on amd64.
I also played this for a few hours on various servers.

I won't mind taking MAINTAINER for this port, but as Neon King and
Donovan (CC) offered port updates earlier, I won't mind if they pick
this up.

OK?

Best Regards,
Stefan

Index: games/teeworlds/Makefile
===
RCS file: /cvs/ports/games/teeworlds/Makefile,v
retrieving revision 1.28
diff -u -p -u -p -r1.28 Makefile
--- games/teeworlds/Makefile23 Feb 2021 19:39:23 -  1.28
+++ games/teeworlds/Makefile8 Aug 2021 19:58:01 -
@@ -1,76 +1,56 @@
 # $OpenBSD: Makefile,v 1.28 2021/02/23 19:39:23 sthen Exp $
 
-# Crashes on strict-alignment archs, see: src/base/system.c:164
 ONLY_FOR_ARCHS=amd64 i386 powerpc
 
 COMMENT=   platform game featuring buggers equipped with weapons
 
-V= 0.6.4
-DISTNAME=  teeworlds-${V}-src
-PKGNAME=   teeworlds-${V}
+V= 0.7.5
+GH_ACCOUNT=teeworlds
+GH_PROJECT=teeworlds
+GH_TAGNAME=${V}
+
 CATEGORIES=games
-REVISION=  3
 
-HOMEPAGE=  https://www.teeworlds.com/
+HOMEPAGE=  https://www.teeworlds.com
 
-BAM_VERSION=   0.4.0
-BAM_WRKSRC=${WRKSRC}/bam-${BAM_VERSION}
+PKGNAME=   ${GH_PROJECT}-${V}
+DISTNAME=  ${PKGNAME}-src
 
-MASTER_SITES=  https://downloads.teeworlds.com/
-DISTFILES= ${DISTNAME}${EXTRACT_SUFX} bam-${BAM_VERSION}${EXTRACT_SUFX}
+MASTER_SITES=  https://github.com/teeworlds/teeworlds/releases/download/${V}/
+# maps repo without tags/releases on 
https://github.com/teeworlds/teeworlds-maps
+# therefore hosted as archive on perso.pw
+MASTER_SITES0= http://distfiles-openbsd.perso.pw/
+DISTFILES= ${DISTNAME}${EXTRACT_SUFX} teeworlds-data.tar.gz:0
 
 # BSD-like
 PERMIT_PACKAGE=Yes
 
-WANTLIB=   GL GLU SDL X11 c freetype m pthread ${COMPILER_LIBCXX} wavpack z
+WANTLIB=   GL SDL2 X11 c crypto freetype m pthread ${COMPILER_LIBCXX}
+WANTLIB+=  wavpack z
 
 COMPILER = base-clang ports-gcc
 
 LIB_DEPENDS=   audio/wavpack \
-   devel/sdl
+   devel/sdl2
 
-MODULES=   lang/python
-MODPY_VERSION =${MODPY_DEFAULT_VERSION_2}
+MODULES=   devel/cmake lang/python
+MODPY_VERSION =${MODPY_DEFAULT_VERSION_3}
 MODPY_RUNDEP=  No
 
-SUBST_VARS=CC CXX CFLAGS CXXFLAGS X11BASE
+CONFIGURE_STYLE=   cmake
+CONFIGURE_ARGS=-DPYTHON_EXECUTABLE="${MODPY_BIN}"
 
 NO_TEST=   Yes
 
+WRKSRC=${WRKDIR}/${DISTNAME}
+WRKDIST=   ${WRKSRC}
+
 # Give it a chance on ppc
 CXXFLAGS+= -fsigned-char
 
-post-extract:
-   @mv ${WRKDIR}/bam-${BAM_VERSION} ${BAM_WRKSRC}
-
-pre-configure:
-   @${SUBST_CMD} ${WRKSRC}/src/engine/shared/storage.cpp \
-   ${WRKSRC}/src/game/client/gameclient.cpp \
-   ${WRKSRC}/scripts/build.py \
-   ${WRKSRC}/scripts/compiler.py \
-   ${WRKSRC}/scripts/font_installer.sh \
-   ${WRKSRC}/scripts/make_src.py \
-   ${WRKSRC}/bam.lua \
-   ${WRKSRC}/configure.lua \
-   ${BAM_WRKSRC}/make_unix.sh \
-   ${BAM_WRKSRC}/src/driver_gcc.lua \
-   ${BAM_WRKSRC}/src/base.lua
-   # Make sure internal wavpack and zlib can't be picked up
-   rm -rf ${WRKSRC}/src/engine/external/{wavpack,zlib}
-   # Don't provide an extra copy of DejaVu
-   rm -rf ${WRKSRC}/data/fonts
-
-# build bam executable - teeworlds own build system
-pre-build:
-   cd ${BAM_WRKSRC} && /bin/sh -v make_unix.sh
-
-do-build:
-   cd ${WRKSRC} && CC=${CC} ${BAM_WRKSRC}/bam -a -v release 
wavpack=${LOCALBA

Re: Teeworlds update - Teeworlds 0.7.5

2021-08-09 Thread Stefan Hagen
Donovan Watteau wrote:
> Stefan Hagen wrote:
>> Stuart Henderson wrote:
>>> On 2019/07/17 17:05, Neon King wrote:
>>>> Hello dear ports@readers,
>>>>
>>>> The following diff upgrades Teeworlds game to the latest version. Changelog
>>>> is available on their homepage https://teeworlds.com/
>>
>> I've fixed up this port and updated teeworlds to version 0.7.5.
>> Note that version 0.7.x is incompatible with servers from 0.6.x.
>>
>> [... nice stuff ...]
>>
>> I won't mind taking MAINTAINER for this port, but as Neon King and
>> Donovan (CC) offered port updates earlier, I won't mind if they pick
>> this up.
>
> I was its previous maintainer (I lost my interest in contributing
> through mailing-lists) and your diff looks really good to me,
> I think you'd maintain it really well.

Thank you, Donovan,

Here is the same diff with a little tweak:

I changed this:

post-install:
   mv ${WRKDIR}/maps/* ${WRKDIST}/datasrc/maps ; \
   mv ${WRKDIR}/languages/* ${WRKDIST}/datasrc/languages ; \
   rm -rf ${WRKDIR}/maps ; rm -rf ${WRKDIR}/languages ;

To this:

post-install:
${INSTALL_DATA_DIR} ${WRKDIST}/datasrc/maps
${INSTALL_DATA_DIR} ${WRKDIST}/datasrc/maps
${INSTALL_DATA} ${WRKDIR}/maps/* ${WRKDIST}/datasrc/maps/
${INSTALL_DATA} ${WRKDIR}/languages/* ${WRKDIST}/datasrc/languages/

Moving the files leads to different WRKDIST contents after a
fake/clean/fake cycle:

$ make fake # maps are copied to DISTDIR
$ make clean=fake   # maps are deleted from DESTDIR
$ make fake # maps are gone in WRKDIR and can't be copied

And using INSTALL_DATA(_DIR) is nicer anyway.

Again, OK?

Best Regards,
Stefan

Index: games/teeworlds/Makefile
===
RCS file: /cvs/ports/games/teeworlds/Makefile,v
retrieving revision 1.28
diff -u -p -u -p -r1.28 Makefile
--- games/teeworlds/Makefile23 Feb 2021 19:39:23 -  1.28
+++ games/teeworlds/Makefile9 Aug 2021 10:52:08 -
@@ -1,76 +1,57 @@
 # $OpenBSD: Makefile,v 1.28 2021/02/23 19:39:23 sthen Exp $
 
-# Crashes on strict-alignment archs, see: src/base/system.c:164
 ONLY_FOR_ARCHS=amd64 i386 powerpc
 
 COMMENT=   platform game featuring buggers equipped with weapons
 
-V= 0.6.4
-DISTNAME=  teeworlds-${V}-src
-PKGNAME=   teeworlds-${V}
+V= 0.7.5
+GH_ACCOUNT=teeworlds
+GH_PROJECT=teeworlds
+GH_TAGNAME=${V}
+
 CATEGORIES=games
-REVISION=  3
 
-HOMEPAGE=  https://www.teeworlds.com/
+HOMEPAGE=  https://www.teeworlds.com
 
-BAM_VERSION=   0.4.0
-BAM_WRKSRC=${WRKSRC}/bam-${BAM_VERSION}
+PKGNAME=   ${GH_PROJECT}-${V}
+DISTNAME=  ${PKGNAME}-src
 
-MASTER_SITES=  https://downloads.teeworlds.com/
-DISTFILES= ${DISTNAME}${EXTRACT_SUFX} bam-${BAM_VERSION}${EXTRACT_SUFX}
+MASTER_SITES=  https://github.com/teeworlds/teeworlds/releases/download/${V}/
+# maps repo without tags/releases on 
https://github.com/teeworlds/teeworlds-maps
+# therefore hosted as archive on perso.pw
+MASTER_SITES0= http://distfiles-openbsd.perso.pw/
+DISTFILES= ${DISTNAME}${EXTRACT_SUFX} teeworlds-data.tar.gz:0
 
 # BSD-like
 PERMIT_PACKAGE=Yes
 
-WANTLIB=   GL GLU SDL X11 c freetype m pthread ${COMPILER_LIBCXX} wavpack z
+WANTLIB=   GL SDL2 X11 c crypto freetype m pthread ${COMPILER_LIBCXX}
+WANTLIB+=  wavpack z
 
 COMPILER = base-clang ports-gcc
 
 LIB_DEPENDS=   audio/wavpack \
-   devel/sdl
+   devel/sdl2
 
-MODULES=   lang/python
-MODPY_VERSION =${MODPY_DEFAULT_VERSION_2}
+MODULES=   devel/cmake lang/python
+MODPY_VERSION =${MODPY_DEFAULT_VERSION_3}
 MODPY_RUNDEP=  No
 
-SUBST_VARS=CC CXX CFLAGS CXXFLAGS X11BASE
+CONFIGURE_STYLE=   cmake
+CONFIGURE_ARGS=-DPYTHON_EXECUTABLE="${MODPY_BIN}"
 
 NO_TEST=   Yes
 
+WRKSRC=${WRKDIR}/${DISTNAME}
+WRKDIST=   ${WRKSRC}
+
 # Give it a chance on ppc
 CXXFLAGS+= -fsigned-char
 
-post-extract:
-   @mv ${WRKDIR}/bam-${BAM_VERSION} ${BAM_WRKSRC}
-
-pre-configure:
-   @${SUBST_CMD} ${WRKSRC}/src/engine/shared/storage.cpp \
-   ${WRKSRC}/src/game/client/gameclient.cpp \
-   ${WRKSRC}/scripts/build.py \
-   ${WRKSRC}/scripts/compiler.py \
-   ${WRKSRC}/scripts/font_installer.sh \
-   ${WRKSRC}/scripts/make_src.py \
-   ${WRKSRC}/bam.lua \
-   ${WRKSRC}/configure.lua \
-   ${BAM_WRKSRC}/make_unix.sh \
-   ${BAM_WRKSRC}/src/driver_gcc.lua \
-   ${BAM_WRKSRC}/src/base.lua
-   # Make sure internal wavpack and zlib can't be picked up
-   rm -rf ${WRKSRC}/src/engine/external/{wavpack,zlib}
-   # Don't provide an extra copy of DejaVu
-   rm

Re: Teeworlds update - Teeworlds 0.7.5

2021-08-10 Thread Stefan Hagen
Donovan Watteau wrote:
> I did some tests on loongson, macppc and amd64.

Neat, thank you. I successfully compiled teeworlds on a sparc64 machine.
It doesn't have a graphics card that's able to handle SDL stuff though.
The server part runs fine.

> The server part does run on loongson, so I'd suggest removing the whole
> ONLY_FOR_ARCHS line.  I think it should probably work on arm64 and
> powerpc64 too, but I don't have the hardware to confirm that.
>
> As for macppc and other big-endian hosts, my original patch
> (patch-src_base_detect_h) needs to be kept, otherwise big-endian hosts
> are misdetected as being little-endian (since it checks for internal
> defines instead of using the proper visible symbols). With this,
> both the client and the server appear to be OK on my PowerBook G4.
>
> New suggested changes (on top of yours) below [1].

Thanks. Yes, we should keep that one.

> However, the game is still unplayable by default on all my
> machines here:
>
> [...issues...]
>
> I have no idea about the origin of this.  Happens on an Intel
> Haswell GPU and on an old ATI Radeon Mobility.  I'm curious to
> know if others experience this problem too, or if I'm just in
> bad luck with I have here.

Hmm. I don't have any of those problems. Teeworlds runs fine here on two
Intel machines:

* Intel i5 Gen3 / HD 4000 (on a small laptop screen)
* Intel i7 Gen8 / UHD 630 (on a 4k screen)

I got one report with this double mouse issue on a dual screen setup,
where the fullscreen mode also spans over both screens. This is
something for upstream to look into imho.

Updated version below with the following changes:

* dropped MESSAGE (outdated)
* dropped ONLY_FOR_ARCHS
* brought back your patch-src_base_detect_h which fixes BE archs
* put myself into the maintainer seat

Best Regards,
Stefan


Index: Makefile
===
RCS file: /cvs/ports/games/teeworlds/Makefile,v
retrieving revision 1.28
diff -u -p -u -p -r1.28 Makefile
--- Makefile23 Feb 2021 19:39:23 -  1.28
+++ Makefile10 Aug 2021 19:27:19 -
@@ -1,76 +1,57 @@
 # $OpenBSD: Makefile,v 1.28 2021/02/23 19:39:23 sthen Exp $
 
-# Crashes on strict-alignment archs, see: src/base/system.c:164
-ONLY_FOR_ARCHS=amd64 i386 powerpc
-
 COMMENT=   platform game featuring buggers equipped with weapons
 
-V= 0.6.4
-DISTNAME=  teeworlds-${V}-src
-PKGNAME=   teeworlds-${V}
+V= 0.7.5
+GH_ACCOUNT=teeworlds
+GH_PROJECT=teeworlds
+GH_TAGNAME=${V}
+
 CATEGORIES=games
-REVISION=  3
 
-HOMEPAGE=  https://www.teeworlds.com/
+HOMEPAGE=  https://www.teeworlds.com
+
+PKGNAME=   ${GH_PROJECT}-${V}
+DISTNAME=  ${PKGNAME}-src
 
-BAM_VERSION=   0.4.0
-BAM_WRKSRC=${WRKSRC}/bam-${BAM_VERSION}
+MAINTAINER=Stefan Hagen 
 
-MASTER_SITES=  https://downloads.teeworlds.com/
-DISTFILES= ${DISTNAME}${EXTRACT_SUFX} bam-${BAM_VERSION}${EXTRACT_SUFX}
+MASTER_SITES=  https://github.com/teeworlds/teeworlds/releases/download/${V}/
+# maps repo without tags/releases on 
https://github.com/teeworlds/teeworlds-maps
+# therefore hosted as archive on perso.pw
+MASTER_SITES0= http://distfiles-openbsd.perso.pw/
+DISTFILES= ${DISTNAME}${EXTRACT_SUFX} teeworlds-data.tar.gz:0
 
 # BSD-like
 PERMIT_PACKAGE=Yes
 
-WANTLIB=   GL GLU SDL X11 c freetype m pthread ${COMPILER_LIBCXX} wavpack z
+WANTLIB=   GL SDL2 X11 c crypto freetype m pthread ${COMPILER_LIBCXX}
+WANTLIB+=  wavpack z
 
 COMPILER = base-clang ports-gcc
 
 LIB_DEPENDS=   audio/wavpack \
-   devel/sdl
+   devel/sdl2
 
-MODULES=   lang/python
-MODPY_VERSION =${MODPY_DEFAULT_VERSION_2}
+MODULES=   devel/cmake lang/python
+MODPY_VERSION =${MODPY_DEFAULT_VERSION_3}
 MODPY_RUNDEP=  No
 
-SUBST_VARS=CC CXX CFLAGS CXXFLAGS X11BASE
+CONFIGURE_STYLE=   cmake
+CONFIGURE_ARGS=-DPYTHON_EXECUTABLE="${MODPY_BIN}"
 
 NO_TEST=   Yes
 
+WRKSRC=${WRKDIR}/${DISTNAME}
+WRKDIST=   ${WRKSRC}
+
 # Give it a chance on ppc
 CXXFLAGS+= -fsigned-char
 
-post-extract:
-   @mv ${WRKDIR}/bam-${BAM_VERSION} ${BAM_WRKSRC}
-
-pre-configure:
-   @${SUBST_CMD} ${WRKSRC}/src/engine/shared/storage.cpp \
-   ${WRKSRC}/src/game/client/gameclient.cpp \
-   ${WRKSRC}/scripts/build.py \
-   ${WRKSRC}/scripts/compiler.py \
-   ${WRKSRC}/scripts/font_installer.sh \
-   ${WRKSRC}/scripts/make_src.py \
-   ${WRKSRC}/bam.lua \
-   ${WRKSRC}/configure.lua \
-   ${BAM_WRKSRC}/make_unix.sh \
-   ${BAM_WRKSRC}/src/driver_gcc.lua \
-   ${BAM_WRKSRC}/src/base.lua
-   # Make sure internal wavpack and zlib can't be picked up
-   rm -rf ${WRKSRC}/src/engine/external/{wavpack,zl

Re: Teeworlds update - Teeworlds 0.7.5

2021-08-10 Thread Stefan Hagen
Stefan Hagen wrote:
> Donovan Watteau wrote:
>> I did some tests on loongson, macppc and amd64.
>
> Neat, thank you. I successfully compiled teeworlds on a sparc64 machine.
> It doesn't have a graphics card that's able to handle SDL stuff though.
> The server part runs fine.
>
>> The server part does run on loongson, so I'd suggest removing the whole
>> ONLY_FOR_ARCHS line.  I think it should probably work on arm64 and
>> powerpc64 too, but I don't have the hardware to confirm that.
>>
>> As for macppc and other big-endian hosts, my original patch
>> (patch-src_base_detect_h) needs to be kept, otherwise big-endian hosts
>> are misdetected as being little-endian (since it checks for internal
>> defines instead of using the proper visible symbols). With this,
>> both the client and the server appear to be OK on my PowerBook G4.
>>
>> New suggested changes (on top of yours) below [1].
>
> Thanks. Yes, we should keep that one.
>
>> However, the game is still unplayable by default on all my
>> machines here:
>>
>> [...issues...]
>>
>> I have no idea about the origin of this.  Happens on an Intel
>> Haswell GPU and on an old ATI Radeon Mobility.  I'm curious to
>> know if others experience this problem too, or if I'm just in
>> bad luck with I have here.
>
> Hmm. I don't have any of those problems. Teeworlds runs fine here on two
> Intel machines:
>
> * Intel i5 Gen3 / HD 4000 (on a small laptop screen)
> * Intel i7 Gen8 / UHD 630 (on a 4k screen)
>
> I got one report with this double mouse issue on a dual screen setup,
> where the fullscreen mode also spans over both screens. This is
> something for upstream to look into imho.
>
> Updated version below with the following changes:
>
> * dropped MESSAGE (outdated)
> * dropped ONLY_FOR_ARCHS
> * brought back your patch-src_base_detect_h which fixes BE archs
> * put myself into the maintainer seat
>
> Best Regards,
> Stefan

Again, with a working patch.

Index: games/teeworlds/Makefile
===
RCS file: /cvs/ports/games/teeworlds/Makefile,v
retrieving revision 1.28
diff -u -p -u -p -r1.28 Makefile
--- games/teeworlds/Makefile23 Feb 2021 19:39:23 -  1.28
+++ games/teeworlds/Makefile10 Aug 2021 20:11:01 -
@@ -1,76 +1,57 @@
 # $OpenBSD: Makefile,v 1.28 2021/02/23 19:39:23 sthen Exp $
 
-# Crashes on strict-alignment archs, see: src/base/system.c:164
-ONLY_FOR_ARCHS=amd64 i386 powerpc
-
 COMMENT=   platform game featuring buggers equipped with weapons
 
-V= 0.6.4
-DISTNAME=  teeworlds-${V}-src
-PKGNAME=   teeworlds-${V}
+V= 0.7.5
+GH_ACCOUNT=teeworlds
+GH_PROJECT=teeworlds
+GH_TAGNAME=${V}
+
 CATEGORIES=games
-REVISION=  3
 
-HOMEPAGE=  https://www.teeworlds.com/
+HOMEPAGE=  https://www.teeworlds.com
+
+PKGNAME=   ${GH_PROJECT}-${V}
+DISTNAME=  ${PKGNAME}-src
 
-BAM_VERSION=   0.4.0
-BAM_WRKSRC=${WRKSRC}/bam-${BAM_VERSION}
+MAINTAINER=Stefan Hagen 
 
-MASTER_SITES=  https://downloads.teeworlds.com/
-DISTFILES= ${DISTNAME}${EXTRACT_SUFX} bam-${BAM_VERSION}${EXTRACT_SUFX}
+MASTER_SITES=  https://github.com/teeworlds/teeworlds/releases/download/${V}/
+# maps repo without tags/releases on 
https://github.com/teeworlds/teeworlds-maps
+# therefore hosted as archive on perso.pw
+MASTER_SITES0= http://distfiles-openbsd.perso.pw/
+DISTFILES= ${DISTNAME}${EXTRACT_SUFX} teeworlds-data.tar.gz:0
 
 # BSD-like
 PERMIT_PACKAGE=Yes
 
-WANTLIB=   GL GLU SDL X11 c freetype m pthread ${COMPILER_LIBCXX} wavpack z
+WANTLIB=   GL SDL2 X11 c crypto freetype m pthread ${COMPILER_LIBCXX}
+WANTLIB+=  wavpack z
 
 COMPILER = base-clang ports-gcc
 
 LIB_DEPENDS=   audio/wavpack \
-   devel/sdl
+   devel/sdl2
 
-MODULES=   lang/python
-MODPY_VERSION =${MODPY_DEFAULT_VERSION_2}
+MODULES=   devel/cmake lang/python
+MODPY_VERSION =${MODPY_DEFAULT_VERSION_3}
 MODPY_RUNDEP=  No
 
-SUBST_VARS=CC CXX CFLAGS CXXFLAGS X11BASE
+CONFIGURE_STYLE=   cmake
+CONFIGURE_ARGS=-DPYTHON_EXECUTABLE="${MODPY_BIN}"
 
 NO_TEST=   Yes
 
+WRKSRC=${WRKDIR}/${DISTNAME}
+WRKDIST=   ${WRKSRC}
+
 # Give it a chance on ppc
 CXXFLAGS+= -fsigned-char
 
-post-extract:
-   @mv ${WRKDIR}/bam-${BAM_VERSION} ${BAM_WRKSRC}
-
-pre-configure:
-   @${SUBST_CMD} ${WRKSRC}/src/engine/shared/storage.cpp \
-   ${WRKSRC}/src/game/client/gameclient.cpp \
-   ${WRKSRC}/scripts/build.py \
-   ${WRKSRC}/scripts/compiler.py \
-   ${WRKSRC}/scripts/font_installer.sh \
-   ${WRKSRC}/scripts/make_src.py \
-   ${WRKSR

Re: Teeworlds update - Teeworlds 0.7.5

2021-08-10 Thread Stefan Hagen
Stefan Hagen wrote:
> Stefan Hagen wrote:
>> Donovan Watteau wrote:
>>> I did some tests on loongson, macppc and amd64.
>>
>> Neat, thank you. I successfully compiled teeworlds on a sparc64 machine.
>> It doesn't have a graphics card that's able to handle SDL stuff though.
>> The server part runs fine.
>>
>>> The server part does run on loongson, so I'd suggest removing the whole
>>> ONLY_FOR_ARCHS line.  I think it should probably work on arm64 and
>>> powerpc64 too, but I don't have the hardware to confirm that.
>>>
>>> As for macppc and other big-endian hosts, my original patch
>>> (patch-src_base_detect_h) needs to be kept, otherwise big-endian hosts
>>> are misdetected as being little-endian (since it checks for internal
>>> defines instead of using the proper visible symbols). With this,
>>> both the client and the server appear to be OK on my PowerBook G4.
>>>
>>> New suggested changes (on top of yours) below [1].
>>
>> Thanks. Yes, we should keep that one.
>>
>>> However, the game is still unplayable by default on all my
>>> machines here:
>>>
>>> [...issues...]
>>>
>>> I have no idea about the origin of this.  Happens on an Intel
>>> Haswell GPU and on an old ATI Radeon Mobility.  I'm curious to
>>> know if others experience this problem too, or if I'm just in
>>> bad luck with I have here.
>>
>> Hmm. I don't have any of those problems. Teeworlds runs fine here on two
>> Intel machines:
>>
>> * Intel i5 Gen3 / HD 4000 (on a small laptop screen)
>> * Intel i7 Gen8 / UHD 630 (on a 4k screen)
>>
>> I got one report with this double mouse issue on a dual screen setup,
>> where the fullscreen mode also spans over both screens. This is
>> something for upstream to look into imho.
>>
>> Updated version below with the following changes:
>>
>> * dropped MESSAGE (outdated)
>> * dropped ONLY_FOR_ARCHS
>> * brought back your patch-src_base_detect_h which fixes BE archs
>> * put myself into the maintainer seat
>>
>> Best Regards,
>> Stefan
>
> Again, with a working patch.

I'm not sure what kills the patch, but it doesn't want to work inline.
Also I got a report that the port is working fine on radeondrm.

Patch is attached now.

Sorry, for the noise.
Index: games/teeworlds/Makefile
===
RCS file: /cvs/ports/games/teeworlds/Makefile,v
retrieving revision 1.28
diff -u -p -u -p -r1.28 Makefile
--- games/teeworlds/Makefile23 Feb 2021 19:39:23 -  1.28
+++ games/teeworlds/Makefile10 Aug 2021 20:11:01 -
@@ -1,76 +1,57 @@
 # $OpenBSD: Makefile,v 1.28 2021/02/23 19:39:23 sthen Exp $
 
-# Crashes on strict-alignment archs, see: src/base/system.c:164
-ONLY_FOR_ARCHS=amd64 i386 powerpc
-
 COMMENT=   platform game featuring buggers equipped with weapons
 
-V= 0.6.4
-DISTNAME=  teeworlds-${V}-src
-PKGNAME=   teeworlds-${V}
+V= 0.7.5
+GH_ACCOUNT=teeworlds
+GH_PROJECT=teeworlds
+GH_TAGNAME=${V}
+
 CATEGORIES=games
-REVISION=  3
 
-HOMEPAGE=  https://www.teeworlds.com/
+HOMEPAGE=  https://www.teeworlds.com
+
+PKGNAME=   ${GH_PROJECT}-${V}
+DISTNAME=  ${PKGNAME}-src
 
-BAM_VERSION=   0.4.0
-BAM_WRKSRC=${WRKSRC}/bam-${BAM_VERSION}
+MAINTAINER=Stefan Hagen 
 
-MASTER_SITES=  https://downloads.teeworlds.com/
-DISTFILES= ${DISTNAME}${EXTRACT_SUFX} bam-${BAM_VERSION}${EXTRACT_SUFX}
+MASTER_SITES=  https://github.com/teeworlds/teeworlds/releases/download/${V}/
+# maps repo without tags/releases on 
https://github.com/teeworlds/teeworlds-maps
+# therefore hosted as archive on perso.pw
+MASTER_SITES0= http://distfiles-openbsd.perso.pw/
+DISTFILES= ${DISTNAME}${EXTRACT_SUFX} teeworlds-data.tar.gz:0
 
 # BSD-like
 PERMIT_PACKAGE=Yes
 
-WANTLIB=   GL GLU SDL X11 c freetype m pthread ${COMPILER_LIBCXX} wavpack z
+WANTLIB=   GL SDL2 X11 c crypto freetype m pthread ${COMPILER_LIBCXX}
+WANTLIB+=  wavpack z
 
 COMPILER = base-clang ports-gcc
 
 LIB_DEPENDS=   audio/wavpack \
-   devel/sdl
+   devel/sdl2
 
-MODULES=   lang/python
-MODPY_VERSION =${MODPY_DEFAULT_VERSION_2}
+MODULES=   devel/cmake lang/python
+MODPY_VERSION =${MODPY_DEFAULT_VERSION_3}
 MODPY_RUNDEP=  No
 
-SUBST_VARS=CC CXX CFLAGS CXXFLAGS X11BASE
+CONFIGURE_STYLE=   cmake
+CONFIGURE_ARGS=-DPYTHON_EXECUTABLE="${MODPY_BIN}"
 
 NO_TEST=   Yes
 
+WRKSRC=${WRKDIR}/${DISTNAME}
+WRKDIST=   ${WRKSRC}
+
 # Give it a chance on ppc
 CXXFLAGS+= -fsigned-char
 
-post-extrac

Re: Teeworlds update - Teeworlds 0.7.5

2021-08-10 Thread Stefan Hagen
Stefan Hagen wrote:
> Stefan Hagen wrote:
>>> Updated version below with the following changes:
>>>
>>> * dropped MESSAGE (outdated)
>>> * dropped ONLY_FOR_ARCHS
>>> * brought back your patch-src_base_detect_h which fixes BE archs
>>> * put myself into the maintainer seat
>>>
>>> Best Regards,
>>> Stefan
>>
>> Again, with a working patch.
> 
> I'm not sure what kills the patch, but it doesn't want to work inline.
> Also I got a report that the port is working fine on radeondrm.
> 
> Patch is attached now.

And the patch was missing a patch :(
The good news is, I fixed my vim to let patches alone (note: autocmd on
FileType gets executed on :r  as well...)

I redid the whole cvs rm/add process and now it's there.


Index: games/teeworlds/Makefile
===
RCS file: /cvs/ports/games/teeworlds/Makefile,v
retrieving revision 1.28
diff -u -p -u -p -r1.28 Makefile
--- games/teeworlds/Makefile23 Feb 2021 19:39:23 -  1.28
+++ games/teeworlds/Makefile10 Aug 2021 21:26:43 -
@@ -1,76 +1,57 @@
 # $OpenBSD: Makefile,v 1.28 2021/02/23 19:39:23 sthen Exp $
 
-# Crashes on strict-alignment archs, see: src/base/system.c:164
-ONLY_FOR_ARCHS=amd64 i386 powerpc
-
 COMMENT=   platform game featuring buggers equipped with weapons
 
-V= 0.6.4
-DISTNAME=  teeworlds-${V}-src
-PKGNAME=   teeworlds-${V}
+V= 0.7.5
+GH_ACCOUNT=teeworlds
+GH_PROJECT=teeworlds
+GH_TAGNAME=${V}
+
 CATEGORIES=games
-REVISION=  3
 
-HOMEPAGE=  https://www.teeworlds.com/
+HOMEPAGE=  https://www.teeworlds.com
+
+PKGNAME=   ${GH_PROJECT}-${V}
+DISTNAME=  ${PKGNAME}-src
 
-BAM_VERSION=   0.4.0
-BAM_WRKSRC=${WRKSRC}/bam-${BAM_VERSION}
+MAINTAINER=Stefan Hagen 
 
-MASTER_SITES=  https://downloads.teeworlds.com/
-DISTFILES= ${DISTNAME}${EXTRACT_SUFX} bam-${BAM_VERSION}${EXTRACT_SUFX}
+MASTER_SITES=  https://github.com/teeworlds/teeworlds/releases/download/${V}/
+# maps repo without tags/releases on 
https://github.com/teeworlds/teeworlds-maps
+# therefore hosted as archive on perso.pw
+MASTER_SITES0= http://distfiles-openbsd.perso.pw/
+DISTFILES= ${DISTNAME}${EXTRACT_SUFX} teeworlds-data.tar.gz:0
 
 # BSD-like
 PERMIT_PACKAGE=Yes
 
-WANTLIB=   GL GLU SDL X11 c freetype m pthread ${COMPILER_LIBCXX} wavpack z
+WANTLIB=   GL SDL2 X11 c crypto freetype m pthread ${COMPILER_LIBCXX}
+WANTLIB+=  wavpack z
 
 COMPILER = base-clang ports-gcc
 
 LIB_DEPENDS=   audio/wavpack \
-   devel/sdl
+   devel/sdl2
 
-MODULES=   lang/python
-MODPY_VERSION =${MODPY_DEFAULT_VERSION_2}
+MODULES=   devel/cmake lang/python
+MODPY_VERSION =${MODPY_DEFAULT_VERSION_3}
 MODPY_RUNDEP=  No
 
-SUBST_VARS=CC CXX CFLAGS CXXFLAGS X11BASE
+CONFIGURE_STYLE=   cmake
+CONFIGURE_ARGS=-DPYTHON_EXECUTABLE="${MODPY_BIN}"
 
 NO_TEST=   Yes
 
+WRKSRC=${WRKDIR}/${DISTNAME}
+WRKDIST=   ${WRKSRC}
+
 # Give it a chance on ppc
 CXXFLAGS+= -fsigned-char
 
-post-extract:
-   @mv ${WRKDIR}/bam-${BAM_VERSION} ${BAM_WRKSRC}
-
-pre-configure:
-   @${SUBST_CMD} ${WRKSRC}/src/engine/shared/storage.cpp \
-   ${WRKSRC}/src/game/client/gameclient.cpp \
-   ${WRKSRC}/scripts/build.py \
-   ${WRKSRC}/scripts/compiler.py \
-   ${WRKSRC}/scripts/font_installer.sh \
-   ${WRKSRC}/scripts/make_src.py \
-   ${WRKSRC}/bam.lua \
-   ${WRKSRC}/configure.lua \
-   ${BAM_WRKSRC}/make_unix.sh \
-   ${BAM_WRKSRC}/src/driver_gcc.lua \
-   ${BAM_WRKSRC}/src/base.lua
-   # Make sure internal wavpack and zlib can't be picked up
-   rm -rf ${WRKSRC}/src/engine/external/{wavpack,zlib}
-   # Don't provide an extra copy of DejaVu
-   rm -rf ${WRKSRC}/data/fonts
-
-# build bam executable - teeworlds own build system
-pre-build:
-   cd ${BAM_WRKSRC} && /bin/sh -v make_unix.sh
-
-do-build:
-   cd ${WRKSRC} && CC=${CC} ${BAM_WRKSRC}/bam -a -v release 
wavpack=${LOCALBASE}
-
-do-install:
-   ${INSTALL_PROGRAM} ${WRKSRC}/teeworlds ${PREFIX}/bin
-   ${INSTALL_PROGRAM} ${WRKSRC}/teeworlds_srv ${PREFIX}/bin
-   ${INSTALL_DATA_DIR} ${PREFIX}/share/teeworlds
-   cd ${WRKSRC}; tar cf - data | tar xf - -C ${PREFIX}/share/teeworlds
+post-install:
+   ${INSTALL_DATA_DIR} ${WRKDIST}/datasrc/maps
+   ${INSTALL_DATA_DIR} ${WRKDIST}/datasrc/maps
+   ${INSTALL_DATA} ${WRKDIR}/maps/* ${WRKDIST}/datasrc/maps/
+   ${INSTALL_DATA} ${WRKDIR}/languages/* ${WRKDIST}/datasrc/languages/
 
 .include 
Index: games/teeworlds/distinfo
===
RCS file: /cvs/ports/games/teeworlds/distinf

[update] mail/mu 1.6.2 -> 1.6.3

2021-08-14 Thread Stefan Hagen
Hello,

Simple update for mail/mu.

Software changes according to upstream:
A few more updates -- lazy indexing and thread-subjects, org link config.

Port Changes:
* Bumped version
* dropped patch-lib_utils_mu-util_c (fixed upstream)

OK?

Bye,
Stefan

Index: mail/mu/Makefile
===
RCS file: /cvs/ports/mail/mu/Makefile,v
retrieving revision 1.25
diff -u -p -u -p -r1.25 Makefile
--- mail/mu/Makefile7 Aug 2021 18:44:09 -   1.25
+++ mail/mu/Makefile14 Aug 2021 14:38:46 -
@@ -2,7 +2,7 @@
 
 COMMENT=   maildir indexer and searcher with emacs frontend
 
-V= 1.6.2
+V= 1.6.3
 GUILE_V=   2.2
 
 DISTNAME=  mu-$V
Index: mail/mu/distinfo
===
RCS file: /cvs/ports/mail/mu/distinfo,v
retrieving revision 1.12
diff -u -p -u -p -r1.12 distinfo
--- mail/mu/distinfo7 Aug 2021 18:44:09 -   1.12
+++ mail/mu/distinfo14 Aug 2021 14:38:46 -
@@ -1,2 +1,2 @@
-SHA256 (mu-1.6.2.tar.xz) = N0QeQeuK+K8niXIKh5PsyulPp+xTMJmIQUwZREKfl0o=
-SIZE (mu-1.6.2.tar.xz) = 866560
+SHA256 (mu-1.6.3.tar.xz) = /ihu68LZogYKZ8Nlrtfdem3h/hBPido2l22HNyAHVLY=
+SIZE (mu-1.6.3.tar.xz) = 867224
Index: mail/mu/patches/patch-lib_utils_mu-util_c
===
RCS file: mail/mu/patches/patch-lib_utils_mu-util_c
diff -N mail/mu/patches/patch-lib_utils_mu-util_c
--- mail/mu/patches/patch-lib_utils_mu-util_c   7 Aug 2021 18:44:09 -   
1.1
+++ /dev/null   1 Jan 1970 00:00:00 -
@@ -1,18 +0,0 @@
-$OpenBSD: patch-lib_utils_mu-util_c,v 1.1 2021/08/07 18:44:09 abieber Exp $
-
-Bring S_ISLNK into scope
-
-Index: lib/utils/mu-util.c
 lib/utils/mu-util.c.orig
-+++ lib/utils/mu-util.c
-@@ -23,10 +23,6 @@
- #include 
- #endif /*HAVE_CONFIG_H*/
- 
--#ifndef _XOPEN_SOURCE
--#define _XOPEN_SOURCE (500)
--#endif /*_XOPEN_SOURCE*/
--
- #include "mu-util.h"
- #ifdef HAVE_WORDEXP_H
- #include  /* for shell-style globbing */



Re: New port: Gaupol subtitle editor

2021-08-14 Thread Stefan Hagen
Anindya Mukherjee wrote:
> Ping
> 
> On Tue, Feb 02, 2021 at 11:50:40AM +, Stuart Henderson wrote:
> > start COMMENT with lower-case please (unless it's a proper noun,
> > but that doesn't apply here).
> > 
> > we are a bit busy fixing hundreds of ports for a forthcoming
> > clang update at the moment so it may take a while to get to it :)

I reviewed this port. It works fine and it is a useful tool.

Remarks:
- NO_TEST=Yes should be set when there are no regression tests
- pkg/DESCR mentions README.aeidon.md, which is nowhere to be found

You can either install the file (to share/doc/), or link to the API
docs directly: https://otsaloma.io/gaupol/doc/api/aeidon.html

But actually, I think we can omit the paragraph about aeidon. If we want
it to be used by other software, we should package it independently from
the GTK UI. Right now, it's only used by gaupol and so I would not give
it special treatment.

Portcheck, make lib-depends-check are fine. 

Thanks for the work!

Stefan



Re: New port: Gaupol subtitle editor

2021-08-14 Thread Stefan Hagen
Anindya Mukherjee wrote:
> On Sat, Aug 14, 2021 at 06:27:05PM +0200, Stefan Hagen wrote:
> > Anindya Mukherjee wrote:
> > > Ping
> > > 
> > > On Tue, Feb 02, 2021 at 11:50:40AM +, Stuart Henderson wrote:
> > > > start COMMENT with lower-case please (unless it's a proper noun,
> > > > but that doesn't apply here).
> > > > 
> > > > we are a bit busy fixing hundreds of ports for a forthcoming
> > > > clang update at the moment so it may take a while to get to it :)
> > 
> > I reviewed this port. It works fine and it is a useful tool.
> > 
> > Remarks:
> > - NO_TEST=Yes should be set when there are no regression tests
> > - pkg/DESCR mentions README.aeidon.md, which is nowhere to be found
> > 
> > You can either install the file (to share/doc/), or link to the API
> > docs directly: https://otsaloma.io/gaupol/doc/api/aeidon.html
> > 
> > But actually, I think we can omit the paragraph about aeidon. If we want
> > it to be used by other software, we should package it independently from
> > the GTK UI. Right now, it's only used by gaupol and so I would not give
> > it special treatment.
> 
> Thanks a lot for reviewing the port. I have updated it following your
> suggestions above. Please have a look.

Looks good to me.

Thanks,
Stefan



[update] sysutils/hcloud 1.25.1 -> 1.26.1

2021-08-15 Thread Stefan Hagen
Hi,

This is a minor update for sysutils/cloud with the following changes:

- Fix firewall description
- Update hcloud-go to 1.29.1

portcheck, make port-lib-depends-check, make test: all good on amd64.

Best Regards,
Stefan


Index: sysutils/hcloud/Makefile
===
RCS file: /cvs/ports/sysutils/hcloud/Makefile,v
retrieving revision 1.3
diff -u -p -u -p -r1.3 Makefile
--- sysutils/hcloud/Makefile14 Aug 2021 07:01:23 -  1.3
+++ sysutils/hcloud/Makefile15 Aug 2021 07:40:19 -
@@ -1,7 +1,7 @@
 # $OpenBSD: Makefile,v 1.3 2021/08/14 07:01:23 tb Exp $
 
 COMMENT =  command-line interface for Hetzner Cloud
-V =1.25.1
+V =1.26.1
 
 MODGO_MODNAME =github.com/hetznercloud/cli
 MODGO_VERSION =v${V}
Index: sysutils/hcloud/distinfo
===
RCS file: /cvs/ports/sysutils/hcloud/distinfo,v
retrieving revision 1.2
diff -u -p -u -p -r1.2 distinfo
--- sysutils/hcloud/distinfo11 Jul 2021 18:03:51 -  1.2
+++ sysutils/hcloud/distinfo15 Aug 2021 07:40:19 -
@@ -99,8 +99,8 @@ SHA256 (go_modules/github.com/golang/gro
 SHA256 (go_modules/github.com/golang/mock/@v/v1.1.1.mod) = 
XEfE+YGsY9N/EwhkeiDXWhSOsqj5zA51MfAwr9CyKeA=
 SHA256 (go_modules/github.com/golang/mock/@v/v1.2.0.mod) = 
XEfE+YGsY9N/EwhkeiDXWhSOsqj5zA51MfAwr9CyKeA=
 SHA256 (go_modules/github.com/golang/mock/@v/v1.3.1.mod) = 
liDGRANd3yfF2d1EUP5RZWsXPADYBuviSopZkUZ3tZQ=
-SHA256 (go_modules/github.com/golang/mock/@v/v1.5.0.mod) = 
fr2KFfSL4QXAYUFqmRQDAvN3rQYlbd8byoFc1xDTnKk=
-SHA256 (go_modules/github.com/golang/mock/@v/v1.5.0.zip) = 
h+chetzhmemjwoExdOIhpOBs3oWxQjx0YrT6Qiy/vt4=
+SHA256 (go_modules/github.com/golang/mock/@v/v1.6.0.mod) = 
v7apfudscqVtouisXf2SYWb3k9/q+7+4DLM+agYDAag=
+SHA256 (go_modules/github.com/golang/mock/@v/v1.6.0.zip) = 
+iWRa1RvkNpJQY9Dbjph5MXa6JjPPIKwAHtab6t0Jhs=
 SHA256 (go_modules/github.com/golang/protobuf/@v/v1.2.0.mod) = 
wKIDG/J3CHdJ2MzEMkSfaxN1eH6shkHdL5MAdCMar7Q=
 SHA256 (go_modules/github.com/golang/protobuf/@v/v1.3.1.mod) = 
wKIDG/J3CHdJ2MzEMkSfaxN1eH6shkHdL5MAdCMar7Q=
 SHA256 (go_modules/github.com/golang/protobuf/@v/v1.3.2.mod) = 
wKIDG/J3CHdJ2MzEMkSfaxN1eH6shkHdL5MAdCMar7Q=
@@ -173,8 +173,8 @@ SHA256 (go_modules/github.com/hashicorp/
 SHA256 (go_modules/github.com/hashicorp/memberlist/@v/v0.1.3.zip) = 
n4PgUrCl2W9tgUSkDCl66jcTe+9/WKpJa8XqtODFTgs=
 SHA256 (go_modules/github.com/hashicorp/serf/@v/v0.8.2.mod) = 
I9yqxHBk+M9Ol/75IK5Q1CuH1d6svvakQxz6UMhk6cY=
 SHA256 (go_modules/github.com/hashicorp/serf/@v/v0.8.2.zip) = 
D0MWWOaWJfYd79Ngc+iTziHwT+WpZIS4EtR+MtQVS+A=
-SHA256 (go_modules/github.com/hetznercloud/hcloud-go/@v/v1.28.0.mod) = 
ll0vLQWwPV2Qjb7uWdnGRVpLy5T1IWYzwMEQKfiYO+E=
-SHA256 (go_modules/github.com/hetznercloud/hcloud-go/@v/v1.28.0.zip) = 
K6l9saxDMYfUJ0KLdozNIGZcZKsjSAtIGzriO9gj1AE=
+SHA256 (go_modules/github.com/hetznercloud/hcloud-go/@v/v1.29.1.mod) = 
ll0vLQWwPV2Qjb7uWdnGRVpLy5T1IWYzwMEQKfiYO+E=
+SHA256 (go_modules/github.com/hetznercloud/hcloud-go/@v/v1.29.1.zip) = 
tI5jVVaImg18AiWGxLSsNveNmXvEsrYgDVQOZ8dQGJ8=
 SHA256 (go_modules/github.com/inconshreveable/mousetrap/@v/v1.0.0.mod) = 
OR2uvJOw35u4momxS/pgJo2eueJ2I+xBUEGrq6vdAFw=
 SHA256 (go_modules/github.com/inconshreveable/mousetrap/@v/v1.0.0.zip) = 
w/oIE+ePXO8Q3A6ZEsQ+aOBv+XCpjpjEBQ/hTbv9GMc=
 SHA256 (go_modules/github.com/jonboulle/clockwork/@v/v0.1.0.mod) = 
PMMYAca/5LbFDx2wDyf3Nj1kNyU264DEt62dz4yftuA=
@@ -316,7 +316,8 @@ SHA256 (go_modules/github.com/tmc/grpc-w
 SHA256 
(go_modules/github.com/xiang90/probing/@v/v0.0.0-20190116061207-43a291ad63a2.mod)
 = Cpm76/KKwtsHXMia+6dF7jE19DIXT2ybBpAUuDxVQtM=
 SHA256 
(go_modules/github.com/xiang90/probing/@v/v0.0.0-20190116061207-43a291ad63a2.zip)
 = Q3vcZmI5/aRYG1krBoAB8IJpxoxwaZpyG/+TNEEtQYE=
 SHA256 (go_modules/github.com/yuin/goldmark/@v/v1.1.27.mod) = 
4sdj+GGtoFxhUMMvgEvKMclqGLlEMg4O6bvw1sYHWtc=
-SHA256 (go_modules/github.com/yuin/goldmark/@v/v1.1.27.zip) = 
7TfyndOS2LUy2vTjORqReizCHFooF1b3/NAMF5dsOKc=
+SHA256 (go_modules/github.com/yuin/goldmark/@v/v1.3.5.mod) = 
2rHWY7hg6+VF/NzsJOX5M9UXvSAZr2jXprWodkqmGw8=
+SHA256 (go_modules/github.com/yuin/goldmark/@v/v1.3.5.zip) = 
KZ83ljX6sY9KloHDcALcZnJwSaQaaPGbefnmpgT3Hgk=
 SHA256 (go_modules/go.etcd.io/bbolt/@v/v1.3.2.mod) = 
siQNmH3bNjz9n5PJ7VP5r19NefAOWRE8g3WvwbkcS28=
 SHA256 (go_modules/go.etcd.io/bbolt/@v/v1.3.2.zip) = 
TLmxuBuLP56YbM0R5cieO1v9lJ0ecIVdptLwfJM4Ttk=
 SHA256 (go_modules/go.opencensus.io/@v/v0.21.0.mod) = 
ieCSXaA6WvmIebPPtdlps3ZFVLKe3LQ4ROy/EtYVxUI=
@@ -359,8 +360,8 @@ SHA256 (go_modules/golang.org/x/mobile/@
 SHA256 (go_modules/golang.org/x/mod/@v/v0.0.0-20190513183733-4bf6d317e70e.mod) 
= rCIWR2R7C1lhiy4xK6JS/DbW5c8z0PLKZPH6xlodYDQ=
 SHA256 (go_modules/golang.org/x/mod/@v/v0.1.0.mod) = 
FCRLYa1tRv//xCuQorVwxJ2Zqj2xdTBiKE19z31NPko=
 SHA256 (go_modules/golang.org/x/mod/@v/v0.2.0.mod) = 
sojwiP2FGIWm00gzni9YjlipTmx25eY0rh1nwnS

Re: [NEW] x11/notion 4.0.2 (successor to x11/ion)

2021-08-15 Thread Stefan Hagen
Stefan Hagen wrote:
> Stuart Henderson wrote:
> > Here it is again with some tweaks;
> 
> Woah! Thanks!
> 
> > - use mandoc instead of nroff
> > - set NOTION_RELEASE to avoid a sed GNUism
> > - switch mandir patch to MAKE_FLAGS
> > - remove pre-patch DESTDIR seds that weren't helping
> 
> I don't know why it's working now. I tried without those, and got
> duplicate fake install dir paths in the make fake phase.
> 
> > - set NOTION_DIR and subst in PLIST (it just makes the origin and
> > @sample lines the same length so it's easier to visually scan for
> > problems)
> 
> Nice idea.
> 
> > - the replacement FILTERCRAP using sed didn't work quite right,
> > the lua one seems to work fine (col -b would be the "right" thing
> > to use here, but if the original command works then I'd prefer to
> > avoid patching)
> 
> Hmm, this is only working because you switched it to mandoc. With nroff
> the LUA version left some artifacts in. So this is a win-win. Thanks.
> 
> > - patch default config to avoid keybindings with capslock to avoid
> > a startup error if you have remapped capslock to ctrl. I think users
> > are likely enough to hit this that we need to do something about it,
> > though I would also be open to mentioning it in a pkg-readme if
> > you think it would be better to keep the config at defaults.
> 
> I don't like the default config (my personal one is completely 
> different). The patch is fine.
> 
> The same happens with "grave" on my layout. I did not patch it cause
> I think it's fine with a US layout.
> 
> > I've added a comment here too; there's a proper mechanism for setting
> > the lua version in their make scaffolding, but it doesn't work with the
> > filenames used in our lua ports. I'd like to fix that sometime and use
> > the same names everyone else uses but that needs testing with all
> > lua-using ports so just marking it for now.
> 
> The pre-configure "patch" is already upstream, so that sed can go away
> next version anyway.
> 
> >+# XXX should set LUA_VERSION in MAKE_FLAGS instead, but that doesn't work
> >+# with our non-standard lua binary/pkg-config naming scheme
> >+pre-configure:
> > sed -e 's/5\.3\ 5\.2 5\.1/$(MODLUA_DEP_VERSION)/g' -i \
> > $(WRKSRC)/build/lua-detect.mk
> >
> >
> > This version is OK sthen@ to import.

*ping* and attached again.

Best Regards,
Stefan


notion.tgz
Description: application/tar-gz


Re: mpv -- reinstate sndio backend

2021-08-15 Thread Stefan Hagen
Brad Smith wrote:
> On Sun, Aug 15, 2021 at 04:19:05AM -0400, Brad Smith wrote:
> > Looking for mpv users to test this diff to reinstate the WIP sndio
> > backend.
> 
> A second rev to get the intended result.

I tested the first patch with ao=sndio. It works fine here.

Audio setup (probably not relevant):
sndiod_flags=-f rsnd/0 -F rsnd/1 -m play -s default -m rec -s rec -m mon -s mon

export AUDIOPLAYDEVICE=snd/0.default
export AUDIORECDEVICE=snd/0.rec

Mpv setup:
ao=sndio

Tests:
- played random video files
- seek around in video files
- play video files for which my CPU is too slow (many framedrops)
- play flac/ogg/mp3 audio files

Also some quality / channel variants:
AO: [sndio] 48000Hz 5.1(alsa) (5.1) 6ch s32 (only stereo speakers connected)
AO: [sndio] 48000Hz stereo 2ch s32
AO: [sndio] 44100Hz stereo 2ch s16

Everything worked so far.

I'm happy to see that sndio support is coming back!

Best Regards,
Stefan



Re: UPDATE: graphics/scrot

2021-08-15 Thread Stefan Hagen
Rafael Sadowski wrote:
> Looks like scrot has found a new home, so please find below a simple
> update diff. Used on amd64 for a while.

Hi,

I had it updated already to 1.4, but it was not imported:
https://marc.info/?l=openbsd-ports&m=161139638513700&w=2

You OK'd it even :)

I see that upstream now provides release tarballs which is much better.
So it's good to ditch the autoconf stuff and use MASTER_SITES.

My version also contained some fixes and pledge. Would you mind taking
these over?

I updated my diff now as well.

Best Regards,
Stefan

Index: graphics/scrot/Makefile
===
RCS file: /cvs/ports/graphics/scrot/Makefile,v
retrieving revision 1.17
diff -u -p -u -p -r1.17 Makefile
--- graphics/scrot/Makefile 12 Jul 2019 20:47:10 -  1.17
+++ graphics/scrot/Makefile 15 Aug 2021 17:00:15 -
@@ -2,25 +2,28 @@
 
 COMMENT=   commandline screen capture util
 
-DISTNAME=  scrot-0.8
-REVISION = 4
-CATEGORIES=graphics
+GH_ACCOUNT =   resurrecting-open-source-projects
+GH_PROJECT =   scrot
+GH_TAGNAME =   1.6
 
-HOMEPAGE=  http://www.linuxbrit.co.uk/scrot/
+CATEGORIES =   graphics
+
+HOMEPAGE = 
https://github.com/resurrecting-open-source-projects/scrot
+
+MASTER_SITES = 
https://github.com/resurrecting-open-source-projects/scrot/releases/download/${GH_TAGNAME}/
+DISTFILES =${GH_PROJECT}-${GH_TAGNAME}${EXTRACT_SUFX}
 
 # BSD
 PERMIT_PACKAGE=Yes
 
-WANTLIB=   X11 Xext c freetype m z \
-   giblib>=1 Imlib2>=1
-
-MASTER_SITES=  http://www.linuxbrit.co.uk/downloads/
+# pledge
+WANTLIB =  c Imlib2 X11 Xcomposite Xext Xfixes
 
-LIB_DEPENDS=devel/giblib \
+LIB_DEPENDS =  devel/giblib \
graphics/imlib2
 
 CONFIGURE_STYLE=   gnu
 
-FAKE_FLAGS+=   docsdir=${PREFIX}/share/doc/scrot/
+BUILD_DEPENDS =devel/autoconf-archive
 
 .include 
Index: graphics/scrot/distinfo
===
RCS file: /cvs/ports/graphics/scrot/distinfo,v
retrieving revision 1.4
diff -u -p -u -p -r1.4 distinfo
--- graphics/scrot/distinfo 18 Jan 2015 03:14:14 -  1.4
+++ graphics/scrot/distinfo 15 Aug 2021 17:00:15 -
@@ -1,2 +1,2 @@
-SHA256 (scrot-0.8.tar.gz) = YT0c9STCtizjxl8SMupPBcfa8kjV6C/ypoksmAk5lPI=
-SIZE (scrot-0.8.tar.gz) = 74324
+SHA256 (scrot-1.6.tar.gz) = QvZNOPBOxTDItOva4EzOi2iTsvjTBic5HTkO3LqRcJA=
+SIZE (scrot-1.6.tar.gz) = 182032
Index: graphics/scrot/patches/patch-Makefile_am
===
RCS file: graphics/scrot/patches/patch-Makefile_am
diff -N graphics/scrot/patches/patch-Makefile_am
--- /dev/null   1 Jan 1970 00:00:00 -
+++ graphics/scrot/patches/patch-Makefile_am15 Aug 2021 17:00:15 -
@@ -0,0 +1,16 @@
+$OpenBSD$
+
+Index: Makefile.am
+--- Makefile.am.orig
 Makefile.am
+@@ -31,8 +31,8 @@ AUTOMAKE_OPTIONS = 1.4 foreign
+ # A list of all the files in the current directory which can be regenerated
+ MAINTAINERCLEANFILES = Makefile.in
+ 
+-AM_LDFLAGS= -L/usr/X11R6/lib -L/usr/lib -L/usr/local/lib
+-AM_CPPFLAGS   = -I/usr/X11R6/include \
++AM_LDFLAGS= -L${X11BASE}/lib -L/usr/lib -L/usr/local/lib
++AM_CPPFLAGS   = -I${X11BASE}/include \
+ $(X_CFLAGS) -I$(prefix)/include -I$(includedir) -I.
+ 
+ man_MANS = man/scrot.1
Index: graphics/scrot/patches/patch-src_Makefile_in
===
RCS file: graphics/scrot/patches/patch-src_Makefile_in
diff -N graphics/scrot/patches/patch-src_Makefile_in
--- graphics/scrot/patches/patch-src_Makefile_in8 Jul 2011 11:25:47 
-   1.2
+++ /dev/null   1 Jan 1970 00:00:00 -
@@ -1,44 +0,0 @@
-$OpenBSD: patch-src_Makefile_in,v 1.2 2011/07/08 11:25:47 jasper Exp $
 src/Makefile.in.orig   Mon Jun 23 14:13:34 2003
-+++ src/Makefile.inFri Jul  8 13:22:30 2011
-@@ -73,13 +73,13 @@ VERSION = @VERSION@
- 
- MAINTAINERCLEANFILES = Makefile.in
- 
--LDFLAGS = -L/usr/X11R6/lib
--INCLUDES = -g -O3 -Wall -I/usr/X11R6/include $(X_CFLAGS) -I$(prefix)/include 
-I$(includedir) -I. -DPREFIX=\""$(prefix)"\" @GIBLIB_CFLAGS@
-+LDFLAGS = -L${X11BASE}/lib
-+INCLUDES = -Wall -I${X11BASE}/include $(X_CFLAGS) -I$(prefix)/include 
-I$(includedir) -I. -DPREFIX=\""$(prefix)"\" @GIBLIB_CFLAGS@
- 
- LIBOBJS = @LIBOBJS@
- 
- bin_PROGRAMS = scrot
--scrot_SOURCES = main.c getopt.c getopt1.c getopt.h scrot.h options.c 
options.h debug.h imlib.c structs.h
-+scrot_SOURCES = main.c scrot.h options.c options.h debug.h imlib.c structs.h
- 
- scrot_LDADD = -lX11 @GIBLIB_LIBS@
- mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs
-@@ -91,7 +91,7 @@ PROGRAMS =  $(bin_PROGRAMS)
- DEFS = @DEFS@ -I. -I$(srcdir) -I.
- CPPFLAGS = @CPPFLAGS@
- LIBS = @LIBS@
-

Re: [update] games/warzone2100

2021-08-15 Thread Stefan Hagen
Pascal Stumpf wrote:
> On Sun, 15 Aug 2021 08:54:42 +0200, Stefan Hagen wrote:
> > Stefan Hagen wrote:
> > > Pascal Stumpf wrote:
> > > > On Fri, 13 Aug 2021 18:36:59 -0700, Daniel Menche wrote:
> > > > > Built it and played a few campaign missions; it works great.
> > > > > 
> > > > > 'sequences.wz', the archive containing the campaign cutscene videos,
> > > > > is still missing. As it is not required for play and is nearly a
> > > > > gigabyte, I think it should be put in a separate package.
> > > > 
> > > > I think I'd prefer just putting some installation instructions into a
> > > > README.
> > > 
> > > I have another idea. We could make it flavors.
> > > 
> > > With the diff below, the port can create these files:
> > > 
> > > 340M warzone2100-4.1.3.tgz
> > > 501M warzone2100-4.1.3-videolow.tgz
> > > 885M warzone2100-4.1.3-video.tgz
> > > 1.2G warzone2100-4.1.3-videohigh.tgz
> > > 
> > > I think three flavors for the same thing are a bit much. Should we pick
> > > one or two?
> > > 
> > > I also fixed a few issues portcheck was complaining about:
> > > * added databases/sqlite3 to LIB_DEPENDS
> > > * moved /share/icons to /share/warzon2100/icons
> > > * added COMPILER line
> > > 
> > > And one from my own check-list:
> > > * added NO_TESTS=Yes
> > 
> > Again, with corrected distinfo and SUPDISTFILES.
> 
> This is nothing short of insane.  Nobody will ever install any of these
> flavours.  They will just collect dust on the mirrors (and eat up >1GB
> of of disk space/bandwidth on every sync).

What is insane? Flavoring all three versions? Yes, but then you haven't
read the full mail.

One flavor with the standard or low version would still be insane?

The whole idea came up because I don't think instructing a user to
download a non-checksummed file from somewhere and put it into
/usr/local/..., which requires root and sticks around after pkg_delete
is a good idea either.

But hey, let's be constructive here...

I'm currently looking if sequence.ws can also be found if we put it in
$HOME/.local/share/warzone2100-4.1/. There is an ifdef for MACOS in
main.cpp, which shows how it works. I'd like to have this as fallback
for those that don't want to manually touch /usr/local. Then I'm fine
with the readme approach.

Best Regards,
Stefan



[new][help-needed] net/lurch - OMEMO support for libpurple

2021-08-15 Thread Stefan Hagen
Hi,

I'm using this port for a while already, but I'm not able to fully fix
it for submission. Some help would be appreciated.

Portcheck is happy, but make ports-lib-depends-check has issues:

$ make port-lib-depends-check

lurch-0.7.0-src(net/lurch):
Missing lib: jabber.0 (/usr/local/lib/purple-2/lurch.so) (NOT REACHABLE)
Extra:  purple.7
*** Error 1 in target 'port-lib-depends-check' (ignored)

Can someone help me to read this error?

$ ldd /usr/local/lib/purple-2/lurch.so | grep jabber
[...] /usr/local/lib/purple-2/libjabber.so.0.0

There is libjabber.so in:
libpurple-2.13.0p0:net/pidgin,-libpurple:/usr/local/lib/purple-2/libjabber.so.0.0

So I added "net/pidgin,-libpurple" to LIB_DEPENDS, and purple to WANTLIB.

What am I missing?

Thanks,
Stefan


lurch.tgz
Description: application/tar-gz


Re: [new] net/lurch - OMEMO support for libpurple

2021-08-16 Thread Stefan Hagen
Stuart Henderson wrote:
> On 2021/08/15 22:51, Stefan Hagen wrote:
> > Portcheck is happy, but make ports-lib-depends-check has issues:
> > 
> > $ make port-lib-depends-check
> > 
> > lurch-0.7.0-src(net/lurch):
> > Missing lib: jabber.0 (/usr/local/lib/purple-2/lurch.so) (NOT REACHABLE)
> > Extra:  purple.7
> > *** Error 1 in target 'port-lib-depends-check' (ignored)
> 
> That needs lib/purple-2/jabber in WANTLIB and net/pidgin,-libpurple in
> LIB_DEPENDS, it does not want purple in WANTLIB. check-lib-depends will
> still warn because it doesn't handle subdirectories properly.

Now that I know what to look for, I found the documentation in
library-specs(7).

> > $ ldd /usr/local/lib/purple-2/lurch.so | grep jabber
> > [...] /usr/local/lib/purple-2/libjabber.so.0.0
> 
> Use objdump -p and look for NEEDED lines, ldd will show inter-library deps
> too which shouldn't be listed.

Good to know. Thanks.

Attached is the corrected port:
- updated WANTLIB
- added comment about portcheck + lib-depends-check errors
- fixed PKGNAME
- fixed some variables and tabs

I assume both errors are caused by the path in WANTLIB and can be ignored:

$ portcheck -N
hardcoded paths detected in Makefile, consider using SUBST_VARS and 
TRUEPREFIX/LOCALBASE/LOCALSTATEDIR/VARBASE
net/lurch

$ make lib-depends-check

lurch-0.7.0(net/lurch):
Bogus WANTLIB: jabber.0 (/usr/local/lib/purple-2/lurch.so) (NOT REACHABLE)
Scanning: ok
*** Error 1 in /usr/ports/mystuff/net/lurch
(/usr/ports/infrastructure/mk/bsd.port.mk:2448 'lib-depends-check': @case 
X${_DEPENDS_CACHE} in ...)

Best regards,
Stefan


lurch.tgz
Description: application/tar-gz


Re: Teeworlds update - Teeworlds 0.7.5

2021-08-16 Thread Stefan Hagen
Stefan Hagen wrote:
> Stefan Hagen wrote:
> > Stefan Hagen wrote:
> >>> Updated version below with the following changes:
> >>>
> >>> * dropped MESSAGE (outdated)
> >>> * dropped ONLY_FOR_ARCHS
> >>> * brought back your patch-src_base_detect_h which fixes BE archs
> >>> * put myself into the maintainer seat

Again with a small, non-functional correction:

  -MODPY_VERSION =${MODPY_DEFAULT_VERSION_3}
  +FLAVORS=   python3
  +FLAVOR=python3

Index: games/teeworlds/Makefile
===
RCS file: /cvs/ports/games/teeworlds/Makefile,v
retrieving revision 1.28
diff -u -p -u -p -r1.28 Makefile
--- games/teeworlds/Makefile23 Feb 2021 19:39:23 -  1.28
+++ games/teeworlds/Makefile16 Aug 2021 11:32:05 -
@@ -1,76 +1,59 @@
 # $OpenBSD: Makefile,v 1.28 2021/02/23 19:39:23 sthen Exp $
 
-# Crashes on strict-alignment archs, see: src/base/system.c:164
-ONLY_FOR_ARCHS=amd64 i386 powerpc
-
 COMMENT=   platform game featuring buggers equipped with weapons
 
-V= 0.6.4
-DISTNAME=  teeworlds-${V}-src
-PKGNAME=   teeworlds-${V}
+V= 0.7.5
+GH_ACCOUNT=teeworlds
+GH_PROJECT=teeworlds
+GH_TAGNAME=${V}
+
 CATEGORIES=games
-REVISION=  3
 
-HOMEPAGE=  https://www.teeworlds.com/
+HOMEPAGE=  https://www.teeworlds.com
+
+PKGNAME=   ${GH_PROJECT}-${V}
+DISTNAME=  ${PKGNAME}-src
 
-BAM_VERSION=   0.4.0
-BAM_WRKSRC=${WRKSRC}/bam-${BAM_VERSION}
+MAINTAINER=Stefan Hagen 
 
-MASTER_SITES=  https://downloads.teeworlds.com/
-DISTFILES= ${DISTNAME}${EXTRACT_SUFX} bam-${BAM_VERSION}${EXTRACT_SUFX}
+MASTER_SITES=  https://github.com/teeworlds/teeworlds/releases/download/${V}/
+# maps repo without tags/releases on 
https://github.com/teeworlds/teeworlds-maps
+# therefore hosted as archive on perso.pw
+MASTER_SITES0= http://distfiles-openbsd.perso.pw/
+DISTFILES= ${DISTNAME}${EXTRACT_SUFX} teeworlds-data.tar.gz:0
 
 # BSD-like
 PERMIT_PACKAGE=Yes
 
-WANTLIB=   GL GLU SDL X11 c freetype m pthread ${COMPILER_LIBCXX} wavpack z
+WANTLIB=   GL SDL2 X11 c crypto freetype m pthread ${COMPILER_LIBCXX}
+WANTLIB+=  wavpack z
 
 COMPILER = base-clang ports-gcc
 
 LIB_DEPENDS=   audio/wavpack \
-   devel/sdl
+   devel/sdl2
 
-MODULES=   lang/python
-MODPY_VERSION =${MODPY_DEFAULT_VERSION_2}
+FLAVORS=   python3
+FLAVOR=python3
+
+MODULES=   devel/cmake lang/python
 MODPY_RUNDEP=  No
 
-SUBST_VARS=CC CXX CFLAGS CXXFLAGS X11BASE
+CONFIGURE_STYLE=   cmake
+CONFIGURE_ARGS=-DPYTHON_EXECUTABLE="${MODPY_BIN}"
 
 NO_TEST=   Yes
 
+WRKSRC=${WRKDIR}/${DISTNAME}
+WRKDIST=   ${WRKSRC}
+
 # Give it a chance on ppc
 CXXFLAGS+= -fsigned-char
 
-post-extract:
-   @mv ${WRKDIR}/bam-${BAM_VERSION} ${BAM_WRKSRC}
-
-pre-configure:
-   @${SUBST_CMD} ${WRKSRC}/src/engine/shared/storage.cpp \
-   ${WRKSRC}/src/game/client/gameclient.cpp \
-   ${WRKSRC}/scripts/build.py \
-   ${WRKSRC}/scripts/compiler.py \
-   ${WRKSRC}/scripts/font_installer.sh \
-   ${WRKSRC}/scripts/make_src.py \
-   ${WRKSRC}/bam.lua \
-   ${WRKSRC}/configure.lua \
-   ${BAM_WRKSRC}/make_unix.sh \
-   ${BAM_WRKSRC}/src/driver_gcc.lua \
-   ${BAM_WRKSRC}/src/base.lua
-   # Make sure internal wavpack and zlib can't be picked up
-   rm -rf ${WRKSRC}/src/engine/external/{wavpack,zlib}
-   # Don't provide an extra copy of DejaVu
-   rm -rf ${WRKSRC}/data/fonts
-
-# build bam executable - teeworlds own build system
-pre-build:
-   cd ${BAM_WRKSRC} && /bin/sh -v make_unix.sh
-
-do-build:
-   cd ${WRKSRC} && CC=${CC} ${BAM_WRKSRC}/bam -a -v release 
wavpack=${LOCALBASE}
-
-do-install:
-   ${INSTALL_PROGRAM} ${WRKSRC}/teeworlds ${PREFIX}/bin
-   ${INSTALL_PROGRAM} ${WRKSRC}/teeworlds_srv ${PREFIX}/bin
-   ${INSTALL_DATA_DIR} ${PREFIX}/share/teeworlds
-   cd ${WRKSRC}; tar cf - data | tar xf - -C ${PREFIX}/share/teeworlds
+post-install:
+   ${INSTALL_DATA_DIR} ${WRKDIST}/datasrc/maps
+   ${INSTALL_DATA_DIR} ${WRKDIST}/datasrc/maps
+   ${INSTALL_DATA} ${WRKDIR}/maps/* ${WRKDIST}/datasrc/maps/
+   ${INSTALL_DATA} ${WRKDIR}/languages/* ${WRKDIST}/datasrc/languages/
 
 .include 
Index: games/teeworlds/distinfo
===
RCS file: /cvs/ports/games/teeworlds/distinfo,v
retrieving revision 1.6
diff -u -p -u -p -r1.6 distinfo
--- games/teeworlds/distinfo30 Nov 2016 18:17:03 -  1.6
+++ games/teeworlds/distinfo16 Aug 2021 11:32:05 -
@@ -1,4 +1,4 @@
-SHA256 (bam-0.4.0.tar.gz) = Xk5JILTSZdpYL2Z3TpseyN37513cAo+6hsEvaG6hjbM=
-SHA256

Re: UPDATE: graphics/scrot

2021-08-16 Thread Stefan Hagen
Theo Buehler wrote:
> rsadowski, I think the X11BASE patch is worth considering.
> 
> > I see that upstream now provides release tarballs which is much better.
> > So it's good to ditch the autoconf stuff and use MASTER_SITES.
> 
> Probably some confusion in terminology, but what does autoconf have to
> do with release tarballs?

Nothing in general. But scrot in the tarball comes with a configure
file. Scrot in the github archive does not and you need to generate it
with autoconf.

> > +GH_ACCOUNT =   resurrecting-open-source-projects
> > +GH_PROJECT =   scrot
> > +GH_TAGNAME =   1.6
> 
> From Makefile.template:
> 
> # /releases/ -> preferred. ignore GH_*, just use MASTER_SITES and DISTNAME.

TIL.

> > ++  if(opt.exec) {
> > ++if (pledge("cpath exec prot_exec rpath stdio wpath proc", NULL) == 
> > -1) {
> 
> This update should remain decoupled from adding pledge, IMO.
> 
> I'm generally skeptical of ports pledges that add prot_exec (except for
> the monsters where it's unavoidable).  Can this be reduced to something
> sane by hoisting whatever needs it? Also, please sort the promises to
> canonical order (roughly the order in the manual, look at what is done
> in base).

I took this over from an update solene@ made even earlier. I liked the
idea and pulled it in.

Unfortunately prot_exec is needed. Scrot immediately aborts without it.

I think adding pledge in ports is fine as long as it is simple enough to
maintain. But I'm fine with leaving it out as well.

> > -@@ -148,11 +149,11 @@ name_thumbnail(char *name)
> > +new_title = malloc(length);
> > ++   memset(new_title, 2, length);
> 
> This doesn't look right at all.

Huh? The original patch sais:
 +   memset(new_title, 0, length);

I had to bring it over manually to scrot 1.6... must have misstyped somehow.
Thanks for spotting it!

My version is evolving into your version with patches ;-)

Index: graphics/scrot/Makefile
===
RCS file: /cvs/ports/graphics/scrot/Makefile,v
retrieving revision 1.17
diff -u -p -u -p -r1.17 Makefile
--- graphics/scrot/Makefile 12 Jul 2019 20:47:10 -  1.17
+++ graphics/scrot/Makefile 16 Aug 2021 16:18:15 -
@@ -2,25 +2,25 @@
 
 COMMENT=   commandline screen capture util
 
-DISTNAME=  scrot-0.8
-REVISION = 4
-CATEGORIES=graphics
+V =1.6
+DISTNAME = scrot-${V}
 
-HOMEPAGE=  http://www.linuxbrit.co.uk/scrot/
+CATEGORIES =   graphics
 
-# BSD
-PERMIT_PACKAGE=Yes
+HOMEPAGE = 
https://github.com/resurrecting-open-source-projects/scrot
+
+MASTER_SITES = 
https://github.com/resurrecting-open-source-projects/scrot/releases/download/${DISTNAME}/
+DISTFILES =${DISTNAME}${EXTRACT_SUFX}
 
-WANTLIB=   X11 Xext c freetype m z \
-   giblib>=1 Imlib2>=1
+# BSD
+PERMIT_PACKAGE=Yes
 
-MASTER_SITES=  http://www.linuxbrit.co.uk/downloads/
+# pledge
+WANTLIB =  c Imlib2 X11 Xcomposite Xext Xfixes
 
-LIB_DEPENDS=devel/giblib \
+LIB_DEPENDS =  devel/giblib \
graphics/imlib2
 
 CONFIGURE_STYLE=   gnu
-
-FAKE_FLAGS+=   docsdir=${PREFIX}/share/doc/scrot/
 
 .include 
Index: graphics/scrot/distinfo
===
RCS file: /cvs/ports/graphics/scrot/distinfo,v
retrieving revision 1.4
diff -u -p -u -p -r1.4 distinfo
--- graphics/scrot/distinfo 18 Jan 2015 03:14:14 -  1.4
+++ graphics/scrot/distinfo 16 Aug 2021 16:18:15 -
@@ -1,2 +1,2 @@
-SHA256 (scrot-0.8.tar.gz) = YT0c9STCtizjxl8SMupPBcfa8kjV6C/ypoksmAk5lPI=
-SIZE (scrot-0.8.tar.gz) = 74324
+SHA256 (scrot-1.6.tar.gz) = QvZNOPBOxTDItOva4EzOi2iTsvjTBic5HTkO3LqRcJA=
+SIZE (scrot-1.6.tar.gz) = 182032
Index: graphics/scrot/patches/patch-Makefile_am
===
RCS file: graphics/scrot/patches/patch-Makefile_am
diff -N graphics/scrot/patches/patch-Makefile_am
--- /dev/null   1 Jan 1970 00:00:00 -
+++ graphics/scrot/patches/patch-Makefile_am16 Aug 2021 16:18:15 -
@@ -0,0 +1,16 @@
+$OpenBSD$
+
+Index: Makefile.am
+--- Makefile.am.orig
 Makefile.am
+@@ -31,8 +31,8 @@ AUTOMAKE_OPTIONS = 1.4 foreign
+ # A list of all the files in the current directory which can be regenerated
+ MAINTAINERCLEANFILES = Makefile.in
+ 
+-AM_LDFLAGS= -L/usr/X11R6/lib -L/usr/lib -L/usr/local/lib
+-AM_CPPFLAGS   = -I/usr/X11R6/include \
++AM_LDFLAGS= -L${X11BASE}/lib -L/usr/lib -L/usr/local/lib
++AM_CPPFLAGS   = -I${X11BASE}/include \
+ $(X_CFLAGS) -I$(prefix)/include -I$(includedir) -I.
+ 
+ man_MANS = man/scrot.1
Index: graphics/scrot/patches/patch-src_Makefile_in
===
RCS file: graphics/scrot/patches/patch-src_Makefile_in
dif

Re: UPDATE: graphics/scrot

2021-08-16 Thread Stefan Hagen
Stuart Henderson wrote:
> giblib has been removed from WANTLIB but not from LIB_DEPENDS.
> There would have been a warning during "make package".
> 
> The autoconf-archive dep shouldn't be needed if using the supplied
> configure script.

Oh, I didn't see that there are more replies in this thread.
I'll fix the remaining stuff the next days. Or we just take Theos
initial diff and discuss about the other stuff later (if at all).

Reg. the memset. I changed strcat to strlcat and couldn't see where
new_title is null terminated, so I added the memset to safeguard this
assumption.

If we don't take the above and won't add pledge as well, then we're back
at Theos initial diff.

Best Regards,
Stefan



Re: Teeworlds update - Teeworlds 0.7.5

2021-08-17 Thread Stefan Hagen
Stefan Hagen wrote:
> Stefan Hagen wrote:
> > Updated version below with the following changes:
> > 
> > * dropped MESSAGE (outdated)
> > * dropped ONLY_FOR_ARCHS
> > * brought back your patch-src_base_detect_h which fixes BE archs
> > * put myself into the maintainer seat
> 
> Again with a small, non-functional correction:
> 
>   -MODPY_VERSION =${MODPY_DEFAULT_VERSION_3}
>   +FLAVORS=   python3
>   +FLAVOR=python3

The more I learn, the more I fix. This time:

* When using MASTER_SITES, do not use GH_*, but DISTNAME

But I think we reached nitpick level. So if an experienced eye could
cross check and OK (if OK), that would be great.

Index: games/teeworlds/Makefile
===
RCS file: /cvs/ports/games/teeworlds/Makefile,v
retrieving revision 1.28
diff -u -p -u -p -r1.28 Makefile
--- games/teeworlds/Makefile23 Feb 2021 19:39:23 -  1.28
+++ games/teeworlds/Makefile17 Aug 2021 17:48:43 -
@@ -1,76 +1,57 @@
 # $OpenBSD: Makefile,v 1.28 2021/02/23 19:39:23 sthen Exp $
 
-# Crashes on strict-alignment archs, see: src/base/system.c:164
-ONLY_FOR_ARCHS=amd64 i386 powerpc
-
 COMMENT=   platform game featuring buggers equipped with weapons
 
-V= 0.6.4
-DISTNAME=  teeworlds-${V}-src
+V= 0.7.5
 PKGNAME=   teeworlds-${V}
+DISTNAME=  ${PKGNAME}-src
+
 CATEGORIES=games
-REVISION=  3
 
-HOMEPAGE=  https://www.teeworlds.com/
+HOMEPAGE=  https://www.teeworlds.com
+
+MAINTAINER=Stefan Hagen 
 
-BAM_VERSION=   0.4.0
-BAM_WRKSRC=${WRKSRC}/bam-${BAM_VERSION}
+MASTER_SITES=  https://github.com/teeworlds/teeworlds/releases/download/${V}/
+# maps repo without tags/releases on 
https://github.com/teeworlds/teeworlds-maps
+# therefore hosted as archive on perso.pw
+MASTER_SITES0= http://distfiles-openbsd.perso.pw/
 
-MASTER_SITES=  https://downloads.teeworlds.com/
-DISTFILES= ${DISTNAME}${EXTRACT_SUFX} bam-${BAM_VERSION}${EXTRACT_SUFX}
+DISTFILES= ${DISTNAME}${EXTRACT_SUFX} \
+   teeworlds-${V}-data.tar.gz{teeworlds-data.tar.gz}:0
 
 # BSD-like
 PERMIT_PACKAGE=Yes
 
-WANTLIB=   GL GLU SDL X11 c freetype m pthread ${COMPILER_LIBCXX} wavpack z
+WANTLIB=   GL SDL2 X11 c crypto freetype m pthread ${COMPILER_LIBCXX}
+WANTLIB+=  wavpack z
 
 COMPILER = base-clang ports-gcc
 
 LIB_DEPENDS=   audio/wavpack \
-   devel/sdl
+   devel/sdl2
 
-MODULES=   lang/python
-MODPY_VERSION =${MODPY_DEFAULT_VERSION_2}
+FLAVORS=   python3
+FLAVOR=python3
+
+MODULES=   devel/cmake lang/python
 MODPY_RUNDEP=  No
 
-SUBST_VARS=CC CXX CFLAGS CXXFLAGS X11BASE
+CONFIGURE_STYLE=   cmake
+CONFIGURE_ARGS=-DPYTHON_EXECUTABLE="${MODPY_BIN}"
 
 NO_TEST=   Yes
 
+WRKSRC=${WRKDIR}/${DISTNAME}
+WRKDIST=   ${WRKSRC}
+
 # Give it a chance on ppc
 CXXFLAGS+= -fsigned-char
 
-post-extract:
-   @mv ${WRKDIR}/bam-${BAM_VERSION} ${BAM_WRKSRC}
-
-pre-configure:
-   @${SUBST_CMD} ${WRKSRC}/src/engine/shared/storage.cpp \
-   ${WRKSRC}/src/game/client/gameclient.cpp \
-   ${WRKSRC}/scripts/build.py \
-   ${WRKSRC}/scripts/compiler.py \
-   ${WRKSRC}/scripts/font_installer.sh \
-   ${WRKSRC}/scripts/make_src.py \
-   ${WRKSRC}/bam.lua \
-   ${WRKSRC}/configure.lua \
-   ${BAM_WRKSRC}/make_unix.sh \
-   ${BAM_WRKSRC}/src/driver_gcc.lua \
-   ${BAM_WRKSRC}/src/base.lua
-   # Make sure internal wavpack and zlib can't be picked up
-   rm -rf ${WRKSRC}/src/engine/external/{wavpack,zlib}
-   # Don't provide an extra copy of DejaVu
-   rm -rf ${WRKSRC}/data/fonts
-
-# build bam executable - teeworlds own build system
-pre-build:
-   cd ${BAM_WRKSRC} && /bin/sh -v make_unix.sh
-
-do-build:
-   cd ${WRKSRC} && CC=${CC} ${BAM_WRKSRC}/bam -a -v release 
wavpack=${LOCALBASE}
-
-do-install:
-   ${INSTALL_PROGRAM} ${WRKSRC}/teeworlds ${PREFIX}/bin
-   ${INSTALL_PROGRAM} ${WRKSRC}/teeworlds_srv ${PREFIX}/bin
-   ${INSTALL_DATA_DIR} ${PREFIX}/share/teeworlds
-   cd ${WRKSRC}; tar cf - data | tar xf - -C ${PREFIX}/share/teeworlds
+post-install:
+   ${INSTALL_DATA_DIR} ${WRKDIST}/datasrc/maps
+   ${INSTALL_DATA_DIR} ${WRKDIST}/datasrc/maps
+   ${INSTALL_DATA} ${WRKDIR}/maps/* ${WRKDIST}/datasrc/maps/
+   ${INSTALL_DATA} ${WRKDIR}/languages/* ${WRKDIST}/datasrc/languages/
 
 .include 
Index: games/teeworlds/distinfo
===
RCS file: /cvs/ports/games/teeworlds/distinfo,v
retrieving revision 1.6
diff -u -p -u -p -r1.6 distinfo
--- games/teeworlds/distinfo30 Nov 2016 18:17:03 -  1.6
+++ games/teeworlds/distinfo17 Aug 20

Re: UPDATE: graphics/scrot

2021-08-17 Thread Stefan Hagen
Stuart Henderson wrote:
> On 2021/08/15 18:13, Rafael Sadowski wrote:
> > Looks like scrot has found a new home, so please find below a simple
> > update diff. Used on amd64 for a while.
> > 
> > Rafael
> > 
> > Index: Makefile
> > ===
> > RCS file: /cvs/ports/graphics/scrot/Makefile,v
> > retrieving revision 1.17
> > diff -u -p -u -p -r1.17 Makefile
> > --- Makefile12 Jul 2019 20:47:10 -  1.17
> > +++ Makefile15 Aug 2021 16:10:59 -
> > @@ -2,22 +2,19 @@
> >  
> >  COMMENT=   commandline screen capture util
> >  
> > -DISTNAME=  scrot-0.8
> > -REVISION = 4
> > +V= 1.6
> > +DISTNAME=  scrot-${V}
> > +
> >  CATEGORIES=graphics
> >  
> > -HOMEPAGE=  http://www.linuxbrit.co.uk/scrot/
> > +WANTLIB += Imlib2 X11 Xcomposite Xext Xfixes c
> 
> Can you move WANTLIB below PERMIT_PACKAGE please.
> 
> OK.
> 
> If there's anything else on top it can be added separately.

Rafaels diff with WANTLIB below PERMIT_PACKAGE. No other change.

Index: graphics/scrot/Makefile
===
RCS file: /cvs/ports/graphics/scrot/Makefile,v
retrieving revision 1.17
diff -u -p -u -p -r1.17 Makefile
--- graphics/scrot/Makefile 12 Jul 2019 20:47:10 -  1.17
+++ graphics/scrot/Makefile 17 Aug 2021 18:15:22 -
@@ -2,22 +2,19 @@
 
 COMMENT=   commandline screen capture util
 
-DISTNAME=  scrot-0.8
-REVISION = 4
-CATEGORIES=graphics
+V= 1.6
+DISTNAME=  scrot-${V}
 
-HOMEPAGE=  http://www.linuxbrit.co.uk/scrot/
+CATEGORIES=graphics
 
 # BSD
 PERMIT_PACKAGE=Yes
 
-WANTLIB=   X11 Xext c freetype m z \
-   giblib>=1 Imlib2>=1
+WANTLIB += Imlib2 X11 Xcomposite Xext Xfixes c
 
-MASTER_SITES=  http://www.linuxbrit.co.uk/downloads/
+MASTER_SITES=  
https://github.com/resurrecting-open-source-projects/scrot/releases/download/${V}/
 
-LIB_DEPENDS=devel/giblib \
-   graphics/imlib2
+LIB_DEPENDS=   graphics/imlib2
 
 CONFIGURE_STYLE=   gnu
 
Index: graphics/scrot/distinfo
===
RCS file: /cvs/ports/graphics/scrot/distinfo,v
retrieving revision 1.4
diff -u -p -u -p -r1.4 distinfo
--- graphics/scrot/distinfo 18 Jan 2015 03:14:14 -  1.4
+++ graphics/scrot/distinfo 17 Aug 2021 18:15:22 -
@@ -1,2 +1,2 @@
-SHA256 (scrot-0.8.tar.gz) = YT0c9STCtizjxl8SMupPBcfa8kjV6C/ypoksmAk5lPI=
-SIZE (scrot-0.8.tar.gz) = 74324
+SHA256 (scrot-1.6.tar.gz) = QvZNOPBOxTDItOva4EzOi2iTsvjTBic5HTkO3LqRcJA=
+SIZE (scrot-1.6.tar.gz) = 182032
Index: graphics/scrot/patches/patch-src_Makefile_in
===
RCS file: graphics/scrot/patches/patch-src_Makefile_in
diff -N graphics/scrot/patches/patch-src_Makefile_in
--- graphics/scrot/patches/patch-src_Makefile_in8 Jul 2011 11:25:47 
-   1.2
+++ /dev/null   1 Jan 1970 00:00:00 -
@@ -1,44 +0,0 @@
-$OpenBSD: patch-src_Makefile_in,v 1.2 2011/07/08 11:25:47 jasper Exp $
 src/Makefile.in.orig   Mon Jun 23 14:13:34 2003
-+++ src/Makefile.inFri Jul  8 13:22:30 2011
-@@ -73,13 +73,13 @@ VERSION = @VERSION@
- 
- MAINTAINERCLEANFILES = Makefile.in
- 
--LDFLAGS = -L/usr/X11R6/lib
--INCLUDES = -g -O3 -Wall -I/usr/X11R6/include $(X_CFLAGS) -I$(prefix)/include 
-I$(includedir) -I. -DPREFIX=\""$(prefix)"\" @GIBLIB_CFLAGS@
-+LDFLAGS = -L${X11BASE}/lib
-+INCLUDES = -Wall -I${X11BASE}/include $(X_CFLAGS) -I$(prefix)/include 
-I$(includedir) -I. -DPREFIX=\""$(prefix)"\" @GIBLIB_CFLAGS@
- 
- LIBOBJS = @LIBOBJS@
- 
- bin_PROGRAMS = scrot
--scrot_SOURCES = main.c getopt.c getopt1.c getopt.h scrot.h options.c 
options.h debug.h imlib.c structs.h
-+scrot_SOURCES = main.c scrot.h options.c options.h debug.h imlib.c structs.h
- 
- scrot_LDADD = -lX11 @GIBLIB_LIBS@
- mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs
-@@ -91,7 +91,7 @@ PROGRAMS =  $(bin_PROGRAMS)
- DEFS = @DEFS@ -I. -I$(srcdir) -I.
- CPPFLAGS = @CPPFLAGS@
- LIBS = @LIBS@
--scrot_OBJECTS =  main.o getopt.o getopt1.o options.o imlib.o
-+scrot_OBJECTS =  main.o options.o imlib.o
- scrot_DEPENDENCIES = 
- scrot_LDFLAGS = 
- CFLAGS = @CFLAGS@
-@@ -239,11 +239,9 @@ distdir: $(DISTFILES)
-   || cp -p $$d/$$file $(distdir)/$$file || :; \
- fi; \
-   done
--getopt.o: getopt.c config.h
--getopt1.o: getopt1.c config.h getopt.h
--imlib.o: imlib.c scrot.h getopt.h config.h structs.h debug.h options.h
--main.o: main.c scrot.h getopt.h config.h structs.h debug.h options.h
--options.o: options.c scrot.h getopt.h config.h structs.h debug.h \
-+imlib.o: imlib.c scrot.h config.h structs.h debug.h options.h
-+main.o: main.c scrot.h config.h structs.h debug.h options.h
-+o

Re: NEW: www/dooble

2021-08-19 Thread Stefan Hagen
Brian Callahan wrote:
> Hi ports --
> 
> Attached is a new port, www/dooble. Dooble is a small, lightweight
> QtWebEngine web browser.
> 
> ---
> pkg/DESCR:
> Dooble, the scientific browser. Minimal, cute, and unusually stable.
> 
> Dooble is a portable QtWebEngine-based minimalist web browser that
> includes anonymous tab headers, basic theming support, a floating
> digital clock, and gopher support.
> ---
> 
> Tested on amd64, where I was able to do my usual web browsing and watch
> YouTube and Twitch videos without any problems.
> 
> OK?

The port looks good to me. I tested some websites and some gopher sites
on amd64. It's good to see more QtWebEngine browsers showing up.

The gopher type "h" support seems to be broken, but that's an upstream
issue.

Thanks for porting!

Best regards,
Stefan



Re: [NEW] x11/notion 4.0.2 (successor to x11/ion)

2021-08-20 Thread Stefan Hagen
Stuart Henderson wrote:
> On 2021/08/19 12:45, Thomas Frohwein wrote:
> > On Sun, Aug 15, 2021 at 10:01:33AM +0200, Stefan Hagen wrote:
> > > Stefan Hagen wrote:
> > [...]
> > > > 
> > > > > - patch default config to avoid keybindings with capslock to avoid
> > > > > a startup error if you have remapped capslock to ctrl. I think users
> > > > > are likely enough to hit this that we need to do something about it,
> > > > > though I would also be open to mentioning it in a pkg-readme if
> > > > > you think it would be better to keep the config at defaults.
> > > > 
> > > > I don't like the default config (my personal one is completely 
> > > > different). The patch is fine.
> > > > 
> > > > The same happens with "grave" on my layout. I did not patch it cause
> > > > I think it's fine with a US layout.
> > 
> > I think the use of Meta+CapsLock in the default is pretty bad as it leads
> > to confusion about the mode of the keyboard, but I think just commenting
> > out and removing this navigation function leads probably to even more
> > confusion.
> > 
> > My take is that this is an upstream problem that is still open [1], and
> > therefore I would leave the default bindings and add a pkg-readme until
> > upstream has decided on a better solution.
> > 
> > Not a dealbreaker though if Stefan or others prefer to just remove that
> > navigation option from the defaults.
> > 
> > [...]
> > > > > This version is OK sthen@ to import.
> > 
> > It would seem to me that the hardcoded '/usr/local' in
> > patches/patch-build_libs_mk is better replaced with ${LOCALBASE} and a
> > ${SUBST_CMD} for the file.
> > 
> > I have made these adjustment (LOCALBASE use, SUBST_CMD, removal of the
> > patch for cfg_bindings.lua, and addition of a pkg-readme) and attached
> > an updated tarball with those.
> > 
> > ok thfr@ with or without the change to cfg_bindings.lua and the README;
> > or I'd import it if there's an ok from another dev for these adjustments.
> > 
> > [1] https://github.com/raboof/notion/issues/336
> 
> Please pass LOCALBASE in as a make variable rather than using SUBST_CMD
> in do-gen, and keep the comment about lua next to the pre-configure
> target to which it refers.

Attached again with LOCALBASE passed via MAKE_FLAGS and the lua comment
at the right spot again.

I'm ok with the pkg/README and leaving the problem for upstream. Notion
needs a lot of keys. I'm also getting the popup about the grave key here
on a German keyboard where only dead_grave exists per default.

However, having a look at the key bindings and doing some adjustments is
probably the first step for everyone trying a new window manager.

I rewrote the README in a more general way and less targeted at
Caps_Lock.

Best regards,
Stefan


notion.tgz
Description: application/tar-gz


Re: [NEW] x11/notion 4.0.2 (successor to x11/ion)

2021-08-20 Thread Stefan Hagen
Thomas Frohwein wrote:
> On Fri, Aug 20, 2021 at 09:32:32AM +0200, Stefan Hagen wrote:
> [...]
> > > > [...]
> > > > > > > This version is OK sthen@ to import.
> > > > 
> > > > It would seem to me that the hardcoded '/usr/local' in
> > > > patches/patch-build_libs_mk is better replaced with ${LOCALBASE} and a
> > > > ${SUBST_CMD} for the file.
> > > > 
> > > > I have made these adjustment (LOCALBASE use, SUBST_CMD, removal of the
> > > > patch for cfg_bindings.lua, and addition of a pkg-readme) and attached
> > > > an updated tarball with those.
> > > > 
> > > > ok thfr@ with or without the change to cfg_bindings.lua and the README;
> > > > or I'd import it if there's an ok from another dev for these 
> > > > adjustments.
> > > > 
> > > > [1] https://github.com/raboof/notion/issues/336
> > > 
> > > Please pass LOCALBASE in as a make variable rather than using SUBST_CMD
> > > in do-gen, and keep the comment about lua next to the pre-configure
> > > target to which it refers.
> > 
> > Attached again with LOCALBASE passed via MAKE_FLAGS and the lua comment
> > at the right spot again.
> > 
> > I'm ok with the pkg/README and leaving the problem for upstream. Notion
> > needs a lot of keys. I'm also getting the popup about the grave key here
> > on a German keyboard where only dead_grave exists per default.
> > 
> > However, having a look at the key bindings and doing some adjustments is
> > probably the first step for everyone trying a new window manager.
> > 
> > I rewrote the README in a more general way and less targeted at
> > Caps_Lock.
> 
> Looks good to me, still builds, way better without do-gen target, and I
> like the README much better; only after variable expansion the line with
> ${LOCALBASE} will still exceed 80 chars length.
> 
> I'd be happy to import this with reflowing the line to stay within 80
> chars length if there's another ok...

Attached a version with the README breaking at 72 char. It looked
really ugly with 80 char when strictly sticking to 80. I was not sure
how strict we are with the character limit. I would have accepted the
82 character line in this case.

I also noticed that most pkg-readmes on my install are 72char. Maybe
this is better.

Best regards,
Stefan


notion.tgz
Description: application/tar-gz


[maintainer-update] sysutils/hcloud 2.26.1 -> 2.28.0

2021-08-20 Thread Stefan Hagen
Hi,

this updates hcloud to version 2.28.0.

Port changes:
* version update
* sets MODGO_LDFLAGS to set the version in the port too. This fixes:
  $ hcloud version 
  hcloud was not built properly

Software changes:
* Add support for LB DNS PTRs
* Remove no longer used build scripts
* Placement groups

portcheck, lib-depends-check, make test: all happy on amd64.

Best regards,
Stefan

Index: Makefile
===
RCS file: /cvs/ports/sysutils/hcloud/Makefile,v
retrieving revision 1.3
diff -u -p -u -p -r1.3 Makefile
--- Makefile14 Aug 2021 07:01:23 -  1.3
+++ Makefile20 Aug 2021 21:00:58 -
@@ -1,7 +1,7 @@
 # $OpenBSD: Makefile,v 1.3 2021/08/14 07:01:23 tb Exp $
 
 COMMENT =  command-line interface for Hetzner Cloud
-V =1.25.1
+V =1.28.0
 
 MODGO_MODNAME =github.com/hetznercloud/cli
 MODGO_VERSION =v${V}
@@ -21,6 +21,9 @@ PERMIT_PACKAGE =  Yes
 MODULES =  lang/go
 
 WANTLIB += c pthread
+
+MODGO_LDFLAGS =\
+   -X github.com/hetznercloud/cli/internal/version.Version=${MODGO_VERSION}
 
 post-install:
${INSTALL_DATA_DIR} ${PREFIX}/share/examples/hcloud
Index: distinfo
===
RCS file: /cvs/ports/sysutils/hcloud/distinfo,v
retrieving revision 1.2
diff -u -p -u -p -r1.2 distinfo
--- distinfo11 Jul 2021 18:03:51 -  1.2
+++ distinfo20 Aug 2021 21:00:58 -
@@ -99,8 +99,8 @@ SHA256 (go_modules/github.com/golang/gro
 SHA256 (go_modules/github.com/golang/mock/@v/v1.1.1.mod) = 
XEfE+YGsY9N/EwhkeiDXWhSOsqj5zA51MfAwr9CyKeA=
 SHA256 (go_modules/github.com/golang/mock/@v/v1.2.0.mod) = 
XEfE+YGsY9N/EwhkeiDXWhSOsqj5zA51MfAwr9CyKeA=
 SHA256 (go_modules/github.com/golang/mock/@v/v1.3.1.mod) = 
liDGRANd3yfF2d1EUP5RZWsXPADYBuviSopZkUZ3tZQ=
-SHA256 (go_modules/github.com/golang/mock/@v/v1.5.0.mod) = 
fr2KFfSL4QXAYUFqmRQDAvN3rQYlbd8byoFc1xDTnKk=
-SHA256 (go_modules/github.com/golang/mock/@v/v1.5.0.zip) = 
h+chetzhmemjwoExdOIhpOBs3oWxQjx0YrT6Qiy/vt4=
+SHA256 (go_modules/github.com/golang/mock/@v/v1.6.0.mod) = 
v7apfudscqVtouisXf2SYWb3k9/q+7+4DLM+agYDAag=
+SHA256 (go_modules/github.com/golang/mock/@v/v1.6.0.zip) = 
+iWRa1RvkNpJQY9Dbjph5MXa6JjPPIKwAHtab6t0Jhs=
 SHA256 (go_modules/github.com/golang/protobuf/@v/v1.2.0.mod) = 
wKIDG/J3CHdJ2MzEMkSfaxN1eH6shkHdL5MAdCMar7Q=
 SHA256 (go_modules/github.com/golang/protobuf/@v/v1.3.1.mod) = 
wKIDG/J3CHdJ2MzEMkSfaxN1eH6shkHdL5MAdCMar7Q=
 SHA256 (go_modules/github.com/golang/protobuf/@v/v1.3.2.mod) = 
wKIDG/J3CHdJ2MzEMkSfaxN1eH6shkHdL5MAdCMar7Q=
@@ -173,8 +173,8 @@ SHA256 (go_modules/github.com/hashicorp/
 SHA256 (go_modules/github.com/hashicorp/memberlist/@v/v0.1.3.zip) = 
n4PgUrCl2W9tgUSkDCl66jcTe+9/WKpJa8XqtODFTgs=
 SHA256 (go_modules/github.com/hashicorp/serf/@v/v0.8.2.mod) = 
I9yqxHBk+M9Ol/75IK5Q1CuH1d6svvakQxz6UMhk6cY=
 SHA256 (go_modules/github.com/hashicorp/serf/@v/v0.8.2.zip) = 
D0MWWOaWJfYd79Ngc+iTziHwT+WpZIS4EtR+MtQVS+A=
-SHA256 (go_modules/github.com/hetznercloud/hcloud-go/@v/v1.28.0.mod) = 
ll0vLQWwPV2Qjb7uWdnGRVpLy5T1IWYzwMEQKfiYO+E=
-SHA256 (go_modules/github.com/hetznercloud/hcloud-go/@v/v1.28.0.zip) = 
K6l9saxDMYfUJ0KLdozNIGZcZKsjSAtIGzriO9gj1AE=
+SHA256 (go_modules/github.com/hetznercloud/hcloud-go/@v/v1.31.0.mod) = 
pH/e32tk/MEDZj1g1Eu72QdSrJJLmKLH4gELHTZyZVs=
+SHA256 (go_modules/github.com/hetznercloud/hcloud-go/@v/v1.31.0.zip) = 
CCuBEwP8GLwtEc3i6DqW6r+I+RokTkgFDYf0V/gStd0=
 SHA256 (go_modules/github.com/inconshreveable/mousetrap/@v/v1.0.0.mod) = 
OR2uvJOw35u4momxS/pgJo2eueJ2I+xBUEGrq6vdAFw=
 SHA256 (go_modules/github.com/inconshreveable/mousetrap/@v/v1.0.0.zip) = 
w/oIE+ePXO8Q3A6ZEsQ+aOBv+XCpjpjEBQ/hTbv9GMc=
 SHA256 (go_modules/github.com/jonboulle/clockwork/@v/v0.1.0.mod) = 
PMMYAca/5LbFDx2wDyf3Nj1kNyU264DEt62dz4yftuA=
@@ -316,7 +316,8 @@ SHA256 (go_modules/github.com/tmc/grpc-w
 SHA256 
(go_modules/github.com/xiang90/probing/@v/v0.0.0-20190116061207-43a291ad63a2.mod)
 = Cpm76/KKwtsHXMia+6dF7jE19DIXT2ybBpAUuDxVQtM=
 SHA256 
(go_modules/github.com/xiang90/probing/@v/v0.0.0-20190116061207-43a291ad63a2.zip)
 = Q3vcZmI5/aRYG1krBoAB8IJpxoxwaZpyG/+TNEEtQYE=
 SHA256 (go_modules/github.com/yuin/goldmark/@v/v1.1.27.mod) = 
4sdj+GGtoFxhUMMvgEvKMclqGLlEMg4O6bvw1sYHWtc=
-SHA256 (go_modules/github.com/yuin/goldmark/@v/v1.1.27.zip) = 
7TfyndOS2LUy2vTjORqReizCHFooF1b3/NAMF5dsOKc=
+SHA256 (go_modules/github.com/yuin/goldmark/@v/v1.3.5.mod) = 
2rHWY7hg6+VF/NzsJOX5M9UXvSAZr2jXprWodkqmGw8=
+SHA256 (go_modules/github.com/yuin/goldmark/@v/v1.3.5.zip) = 
KZ83ljX6sY9KloHDcALcZnJwSaQaaPGbefnmpgT3Hgk=
 SHA256 (go_modules/go.etcd.io/bbolt/@v/v1.3.2.mod) = 
siQNmH3bNjz9n5PJ7VP5r19NefAOWRE8g3WvwbkcS28=
 SHA256 (go_modules/go.etcd.io/bbolt/@v/v1.3.2.zip) = 
TLmxuBuLP56YbM0R5cieO1v9lJ0ecIVdptLwfJM4Ttk=
 SHA256 (go_modules/go.opencensus.io/@v/v0.21.0.mod) = 
ieCSXaA6WvmIebPPtdlps3ZFVLKe3LQ4ROy/EtYVxUI=
@@ -359,8 +360,8 @@ 

Re: UPDATE: multimedia/mkvtoolnix (no_x11 changes)

2021-08-22 Thread Stefan Hagen
Rafael Sadowski wrote:
> Update mkvtoolnix to 60.0.0.
> 
> With mkvtoolnix 59.0.0 Qt library is required for building all
> applications. This means we need Qt5Core for no_x11. Are there any votes
> on this?
> 
> "The Qt library is now required for building all applications, even the
> command-line ones, as they use Qt’s MIME type detection capabilities. In
> turn this means that you cannot disable the Qt usage anymore; either Qt5
> or Qt 6 is required. You can still chose not to build MKVToolNix GUI,
> though. A new option has been added to configure for this purpose:
> --disable-gui."
> 
> https://www.bunkus.org/blog/2021/07/mkvtoolnix-v59-0-0-released/
> 
> Feedback, OK?

Both FLAVORs run and compile fine on amd64 and all tests pass.
I manually merged an mkv video + audio track with the gui version.

lib-depends-check reports:
mkvtoolnix-60.0.0(multimedia/mkvtoolnix):
Missing: z.6 (/usr/local/bin/mkvtoolnix-gui) (system lib)
WANTLIB += z

LGTM with the fixed wantlib.

Best regards,
Stefan



Re: mail/mu: malformed manpage mu-init(1)

2021-08-24 Thread Stefan Hagen
Omar Polo wrote:
> I've noticed something strange in the mu-init(1) manpage in the
> description for the --my-address option.  It's rendered as:
> 
> > [...]
> >  can be either a plain e-mail address (such as
> > f...@example.com), or a regular-expression (of the 'Basic POSIX'
> > flavor), wrapped in 0
> 
> The problem seems to be in the \B/\fR sequence.  I'm don't know roff, so
> I don't know how to fix it.  I'm attaching a small patch to show what's
> the intended behaviour.
>
> -flavor), wrapped in \B/\fR (such as \B/foo-.*@example\\.com\fR).
> +flavor), wrapped in / (such as /foo-.*@example\\.com).

I think there are two issues here.

1. \B is should probably be \fB in both cases.
2. "wrapped" means "/" on both sides, like "//"

I posted a pull request upstream. The issue should be corrected there,
because it is not specific to the OpenBSD port.

https://github.com/djcb/mu/pull/2105

Best Regards,
Stefan



[maintainer-update] mail/mu 1.6.3 -> 1.6.4

2021-08-24 Thread Stefan Hagen
Hi,

Here is yet another mail/mu update.

Port changes:
* none, except version bump

Software changes:
* Add back the `h' keybinding to toggle HTML view in a gnus article
* Bugfixes

portcheck, lib-depends-check, make test: all happy on amd64.

Best regards,
Stefan

Index: mail/mu/Makefile
===
RCS file: /cvs/ports/mail/mu/Makefile,v
retrieving revision 1.26
diff -u -p -u -p -r1.26 Makefile
--- mail/mu/Makefile18 Aug 2021 21:55:07 -  1.26
+++ mail/mu/Makefile24 Aug 2021 10:57:31 -
@@ -2,7 +2,7 @@
 
 COMMENT=   maildir indexer and searcher with emacs frontend
 
-V= 1.6.3
+V= 1.6.4
 GUILE_V=   2.2
 
 DISTNAME=  mu-$V
Index: mail/mu/distinfo
===
RCS file: /cvs/ports/mail/mu/distinfo,v
retrieving revision 1.13
diff -u -p -u -p -r1.13 distinfo
--- mail/mu/distinfo18 Aug 2021 21:55:07 -  1.13
+++ mail/mu/distinfo24 Aug 2021 10:57:31 -
@@ -1,2 +1,2 @@
-SHA256 (mu-1.6.3.tar.xz) = /ihu68LZogYKZ8Nlrtfdem3h/hBPido2l22HNyAHVLY=
-SIZE (mu-1.6.3.tar.xz) = 867224
+SHA256 (mu-1.6.4.tar.xz) = UslUo9vQ3qzSqwwrH3if10rQuWvO8WK2nM5H1N5uN+s=
+SIZE (mu-1.6.4.tar.xz) = 867124



Re: NEW: x11/lwm

2021-08-24 Thread Stefan Hagen
STeve Andre' wrote:
> 
> 
> On July 1, 2021 18:26:27 m...@sdf.org wrote:
> > Here is a new port x11/lwm/.
> > 
> > pkg/DESCR:
> > lwm is a window manager for X that tries to keep out of your face.
> > There are no icons, no button bars, no icon docks, no root menus,
> > no nothing: if you want all that, then other programs can provide
> > it. There's no configurability either: if you want that, you want
> > a different window manager; one that helps your operating system
> > in its evil conquest of your disc space and its annexation of your
> > physical memory.
> > 
> > http://www.jfc.org.uk/software/lwm.html
> 
> It would be nice if this could be imported. I have a friend who has been on
> the fence about using OpenBSD, but poking at me over the lack of lwm.
> Mostly in jest, but it seems worthy to have, and would let me needle him...

I tested lwm on amd64. It's a bit too minimal for me, but it works as 
described in the man page.

- portcheck -N complained about the missing CVS marker.
- the attached .tgz file, was in fact a tar file without gzip.

Attached again as proper tgz and the $OpenBSD:$ marker.

Looks good to me.

Best regards,
Stefan


lwm.tgz
Description: application/tar-gz


Re: NEW: graphics/zimg

2021-08-24 Thread Stefan Hagen
Brian Callahan wrote:
> Hi ports --
> 
> Attached is a new port, graphics/zimg. Zimg is a scaling, colorspace
> conversion, and dithering library.
> 
> [snip]
> 
> Zimg is a new dependency of multimedia/handbrake. An update diff for
> HandBrake will be in a follow-up email.
> 
> OK?

Compiles, portcheck and lib-depends-check are happy.
Make test completes without error here on amd64.

I think "share/doc/zimg/example/" should be "share/examples/zimg".

Besides that, LGTM.

Best regards,
Stefan



Re: UPDATE: multimedia/handbrake 1.3.3 => 1.4.1

2021-08-24 Thread Stefan Hagen
Brian Callahan wrote:
> Hi ports --
> 
> Attached is an update to HandBrake. The changelog is the combination of the
> 1.4.0 and 1.4.1 release notes:
> https://github.com/HandBrake/HandBrake/releases
> 
> I was able to encode some video on amd64.
> 
> Note that this requires the new graphics/zimg port I posted earlier.
> 
> OK?

Looks good to me. Portcheck and lib-depends-check are happy.
I converted a 1080p mp4 video to a 720p mkv one. It worked fine on 
amd64.

Your Makefile diff did not apply cleanly here. You had version 1.10 checked 
out when you generated the diff. There is 1.11 in the ports tree meanwhile.

Updated patch:

Index: multimedia/handbrake/Makefile
===
RCS file: /cvs/ports/multimedia/handbrake/Makefile,v
retrieving revision 1.11
diff -u -p -u -p -r1.11 Makefile
--- multimedia/handbrake/Makefile   7 Mar 2021 02:30:46 -   1.11
+++ multimedia/handbrake/Makefile   24 Aug 2021 21:22:50 -
@@ -1,6 +1,6 @@
 # $OpenBSD: Makefile,v 1.11 2021/03/07 02:30:46 daniel Exp $
 
-V =1.3.3
+V =1.4.1
 COMMENT =  open source video transcoder
 DISTNAME = HandBrake-${V}-source
 PKGNAME =  handbrake-${V}
@@ -18,15 +18,16 @@ WANTLIB += ${COMPILER_LIBCXX} X11 Xcompo
 WANTLIB += Xfixes Xi Xinerama Xrandr Xrender aom ass atk-1.0 atk-bridge-2.0
 WANTLIB += avcodec avfilter avformat avresample avutil bluray
 WANTLIB += bz2 c cairo cairo-gobject crypto dav1d dvdnav dvdread
-WANTLIB += epoxy expat ffi fontconfig freetype fribidi gdk-3 gdk_pixbuf-2.0
-WANTLIB += gio-2.0 glib-2.0 gmodule-2.0 gobject-2.0 graphite2
-WANTLIB += gsm gstaudio-1.0 gstbase-1.0 gstpbutils-1.0 gstreamer-1.0
-WANTLIB += gsttag-1.0 gstvideo-1.0 gthread-2.0 gtk-3 harfbuzz
-WANTLIB += iconv intl jansson lzma m mp3lame ogg opus orc-0.4
-WANTLIB += pango-1.0 pangocairo-1.0 pangoft2-1.0 pcre pixman-1
-WANTLIB += png postproc speex ssl swresample swscale theoradec
-WANTLIB += theoraenc vorbis vorbisenc vpx x264 x265 xcb xcb-render
-WANTLIB += xcb-shm xml2 xvidcore z
+WANTLIB += epoxy execinfo expat ffi fontconfig freetype fribidi
+WANTLIB += gdk-3 gdk_pixbuf-2.0 gio-2.0 glib-2.0 gmodule-2.0 gobject-2.0
+WANTLIB += graphite2 gsm gstaudio-1.0 gstbase-1.0 gstpbutils-1.0
+WANTLIB += gstreamer-1.0 gsttag-1.0 gstvideo-1.0 gthread-2.0 gtk-3
+WANTLIB += harfbuzz iconv intl jansson jpeg lzma m mp3lame ogg
+WANTLIB += opus orc-0.4 pango-1.0 pangocairo-1.0 pangoft2-1.0
+WANTLIB += pcre pixman-1 png postproc speex ssl swresample swscale
+WANTLIB += theoradec theoraenc turbojpeg vidstab vorbis vorbisenc
+WANTLIB += vpx x264 x265 xcb xcb-render xcb-shm xml2 xvidcore
+WANTLIB += z zimg
 
 MASTER_SITES = https://github.com/HandBrake/HandBrake/releases/download/${V}/
 
@@ -44,6 +45,7 @@ BUILD_DEPENDS =   devel/autoconf/${AUTOCON
 LIB_DEPENDS =  devel/jansson \
devel/orc \
graphics/ffmpeg \
+   graphics/zimg \
multimedia/aom \
multimedia/libbluray \
multimedia/gstreamer1/plugins-base \
Index: multimedia/handbrake/distinfo
===
RCS file: /cvs/ports/multimedia/handbrake/distinfo,v
retrieving revision 1.5
diff -u -p -u -p -r1.5 distinfo
--- multimedia/handbrake/distinfo   20 Jun 2020 21:12:38 -  1.5
+++ multimedia/handbrake/distinfo   24 Aug 2021 21:22:50 -
@@ -1,2 +1,2 @@
-SHA256 (HandBrake-1.3.3-source.tar.bz2) = 
IYo32V9ItefPKFNj06sWwxTZdienpxDKs3WJAq6Hf4U=
-SIZE (HandBrake-1.3.3-source.tar.bz2) = 16804119
+SHA256 (HandBrake-1.4.1-source.tar.bz2) = 
OaCuysjybeHYjMrKCjnfykr1ICmnkqePk6QgV6VMGPY=
+SIZE (HandBrake-1.4.1-source.tar.bz2) = 15988773
Index: multimedia/handbrake/patches/patch-gtk_configure_ac
===
RCS file: /cvs/ports/multimedia/handbrake/patches/patch-gtk_configure_ac,v
retrieving revision 1.4
diff -u -p -u -p -r1.4 patch-gtk_configure_ac
--- multimedia/handbrake/patches/patch-gtk_configure_ac 20 May 2020 14:57:18 
-  1.4
+++ multimedia/handbrake/patches/patch-gtk_configure_ac 24 Aug 2021 21:22:50 
-
@@ -6,22 +6,22 @@ No -ldl on OpenBSD.
 Index: gtk/configure.ac
 --- gtk/configure.ac.orig
 +++ gtk/configure.ac
-@@ -199,7 +199,7 @@ AM_CONDITIONAL([GHB_GTK_3_16], [test "$HAVE_GTK_316" -
+@@ -203,7 +203,7 @@ AM_CONDITIONAL([GHB_GTK_3_16], [test "$HAVE_GTK_316" -
  
  AM_CONDITIONAL([MINGW], [test "x$mingw_flag" = "xyes"])
  
--HB_LIBS="$HB_LIBS -lhandbrake -lavformat -lavfilter -lavcodec -lavutil 
-ldav1d -lswresample -lpostproc -ldvdnav -ldvdread -lmp3lame -lvorbis 
-lvorbisenc -logg -lswscale -ltheoraenc -ltheoradec -lvpx -lz -lbz2 -lbluray 
-lass -lfontconfig -lfreetype -lxml2 -ljansson -lopus -lspeex -llzma"
-+HB_LIBS="-L../../libhb $HB_LIBS -lhandbrake -lavformat -lavfilter -lavcodec 
-lavutil -ldav1d -lswresample -lpostproc -ldvdnav -ldvdread -lmp3lame -lvorbis 
-lvorbisenc -logg -lswscale -lth

Re: UPDATE: multimedia/handbrake 1.3.3 => 1.4.1

2021-08-24 Thread Stefan Hagen
Stefan Hagen wrote:
> Brian Callahan wrote:
> > Hi ports --
> > 
> > Attached is an update to HandBrake. The changelog is the combination of the
> > 1.4.0 and 1.4.1 release notes:
> > https://github.com/HandBrake/HandBrake/releases
> > 
> > I was able to encode some video on amd64.
> > 
> > Note that this requires the new graphics/zimg port I posted earlier.
> > 
> > OK?
> 
> Looks good to me. Portcheck and lib-depends-check are happy.
> I converted a 1080p mp4 video to a 720p mkv one. It worked fine on 
> amd64.
> 
> Your Makefile diff did not apply cleanly here. You had version 1.10 checked 
> out when you generated the diff. There is 1.11 in the ports tree meanwhile.

I forgot to remove the REVISION line after manually applying the patch.
So.. again:

Index: multimedia/handbrake/Makefile
===
RCS file: /cvs/ports/multimedia/handbrake/Makefile,v
retrieving revision 1.11
diff -u -p -u -p -r1.11 Makefile
--- multimedia/handbrake/Makefile   7 Mar 2021 02:30:46 -   1.11
+++ multimedia/handbrake/Makefile   24 Aug 2021 21:55:03 -
@@ -1,10 +1,9 @@
 # $OpenBSD: Makefile,v 1.11 2021/03/07 02:30:46 daniel Exp $
 
-V =1.3.3
+V =1.4.1
 COMMENT =  open source video transcoder
 DISTNAME = HandBrake-${V}-source
 PKGNAME =  handbrake-${V}
-REVISION = 0
 EXTRACT_SUFX = .tar.bz2
 CATEGORIES =   multimedia x11
 
@@ -18,15 +17,16 @@ WANTLIB += ${COMPILER_LIBCXX} X11 Xcompo
 WANTLIB += Xfixes Xi Xinerama Xrandr Xrender aom ass atk-1.0 atk-bridge-2.0
 WANTLIB += avcodec avfilter avformat avresample avutil bluray
 WANTLIB += bz2 c cairo cairo-gobject crypto dav1d dvdnav dvdread
-WANTLIB += epoxy expat ffi fontconfig freetype fribidi gdk-3 gdk_pixbuf-2.0
-WANTLIB += gio-2.0 glib-2.0 gmodule-2.0 gobject-2.0 graphite2
-WANTLIB += gsm gstaudio-1.0 gstbase-1.0 gstpbutils-1.0 gstreamer-1.0
-WANTLIB += gsttag-1.0 gstvideo-1.0 gthread-2.0 gtk-3 harfbuzz
-WANTLIB += iconv intl jansson lzma m mp3lame ogg opus orc-0.4
-WANTLIB += pango-1.0 pangocairo-1.0 pangoft2-1.0 pcre pixman-1
-WANTLIB += png postproc speex ssl swresample swscale theoradec
-WANTLIB += theoraenc vorbis vorbisenc vpx x264 x265 xcb xcb-render
-WANTLIB += xcb-shm xml2 xvidcore z
+WANTLIB += epoxy execinfo expat ffi fontconfig freetype fribidi
+WANTLIB += gdk-3 gdk_pixbuf-2.0 gio-2.0 glib-2.0 gmodule-2.0 gobject-2.0
+WANTLIB += graphite2 gsm gstaudio-1.0 gstbase-1.0 gstpbutils-1.0
+WANTLIB += gstreamer-1.0 gsttag-1.0 gstvideo-1.0 gthread-2.0 gtk-3
+WANTLIB += harfbuzz iconv intl jansson jpeg lzma m mp3lame ogg
+WANTLIB += opus orc-0.4 pango-1.0 pangocairo-1.0 pangoft2-1.0
+WANTLIB += pcre pixman-1 png postproc speex ssl swresample swscale
+WANTLIB += theoradec theoraenc turbojpeg vidstab vorbis vorbisenc
+WANTLIB += vpx x264 x265 xcb xcb-render xcb-shm xml2 xvidcore
+WANTLIB += z zimg
 
 MASTER_SITES = https://github.com/HandBrake/HandBrake/releases/download/${V}/
 
@@ -44,6 +44,7 @@ BUILD_DEPENDS =   devel/autoconf/${AUTOCON
 LIB_DEPENDS =  devel/jansson \
devel/orc \
graphics/ffmpeg \
+   graphics/zimg \
multimedia/aom \
multimedia/libbluray \
multimedia/gstreamer1/plugins-base \
Index: multimedia/handbrake/distinfo
===
RCS file: /cvs/ports/multimedia/handbrake/distinfo,v
retrieving revision 1.5
diff -u -p -u -p -r1.5 distinfo
--- multimedia/handbrake/distinfo   20 Jun 2020 21:12:38 -  1.5
+++ multimedia/handbrake/distinfo   24 Aug 2021 21:55:03 -
@@ -1,2 +1,2 @@
-SHA256 (HandBrake-1.3.3-source.tar.bz2) = 
IYo32V9ItefPKFNj06sWwxTZdienpxDKs3WJAq6Hf4U=
-SIZE (HandBrake-1.3.3-source.tar.bz2) = 16804119
+SHA256 (HandBrake-1.4.1-source.tar.bz2) = 
OaCuysjybeHYjMrKCjnfykr1ICmnkqePk6QgV6VMGPY=
+SIZE (HandBrake-1.4.1-source.tar.bz2) = 15988773
Index: multimedia/handbrake/patches/patch-gtk_configure_ac
===
RCS file: /cvs/ports/multimedia/handbrake/patches/patch-gtk_configure_ac,v
retrieving revision 1.4
diff -u -p -u -p -r1.4 patch-gtk_configure_ac
--- multimedia/handbrake/patches/patch-gtk_configure_ac 20 May 2020 14:57:18 
-  1.4
+++ multimedia/handbrake/patches/patch-gtk_configure_ac 24 Aug 2021 21:55:03 
-
@@ -6,22 +6,22 @@ No -ldl on OpenBSD.
 Index: gtk/configure.ac
 --- gtk/configure.ac.orig
 +++ gtk/configure.ac
-@@ -199,7 +199,7 @@ AM_CONDITIONAL([GHB_GTK_3_16], [test "$HAVE_GTK_316" -
+@@ -203,7 +203,7 @@ AM_CONDITIONAL([GHB_GTK_3_16], [test "$HAVE_GTK_316" -
  
  AM_CONDITIONAL([MINGW], [test "x$mingw_flag" = "xyes"])
  
--HB_LIBS="$HB_LIBS -lhandbrake -lavformat -lavfilter -lavcodec -lavutil 
-ldav1d -lswresample -lpostproc -ldvdnav -ldvdread -lmp3lame -lvorb

Re: update: x11/pekwm to 0.1.18

2021-08-25 Thread Stefan Hagen
Sebastien Marie wrote:
> Here an update for x11/pekwm.
> 
> Please note that www.pekwm.org is subtily squatted: see
> https://pekdon.pekwm.se/posts/pekwm-development-reboot/

Wow, that's really bad. Sad, that such things happen.

> This update has been only build tested: someone told me the version we
> had is old and HOMEPAGE was wrong. Some real test would be appreciate.
> 
> Comments or OK ?

Pekwm still works fine after this update. My own config works as well as 
with no config (creates default config in ~/.pekwm).

The diff applied cleanly, but the port patch stage failed. Your diff
left patch-src_ActionHandler_cc untouched, which didn't apply on the
updated version. Did you forget to add removed files to the diff?

I attached a modified diff that I think is correct with some changes.

Chanced patch-data_scripts_pekwm_screenshot_sh
It converted a perfectly fine shell script to a bash script.
The only issue I could see was getopt -n, which we don't
support. So I took the fix for this and dropped the bashism part.

Removed patch-src_ActionHandler_cc
The upstream version looks fine now. This patch doesn't apply on
the updated version.

With or without the patch-data_scripts_pekwm_screenshot_sh changes but 
with patch-src_ActionHandler_cc removed: LGTM.

portcheck, lib-depends-check are happy.

Best regards,
Stefan

Index: x11/pekwm/Makefile
===
RCS file: /cvs/ports/x11/pekwm/Makefile,v
retrieving revision 1.36
diff -u -p -u -p -r1.36 Makefile
--- x11/pekwm/Makefile  12 Jul 2019 20:51:19 -  1.36
+++ x11/pekwm/Makefile  25 Aug 2021 14:45:55 -
@@ -2,11 +2,11 @@
 
 COMMENT=   aewm++ based pretty themable window manager
 
-DISTNAME=  pekwm-0.1.17
-REVISION=  4
+DISTNAME=  pekwm-${V}
+V= 0.1.18
 CATEGORIES=x11
 
-HOMEPAGE=  https://www.pekwm.org/
+HOMEPAGE=  https://www.pekwm.se/
 
 MAINTAINER=Timo Myyra 
 
@@ -19,8 +19,7 @@ WANTLIB += ${COMPILER_LIBCXX}
 
 COMPILER = base-clang ports-gcc base-gcc
 
-MASTER_SITES=  ${HOMEPAGE}/files/
-EXTRACT_SUFX=  .tar.bz2
+MASTER_SITES=  https://github.com/pekdon/pekwm/releases/download/release-${V}/
 LIB_DEPENDS=   converters/libiconv \
graphics/jpeg \
graphics/png
Index: x11/pekwm/distinfo
===
RCS file: /cvs/ports/x11/pekwm/distinfo,v
retrieving revision 1.11
diff -u -p -u -p -r1.11 distinfo
--- x11/pekwm/distinfo  31 Oct 2016 17:07:30 -  1.11
+++ x11/pekwm/distinfo  25 Aug 2021 14:45:55 -
@@ -1,2 +1,2 @@
-SHA256 (pekwm-0.1.17.tar.bz2) = ih/Tv5846Me7KyhkwJD5hrYM7CKB7PG7pGLRIPsyfQA=
-SIZE (pekwm-0.1.17.tar.bz2) = 405742
+SHA256 (pekwm-0.1.18.tar.gz) = e+zEO3nqsP91RXKFLjhUNSIkIDhRB8iBqTrE3ErpYGU=
+SIZE (pekwm-0.1.18.tar.gz) = 531611
Index: x11/pekwm/patches/patch-configure_ac
===
RCS file: /cvs/ports/x11/pekwm/patches/patch-configure_ac,v
retrieving revision 1.1
diff -u -p -u -p -r1.1 patch-configure_ac
--- x11/pekwm/patches/patch-configure_ac20 Dec 2017 17:22:37 -  
1.1
+++ x11/pekwm/patches/patch-configure_ac25 Aug 2021 14:45:55 -
@@ -3,7 +3,7 @@ $OpenBSD: patch-configure_ac,v 1.1 2017/
 Index: configure.ac
 --- configure.ac.orig
 +++ configure.ac
-@@ -31,6 +31,9 @@ CXXFLAGS="$CXXFLAGS $INCICONV"
+@@ -32,6 +32,9 @@ CXXFLAGS="$CXXFLAGS $INCICONV"
  dnl Check for iconvctl
  AC_CHECK_FUNC(iconvctl, [AC_DEFINE(HAVE_ICONVCTL, [1], [Define to 1 if you 
the iconvctl call])], )
  
Index: x11/pekwm/patches/patch-data_scripts_pekwm_screenshot_sh
===
RCS file: /cvs/ports/x11/pekwm/patches/patch-data_scripts_pekwm_screenshot_sh,v
retrieving revision 1.1
diff -u -p -u -p -r1.1 patch-data_scripts_pekwm_screenshot_sh
--- x11/pekwm/patches/patch-data_scripts_pekwm_screenshot_sh31 Oct 2016 
17:07:30 -  1.1
+++ x11/pekwm/patches/patch-data_scripts_pekwm_screenshot_sh25 Aug 2021 
14:45:55 -
@@ -1,72 +1,11 @@
-$OpenBSD: patch-data_scripts_pekwm_screenshot_sh,v 1.1 2016/10/31 17:07:30 
ajacoutot Exp $
-No need for bash here, use /bin/sh
 data/scripts/pekwm_screenshot.sh.orig  Sun May 26 15:01:18 2013
-+++ data/scripts/pekwm_screenshot.sh   Tue Mar 22 09:16:26 2016
-@@ -1,30 +1,30 @@
--#!/usr/bin/env bash
-+#!/bin/sh
- #
- # Copyright © 2013 the pekwm development team
- #
- 
--function screenshot_scrot
-+screenshot_scrot()
- {
- scrot -z "$1"
- }
- 
--function screenshot_xwd_netpbm
-+screenshot_xwd_netpbm()
- {
- xwd -root | xwdtopnm 2>/dev/null | pnmtopng > "$1"
- }
- 
--function screenshot_imagemagick
-+screenshot_imagemagick()
- {
- import -window root "$1"
- }
- 
--function is_in_path
-+is_in_path()
- {
- which $1 >/dev/null 2>&1
- return $?
- }
- 
--function detect_command
-+detect_command()
- {
- is_in_path "scrot"
- if tes

[maintainer-update] mail/mu 1.6.4 -> 1.6.5

2021-08-28 Thread Stefan Hagen
Hello,

This is yet another mail/mu bugfix update.

No port changes besides the version bump.

Software changes:
https://github.com/djcb/mu/compare/1.6.4...1.6.5

portcheck, lib-depends-check, make test are happy on amd64.

Best regards,
Stefan

Index: mail/mu/Makefile
===
RCS file: /cvs/ports/mail/mu/Makefile,v
retrieving revision 1.27
diff -u -p -u -p -r1.27 Makefile
--- mail/mu/Makefile25 Aug 2021 13:36:48 -  1.27
+++ mail/mu/Makefile28 Aug 2021 15:27:07 -
@@ -2,7 +2,7 @@
 
 COMMENT=   maildir indexer and searcher with emacs frontend
 
-V= 1.6.4
+V= 1.6.5
 GUILE_V=   2.2
 
 DISTNAME=  mu-$V
Index: mail/mu/distinfo
===
RCS file: /cvs/ports/mail/mu/distinfo,v
retrieving revision 1.14
diff -u -p -u -p -r1.14 distinfo
--- mail/mu/distinfo25 Aug 2021 13:36:48 -  1.14
+++ mail/mu/distinfo28 Aug 2021 15:27:07 -
@@ -1,2 +1,2 @@
-SHA256 (mu-1.6.4.tar.xz) = UslUo9vQ3qzSqwwrH3if10rQuWvO8WK2nM5H1N5uN+s=
-SIZE (mu-1.6.4.tar.xz) = 867124
+SHA256 (mu-1.6.5.tar.xz) = UECqFayzcikBGUaT3Gf8VLlVE0e5Ibm2kLFKGn7IOEc=
+SIZE (mu-1.6.5.tar.xz) = 867240



Re: [MAINTAINER UPDATE] www/qutebrowser -> 2.3.1

2021-08-31 Thread Stefan Hagen
Dimitri Karamazov wrote:
> On Thu, Aug 26, 2021 at 05:03:52PM +, Dimitri Karamazov wrote:
> > Simple update for www/qutebrowser to 2.3.1
> > 
> > Changelog:https://www.qutebrowser.org/doc/changelog.html
> > 
> > Build & Run tested on amd64

Same here. Builds and runs and passes the usual checks on amd64.

Have you ever attempted to make the test suite run? It fails currently.

The test suite sais tox should be used. But also with tox, it fails
to run, but differently.

I tested with:

+TEST_DEPENDS = devel/py-tox${MODPY_FLAVOR}
+
+do-test:
+   cd ${WRKSRC} && tox

And got:
[500 lines of output that looks okay]
creating '.tox/dist/qutebrowser-2.3.1.zip' and adding 'qutebrowser-2.3.1' to it
adding 'qutebrowser-2.3.1'
adding 'qutebrowser-2.3.1/doc'
adding 'qutebrowser-2.3.1/icons'
adding 'qutebrowser-2.3.1/misc'
adding 'qutebrowser-2.3.1/qutebrowser'
adding 'qutebrowser-2.3.1/qutebrowser.egg-info'
adding 'qutebrowser-2.3.1/scripts'
adding 'qutebrowser-2.3.1/tests'
Traceback (most recent call last):
  File "setup.py", line 68, in 
setuptools.setup(
  File "/usr/local/lib/python3.8/site-packages/setuptools/__init__.py", line 
153, in setup
return distutils.core.setup(**attrs)
  File "/usr/local/lib/python3.8/distutils/core.py", line 148, in setup
dist.run_commands()
  File "/usr/local/lib/python3.8/distutils/dist.py", line 966, in run_commands
self.run_command(cmd)
  File "/usr/local/lib/python3.8/distutils/dist.py", line 985, in run_command
cmd_obj.run()
  File "/usr/local/lib/python3.8/site-packages/setuptools/command/sdist.py", 
line 52, in run
self.make_distribution()
  File "/usr/local/lib/python3.8/site-packages/setuptools/command/sdist.py", 
line 76, in make_distribution
orig.sdist.make_distribution(self)
  File "/usr/local/lib/python3.8/distutils/command/sdist.py", line 480, in 
make_distribution
file = self.make_archive(base_name, fmt, base_dir=base_dir,
  File "/usr/local/lib/python3.8/distutils/cmd.py", line 369, in make_archive
return archive_util.make_archive(base_name, format, root_dir, base_dir,
  File "/usr/local/lib/python3.8/distutils/archive_util.py", line 250, in 
make_archive
filename = func(base_name, base_dir, **kwargs)
  File "/usr/local/lib/python3.8/distutils/archive_util.py", line 182, in 
make_zipfile
zip.write(path, path)
  File "/usr/local/lib/python3.8/zipfile.py", line 1741, in write
zinfo = ZipInfo.from_file(filename, arcname,
  File "/usr/local/lib/python3.8/zipfile.py", line 539, in from_file
zinfo = cls(arcname, date_time)
  File "/usr/local/lib/python3.8/zipfile.py", line 362, in __init__
raise ValueError('ZIP does not support timestamps before 1980')
ValueError: ZIP does not support timestamps before 1980

ERROR: FAIL could not package project - v = 
InvocationError('/usr/local/bin/python3.8 
/usr/ports/pobj/qutebrowser-2.3.1/qutebrowser-2.3.1/setup.py sdist 
--formats=zip --dist-dir 
/usr/ports/pobj/qutebrowser-2.3.1/qutebrowser-2.3.1/.tox/dist (see 
/usr/ports/pobj/qutebrowser-2.3.1/qutebrowser-2.3.1/.tox/log/tox-0.log)', 1)
*** Error 2 in . (Makefile:33 'do-test')
*** Error 2 in . (/usr/ports/infrastructure/mk/bsd.port.mk:2976 
'/usr/ports/pobj/qutebrowser-2.3.1/.test_done': @cd /usr/ports/www/qutebrows...)
*** Error 2 in /usr/ports/www/qutebrowser 
(/usr/ports/infrastructure/mk/bsd.port.mk:2602 'test': @lock=qutebrowser-2.3.1; 
 export _LOCKS_HEL...)

As far as I understand no test has been run at this stage. It's still 
preparing files for the tests.

I don't have much python or tox knowledge. But maybe this can be fixed?
If not, adding NO_TEST=Yes with a comment that states the reason would
be good to indicate that this has been looked at already.

Besides that, LGTM.

Best regards,
Stefan



[patch] www/luakit fix printf("%n")

2021-08-31 Thread Stefan Hagen
Hi,

This fixes:
Aug 31 23:37:50 x230 luakit: *printf used %n: %s:%d%n

It can be tested:
1. start luakit
2. type: ":lua foobar()"

An error text with a Traceback occurs. The text + alignment is created
with the fixed function.

OK?

Best regards,
Stefan

Index: www/luakit/Makefile
===
RCS file: /cvs/ports/www/luakit/Makefile,v
retrieving revision 1.29
diff -u -p -u -p -r1.29 Makefile
--- www/luakit/Makefile 21 Mar 2021 14:16:21 -  1.29
+++ www/luakit/Makefile 31 Aug 2021 21:53:30 -
@@ -5,6 +5,7 @@ COMMENT =   fast, small, webkit based brow
 GH_ACCOUNT =   luakit
 GH_PROJECT =   luakit
 GH_TAGNAME =   2.3
+REVISION = 0
 
 EPOCH =1
 
Index: www/luakit/patches/patch-common_luautil_c
===
RCS file: www/luakit/patches/patch-common_luautil_c
diff -N www/luakit/patches/patch-common_luautil_c
--- /dev/null   1 Jan 1970 00:00:00 -
+++ www/luakit/patches/patch-common_luautil_c   31 Aug 2021 21:53:30 -
@@ -0,0 +1,19 @@
+$OpenBSD$
+
+Fix printf '%n'
+
+Index: common/luautil.c
+--- common/luautil.c.orig
 common/luautil.c
+@@ -72,7 +72,10 @@ luaH_traceback(lua_State *L, lua_State *T, gint min_le
+ } else {
+ const char *src = AR_SRC(ar);
+ int n;
+-g_string_append_printf(tb, "%s:%d%n", src, ar.currentline, &n);
++char tmp[10] = "";
++sprintf(tmp, "%d", ar.currentline);
++n = strlen(src) + strlen(tmp) + 1;
++g_string_append_printf(tb, "%s:%d", src, ar.currentline);
+ g_string_append_printf(tb, "%*.*s", loc_pad-n, loc_pad-n, "");
+ }
+ 



Re: Remove audio/tempest?

2021-09-01 Thread Stefan Hagen
Frederic Cambus wrote:
> This program is from 2001 and was written with CRT monitors in mind,
> so I don't think anyone still uses this.
> 
> From DESCR:
> 
> Tempest for Eliza is a program that uses your computer monitor to
> send out AM short wave radio signals. You can then hear computer
> generated music in your radio. It teaches you that your computer
> can be observed. Tempest for Eliza works with every monitor,
> every resolution.
> 
> Comments? OK to remove it?

It still works, even on laptops. But not as clear / strong as with CRT 
screens. This is an example with a Samsung SyncMaster 205B, which is
an LCD screen: https://www.youtube.com/watch?v=WzmVl1o4-tA

It's still fun to play with it to demo creative use of technology.
I pull it out once every 3 years or so.

I would say, keep the port as long it's effortless. Once it needs 
touching, it can go away.

Best regards,
Stefan



<    1   2   3   4   5   6   >