public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2022-04-28 23:40 Quentin Retornaz
  0 siblings, 0 replies; 29+ messages in thread
From: Quentin Retornaz @ 2022-04-28 23:40 UTC (permalink / raw
  To: gentoo-commits

commit:     df1823417cd090f8549085ab4c2c717329be9e3f
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Wed Apr 27 18:31:40 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Thu Apr 28 23:40:20 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=df182341

net-vpn/tor: Remove old version.

Signed-off-by: orbea <orbea <AT> riseup.net>
Closes: https://github.com/gentoo/libressl/pull/396
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 net-vpn/tor/Manifest           |   2 -
 net-vpn/tor/tor-0.4.6.7.ebuild | 109 -----------------------------------------
 2 files changed, 111 deletions(-)

diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index 3d99c78..8c2418a 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -1,5 +1,3 @@
 DIST tor-0.4.6.10.tar.gz 7811644 BLAKE2B 4bdf8ab8ac992866ffc18711de0ad9e19b496398dfdace4d3902273822666dcfda3acd825ee22251cd8d671ff563702c6f24fe8670719a2c75d144cfe9219f68 SHA512 7d3ca14f260f8d18c020f629fee93a9e941962f99d7b6106d81b1f302152e4be14f5f719c06a34257c2bedf1612c53da21c26750b2608034bd6c6cf0c82192a9
 DIST tor-0.4.6.10.tar.gz.sha256sum 85 BLAKE2B 1c51a80a0bdc34c31725ba6d632ae16ddec1c4aadd4c5ce8ff5ccd4dc9b051f76ddebbe1f1dc2c6f86194bf6badc95222ae14be100bbc24b75bc53f525cb8378 SHA512 97b49664f9f998b00fdd80f956bd5ab9588cd75d09041a0b946fdabd9f10c471eb49aa4bbb4d19bde45a554c1f2ef60d76ff58aa1dc74d4e7d930df77ac68262
 DIST tor-0.4.6.10.tar.gz.sha256sum.asc 488 BLAKE2B 4f17ba1b555eeaa0aadad9348420979c1c83d3ce3cc4fa7e1cc6f453e75ae0bb43db19b883efcc329de5b52b91cda0f740ed949674f64e8cbfc0eb343ca2819b SHA512 3d814c0b3533cf2b2ff421dc92f254596f2af7206bbefdc15a71a906c667dd3606b2c37ada3d36df6011fd0b4d5fe78860f8845fae9e19bd9e3ba5745f45130b
-DIST tor-0.4.6.7.tar.gz 7790727 BLAKE2B da6b0fe0de6a334713cf881dece6ef5a932b0f4374a7dde1e1cb78b4b43944fd6156d84bd98c8be734a7cf81b99cb36187544028c3e4800d38d11d7286d19e12 SHA512 e5f9e235fc4b96f5e63e0bfa4ca412d0d11299a31cb77cae1c199b276d0dfbf3656657ddf910b22625dd49eb726d487666e80e8889db78c9edebbab0d80d9e03
-DIST tor-0.4.6.7.tar.gz.asc 833 BLAKE2B 2054c094cc8ce28bfc8822fa6b0ac5a028b41c96160d135da53112c4fcb7ae048e8d48b58f164dd33c6c7dd851aaa71173b2aa36f70411fc7cc2b67d346ce00b SHA512 d45caaa4795d05f1f1a558192c5eedff608c74be0ef933e0ff7a4f68123a109e38e7fe26222c66dfc8966a07f458eeadf77d7f4731d88389595b59413140e9a3

diff --git a/net-vpn/tor/tor-0.4.6.7.ebuild b/net-vpn/tor/tor-0.4.6.7.ebuild
deleted file mode 100644
index 17eea49..0000000
--- a/net-vpn/tor/tor-0.4.6.7.ebuild
+++ /dev/null
@@ -1,109 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-PYTHON_COMPAT=( python3_{8,9} )
-inherit flag-o-matic python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/"
-SRC_URI="https://www.torproject.org/dist/${MY_PF}.tar.gz
-	https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
-	verify-sig? ( https://dist.torproject.org/${MY_PF}.tar.gz.asc )"
-S="${WORKDIR}/${MY_PF}"
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-	KEYWORDS="amd64 arm arm64 ~mips ppc ppc64 ~riscv x86 ~ppc-macos"
-fi
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/torproject.org.asc
-
-BDEPEND="verify-sig? ( sec-keys/openpgp-keys-tor )"
-DEPEND="
-	dev-libs/libevent:=[ssl]
-	sys-libs/zlib
-	caps? ( sys-libs/libcap )
-	man? ( app-text/asciidoc )
-	dev-libs/openssl:0=[-bindist(-)]
-	lzma? ( app-arch/xz-utils )
-	scrypt? ( app-crypt/libscrypt )
-	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
-	systemd? ( sys-apps/systemd )
-	zstd? ( app-arch/zstd )"
-RDEPEND="
-	acct-user/tor
-	acct-group/tor
-	${DEPEND}
-	selinux? ( sec-policy/selinux-tor )"
-
-# bug #764260
-DEPEND+="
-	test? (
-		${DEPEND}
-		${PYTHON_DEPS}
-	)"
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
-	"${FILESDIR}"/${P}-libressl.patch
-)
-
-DOCS=()
-
-RESTRICT="!test? ( test )"
-
-pkg_setup() {
-	use test && python-any-r1_pkg_setup
-}
-
-src_configure() {
-	use doc && DOCS+=( README ChangeLog ReleaseNotes doc/HACKING )
-	export ac_cv_lib_cap_cap_init=$(usex caps)
-	econf \
-		--localstatedir="${EPREFIX}/var" \
-		--disable-all-bugs-are-fatal \
-		--enable-system-torrc \
-		--disable-android \
-		--disable-html-manual \
-		--disable-libfuzzer \
-		--enable-missing-doc-warnings \
-		--disable-module-dirauth \
-		--enable-pic \
-		--disable-rust \
-		--disable-restart-debugging \
-		--disable-zstd-advanced-apis  \
-		$(use_enable man asciidoc) \
-		$(use_enable man manpage) \
-		$(use_enable lzma) \
-		$(use_enable scrypt libscrypt) \
-		$(use_enable seccomp) \
-		$(use_enable server module-relay) \
-		$(use_enable systemd) \
-		$(use_enable tor-hardening gcc-hardening) \
-		$(use_enable tor-hardening linker-hardening) \
-		$(use_enable test unittests) \
-		$(use_enable test coverage) \
-		$(use_enable zstd)
-}
-
-src_install() {
-	default
-	readme.gentoo_create_doc
-
-	newconfd "${FILESDIR}"/tor.confd tor
-	newinitd "${FILESDIR}"/tor.initd-r9 tor
-	systemd_dounit "${FILESDIR}"/tor.service
-
-	keepdir /var/lib/tor
-
-	fperms 750 /var/lib/tor
-	fowners tor:tor /var/lib/tor
-
-	insinto /etc/tor/
-	newins "${FILESDIR}"/torrc-r2 torrc
-}


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2022-06-05  1:46 Quentin Retornaz
  0 siblings, 0 replies; 29+ messages in thread
From: Quentin Retornaz @ 2022-06-05  1:46 UTC (permalink / raw
  To: gentoo-commits

commit:     c775cd93b09f87d1f90a1f260f20f7ac1485bf52
Author:     sqrtd <v <AT> sqrtd <DOT> dev>
AuthorDate: Sat Jun  4 17:43:46 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Sun Jun  5 01:45:59 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=c775cd93

net-vpn/tor: add 0.4.7.7

Signed-off-by: sqrtd <v <AT> sqrtd.dev>
Closes: https://github.com/gentoo/libressl/pull/417
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 net-vpn/tor/Manifest           |   3 +
 net-vpn/tor/tor-0.4.7.7.ebuild | 123 +++++++++++++++++++++++++++++++++++++++++
 2 files changed, 126 insertions(+)

diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index 8c2418a..e30dbb9 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -1,3 +1,6 @@
 DIST tor-0.4.6.10.tar.gz 7811644 BLAKE2B 4bdf8ab8ac992866ffc18711de0ad9e19b496398dfdace4d3902273822666dcfda3acd825ee22251cd8d671ff563702c6f24fe8670719a2c75d144cfe9219f68 SHA512 7d3ca14f260f8d18c020f629fee93a9e941962f99d7b6106d81b1f302152e4be14f5f719c06a34257c2bedf1612c53da21c26750b2608034bd6c6cf0c82192a9
 DIST tor-0.4.6.10.tar.gz.sha256sum 85 BLAKE2B 1c51a80a0bdc34c31725ba6d632ae16ddec1c4aadd4c5ce8ff5ccd4dc9b051f76ddebbe1f1dc2c6f86194bf6badc95222ae14be100bbc24b75bc53f525cb8378 SHA512 97b49664f9f998b00fdd80f956bd5ab9588cd75d09041a0b946fdabd9f10c471eb49aa4bbb4d19bde45a554c1f2ef60d76ff58aa1dc74d4e7d930df77ac68262
 DIST tor-0.4.6.10.tar.gz.sha256sum.asc 488 BLAKE2B 4f17ba1b555eeaa0aadad9348420979c1c83d3ce3cc4fa7e1cc6f453e75ae0bb43db19b883efcc329de5b52b91cda0f740ed949674f64e8cbfc0eb343ca2819b SHA512 3d814c0b3533cf2b2ff421dc92f254596f2af7206bbefdc15a71a906c667dd3606b2c37ada3d36df6011fd0b4d5fe78860f8845fae9e19bd9e3ba5745f45130b
+DIST tor-0.4.7.7.tar.gz 7895089 BLAKE2B 18acfbe017b2ad456184f6031881149717f6fecad0d3e6daf90241a5a8ef296c32a36ace266d38b703f34b66d71e282c803f03f2059502c6ff6f4fdfb6641a97 SHA512 896e12fea9342b669911d9cb115cb8cfa3841739d7a90e7457b24a72ff02821cd08be21bde961f18ca35c514a5105315dcb1e9519c52390fd8064c57d1e245bc
+DIST tor-0.4.7.7.tar.gz.sha256sum 85 BLAKE2B 09e715beaf05926c4cdc13a43c8cd31ec2f477876a8a13915416d7ac955622c10c77177a1a0d7a7c4eb5a6c1256170379692c42dd2161889c51018f43f4a3398 SHA512 aa7d84bb7bc50d73835b95e5c5c68cff3d4da31e0b5d01e5765cce92963a4a391ca449638338548813fd51031f3114f38c57d617142831f16a967b22284db3c2
+DIST tor-0.4.7.7.tar.gz.sha256sum.asc 716 BLAKE2B 30e2a5a0867d3474aaa935b1dcada9ff96799c48e3e621e7519462dd85386ec1e44592d3ee93372bf1f649213f87247f1f30c0bcceb0ca40de5faecd3b2b90f1 SHA512 2a40a3d61803016b65f4fbab7263679d987811ff829b637d73cb404a4c6ea179f4234f8696833fdddb5af449726dc70e3d74297c0ba62e3ff41e28e372a2c020

diff --git a/net-vpn/tor/tor-0.4.7.7.ebuild b/net-vpn/tor/tor-0.4.7.7.ebuild
new file mode 100644
index 0000000..5d2095f
--- /dev/null
+++ b/net-vpn/tor/tor-0.4.7.7.ebuild
@@ -0,0 +1,123 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+
+PYTHON_COMPAT=( python3_{8..10} )
+inherit python-any-r1 readme.gentoo-r1 systemd verify-sig
+
+MY_PV="$(ver_rs 4 -)"
+MY_PF="${PN}-${MY_PV}"
+DESCRIPTION="Anonymizing overlay network for TCP"
+HOMEPAGE="https://www.torproject.org/"
+SRC_URI="https://www.torproject.org/dist/${MY_PF}.tar.gz
+	https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
+	verify-sig? (
+		https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
+		https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
+	)"
+S="${WORKDIR}/${MY_PF}"
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
+	KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+fi
+IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
+VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/torproject.org.asc
+
+BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20220216 )"
+DEPEND="
+	dev-libs/libevent:=[ssl]
+	sys-libs/zlib
+	caps? ( sys-libs/libcap )
+	man? ( app-text/asciidoc )
+	dev-libs/openssl:0=[-bindist(-)]
+	lzma? ( app-arch/xz-utils )
+	scrypt? ( app-crypt/libscrypt )
+	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
+	systemd? ( sys-apps/systemd )
+	zstd? ( app-arch/zstd )"
+RDEPEND="
+	acct-user/tor
+	acct-group/tor
+	${DEPEND}
+	selinux? ( sec-policy/selinux-tor )"
+
+# bug #764260
+DEPEND+="
+	test? (
+		${DEPEND}
+		${PYTHON_DEPS}
+	)"
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
+	"${FILESDIR}"/${PN}-0.4.6.7-libressl.patch
+)
+
+DOCS=()
+
+RESTRICT="!test? ( test )"
+
+pkg_setup() {
+	use test && python-any-r1_pkg_setup
+}
+
+src_unpack() {
+	if use verify-sig; then
+		cd "${DISTDIR}" || die
+		verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
+		verify-sig_verify_unsigned_checksums \
+			${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
+		cd "${WORKDIR}" || die
+	fi
+
+	default
+}
+
+src_configure() {
+	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
+	export ac_cv_lib_cap_cap_init=$(usex caps)
+	econf \
+		--localstatedir="${EPREFIX}/var" \
+		--disable-all-bugs-are-fatal \
+		--enable-system-torrc \
+		--disable-android \
+		--disable-html-manual \
+		--disable-libfuzzer \
+		--enable-missing-doc-warnings \
+		--disable-module-dirauth \
+		--enable-pic \
+		--disable-restart-debugging \
+		--disable-zstd-advanced-apis  \
+		$(use_enable man asciidoc) \
+		$(use_enable man manpage) \
+		$(use_enable lzma) \
+		$(use_enable scrypt libscrypt) \
+		$(use_enable seccomp) \
+		$(use_enable server module-relay) \
+		$(use_enable systemd) \
+		$(use_enable tor-hardening gcc-hardening) \
+		$(use_enable tor-hardening linker-hardening) \
+		$(use_enable test unittests) \
+		$(use_enable test coverage) \
+		$(use_enable zstd)
+}
+
+src_install() {
+	default
+	readme.gentoo_create_doc
+
+	newconfd "${FILESDIR}"/tor.confd tor
+	newinitd "${FILESDIR}"/tor.initd-r9 tor
+	systemd_dounit "${FILESDIR}"/tor.service
+
+	keepdir /var/lib/tor
+
+	fperms 750 /var/lib/tor
+	fowners tor:tor /var/lib/tor
+
+	insinto /etc/tor/
+	newins "${FILESDIR}"/torrc-r2 torrc
+}


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2022-06-19  4:04 Quentin Retornaz
  0 siblings, 0 replies; 29+ messages in thread
From: Quentin Retornaz @ 2022-06-19  4:04 UTC (permalink / raw
  To: gentoo-commits

commit:     af68ec3de5b7a1c720cd4e76e191c77355a9ed52
Author:     sqrtd <v <AT> sqrtd <DOT> dev>
AuthorDate: Fri Jun 17 20:48:05 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Sun Jun 19 04:03:16 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=af68ec3d

net-vpn/tor: add 0.4.7.8

Signed-off-by: sqrtd <v <AT> sqrtd.dev>
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 net-vpn/tor/Manifest           |   3 +
 net-vpn/tor/tor-0.4.7.8.ebuild | 127 +++++++++++++++++++++++++++++++++++++++++
 2 files changed, 130 insertions(+)

diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index e30dbb9..dc6e874 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -4,3 +4,6 @@ DIST tor-0.4.6.10.tar.gz.sha256sum.asc 488 BLAKE2B 4f17ba1b555eeaa0aadad93484209
 DIST tor-0.4.7.7.tar.gz 7895089 BLAKE2B 18acfbe017b2ad456184f6031881149717f6fecad0d3e6daf90241a5a8ef296c32a36ace266d38b703f34b66d71e282c803f03f2059502c6ff6f4fdfb6641a97 SHA512 896e12fea9342b669911d9cb115cb8cfa3841739d7a90e7457b24a72ff02821cd08be21bde961f18ca35c514a5105315dcb1e9519c52390fd8064c57d1e245bc
 DIST tor-0.4.7.7.tar.gz.sha256sum 85 BLAKE2B 09e715beaf05926c4cdc13a43c8cd31ec2f477876a8a13915416d7ac955622c10c77177a1a0d7a7c4eb5a6c1256170379692c42dd2161889c51018f43f4a3398 SHA512 aa7d84bb7bc50d73835b95e5c5c68cff3d4da31e0b5d01e5765cce92963a4a391ca449638338548813fd51031f3114f38c57d617142831f16a967b22284db3c2
 DIST tor-0.4.7.7.tar.gz.sha256sum.asc 716 BLAKE2B 30e2a5a0867d3474aaa935b1dcada9ff96799c48e3e621e7519462dd85386ec1e44592d3ee93372bf1f649213f87247f1f30c0bcceb0ca40de5faecd3b2b90f1 SHA512 2a40a3d61803016b65f4fbab7263679d987811ff829b637d73cb404a4c6ea179f4234f8696833fdddb5af449726dc70e3d74297c0ba62e3ff41e28e372a2c020
+DIST tor-0.4.7.8.tar.gz 7910081 BLAKE2B 40f6eab453d95a09e4531ce7cdb59715a21b84e1d0b1045d107add6a443fb7563a5747734b23e0e1dfda6490a5a7659f912e38c11cdb5fa635535dcff6169eeb SHA512 2daeb4ef9144772b4e0793ccd00990b7eda58c533f9616670940931d6d12770e9a7d48b33b5626d330f62bb71fbc6e1f559881f062d16bc15fbb162e29fa91f4
+DIST tor-0.4.7.8.tar.gz.sha256sum 85 BLAKE2B 0fa1e094af83c74f46f87d0569a623bd3061b416f272d19326faf08ab6e9e926b14c2d46c99fba80d68f22188aa74c73e68477015e1c37382e4acb115d10a5a2 SHA512 8d8ef020e8028a0d481cbf6e50809212ebfb493b11c3937f1f732be48ca139a991e68b799342a17374f6faf77f0a7113d15c5220a5bf94d110d11582a078a013
+DIST tor-0.4.7.8.tar.gz.sha256sum.asc 1321 BLAKE2B b70d64db73c45f50bac4ef07f12d755eaf02b676d929bd6f3a9b5b593326e1cce4a3bc8466f2ccce003ab044084fa812ce6ea4cbf32f5a4c0321199dcd291bee SHA512 5c58745abb4db4a9d53c4c4df209cab96689494704d661439efa705f143267aac648ed23240aedc802e9689223f79d2d1c7eba865d2d5b3296590f8b93e03c37

diff --git a/net-vpn/tor/tor-0.4.7.8.ebuild b/net-vpn/tor/tor-0.4.7.8.ebuild
new file mode 100644
index 0000000..c9cbf62
--- /dev/null
+++ b/net-vpn/tor/tor-0.4.7.8.ebuild
@@ -0,0 +1,127 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+
+PYTHON_COMPAT=( python3_{8..10} )
+inherit python-any-r1 readme.gentoo-r1 systemd verify-sig
+
+MY_PV="$(ver_rs 4 -)"
+MY_PF="${PN}-${MY_PV}"
+DESCRIPTION="Anonymizing overlay network for TCP"
+HOMEPAGE="https://www.torproject.org/"
+SRC_URI="https://www.torproject.org/dist/${MY_PF}.tar.gz
+	https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
+	verify-sig? (
+		https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
+		https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
+	)"
+S="${WORKDIR}/${MY_PF}"
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
+	KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+fi
+IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
+VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/torproject.org.asc
+
+BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20220216 )"
+DEPEND="
+	dev-libs/libevent:=[ssl]
+	sys-libs/zlib
+	caps? ( sys-libs/libcap )
+	man? ( app-text/asciidoc )
+	dev-libs/openssl:0=[-bindist(-)]
+	lzma? ( app-arch/xz-utils )
+	scrypt? ( app-crypt/libscrypt )
+	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
+	systemd? ( sys-apps/systemd )
+	zstd? ( app-arch/zstd )"
+RDEPEND="
+	acct-user/tor
+	acct-group/tor
+	${DEPEND}
+	selinux? ( sec-policy/selinux-tor )"
+
+# bug #764260
+DEPEND+="
+	test? (
+		${DEPEND}
+		${PYTHON_DEPS}
+	)"
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
+	"${FILESDIR}"/${PN}-0.4.6.7-libressl.patch
+)
+
+DOCS=()
+
+RESTRICT="!test? ( test )"
+
+# EAPI 8 tries to append it but it doesn't exist here
+# bug #831311 etc
+QA_CONFIGURE_OPTIONS="--disable-static"
+
+pkg_setup() {
+	use test && python-any-r1_pkg_setup
+}
+
+src_unpack() {
+	if use verify-sig; then
+		cd "${DISTDIR}" || die
+		verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
+		verify-sig_verify_unsigned_checksums \
+			${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
+		cd "${WORKDIR}" || die
+	fi
+
+	default
+}
+
+src_configure() {
+	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
+	export ac_cv_lib_cap_cap_init=$(usex caps)
+	econf \
+		--localstatedir="${EPREFIX}/var" \
+		--disable-all-bugs-are-fatal \
+		--enable-system-torrc \
+		--disable-android \
+		--disable-html-manual \
+		--disable-libfuzzer \
+		--enable-missing-doc-warnings \
+		--disable-module-dirauth \
+		--enable-pic \
+		--disable-restart-debugging \
+		--disable-zstd-advanced-apis  \
+		$(use_enable man asciidoc) \
+		$(use_enable man manpage) \
+		$(use_enable lzma) \
+		$(use_enable scrypt libscrypt) \
+		$(use_enable seccomp) \
+		$(use_enable server module-relay) \
+		$(use_enable systemd) \
+		$(use_enable tor-hardening gcc-hardening) \
+		$(use_enable tor-hardening linker-hardening) \
+		$(use_enable test unittests) \
+		$(use_enable test coverage) \
+		$(use_enable zstd)
+}
+
+src_install() {
+	default
+	readme.gentoo_create_doc
+
+	newconfd "${FILESDIR}"/tor.confd tor
+	newinitd "${FILESDIR}"/tor.initd-r9 tor
+	systemd_dounit "${FILESDIR}"/tor.service
+
+	keepdir /var/lib/tor
+
+	fperms 750 /var/lib/tor
+	fowners tor:tor /var/lib/tor
+
+	insinto /etc/tor/
+	newins "${FILESDIR}"/torrc-r2 torrc
+}


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2022-06-19  4:04 Quentin Retornaz
  0 siblings, 0 replies; 29+ messages in thread
From: Quentin Retornaz @ 2022-06-19  4:04 UTC (permalink / raw
  To: gentoo-commits

commit:     ae50aba1a0f83af24b495cbdecac9cc196a27e06
Author:     sqrtd <v <AT> sqrtd <DOT> dev>
AuthorDate: Sat Jun 18 18:45:34 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Sun Jun 19 04:03:16 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=ae50aba1

net-vpn/tor: merge changes from ::gentoo

Signed-off-by: sqrtd <v <AT> sqrtd.dev>
Closes: https://github.com/gentoo/libressl/pull/422
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 net-vpn/tor/tor-0.4.7.8.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/tor/tor-0.4.7.8.ebuild b/net-vpn/tor/tor-0.4.7.8.ebuild
index c9cbf62..cddfba5 100644
--- a/net-vpn/tor/tor-0.4.7.8.ebuild
+++ b/net-vpn/tor/tor-0.4.7.8.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_PF}"
 LICENSE="BSD GPL-2"
 SLOT="0"
 if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-	KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+	KEYWORDS="amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc x86 ~ppc-macos"
 fi
 IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
 VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/torproject.org.asc


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2022-06-19  4:04 Quentin Retornaz
  0 siblings, 0 replies; 29+ messages in thread
From: Quentin Retornaz @ 2022-06-19  4:04 UTC (permalink / raw
  To: gentoo-commits

commit:     8d433644d9aba1116a4d37429bd9eb35e259e245
Author:     sqrtd <v <AT> sqrtd <DOT> dev>
AuthorDate: Fri Jun 17 20:57:10 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Sun Jun 19 04:03:16 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=8d433644

net-vpn/tor: remove vulnerable

Signed-off-by: sqrtd <v <AT> sqrtd.dev>
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 net-vpn/tor/Manifest           |   3 -
 net-vpn/tor/tor-0.4.7.7.ebuild | 123 -----------------------------------------
 2 files changed, 126 deletions(-)

diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index dc6e874..2a8643b 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -1,9 +1,6 @@
 DIST tor-0.4.6.10.tar.gz 7811644 BLAKE2B 4bdf8ab8ac992866ffc18711de0ad9e19b496398dfdace4d3902273822666dcfda3acd825ee22251cd8d671ff563702c6f24fe8670719a2c75d144cfe9219f68 SHA512 7d3ca14f260f8d18c020f629fee93a9e941962f99d7b6106d81b1f302152e4be14f5f719c06a34257c2bedf1612c53da21c26750b2608034bd6c6cf0c82192a9
 DIST tor-0.4.6.10.tar.gz.sha256sum 85 BLAKE2B 1c51a80a0bdc34c31725ba6d632ae16ddec1c4aadd4c5ce8ff5ccd4dc9b051f76ddebbe1f1dc2c6f86194bf6badc95222ae14be100bbc24b75bc53f525cb8378 SHA512 97b49664f9f998b00fdd80f956bd5ab9588cd75d09041a0b946fdabd9f10c471eb49aa4bbb4d19bde45a554c1f2ef60d76ff58aa1dc74d4e7d930df77ac68262
 DIST tor-0.4.6.10.tar.gz.sha256sum.asc 488 BLAKE2B 4f17ba1b555eeaa0aadad9348420979c1c83d3ce3cc4fa7e1cc6f453e75ae0bb43db19b883efcc329de5b52b91cda0f740ed949674f64e8cbfc0eb343ca2819b SHA512 3d814c0b3533cf2b2ff421dc92f254596f2af7206bbefdc15a71a906c667dd3606b2c37ada3d36df6011fd0b4d5fe78860f8845fae9e19bd9e3ba5745f45130b
-DIST tor-0.4.7.7.tar.gz 7895089 BLAKE2B 18acfbe017b2ad456184f6031881149717f6fecad0d3e6daf90241a5a8ef296c32a36ace266d38b703f34b66d71e282c803f03f2059502c6ff6f4fdfb6641a97 SHA512 896e12fea9342b669911d9cb115cb8cfa3841739d7a90e7457b24a72ff02821cd08be21bde961f18ca35c514a5105315dcb1e9519c52390fd8064c57d1e245bc
-DIST tor-0.4.7.7.tar.gz.sha256sum 85 BLAKE2B 09e715beaf05926c4cdc13a43c8cd31ec2f477876a8a13915416d7ac955622c10c77177a1a0d7a7c4eb5a6c1256170379692c42dd2161889c51018f43f4a3398 SHA512 aa7d84bb7bc50d73835b95e5c5c68cff3d4da31e0b5d01e5765cce92963a4a391ca449638338548813fd51031f3114f38c57d617142831f16a967b22284db3c2
-DIST tor-0.4.7.7.tar.gz.sha256sum.asc 716 BLAKE2B 30e2a5a0867d3474aaa935b1dcada9ff96799c48e3e621e7519462dd85386ec1e44592d3ee93372bf1f649213f87247f1f30c0bcceb0ca40de5faecd3b2b90f1 SHA512 2a40a3d61803016b65f4fbab7263679d987811ff829b637d73cb404a4c6ea179f4234f8696833fdddb5af449726dc70e3d74297c0ba62e3ff41e28e372a2c020
 DIST tor-0.4.7.8.tar.gz 7910081 BLAKE2B 40f6eab453d95a09e4531ce7cdb59715a21b84e1d0b1045d107add6a443fb7563a5747734b23e0e1dfda6490a5a7659f912e38c11cdb5fa635535dcff6169eeb SHA512 2daeb4ef9144772b4e0793ccd00990b7eda58c533f9616670940931d6d12770e9a7d48b33b5626d330f62bb71fbc6e1f559881f062d16bc15fbb162e29fa91f4
 DIST tor-0.4.7.8.tar.gz.sha256sum 85 BLAKE2B 0fa1e094af83c74f46f87d0569a623bd3061b416f272d19326faf08ab6e9e926b14c2d46c99fba80d68f22188aa74c73e68477015e1c37382e4acb115d10a5a2 SHA512 8d8ef020e8028a0d481cbf6e50809212ebfb493b11c3937f1f732be48ca139a991e68b799342a17374f6faf77f0a7113d15c5220a5bf94d110d11582a078a013
 DIST tor-0.4.7.8.tar.gz.sha256sum.asc 1321 BLAKE2B b70d64db73c45f50bac4ef07f12d755eaf02b676d929bd6f3a9b5b593326e1cce4a3bc8466f2ccce003ab044084fa812ce6ea4cbf32f5a4c0321199dcd291bee SHA512 5c58745abb4db4a9d53c4c4df209cab96689494704d661439efa705f143267aac648ed23240aedc802e9689223f79d2d1c7eba865d2d5b3296590f8b93e03c37

diff --git a/net-vpn/tor/tor-0.4.7.7.ebuild b/net-vpn/tor/tor-0.4.7.7.ebuild
deleted file mode 100644
index 5d2095f..0000000
--- a/net-vpn/tor/tor-0.4.7.7.ebuild
+++ /dev/null
@@ -1,123 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-
-PYTHON_COMPAT=( python3_{8..10} )
-inherit python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/"
-SRC_URI="https://www.torproject.org/dist/${MY_PF}.tar.gz
-	https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
-	verify-sig? (
-		https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
-		https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
-	)"
-S="${WORKDIR}/${MY_PF}"
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-	KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
-fi
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/torproject.org.asc
-
-BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20220216 )"
-DEPEND="
-	dev-libs/libevent:=[ssl]
-	sys-libs/zlib
-	caps? ( sys-libs/libcap )
-	man? ( app-text/asciidoc )
-	dev-libs/openssl:0=[-bindist(-)]
-	lzma? ( app-arch/xz-utils )
-	scrypt? ( app-crypt/libscrypt )
-	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
-	systemd? ( sys-apps/systemd )
-	zstd? ( app-arch/zstd )"
-RDEPEND="
-	acct-user/tor
-	acct-group/tor
-	${DEPEND}
-	selinux? ( sec-policy/selinux-tor )"
-
-# bug #764260
-DEPEND+="
-	test? (
-		${DEPEND}
-		${PYTHON_DEPS}
-	)"
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
-	"${FILESDIR}"/${PN}-0.4.6.7-libressl.patch
-)
-
-DOCS=()
-
-RESTRICT="!test? ( test )"
-
-pkg_setup() {
-	use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
-	if use verify-sig; then
-		cd "${DISTDIR}" || die
-		verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
-		verify-sig_verify_unsigned_checksums \
-			${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
-		cd "${WORKDIR}" || die
-	fi
-
-	default
-}
-
-src_configure() {
-	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
-	export ac_cv_lib_cap_cap_init=$(usex caps)
-	econf \
-		--localstatedir="${EPREFIX}/var" \
-		--disable-all-bugs-are-fatal \
-		--enable-system-torrc \
-		--disable-android \
-		--disable-html-manual \
-		--disable-libfuzzer \
-		--enable-missing-doc-warnings \
-		--disable-module-dirauth \
-		--enable-pic \
-		--disable-restart-debugging \
-		--disable-zstd-advanced-apis  \
-		$(use_enable man asciidoc) \
-		$(use_enable man manpage) \
-		$(use_enable lzma) \
-		$(use_enable scrypt libscrypt) \
-		$(use_enable seccomp) \
-		$(use_enable server module-relay) \
-		$(use_enable systemd) \
-		$(use_enable tor-hardening gcc-hardening) \
-		$(use_enable tor-hardening linker-hardening) \
-		$(use_enable test unittests) \
-		$(use_enable test coverage) \
-		$(use_enable zstd)
-}
-
-src_install() {
-	default
-	readme.gentoo_create_doc
-
-	newconfd "${FILESDIR}"/tor.confd tor
-	newinitd "${FILESDIR}"/tor.initd-r9 tor
-	systemd_dounit "${FILESDIR}"/tor.service
-
-	keepdir /var/lib/tor
-
-	fperms 750 /var/lib/tor
-	fowners tor:tor /var/lib/tor
-
-	insinto /etc/tor/
-	newins "${FILESDIR}"/torrc-r2 torrc
-}


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2022-12-13 22:18 Quentin Retornaz
  0 siblings, 0 replies; 29+ messages in thread
From: Quentin Retornaz @ 2022-12-13 22:18 UTC (permalink / raw
  To: gentoo-commits

commit:     cadc0fb0a1beac0890f9fdf28c70fb43a3a5ecca
Author:     Saki Xi <space_raccoon <AT> riseup <DOT> net>
AuthorDate: Tue Dec 13 21:29:29 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Tue Dec 13 22:16:58 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=cadc0fb0

net-vpn/tor: bump version to match upstream

Signed-off-by: Saki Xi <space_raccoon <AT> riseup.net>
Closes: https://github.com/gentoo/libressl/pull/481
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 net-vpn/tor/Manifest            |   6 ++
 net-vpn/tor/tor-0.4.7.11.ebuild | 127 ++++++++++++++++++++++++++++++++++++++++
 net-vpn/tor/tor-0.4.7.12.ebuild | 127 ++++++++++++++++++++++++++++++++++++++++
 3 files changed, 260 insertions(+)

diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index 3eb2a3a..bc1dc82 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -1,6 +1,12 @@
 DIST tor-0.4.7.10.tar.gz 7933376 BLAKE2B 46a9d932e7451bcc683e18d296d7a26bb4b544767cf4622910ebf90d82715718451ec3e0d6cd215eff5fe2cc3ae8441b8e6065c5877d7fc92c2f26ab5c7fa0cb SHA512 e82877807d9e73fe12ab424830641e52b9b45034ca06f07e37648f50a3c1c10cd1b07081d8646b8e92c58658bdff5f6e9670e5104e9d05a531b1d85d0851a606
 DIST tor-0.4.7.10.tar.gz.sha256sum 86 BLAKE2B 4b372b3508ffee497ecc9adab4a4d3d2b548100bb7dd54e1036c71004503d96148899096bbae807f2d626a5e26d0a947f7546df0a708a78b59b4d39bed3e849c SHA512 518b6e617702386df7a84155d528f1a904a45221c946402da3fc3d40170dcdac117bff38c92a2e58ef4dd8d422433950f3904d27da66a99d808204432732cc9b
 DIST tor-0.4.7.10.tar.gz.sha256sum.asc 1321 BLAKE2B fc7fd43115992e5d434cc1bf2808eeb971ead532935be7493b4eef7804a65cad3cf4f9fd18158a0c8f3e19bb9e55c5fe7487ded9adb6782cbc1583e1159aaf7c SHA512 789923b465e72a1a77b1b1951cd0f66c266c10119a480ce8b622f1f4aa07381b7403c27aca3badf51381da0b41498c9b0d42b2c5cedd6c54a617df9dc138689e
+DIST tor-0.4.7.11.tar.gz 7983705 BLAKE2B 2d743e7d0aea63e76f6e24aa235792af8691fde419f56bbdf8c6ee865250a09ec06454ec84abac8ba47e3d61a363c937fc050376172d3ec6b0815998d1c8679e SHA512 318377916880310438aa9804d1ea0154c5416d6b13988c4ff7f2e65fd38c94e2cd6c53252fd76a4dcb488f452837468e19197bf5feee4020e3c1927a76ed2937
+DIST tor-0.4.7.11.tar.gz.sha256sum 86 BLAKE2B 1e49ba88ae21af6589a9815603ee375cc0dc85fcd8dd5a5f52cd44659438874ae9d10b09b7f15cadd2c30d2e8012a27be4233dcb19195d4627f19a59ccf68d0b SHA512 cfdae54a70dc0d8eb0eaf8b8c9902a7dd8bc8d597a678d5a0bf431c3e09a8b56206b70b6f9207e3c06e1ba11913b25b81d7c269e49cde5f297ff7b165a3348a9
+DIST tor-0.4.7.11.tar.gz.sha256sum.asc 716 BLAKE2B 2336ff3869b3a759626cd68c0c931dbdb6cf5b13e7a99e2dcc1c784e3832ba2f0314c1c2f3a9e5ccaba3f20d7aab9b9c918373194290769e358cbb5411323012 SHA512 b5e3c82378bc18268d6d4523787e12ece39246cc0f035fd1aedc50c2182d1ba3d2a8f8817a3dada2cd60acabb78f604f06ab347b92c6f42a82f260cc49285c2c
+DIST tor-0.4.7.12.tar.gz 8009573 BLAKE2B 13e9a796d9e5b024aa01b9aaab389b580df41641013721e4c2821cfee4edc6fb562d997be70ecc3908ac5e43187978b1be63f78ac72c73e8ea3617d6b5cf1ea9 SHA512 b97a6cc3fd3353cc1cdbb47df6d8895d0f730967083171795be56ffab4660c9a0f8f73ce83a98eff1fbd0793bae28c987d53c29f57fc5e0f26dddc30c197abb2
+DIST tor-0.4.7.12.tar.gz.sha256sum 86 BLAKE2B 0402bdf641c8142f91df7a80ad726ce3a1eeb3265f385b5b818440e6c25a5424db467714baee0dfaaf61edf482814a1de5c4d53fd4d61a26c194037a71928580 SHA512 c9a197bb563b05632cc5bfe4dfe5d2dd02427591816997726e2fbc9ec94b17d52295f33c946bea51ac6a2ef76d94a14b9e96daf951eeab57a8ee0d7d513c62c1
+DIST tor-0.4.7.12.tar.gz.sha256sum.asc 716 BLAKE2B c148062a35e232d08cd1e0971e467cddee7836932984f778ab923ff38e717c2a8f3985ff63591002b179eaeb12e04b066366a2a3ed76e00d436a76f0eacaea67 SHA512 afa1208758f0b385cea36660db4739353237b5a4608c374db9115e3584ba96bdabe18ea811752a847eb3e5012919c9f3ed06129f1ec40465d18dc27de4b961fc
 DIST tor-0.4.7.8.tar.gz 7910081 BLAKE2B 40f6eab453d95a09e4531ce7cdb59715a21b84e1d0b1045d107add6a443fb7563a5747734b23e0e1dfda6490a5a7659f912e38c11cdb5fa635535dcff6169eeb SHA512 2daeb4ef9144772b4e0793ccd00990b7eda58c533f9616670940931d6d12770e9a7d48b33b5626d330f62bb71fbc6e1f559881f062d16bc15fbb162e29fa91f4
 DIST tor-0.4.7.8.tar.gz.sha256sum 85 BLAKE2B 0fa1e094af83c74f46f87d0569a623bd3061b416f272d19326faf08ab6e9e926b14c2d46c99fba80d68f22188aa74c73e68477015e1c37382e4acb115d10a5a2 SHA512 8d8ef020e8028a0d481cbf6e50809212ebfb493b11c3937f1f732be48ca139a991e68b799342a17374f6faf77f0a7113d15c5220a5bf94d110d11582a078a013
 DIST tor-0.4.7.8.tar.gz.sha256sum.asc 1321 BLAKE2B b70d64db73c45f50bac4ef07f12d755eaf02b676d929bd6f3a9b5b593326e1cce4a3bc8466f2ccce003ab044084fa812ce6ea4cbf32f5a4c0321199dcd291bee SHA512 5c58745abb4db4a9d53c4c4df209cab96689494704d661439efa705f143267aac648ed23240aedc802e9689223f79d2d1c7eba865d2d5b3296590f8b93e03c37

diff --git a/net-vpn/tor/tor-0.4.7.11.ebuild b/net-vpn/tor/tor-0.4.7.11.ebuild
new file mode 100644
index 0000000..1ecb7d8
--- /dev/null
+++ b/net-vpn/tor/tor-0.4.7.11.ebuild
@@ -0,0 +1,127 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+
+PYTHON_COMPAT=( python3_{8..10} )
+inherit python-any-r1 readme.gentoo-r1 systemd verify-sig
+
+MY_PV="$(ver_rs 4 -)"
+MY_PF="${PN}-${MY_PV}"
+DESCRIPTION="Anonymizing overlay network for TCP"
+HOMEPAGE="https://www.torproject.org/"
+SRC_URI="https://www.torproject.org/dist/${MY_PF}.tar.gz
+	https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
+	verify-sig? (
+		https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
+		https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
+	)"
+S="${WORKDIR}/${MY_PF}"
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
+	KEYWORDS="amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc x86 ~ppc-macos"
+fi
+IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
+RESTRICT="!test? ( test )"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/torproject.org.asc
+
+BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20220216 )"
+DEPEND="
+	dev-libs/libevent:=[ssl]
+	sys-libs/zlib
+	caps? ( sys-libs/libcap )
+	man? ( app-text/asciidoc )
+	dev-libs/openssl:0=[-bindist(-)]
+	lzma? ( app-arch/xz-utils )
+	scrypt? ( app-crypt/libscrypt )
+	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
+	systemd? ( sys-apps/systemd )
+	zstd? ( app-arch/zstd )"
+RDEPEND="
+	acct-user/tor
+	acct-group/tor
+	${DEPEND}
+	selinux? ( sec-policy/selinux-tor )"
+
+# bug #764260
+DEPEND+="
+	test? (
+		${DEPEND}
+		${PYTHON_DEPS}
+	)"
+
+DOCS=()
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-0.4.6.7-libressl.patch
+	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
+)
+
+# EAPI 8 tries to append it but it doesn't exist here
+# bug #831311 etc
+QA_CONFIGURE_OPTIONS="--disable-static"
+
+pkg_setup() {
+	use test && python-any-r1_pkg_setup
+}
+
+src_unpack() {
+	if use verify-sig; then
+		cd "${DISTDIR}" || die
+		verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
+		verify-sig_verify_unsigned_checksums \
+			${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
+		cd "${WORKDIR}" || die
+	fi
+
+	default
+}
+
+src_configure() {
+	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
+	export ac_cv_lib_cap_cap_init=$(usex caps)
+	econf \
+		--localstatedir="${EPREFIX}/var" \
+		--disable-all-bugs-are-fatal \
+		--enable-system-torrc \
+		--disable-android \
+		--disable-html-manual \
+		--disable-libfuzzer \
+		--enable-missing-doc-warnings \
+		--disable-module-dirauth \
+		--enable-pic \
+		--disable-restart-debugging \
+		--disable-zstd-advanced-apis  \
+		$(use_enable man asciidoc) \
+		$(use_enable man manpage) \
+		$(use_enable lzma) \
+		$(use_enable scrypt libscrypt) \
+		$(use_enable seccomp) \
+		$(use_enable server module-relay) \
+		$(use_enable systemd) \
+		$(use_enable tor-hardening gcc-hardening) \
+		$(use_enable tor-hardening linker-hardening) \
+		$(use_enable test unittests) \
+		$(use_enable test coverage) \
+		$(use_enable zstd)
+}
+
+src_install() {
+	default
+	readme.gentoo_create_doc
+
+	newconfd "${FILESDIR}"/tor.confd tor
+	newinitd "${FILESDIR}"/tor.initd-r9 tor
+	systemd_dounit "${FILESDIR}"/tor.service
+
+	keepdir /var/lib/tor
+
+	fperms 750 /var/lib/tor
+	fowners tor:tor /var/lib/tor
+
+	insinto /etc/tor/
+	newins "${FILESDIR}"/torrc-r2 torrc
+}

diff --git a/net-vpn/tor/tor-0.4.7.12.ebuild b/net-vpn/tor/tor-0.4.7.12.ebuild
new file mode 100644
index 0000000..2205869
--- /dev/null
+++ b/net-vpn/tor/tor-0.4.7.12.ebuild
@@ -0,0 +1,127 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+
+PYTHON_COMPAT=( python3_{8..10} )
+inherit python-any-r1 readme.gentoo-r1 systemd verify-sig
+
+MY_PV="$(ver_rs 4 -)"
+MY_PF="${PN}-${MY_PV}"
+DESCRIPTION="Anonymizing overlay network for TCP"
+HOMEPAGE="https://www.torproject.org/"
+SRC_URI="https://www.torproject.org/dist/${MY_PF}.tar.gz
+	https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
+	verify-sig? (
+		https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
+		https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
+	)"
+S="${WORKDIR}/${MY_PF}"
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
+	KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+fi
+IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
+RESTRICT="!test? ( test )"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/torproject.org.asc
+
+BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20221213 )"
+DEPEND="
+	dev-libs/libevent:=[ssl]
+	sys-libs/zlib
+	caps? ( sys-libs/libcap )
+	man? ( app-text/asciidoc )
+	dev-libs/openssl:0=[-bindist(-)]
+	lzma? ( app-arch/xz-utils )
+	scrypt? ( app-crypt/libscrypt )
+	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
+	systemd? ( sys-apps/systemd )
+	zstd? ( app-arch/zstd )"
+RDEPEND="
+	acct-user/tor
+	acct-group/tor
+	${DEPEND}
+	selinux? ( sec-policy/selinux-tor )"
+
+# bug #764260
+DEPEND+="
+	test? (
+		${DEPEND}
+		${PYTHON_DEPS}
+	)"
+
+DOCS=()
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-0.4.6.7-libressl.patch
+	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
+)
+
+# EAPI 8 tries to append it but it doesn't exist here
+# bug #831311 etc
+QA_CONFIGURE_OPTIONS="--disable-static"
+
+pkg_setup() {
+	use test && python-any-r1_pkg_setup
+}
+
+src_unpack() {
+	if use verify-sig; then
+		cd "${DISTDIR}" || die
+		verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
+		verify-sig_verify_unsigned_checksums \
+			${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
+		cd "${WORKDIR}" || die
+	fi
+
+	default
+}
+
+src_configure() {
+	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
+	export ac_cv_lib_cap_cap_init=$(usex caps)
+	econf \
+		--localstatedir="${EPREFIX}/var" \
+		--disable-all-bugs-are-fatal \
+		--enable-system-torrc \
+		--disable-android \
+		--disable-html-manual \
+		--disable-libfuzzer \
+		--enable-missing-doc-warnings \
+		--disable-module-dirauth \
+		--enable-pic \
+		--disable-restart-debugging \
+		--disable-zstd-advanced-apis  \
+		$(use_enable man asciidoc) \
+		$(use_enable man manpage) \
+		$(use_enable lzma) \
+		$(use_enable scrypt libscrypt) \
+		$(use_enable seccomp) \
+		$(use_enable server module-relay) \
+		$(use_enable systemd) \
+		$(use_enable tor-hardening gcc-hardening) \
+		$(use_enable tor-hardening linker-hardening) \
+		$(use_enable test unittests) \
+		$(use_enable test coverage) \
+		$(use_enable zstd)
+}
+
+src_install() {
+	default
+	readme.gentoo_create_doc
+
+	newconfd "${FILESDIR}"/tor.confd tor
+	newinitd "${FILESDIR}"/tor.initd-r9 tor
+	systemd_dounit "${FILESDIR}"/tor.service
+
+	keepdir /var/lib/tor
+
+	fperms 750 /var/lib/tor
+	fowners tor:tor /var/lib/tor
+
+	insinto /etc/tor/
+	newins "${FILESDIR}"/torrc-r2 torrc
+}


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2022-12-31 19:46 Quentin Retornaz
  0 siblings, 0 replies; 29+ messages in thread
From: Quentin Retornaz @ 2022-12-31 19:46 UTC (permalink / raw
  To: gentoo-commits

commit:     585981bc6fcaebaf3879436a4bb4de406ce04486
Author:     Saki Xi <space_raccoon <AT> riseup <DOT> net>
AuthorDate: Thu Dec 29 20:03:21 2022 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Sat Dec 31 19:44:51 2022 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=585981bc

net-vpn/tor: remove old, sync keywords

Signed-off-by: Saki Xi <space_raccoon <AT> riseup.net>
Closes: https://github.com/gentoo/libressl/pull/485
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 net-vpn/tor/Manifest               |   6 --
 net-vpn/tor/tor-0.4.7.10-r1.ebuild | 128 -------------------------------------
 net-vpn/tor/tor-0.4.7.12.ebuild    |   2 +-
 net-vpn/tor/tor-0.4.7.8.ebuild     | 127 ------------------------------------
 4 files changed, 1 insertion(+), 262 deletions(-)

diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index bc1dc82..655ae9d 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -1,12 +1,6 @@
-DIST tor-0.4.7.10.tar.gz 7933376 BLAKE2B 46a9d932e7451bcc683e18d296d7a26bb4b544767cf4622910ebf90d82715718451ec3e0d6cd215eff5fe2cc3ae8441b8e6065c5877d7fc92c2f26ab5c7fa0cb SHA512 e82877807d9e73fe12ab424830641e52b9b45034ca06f07e37648f50a3c1c10cd1b07081d8646b8e92c58658bdff5f6e9670e5104e9d05a531b1d85d0851a606
-DIST tor-0.4.7.10.tar.gz.sha256sum 86 BLAKE2B 4b372b3508ffee497ecc9adab4a4d3d2b548100bb7dd54e1036c71004503d96148899096bbae807f2d626a5e26d0a947f7546df0a708a78b59b4d39bed3e849c SHA512 518b6e617702386df7a84155d528f1a904a45221c946402da3fc3d40170dcdac117bff38c92a2e58ef4dd8d422433950f3904d27da66a99d808204432732cc9b
-DIST tor-0.4.7.10.tar.gz.sha256sum.asc 1321 BLAKE2B fc7fd43115992e5d434cc1bf2808eeb971ead532935be7493b4eef7804a65cad3cf4f9fd18158a0c8f3e19bb9e55c5fe7487ded9adb6782cbc1583e1159aaf7c SHA512 789923b465e72a1a77b1b1951cd0f66c266c10119a480ce8b622f1f4aa07381b7403c27aca3badf51381da0b41498c9b0d42b2c5cedd6c54a617df9dc138689e
 DIST tor-0.4.7.11.tar.gz 7983705 BLAKE2B 2d743e7d0aea63e76f6e24aa235792af8691fde419f56bbdf8c6ee865250a09ec06454ec84abac8ba47e3d61a363c937fc050376172d3ec6b0815998d1c8679e SHA512 318377916880310438aa9804d1ea0154c5416d6b13988c4ff7f2e65fd38c94e2cd6c53252fd76a4dcb488f452837468e19197bf5feee4020e3c1927a76ed2937
 DIST tor-0.4.7.11.tar.gz.sha256sum 86 BLAKE2B 1e49ba88ae21af6589a9815603ee375cc0dc85fcd8dd5a5f52cd44659438874ae9d10b09b7f15cadd2c30d2e8012a27be4233dcb19195d4627f19a59ccf68d0b SHA512 cfdae54a70dc0d8eb0eaf8b8c9902a7dd8bc8d597a678d5a0bf431c3e09a8b56206b70b6f9207e3c06e1ba11913b25b81d7c269e49cde5f297ff7b165a3348a9
 DIST tor-0.4.7.11.tar.gz.sha256sum.asc 716 BLAKE2B 2336ff3869b3a759626cd68c0c931dbdb6cf5b13e7a99e2dcc1c784e3832ba2f0314c1c2f3a9e5ccaba3f20d7aab9b9c918373194290769e358cbb5411323012 SHA512 b5e3c82378bc18268d6d4523787e12ece39246cc0f035fd1aedc50c2182d1ba3d2a8f8817a3dada2cd60acabb78f604f06ab347b92c6f42a82f260cc49285c2c
 DIST tor-0.4.7.12.tar.gz 8009573 BLAKE2B 13e9a796d9e5b024aa01b9aaab389b580df41641013721e4c2821cfee4edc6fb562d997be70ecc3908ac5e43187978b1be63f78ac72c73e8ea3617d6b5cf1ea9 SHA512 b97a6cc3fd3353cc1cdbb47df6d8895d0f730967083171795be56ffab4660c9a0f8f73ce83a98eff1fbd0793bae28c987d53c29f57fc5e0f26dddc30c197abb2
 DIST tor-0.4.7.12.tar.gz.sha256sum 86 BLAKE2B 0402bdf641c8142f91df7a80ad726ce3a1eeb3265f385b5b818440e6c25a5424db467714baee0dfaaf61edf482814a1de5c4d53fd4d61a26c194037a71928580 SHA512 c9a197bb563b05632cc5bfe4dfe5d2dd02427591816997726e2fbc9ec94b17d52295f33c946bea51ac6a2ef76d94a14b9e96daf951eeab57a8ee0d7d513c62c1
 DIST tor-0.4.7.12.tar.gz.sha256sum.asc 716 BLAKE2B c148062a35e232d08cd1e0971e467cddee7836932984f778ab923ff38e717c2a8f3985ff63591002b179eaeb12e04b066366a2a3ed76e00d436a76f0eacaea67 SHA512 afa1208758f0b385cea36660db4739353237b5a4608c374db9115e3584ba96bdabe18ea811752a847eb3e5012919c9f3ed06129f1ec40465d18dc27de4b961fc
-DIST tor-0.4.7.8.tar.gz 7910081 BLAKE2B 40f6eab453d95a09e4531ce7cdb59715a21b84e1d0b1045d107add6a443fb7563a5747734b23e0e1dfda6490a5a7659f912e38c11cdb5fa635535dcff6169eeb SHA512 2daeb4ef9144772b4e0793ccd00990b7eda58c533f9616670940931d6d12770e9a7d48b33b5626d330f62bb71fbc6e1f559881f062d16bc15fbb162e29fa91f4
-DIST tor-0.4.7.8.tar.gz.sha256sum 85 BLAKE2B 0fa1e094af83c74f46f87d0569a623bd3061b416f272d19326faf08ab6e9e926b14c2d46c99fba80d68f22188aa74c73e68477015e1c37382e4acb115d10a5a2 SHA512 8d8ef020e8028a0d481cbf6e50809212ebfb493b11c3937f1f732be48ca139a991e68b799342a17374f6faf77f0a7113d15c5220a5bf94d110d11582a078a013
-DIST tor-0.4.7.8.tar.gz.sha256sum.asc 1321 BLAKE2B b70d64db73c45f50bac4ef07f12d755eaf02b676d929bd6f3a9b5b593326e1cce4a3bc8466f2ccce003ab044084fa812ce6ea4cbf32f5a4c0321199dcd291bee SHA512 5c58745abb4db4a9d53c4c4df209cab96689494704d661439efa705f143267aac648ed23240aedc802e9689223f79d2d1c7eba865d2d5b3296590f8b93e03c37

diff --git a/net-vpn/tor/tor-0.4.7.10-r1.ebuild b/net-vpn/tor/tor-0.4.7.10-r1.ebuild
deleted file mode 100644
index b904340..0000000
--- a/net-vpn/tor/tor-0.4.7.10-r1.ebuild
+++ /dev/null
@@ -1,128 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-
-PYTHON_COMPAT=( python3_{8..10} )
-inherit python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/"
-SRC_URI="https://www.torproject.org/dist/${MY_PF}.tar.gz
-	https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
-	verify-sig? (
-		https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
-		https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
-	)"
-S="${WORKDIR}/${MY_PF}"
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-	KEYWORDS="amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc x86 ~ppc-macos"
-fi
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-RESTRICT="!test? ( test )"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/torproject.org.asc
-
-BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20220216 )"
-DEPEND="
-	dev-libs/libevent:=[ssl]
-	sys-libs/zlib
-	caps? ( sys-libs/libcap )
-	man? ( app-text/asciidoc )
-	dev-libs/openssl:0=[-bindist(-)]
-	lzma? ( app-arch/xz-utils )
-	scrypt? ( app-crypt/libscrypt )
-	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
-	systemd? ( sys-apps/systemd )
-	zstd? ( app-arch/zstd )"
-RDEPEND="
-	acct-user/tor
-	acct-group/tor
-	${DEPEND}
-	selinux? ( sec-policy/selinux-tor )"
-
-# bug #764260
-DEPEND+="
-	test? (
-		${DEPEND}
-		${PYTHON_DEPS}
-	)"
-
-DOCS=()
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-0.4.6.7-libressl.patch
-	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
-	"${FILESDIR}"/${P}-strict-prototypes-clang16.patch
-)
-
-# EAPI 8 tries to append it but it doesn't exist here
-# bug #831311 etc
-QA_CONFIGURE_OPTIONS="--disable-static"
-
-pkg_setup() {
-	use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
-	if use verify-sig; then
-		cd "${DISTDIR}" || die
-		verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
-		verify-sig_verify_unsigned_checksums \
-			${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
-		cd "${WORKDIR}" || die
-	fi
-
-	default
-}
-
-src_configure() {
-	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
-	export ac_cv_lib_cap_cap_init=$(usex caps)
-	econf \
-		--localstatedir="${EPREFIX}/var" \
-		--disable-all-bugs-are-fatal \
-		--enable-system-torrc \
-		--disable-android \
-		--disable-html-manual \
-		--disable-libfuzzer \
-		--enable-missing-doc-warnings \
-		--disable-module-dirauth \
-		--enable-pic \
-		--disable-restart-debugging \
-		--disable-zstd-advanced-apis  \
-		$(use_enable man asciidoc) \
-		$(use_enable man manpage) \
-		$(use_enable lzma) \
-		$(use_enable scrypt libscrypt) \
-		$(use_enable seccomp) \
-		$(use_enable server module-relay) \
-		$(use_enable systemd) \
-		$(use_enable tor-hardening gcc-hardening) \
-		$(use_enable tor-hardening linker-hardening) \
-		$(use_enable test unittests) \
-		$(use_enable test coverage) \
-		$(use_enable zstd)
-}
-
-src_install() {
-	default
-	readme.gentoo_create_doc
-
-	newconfd "${FILESDIR}"/tor.confd tor
-	newinitd "${FILESDIR}"/tor.initd-r9 tor
-	systemd_dounit "${FILESDIR}"/tor.service
-
-	keepdir /var/lib/tor
-
-	fperms 750 /var/lib/tor
-	fowners tor:tor /var/lib/tor
-
-	insinto /etc/tor/
-	newins "${FILESDIR}"/torrc-r2 torrc
-}

diff --git a/net-vpn/tor/tor-0.4.7.12.ebuild b/net-vpn/tor/tor-0.4.7.12.ebuild
index 2205869..c1d178a 100644
--- a/net-vpn/tor/tor-0.4.7.12.ebuild
+++ b/net-vpn/tor/tor-0.4.7.12.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_PF}"
 LICENSE="BSD GPL-2"
 SLOT="0"
 if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-	KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+	KEYWORDS="amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc x86 ~ppc-macos"
 fi
 IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
 RESTRICT="!test? ( test )"

diff --git a/net-vpn/tor/tor-0.4.7.8.ebuild b/net-vpn/tor/tor-0.4.7.8.ebuild
deleted file mode 100644
index cddfba5..0000000
--- a/net-vpn/tor/tor-0.4.7.8.ebuild
+++ /dev/null
@@ -1,127 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-
-PYTHON_COMPAT=( python3_{8..10} )
-inherit python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/"
-SRC_URI="https://www.torproject.org/dist/${MY_PF}.tar.gz
-	https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
-	verify-sig? (
-		https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
-		https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
-	)"
-S="${WORKDIR}/${MY_PF}"
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-	KEYWORDS="amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc x86 ~ppc-macos"
-fi
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/torproject.org.asc
-
-BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20220216 )"
-DEPEND="
-	dev-libs/libevent:=[ssl]
-	sys-libs/zlib
-	caps? ( sys-libs/libcap )
-	man? ( app-text/asciidoc )
-	dev-libs/openssl:0=[-bindist(-)]
-	lzma? ( app-arch/xz-utils )
-	scrypt? ( app-crypt/libscrypt )
-	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
-	systemd? ( sys-apps/systemd )
-	zstd? ( app-arch/zstd )"
-RDEPEND="
-	acct-user/tor
-	acct-group/tor
-	${DEPEND}
-	selinux? ( sec-policy/selinux-tor )"
-
-# bug #764260
-DEPEND+="
-	test? (
-		${DEPEND}
-		${PYTHON_DEPS}
-	)"
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
-	"${FILESDIR}"/${PN}-0.4.6.7-libressl.patch
-)
-
-DOCS=()
-
-RESTRICT="!test? ( test )"
-
-# EAPI 8 tries to append it but it doesn't exist here
-# bug #831311 etc
-QA_CONFIGURE_OPTIONS="--disable-static"
-
-pkg_setup() {
-	use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
-	if use verify-sig; then
-		cd "${DISTDIR}" || die
-		verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
-		verify-sig_verify_unsigned_checksums \
-			${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
-		cd "${WORKDIR}" || die
-	fi
-
-	default
-}
-
-src_configure() {
-	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
-	export ac_cv_lib_cap_cap_init=$(usex caps)
-	econf \
-		--localstatedir="${EPREFIX}/var" \
-		--disable-all-bugs-are-fatal \
-		--enable-system-torrc \
-		--disable-android \
-		--disable-html-manual \
-		--disable-libfuzzer \
-		--enable-missing-doc-warnings \
-		--disable-module-dirauth \
-		--enable-pic \
-		--disable-restart-debugging \
-		--disable-zstd-advanced-apis  \
-		$(use_enable man asciidoc) \
-		$(use_enable man manpage) \
-		$(use_enable lzma) \
-		$(use_enable scrypt libscrypt) \
-		$(use_enable seccomp) \
-		$(use_enable server module-relay) \
-		$(use_enable systemd) \
-		$(use_enable tor-hardening gcc-hardening) \
-		$(use_enable tor-hardening linker-hardening) \
-		$(use_enable test unittests) \
-		$(use_enable test coverage) \
-		$(use_enable zstd)
-}
-
-src_install() {
-	default
-	readme.gentoo_create_doc
-
-	newconfd "${FILESDIR}"/tor.confd tor
-	newinitd "${FILESDIR}"/tor.initd-r9 tor
-	systemd_dounit "${FILESDIR}"/tor.service
-
-	keepdir /var/lib/tor
-
-	fperms 750 /var/lib/tor
-	fowners tor:tor /var/lib/tor
-
-	insinto /etc/tor/
-	newins "${FILESDIR}"/torrc-r2 torrc
-}


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2023-01-17  0:52 Quentin Retornaz
  0 siblings, 0 replies; 29+ messages in thread
From: Quentin Retornaz @ 2023-01-17  0:52 UTC (permalink / raw
  To: gentoo-commits

commit:     898eed57bc16fa2c82255bc1587cf57ad3c69c14
Author:     Saki Xi <space_raccoon <AT> riseup <DOT> net>
AuthorDate: Sun Jan 15 21:30:33 2023 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Tue Jan 17 00:51:13 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=898eed57

net-vpn/tor Version bump, sync python slots

Signed-off-by: Saki Xi <space_raccoon <AT> riseup.net>
Closes: https://github.com/gentoo/libressl/pull/490
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 net-vpn/tor/Manifest                                     | 3 +++
 net-vpn/tor/tor-0.4.7.11.ebuild                          | 4 ++--
 net-vpn/tor/tor-0.4.7.12.ebuild                          | 4 ++--
 net-vpn/tor/{tor-0.4.7.12.ebuild => tor-0.4.7.13.ebuild} | 4 ++--
 4 files changed, 9 insertions(+), 6 deletions(-)

diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index 655ae9d..363a4f3 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -4,3 +4,6 @@ DIST tor-0.4.7.11.tar.gz.sha256sum.asc 716 BLAKE2B 2336ff3869b3a759626cd68c0c931
 DIST tor-0.4.7.12.tar.gz 8009573 BLAKE2B 13e9a796d9e5b024aa01b9aaab389b580df41641013721e4c2821cfee4edc6fb562d997be70ecc3908ac5e43187978b1be63f78ac72c73e8ea3617d6b5cf1ea9 SHA512 b97a6cc3fd3353cc1cdbb47df6d8895d0f730967083171795be56ffab4660c9a0f8f73ce83a98eff1fbd0793bae28c987d53c29f57fc5e0f26dddc30c197abb2
 DIST tor-0.4.7.12.tar.gz.sha256sum 86 BLAKE2B 0402bdf641c8142f91df7a80ad726ce3a1eeb3265f385b5b818440e6c25a5424db467714baee0dfaaf61edf482814a1de5c4d53fd4d61a26c194037a71928580 SHA512 c9a197bb563b05632cc5bfe4dfe5d2dd02427591816997726e2fbc9ec94b17d52295f33c946bea51ac6a2ef76d94a14b9e96daf951eeab57a8ee0d7d513c62c1
 DIST tor-0.4.7.12.tar.gz.sha256sum.asc 716 BLAKE2B c148062a35e232d08cd1e0971e467cddee7836932984f778ab923ff38e717c2a8f3985ff63591002b179eaeb12e04b066366a2a3ed76e00d436a76f0eacaea67 SHA512 afa1208758f0b385cea36660db4739353237b5a4608c374db9115e3584ba96bdabe18ea811752a847eb3e5012919c9f3ed06129f1ec40465d18dc27de4b961fc
+DIST tor-0.4.7.13.tar.gz 8031948 BLAKE2B 338a0a541423f27f594a091307b5edeafc9826bb651c2bd050f3282c9355d9d43d1ef4791f3c98a37dc4c0f64bc40925ea1c1e32cbdff78b1a7308df501f279a SHA512 0900416887afbb24f7b72e6ef181b7b01308d1bb35c37736f3b13e06810a07febf9f47fadd9ff6c0e73204d93b49545e4e2516906eb3ba74398ad2b299f530be
+DIST tor-0.4.7.13.tar.gz.sha256sum 86 BLAKE2B 339db9869bfe485cbd328fe942cc23e60c08ad67fc2d9e7927ed3c9f3b606192e5efac34013c5bf0b0e8b26e957dcf8b586e1cc0a0c27756b8b3d823af37fdee SHA512 ec1d19fa662255df5dd575ba943f4ccb30d9dfa49ff656cdfa73df2d24248b52a3bfd715f4d3efe11d8129968b0e06e3c75e8d82416e1807020ebf65f65401a0
+DIST tor-0.4.7.13.tar.gz.sha256sum.asc 716 BLAKE2B 968a3852293ab9bcadac626862c9dc360b17de5afd00af7c46358fa2adfc03b55c02dfe029e9427efba999f553489a04388b395e8fb8fe16325e0895663c2deb SHA512 eb78e8369941d8de833e3616a9a1c1e59b0d3dde918353e2f4fa5eb5da09f038238c46f5e180844bd3cba1211a9daa6d60e9ddb5690998e27a6b7d1616aa20cc

diff --git a/net-vpn/tor/tor-0.4.7.11.ebuild b/net-vpn/tor/tor-0.4.7.11.ebuild
index 1ecb7d8..3f4a558 100644
--- a/net-vpn/tor/tor-0.4.7.11.ebuild
+++ b/net-vpn/tor/tor-0.4.7.11.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="8"
 
-PYTHON_COMPAT=( python3_{8..10} )
+PYTHON_COMPAT=( python3_{9..10} )
 inherit python-any-r1 readme.gentoo-r1 systemd verify-sig
 
 MY_PV="$(ver_rs 4 -)"

diff --git a/net-vpn/tor/tor-0.4.7.12.ebuild b/net-vpn/tor/tor-0.4.7.12.ebuild
index c1d178a..0c8b16e 100644
--- a/net-vpn/tor/tor-0.4.7.12.ebuild
+++ b/net-vpn/tor/tor-0.4.7.12.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="8"
 
-PYTHON_COMPAT=( python3_{8..10} )
+PYTHON_COMPAT=( python3_{9..10} )
 inherit python-any-r1 readme.gentoo-r1 systemd verify-sig
 
 MY_PV="$(ver_rs 4 -)"

diff --git a/net-vpn/tor/tor-0.4.7.12.ebuild b/net-vpn/tor/tor-0.4.7.13.ebuild
similarity index 97%
copy from net-vpn/tor/tor-0.4.7.12.ebuild
copy to net-vpn/tor/tor-0.4.7.13.ebuild
index c1d178a..0c8b16e 100644
--- a/net-vpn/tor/tor-0.4.7.12.ebuild
+++ b/net-vpn/tor/tor-0.4.7.13.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="8"
 
-PYTHON_COMPAT=( python3_{8..10} )
+PYTHON_COMPAT=( python3_{9..10} )
 inherit python-any-r1 readme.gentoo-r1 systemd verify-sig
 
 MY_PV="$(ver_rs 4 -)"


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2023-02-21 23:52 Quentin Retornaz
  0 siblings, 0 replies; 29+ messages in thread
From: Quentin Retornaz @ 2023-02-21 23:52 UTC (permalink / raw
  To: gentoo-commits

commit:     fb848d2b5a5e59da49a816c075d7b35e09528063
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Fri Feb 17 16:30:20 2023 +0000
Commit:     Quentin Retornaz <gentoo <AT> retornaz <DOT> com>
CommitDate: Tue Feb 21 23:51:25 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=fb848d2b

net-vpn/tor: Add 0.4.7.13-r1 + Remove 0.4.7.13

Signed-off-by: orbea <orbea <AT> riseup.net>
Signed-off-by: Quentin Retornaz <gentoo <AT> retornaz.com>

 net-vpn/tor/metadata.xml                           |  8 +-
 ...{tor-0.4.7.13.ebuild => tor-0.4.7.13-r1.ebuild} | 95 ++++++++++++----------
 2 files changed, 59 insertions(+), 44 deletions(-)

diff --git a/net-vpn/tor/metadata.xml b/net-vpn/tor/metadata.xml
index c1b2764..fcc4644 100644
--- a/net-vpn/tor/metadata.xml
+++ b/net-vpn/tor/metadata.xml
@@ -2,8 +2,12 @@
 <!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
 	<maintainer type="person">
-		<email>blueness@gentoo.org</email>
-		<name>Anthony G. Basile</name>
+		<email>ajak@gentoo.org</email>
+		<name>John Helmert III</name>
+	</maintainer>
+	<maintainer type="person">
+		<email>sam@gentoo.org</email>
+		<name>Sam James</name>
 	</maintainer>
 	<use>
 		<flag name="scrypt">Use <pkg>app-crypt/libscrypt</pkg> for the scrypt algorithm</flag>

diff --git a/net-vpn/tor/tor-0.4.7.13.ebuild b/net-vpn/tor/tor-0.4.7.13-r1.ebuild
similarity index 61%
rename from net-vpn/tor/tor-0.4.7.13.ebuild
rename to net-vpn/tor/tor-0.4.7.13-r1.ebuild
index 0c8b16e..f9b6f8e 100644
--- a/net-vpn/tor/tor-0.4.7.13.ebuild
+++ b/net-vpn/tor/tor-0.4.7.13-r1.ebuild
@@ -1,21 +1,24 @@
 # Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI="8"
+EAPI=8
 
-PYTHON_COMPAT=( python3_{9..10} )
+PYTHON_COMPAT=( python3_{9..11} )
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/torproject.org.asc
 inherit python-any-r1 readme.gentoo-r1 systemd verify-sig
 
 MY_PV="$(ver_rs 4 -)"
 MY_PF="${PN}-${MY_PV}"
 DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/"
-SRC_URI="https://www.torproject.org/dist/${MY_PF}.tar.gz
+HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
+SRC_URI="
+	https://www.torproject.org/dist/${MY_PF}.tar.gz
 	https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
 	verify-sig? (
 		https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
 		https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
-	)"
+	)
+"
 S="${WORKDIR}/${MY_PF}"
 
 LICENSE="BSD GPL-2"
@@ -26,32 +29,31 @@ fi
 IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
 RESTRICT="!test? ( test )"
 
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/torproject.org.asc
-
-BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20221213 )"
 DEPEND="
-	dev-libs/libevent:=[ssl]
+	>=dev-libs/libevent-2.1.12-r1:=[ssl]
 	sys-libs/zlib
 	caps? ( sys-libs/libcap )
 	man? ( app-text/asciidoc )
-	dev-libs/openssl:0=[-bindist(-)]
+	dev-libs/openssl:=[-bindist(-)]
 	lzma? ( app-arch/xz-utils )
 	scrypt? ( app-crypt/libscrypt )
 	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
 	systemd? ( sys-apps/systemd )
-	zstd? ( app-arch/zstd )"
+	zstd? ( app-arch/zstd )
+"
 RDEPEND="
 	acct-user/tor
 	acct-group/tor
 	${DEPEND}
-	selinux? ( sec-policy/selinux-tor )"
-
-# bug #764260
+	selinux? ( sec-policy/selinux-tor )
+"
 DEPEND+="
 	test? (
 		${DEPEND}
 		${PYTHON_DEPS}
-	)"
+	)
+"
+BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20221213 )"
 
 DOCS=()
 
@@ -60,10 +62,6 @@ PATCHES=(
 	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
 )
 
-# EAPI 8 tries to append it but it doesn't exist here
-# bug #831311 etc
-QA_CONFIGURE_OPTIONS="--disable-static"
-
 pkg_setup() {
 	use test && python-any-r1_pkg_setup
 }
@@ -80,33 +78,46 @@ src_unpack() {
 	default
 }
 
+src_prepare() {
+	default
+
+	# Running shellcheck automagically isn't useful for ebuild testing.
+	echo "exit 0" > scripts/maint/checkShellScripts.sh || die
+}
+
 src_configure() {
 	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
+
 	export ac_cv_lib_cap_cap_init=$(usex caps)
-	econf \
-		--localstatedir="${EPREFIX}/var" \
-		--disable-all-bugs-are-fatal \
-		--enable-system-torrc \
-		--disable-android \
-		--disable-html-manual \
-		--disable-libfuzzer \
-		--enable-missing-doc-warnings \
-		--disable-module-dirauth \
-		--enable-pic \
-		--disable-restart-debugging \
-		--disable-zstd-advanced-apis  \
-		$(use_enable man asciidoc) \
-		$(use_enable man manpage) \
-		$(use_enable lzma) \
-		$(use_enable scrypt libscrypt) \
-		$(use_enable seccomp) \
-		$(use_enable server module-relay) \
-		$(use_enable systemd) \
-		$(use_enable tor-hardening gcc-hardening) \
-		$(use_enable tor-hardening linker-hardening) \
-		$(use_enable test unittests) \
-		$(use_enable test coverage) \
+	export tor_cv_PYTHON="${EPYTHON}"
+
+	local myeconfargs=(
+		--localstatedir="${EPREFIX}/var"
+		--disable-all-bugs-are-fatal
+		--enable-system-torrc
+		--disable-android
+		--disable-coverage
+		--disable-html-manual
+		--disable-libfuzzer
+		--enable-missing-doc-warnings
+		--disable-module-dirauth
+		--enable-pic
+		--disable-restart-debugging
+		--disable-zstd-advanced-apis
+		$(use_enable man asciidoc)
+		$(use_enable man manpage)
+		$(use_enable lzma)
+		$(use_enable scrypt libscrypt)
+		$(use_enable seccomp)
+		$(use_enable server module-relay)
+		$(use_enable systemd)
+		$(use_enable tor-hardening gcc-hardening)
+		$(use_enable tor-hardening linker-hardening)
+		$(use_enable test unittests)
 		$(use_enable zstd)
+	)
+
+	econf "${myeconfargs[@]}"
 }
 
 src_install() {


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2023-09-04 18:23 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2023-09-04 18:23 UTC (permalink / raw
  To: gentoo-commits

commit:     5cde097fea566a6710ad0a1af2c589aa984a5b9f
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Mon Sep  4 18:23:17 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Mon Sep  4 18:23:17 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=5cde097f

net-vpn/tor: stabilize 0.4.7.14 for amd64, ppc64

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/tor-0.4.7.14.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/tor/tor-0.4.7.14.ebuild b/net-vpn/tor/tor-0.4.7.14.ebuild
index 2eae9e1..94616bd 100644
--- a/net-vpn/tor/tor-0.4.7.14.ebuild
+++ b/net-vpn/tor/tor-0.4.7.14.ebuild
@@ -28,7 +28,7 @@ else
 	S="${WORKDIR}/${MY_PF}"
 
 	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+		KEYWORDS="amd64 ~arm ~arm64 ~hppa ~mips ~ppc ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
 	fi
 
 	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2023-11-05  3:21 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2023-11-05  3:21 UTC (permalink / raw
  To: gentoo-commits

commit:     1f44309473dcf04e1a188420e42ac55072acf700
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun Nov  5 02:38:56 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sun Nov  5 02:43:27 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=1f443094

net-vpn/tor: sync ::gentoo

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/tor-0.4.7.13-r1.ebuild | 2 +-
 net-vpn/tor/tor-0.4.7.14.ebuild    | 4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/net-vpn/tor/tor-0.4.7.13-r1.ebuild b/net-vpn/tor/tor-0.4.7.13-r1.ebuild
index e8765e1..8ffff91 100644
--- a/net-vpn/tor/tor-0.4.7.13-r1.ebuild
+++ b/net-vpn/tor/tor-0.4.7.13-r1.ebuild
@@ -4,7 +4,7 @@
 EAPI=8
 
 PYTHON_COMPAT=( python3_{10..12} )
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/torproject.org.asc
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
 inherit autotools python-any-r1 readme.gentoo-r1 systemd verify-sig
 
 MY_PV="$(ver_rs 4 -)"

diff --git a/net-vpn/tor/tor-0.4.7.14.ebuild b/net-vpn/tor/tor-0.4.7.14.ebuild
index 94616bd..f35ab9b 100644
--- a/net-vpn/tor/tor-0.4.7.14.ebuild
+++ b/net-vpn/tor/tor-0.4.7.14.ebuild
@@ -4,7 +4,7 @@
 EAPI=8
 
 PYTHON_COMPAT=( python3_{10..12} )
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/torproject.org.asc
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
 inherit python-any-r1 readme.gentoo-r1 systemd verify-sig
 
 MY_PV="$(ver_rs 4 -)"
@@ -28,7 +28,7 @@ else
 	S="${WORKDIR}/${MY_PF}"
 
 	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-		KEYWORDS="amd64 ~arm ~arm64 ~hppa ~mips ~ppc ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+		KEYWORDS="amd64 ~arm ~arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc x86 ~ppc-macos"
 	fi
 
 	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2023-11-05  3:21 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2023-11-05  3:21 UTC (permalink / raw
  To: gentoo-commits

commit:     0a16d5776cb4db7ff5173507b23fd04038f5e23d
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun Nov  5 03:02:54 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sun Nov  5 03:02:54 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=0a16d577

net-vpn/tor: add 0.4.7.15, 0.4.7.16, 0.4.8.6, 0.4.8.7, 0.4.8.8

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/Manifest            |  15 ++++
 net-vpn/tor/tor-0.4.7.15.ebuild | 169 ++++++++++++++++++++++++++++++++++++++
 net-vpn/tor/tor-0.4.7.16.ebuild | 169 ++++++++++++++++++++++++++++++++++++++
 net-vpn/tor/tor-0.4.8.6.ebuild  | 178 ++++++++++++++++++++++++++++++++++++++++
 net-vpn/tor/tor-0.4.8.7.ebuild  | 178 ++++++++++++++++++++++++++++++++++++++++
 net-vpn/tor/tor-0.4.8.8.ebuild  | 178 ++++++++++++++++++++++++++++++++++++++++
 6 files changed, 887 insertions(+)

diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index b419a4d..b619fc6 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -4,9 +4,24 @@ DIST tor-0.4.7.13.tar.gz.sha256sum.asc 716 BLAKE2B 968a3852293ab9bcadac626862c9d
 DIST tor-0.4.7.14.tar.gz 8220496 BLAKE2B 909bf9bbff68179f4aa66a875cd42b1ecebe2767c1789f46c0cc9cb67eaeb6777d1f42d68caa89cfad424069f50953c57461d39edbd776dfed453226f6e2250f SHA512 3c11ae3f765351122984675401dd7d2015914e15257a2308020937d394d6375bf532a080bb2c4274ac068484edcd688c24c2264e206a28ef3d4d1161eca15436
 DIST tor-0.4.7.14.tar.gz.sha256sum 86 BLAKE2B 41e0ceb68f7de77dcd74b7c48b733e18f2a452d82e588425a1fb25c92017208dd5c2dca588d32910ca13a6366ae1d1f76f758b76bf217e8bdad37f24a63436f3 SHA512 cf54d1021948ca11e240e31c64942e15683eea3df043d26d3293f92fef08a09253cad56120c2198c5099fcb5ae5ce8fc0bbd864d3cab869c885cfdc2af014b36
 DIST tor-0.4.7.14.tar.gz.sha256sum.asc 1321 BLAKE2B 0ed3a4ab5c119f097367c2f2b88bd4f688382a7922ddac62aae5e6c128f017aaf5863b2214198bd217d6266e2d3d04e0f7ab06201fa183bd93841e37bfebac2a SHA512 61f56c43c043a1b83fcb0252e0b6fb2cca29e39eb5041ac0b6337560839851bcd515ab314bd25e25d77c51408228cf5f39e5065d928ab73ee5851b86c3d46162
+DIST tor-0.4.7.15.tar.gz 8105409 BLAKE2B 78015056d3ed6b836f18a050e084e083da9668b709949a1bfebb4eacb5a56848886fb76f02ec31e38f54324b3c673ff42ceaa00eae0638e0a636505e4d7c628e SHA512 84996d4a5b0609092b8258585d947fb8f56f87ceda03160399f3ec23c9a418c2f54676b561655269a5e8bf0d297732418d73588f7299c0ac415cde14ee62fb72
+DIST tor-0.4.7.15.tar.gz.sha256sum 86 BLAKE2B a8b307304de39206fac4c1b37820aaec69eb345521e72303f0e9849cc176b166fda3ac7e63918658f1daeec4b956729635dd6265ec9d27ead7194df1d7bd8cb5 SHA512 df3bbef088ed1ffe10efdfa95cfb7f8abeb8219c1bafe6e7f1dad3f6e89725df2672a07f13c47bb7f4ef2cd7688c2afd04e4c839516396d5668eb657e746370b
+DIST tor-0.4.7.15.tar.gz.sha256sum.asc 716 BLAKE2B dfb488fe30ac57b1db93f534cee4c1c3206596f50982671b03a629c37a018ba65c85f32a74b92f432211200e95acbb90e629ec8924e98931bb93c270673f7690 SHA512 be8b82e79cefead487b7dd636e706c8a28256938c585bb435fc307a127510698b347e366094a7ed0c4ed7d4bae5ba59db91dae60a7c3fd5e7201a65b996b8cd5
+DIST tor-0.4.7.16.tar.gz 8120424 BLAKE2B 59b7cf6b69cf552caac09ab000732bf6fa6cd5a171f00e86bea5a89ba9ce548e404fa7adb25d3aebed9f500b15ae2ca5272b07f61921f19bc5bc71b3f42a88e6 SHA512 4b1e08f158369dfd51f72a45b67fccb42095980c674e94c7a917f44996783296544b15ec1cbb7506f78d2a1473679326a128501d4341bb0251966770cf6a3d1b
+DIST tor-0.4.7.16.tar.gz.sha256sum 86 BLAKE2B 8468b7728bb47ee1e27b2895f264f1fbbb4e21a20532da76bf7b5de139b7d1c5307a9016159ee834b4f696f156acfb6f252c95d094e62480ce36a7414815cc71 SHA512 858bb461c4d7a10b32aa4088c5e75eaa6527211314bfa02197578dfb8837cc263abe06ea565a352e6255eb0b1c7c1b80807713b1906f52c2bf883b6c945345d2
+DIST tor-0.4.7.16.tar.gz.sha256sum.asc 716 BLAKE2B 108bf2ba3c5678da0be72e6816b3ebe981d56733ddae00bcc79ecae050753580df3da2c2aef179310efc426e7caa5e6df991ac9e4b87d4a7aaa53556e00fb8ce SHA512 9595dbedef35fabdd0b19bf055329580326447cefd269c21c8e73c9f65f2f02ec70fdf3431255b4b3356d3d82175c8a5c99d0368bf733c63d87d81ca9f7ce4a3
 DIST tor-0.4.8.4.tar.gz 8288772 BLAKE2B e283d828fede259b1186b45214d466ff7ee79c835d68d0253537cd44b4dfdc4effe97ffb864d788eb0c65e7c09dc79673b1f191662c3641917a36af935cb9e7f SHA512 a27380b3e0f33148fe86aa8815a9ff6476fe1531427990508d7cbe1770ddedbde56ac797674154a7ca590eb7ce08ebc56e0a4d84f9e27f6eaf1faf3a836faa8b
 DIST tor-0.4.8.4.tar.gz.sha256sum 85 BLAKE2B 83a237b60e9a5217e61da9f12c53e2cdb59e329af88b255b74a6225cf4055d99fe3c2028aea519e496e4a3c4204fe2ea098899a31d91d21bc311fc2fc90f2f32 SHA512 34cdc256cf0e0907cea8eb4bb7b93c22750609241a3296cd229525193e4f429180bfafeee8ae08f992e4a56821dbc32ba7f58ee31abab274a4dac0730df0d42f
 DIST tor-0.4.8.4.tar.gz.sha256sum.asc 1321 BLAKE2B 6771028385a9d13ff00314ac98b6b03a3ff532385157e5157869eeddd188e9a1a27ef9c233d40f666d3e7c5f9a8c801d4e9402ea4bbeb7260e88240a389d6fe9 SHA512 bd29b25c271ca8c11ffd3580e54218a1057053ed988e0c9b433365b4fedf718c0a4b6e6f183f280d7d06e2249a4a9440247346afad640b70d62c542131d62410
 DIST tor-0.4.8.5.tar.gz 8237202 BLAKE2B 71a4807284ecefc4a18d6bc15ce798844304f860338b786590779fb171f851d630e8af3114dbc84fe854561e0085dcb147b4dd87787988a8fb6c3628bfcc8175 SHA512 37be85e4e707682c5234ec471cb18775b3681eae2293df9c1d1192157147e4f3a08f00c33b2fc9574bbfc4f8d3fa3f4063413bbfbc536832df4a258076632be1
 DIST tor-0.4.8.5.tar.gz.sha256sum 85 BLAKE2B eddb6cf660e9e5b0eef20477d4536a0063bf8dcd0da75238514e620a9f6046431d656d4492f3765f14ff99175525dc4ae5c66f7f5ed0e1f7efe69e8f3b2a9583 SHA512 bda3ebb7ae915519e3ef4f3465045abb14e1cc3322ce2c9813c1189bcc33ef45f9aeecfd59bfb13cbb07e5dfd56fc7794f6fcaf18b752c8207d0e70934cc1e11
 DIST tor-0.4.8.5.tar.gz.sha256sum.asc 716 BLAKE2B 5748744112694c1d7cd2b6e622f9469308595422cd44a1142985880e32b3a5cadfe7410b2c1b5bc59a001fb3d086246a76074314b53eb0ae38e37ea4736f66c5 SHA512 55cf2c7fc92d33afc4f569a0c27fb187d757d441b706e2562a3da6eb6032498e24450199927bcddcfaa697f7e2273dd2f4a047ef35ea3e53287ae4208432bdf9
+DIST tor-0.4.8.6.tar.gz 8246788 BLAKE2B e26b802d42be24361362bd74dd24b54a336516b58cd717c08864c9a5db54bb591849145156693f4968a8b671be23421d957cd814834a2605b8ae8e46b3264eb4 SHA512 dcaed1ce0df62b02fd3feb991c890d36ca89b7ab66301b170d1ffc6ae7835102c11266a674434b8a75d235777da67c9acb1c1127f27fd8a1b3890b0256750ba0
+DIST tor-0.4.8.6.tar.gz.sha256sum 85 BLAKE2B 0baac2f492c9046273a18161e3d2f102c2d94764cb3a57d6c8ed78562fe33a411e869cb631526ffa13f33fe74d15d835c636f9836f7cc210df8eca74384e1905 SHA512 68a15a12ae75d9cdf2c05431af5d9801510e64da59600b874e0e64fe405e0c986427892800d234affcd7978d5c8ab6bdad73de59d456eb15c776669951e2cf59
+DIST tor-0.4.8.6.tar.gz.sha256sum.asc 716 BLAKE2B 9a26c070f23d3e89467105ed195bc7cbe9fd7e2b55961066905312bd620dae509c1900ef8f7a04154739442a6430393151ef034214211feec8e50c7ab5754ae1 SHA512 65e96f899e20c0619944044438564398a8d17157206a5406b3c41776950d062f34ab98df45bbfcda48a86489945fb5077d16a97f815ff1b9892df252af8b5431
+DIST tor-0.4.8.7.tar.gz 8322562 BLAKE2B 4d0cde752a729c64e380663e4438398fe768a8657e9aa3246bdf0ec9a4b4e01e277cb594ae0cb44cc66ea8c6080f2e58c6daf1bf01dc51b678d228e8e38fc971 SHA512 49f2abc495bf5594eee52aff11926094ef14c519cacb87787067657d0a230603208b9fe2f5758c1dab52b71cab45712ebe758deb1ebf217805074e445be380c5
+DIST tor-0.4.8.7.tar.gz.sha256sum 85 BLAKE2B d52ba96072b94775ce6d5cb3e31590af5d78cb63aa5c9097ebe526addd850aae54cdd21a49822e41444144b0cb0d7709492f7c42f53873706a4b09d844ad92ce SHA512 84fac135d0df1b5534bb0a93d91cb6696c27fe5e2932e52e0766257d60ae3898b0a5d333247d3f2ba54d9bc3861f1746782cb39569bbb581c6ecb07360eda9a5
+DIST tor-0.4.8.7.tar.gz.sha256sum.asc 716 BLAKE2B 90f80d3f07de27a6a08899a71d838add4b8ca00356080d9fd140d7cb420bb6b08dc50576b16c846306cf126c87c4e2ca2e2ca6321774a4ea2275544edb9302f2 SHA512 7ac05ee67ea4b60e0e2cfe7c47278a1928d8694675ec485e5baa8ba1dbb6ea9398e7b848921ee14dc13b1e6b7d429070c71e0ee04b557ab1c45ac28239112c84
+DIST tor-0.4.8.8.tar.gz 8261891 BLAKE2B 24dda7589d8c1318d008d69d1a2ecb65a0c80ee05cfca9f9a420784ff99b35645450c8330a23919f24068b7218e267a773292d5d7031f6a2c402fe2354a9a3f3 SHA512 780c507ea3aaa66dafb5cd34551009979c6621217acb3c1b11727b5f5d7fb0edd08d7e79b9991014a95a185f4ee6fdd53098d2df587e3d801fb2d5100b9b6e23
+DIST tor-0.4.8.8.tar.gz.sha256sum 85 BLAKE2B 697788e84f977ceaef05aca7bbf1385e6d40b80f1ec2c3ae024bffc87f507c34be5f3f5f62271c10b1e9aa8ed5fe64daa108e93d2bfa3f67f69e0409e41ab1a0 SHA512 65e7ae7ed136bb5e8abaa580658149b91f53befa452c3f1b8529630726890dba8ac13f123f0dbcf60d42ada7832529338d4f3c9c8ddcba4852a1ac8e9febd90d
+DIST tor-0.4.8.8.tar.gz.sha256sum.asc 716 BLAKE2B 09c6b9d011dd21dee6b6e6ef28a4714c5c93873fcad6fa6b92a074319c2de79c0082252867fd68e40f0a54d7986c42fe5272033059114415c59ed278eb5731ae SHA512 110194accefcfd9e988ae577c63b5b8608a17399fd2420d6b51febf86ec57c9651c58fa316e1c42c2fb94dbf2e3110bfd09f2407347bea76b1fae757b71ba134

diff --git a/net-vpn/tor/tor-0.4.7.15.ebuild b/net-vpn/tor/tor-0.4.7.15.ebuild
new file mode 100644
index 0000000..8dc60e6
--- /dev/null
+++ b/net-vpn/tor/tor-0.4.7.15.ebuild
@@ -0,0 +1,169 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
+inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
+
+MY_PV="$(ver_rs 4 -)"
+MY_PF="${PN}-${MY_PV}"
+DESCRIPTION="Anonymizing overlay network for TCP"
+HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
+
+if [[ ${PV} == 9999 ]] ; then
+	EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
+	inherit autotools git-r3
+else
+	SRC_URI="
+		https://www.torproject.org/dist/${MY_PF}.tar.gz
+		https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
+		verify-sig? (
+			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
+			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
+		)
+	"
+
+	S="${WORKDIR}/${MY_PF}"
+
+	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
+		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+	fi
+
+	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
+fi
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+	>=dev-libs/libevent-2.1.12-r1:=[ssl]
+	dev-libs/openssl:=[-bindist(-)]
+	sys-libs/zlib
+	caps? ( sys-libs/libcap )
+	man? ( app-text/asciidoc )
+	lzma? ( app-arch/xz-utils )
+	scrypt? ( app-crypt/libscrypt )
+	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
+	systemd? ( sys-apps/systemd:= )
+	zstd? ( app-arch/zstd:= )
+"
+RDEPEND="
+	acct-user/tor
+	acct-group/tor
+	${DEPEND}
+	selinux? ( sec-policy/selinux-tor )
+"
+DEPEND+="
+	test? (
+		${DEPEND}
+		${PYTHON_DEPS}
+	)
+"
+
+DOCS=()
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
+	"${FILESDIR}"/${PN}-0.4.7.13-libressl.patch
+	"${FILESDIR}"/${PN}-0.4.7.13-opensslconf.patch
+)
+
+pkg_setup() {
+	use test && python-any-r1_pkg_setup
+}
+
+src_unpack() {
+	if [[ ${PV} == 9999 ]] ; then
+		git-r3_src_unpack
+	else
+		if use verify-sig; then
+			cd "${DISTDIR}" || die
+			verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
+			verify-sig_verify_unsigned_checksums \
+				${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
+			cd "${WORKDIR}" || die
+		fi
+
+		default
+	fi
+}
+
+src_prepare() {
+	default
+
+	# Running shellcheck automagically isn't useful for ebuild testing.
+	echo "exit 0" > scripts/maint/checkShellScripts.sh || die
+
+	if [[ ${PV} == 9999 ]] ; then
+		eautoreconf
+	fi
+}
+
+src_configure() {
+	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
+
+	export ac_cv_lib_cap_cap_init=$(usex caps)
+	export tor_cv_PYTHON="${EPYTHON}"
+
+	local myeconfargs=(
+		--localstatedir="${EPREFIX}/var"
+		--disable-all-bugs-are-fatal
+		--enable-system-torrc
+		--disable-android
+		--disable-coverage
+		--disable-html-manual
+		--disable-libfuzzer
+		--enable-missing-doc-warnings
+		--disable-module-dirauth
+		--enable-pic
+		--disable-restart-debugging
+
+		$(use_enable man asciidoc)
+		$(use_enable man manpage)
+		$(use_enable lzma)
+		$(use_enable scrypt libscrypt)
+		$(use_enable seccomp)
+		$(use_enable server module-relay)
+		$(use_enable systemd)
+		$(use_enable tor-hardening gcc-hardening)
+		$(use_enable tor-hardening linker-hardening)
+		$(use_enable test unittests)
+		$(use_enable zstd)
+	)
+
+	econf "${myeconfargs[@]}"
+}
+
+src_test() {
+	local skip_tests=(
+		# Fails in sandbox
+		:sandbox/open_filename
+		:sandbox/openat_filename
+	)
+
+	# The makefile runs these by parallel by chunking them with a script
+	# but that means we lose verbosity and can't skip individual tests easily
+	# either.
+	edo ./src/test/test --verbose "${skip_tests[@]}"
+}
+
+src_install() {
+	default
+	readme.gentoo_create_doc
+
+	newconfd "${FILESDIR}"/tor.confd tor
+	newinitd "${FILESDIR}"/tor.initd-r9 tor
+	systemd_dounit "${FILESDIR}"/tor.service
+
+	keepdir /var/lib/tor
+
+	fperms 750 /var/lib/tor
+	fowners tor:tor /var/lib/tor
+
+	insinto /etc/tor/
+	newins "${FILESDIR}"/torrc-r2 torrc
+}

diff --git a/net-vpn/tor/tor-0.4.7.16.ebuild b/net-vpn/tor/tor-0.4.7.16.ebuild
new file mode 100644
index 0000000..4ac7036
--- /dev/null
+++ b/net-vpn/tor/tor-0.4.7.16.ebuild
@@ -0,0 +1,169 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
+inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
+
+MY_PV="$(ver_rs 4 -)"
+MY_PF="${PN}-${MY_PV}"
+DESCRIPTION="Anonymizing overlay network for TCP"
+HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
+
+if [[ ${PV} == 9999 ]] ; then
+	EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
+	inherit autotools git-r3
+else
+	SRC_URI="
+		https://www.torproject.org/dist/${MY_PF}.tar.gz
+		https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
+		verify-sig? (
+			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
+			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
+		)
+	"
+
+	S="${WORKDIR}/${MY_PF}"
+
+	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
+		KEYWORDS="amd64 ~arm ~arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+	fi
+
+	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
+fi
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+	>=dev-libs/libevent-2.1.12-r1:=[ssl]
+	dev-libs/openssl:=[-bindist(-)]
+	sys-libs/zlib
+	caps? ( sys-libs/libcap )
+	man? ( app-text/asciidoc )
+	lzma? ( app-arch/xz-utils )
+	scrypt? ( app-crypt/libscrypt )
+	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
+	systemd? ( sys-apps/systemd:= )
+	zstd? ( app-arch/zstd:= )
+"
+RDEPEND="
+	acct-user/tor
+	acct-group/tor
+	${DEPEND}
+	selinux? ( sec-policy/selinux-tor )
+"
+DEPEND+="
+	test? (
+		${DEPEND}
+		${PYTHON_DEPS}
+	)
+"
+
+DOCS=()
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
+	"${FILESDIR}"/${PN}-0.4.7.13-libressl.patch
+	"${FILESDIR}"/${PN}-0.4.7.13-opensslconf.patch
+)
+
+pkg_setup() {
+	use test && python-any-r1_pkg_setup
+}
+
+src_unpack() {
+	if [[ ${PV} == 9999 ]] ; then
+		git-r3_src_unpack
+	else
+		if use verify-sig; then
+			cd "${DISTDIR}" || die
+			verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
+			verify-sig_verify_unsigned_checksums \
+				${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
+			cd "${WORKDIR}" || die
+		fi
+
+		default
+	fi
+}
+
+src_prepare() {
+	default
+
+	# Running shellcheck automagically isn't useful for ebuild testing.
+	echo "exit 0" > scripts/maint/checkShellScripts.sh || die
+
+	if [[ ${PV} == 9999 ]] ; then
+		eautoreconf
+	fi
+}
+
+src_configure() {
+	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
+
+	export ac_cv_lib_cap_cap_init=$(usex caps)
+	export tor_cv_PYTHON="${EPYTHON}"
+
+	local myeconfargs=(
+		--localstatedir="${EPREFIX}/var"
+		--disable-all-bugs-are-fatal
+		--enable-system-torrc
+		--disable-android
+		--disable-coverage
+		--disable-html-manual
+		--disable-libfuzzer
+		--enable-missing-doc-warnings
+		--disable-module-dirauth
+		--enable-pic
+		--disable-restart-debugging
+
+		$(use_enable man asciidoc)
+		$(use_enable man manpage)
+		$(use_enable lzma)
+		$(use_enable scrypt libscrypt)
+		$(use_enable seccomp)
+		$(use_enable server module-relay)
+		$(use_enable systemd)
+		$(use_enable tor-hardening gcc-hardening)
+		$(use_enable tor-hardening linker-hardening)
+		$(use_enable test unittests)
+		$(use_enable zstd)
+	)
+
+	econf "${myeconfargs[@]}"
+}
+
+src_test() {
+	local skip_tests=(
+		# Fails in sandbox
+		:sandbox/open_filename
+		:sandbox/openat_filename
+	)
+
+	# The makefile runs these by parallel by chunking them with a script
+	# but that means we lose verbosity and can't skip individual tests easily
+	# either.
+	edo ./src/test/test --verbose "${skip_tests[@]}"
+}
+
+src_install() {
+	default
+	readme.gentoo_create_doc
+
+	newconfd "${FILESDIR}"/tor.confd tor
+	newinitd "${FILESDIR}"/tor.initd-r9 tor
+	systemd_dounit "${FILESDIR}"/tor.service
+
+	keepdir /var/lib/tor
+
+	fperms 750 /var/lib/tor
+	fowners tor:tor /var/lib/tor
+
+	insinto /etc/tor/
+	newins "${FILESDIR}"/torrc-r2 torrc
+}

diff --git a/net-vpn/tor/tor-0.4.8.6.ebuild b/net-vpn/tor/tor-0.4.8.6.ebuild
new file mode 100644
index 0000000..4d3d4fb
--- /dev/null
+++ b/net-vpn/tor/tor-0.4.8.6.ebuild
@@ -0,0 +1,178 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
+inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
+
+MY_PV="$(ver_rs 4 -)"
+MY_PF="${PN}-${MY_PV}"
+DESCRIPTION="Anonymizing overlay network for TCP"
+HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
+
+if [[ ${PV} == 9999 ]] ; then
+	EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
+	inherit autotools git-r3
+else
+	SRC_URI="
+		https://www.torproject.org/dist/${MY_PF}.tar.gz
+		https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
+		verify-sig? (
+			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
+			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
+		)
+	"
+
+	S="${WORKDIR}/${MY_PF}"
+
+	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
+		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+	fi
+
+	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
+fi
+
+# BSD in general, but for PoW, needs --enable-gpl (GPL-3 per --version)
+# We also already had GPL-2 listed here for the init script, but obviously
+# that's different from the actual binary.
+LICENSE="BSD GPL-2 GPL-3"
+SLOT="0"
+IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+	>=dev-libs/libevent-2.1.12-r1:=[ssl]
+	dev-libs/openssl:=[-bindist(-)]
+	sys-libs/zlib
+	caps? ( sys-libs/libcap )
+	man? ( app-text/asciidoc )
+	lzma? ( app-arch/xz-utils )
+	scrypt? ( app-crypt/libscrypt )
+	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
+	systemd? ( sys-apps/systemd:= )
+	zstd? ( app-arch/zstd:= )
+"
+RDEPEND="
+	acct-user/tor
+	acct-group/tor
+	${DEPEND}
+	selinux? ( sec-policy/selinux-tor )
+"
+DEPEND+="
+	test? (
+		${DEPEND}
+		${PYTHON_DEPS}
+	)
+"
+
+DOCS=()
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
+	"${FILESDIR}"/${PN}-0.4.7.13-opensslconf.patch
+)
+
+pkg_setup() {
+	use test && python-any-r1_pkg_setup
+}
+
+src_unpack() {
+	if [[ ${PV} == 9999 ]] ; then
+		git-r3_src_unpack
+	else
+		if use verify-sig; then
+			cd "${DISTDIR}" || die
+			verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
+			verify-sig_verify_unsigned_checksums \
+				${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
+			cd "${WORKDIR}" || die
+		fi
+
+		default
+	fi
+}
+
+src_prepare() {
+	default
+
+	# Running shellcheck automagically isn't useful for ebuild testing.
+	echo "exit 0" > scripts/maint/checkShellScripts.sh || die
+
+	if [[ ${PV} == 9999 ]] ; then
+		eautoreconf
+	fi
+}
+
+src_configure() {
+	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
+
+	export ac_cv_lib_cap_cap_init=$(usex caps)
+	export tor_cv_PYTHON="${EPYTHON}"
+
+	local myeconfargs=(
+		--localstatedir="${EPREFIX}/var"
+		--disable-all-bugs-are-fatal
+		--enable-system-torrc
+		--disable-android
+		--disable-coverage
+		--disable-html-manual
+		--disable-libfuzzer
+		--enable-missing-doc-warnings
+		--disable-module-dirauth
+		--enable-pic
+		--disable-restart-debugging
+
+		# Unless someone asks & has a compelling reason, just always
+		# build in GPL mode for pow, given we don't want yet another USE
+		# flag combination to have to test just for the sake of it.
+		# (PoW requires GPL.)
+		--enable-gpl
+		--enable-module-pow
+
+		$(use_enable man asciidoc)
+		$(use_enable man manpage)
+		$(use_enable lzma)
+		$(use_enable scrypt libscrypt)
+		$(use_enable seccomp)
+		$(use_enable server module-relay)
+		$(use_enable systemd)
+		$(use_enable tor-hardening gcc-hardening)
+		$(use_enable tor-hardening linker-hardening)
+		$(use_enable test unittests)
+		$(use_enable zstd)
+	)
+
+	econf "${myeconfargs[@]}"
+}
+
+src_test() {
+	local skip_tests=(
+		# Fails in sandbox
+		:sandbox/open_filename
+		:sandbox/openat_filename
+	)
+
+	# The makefile runs these by parallel by chunking them with a script
+	# but that means we lose verbosity and can't skip individual tests easily
+	# either.
+	edo ./src/test/test --verbose "${skip_tests[@]}"
+}
+
+src_install() {
+	default
+	readme.gentoo_create_doc
+
+	newconfd "${FILESDIR}"/tor.confd tor
+	newinitd "${FILESDIR}"/tor.initd-r9 tor
+	systemd_dounit "${FILESDIR}"/tor.service
+
+	keepdir /var/lib/tor
+
+	fperms 750 /var/lib/tor
+	fowners tor:tor /var/lib/tor
+
+	insinto /etc/tor/
+	newins "${FILESDIR}"/torrc-r2 torrc
+}

diff --git a/net-vpn/tor/tor-0.4.8.7.ebuild b/net-vpn/tor/tor-0.4.8.7.ebuild
new file mode 100644
index 0000000..4d3d4fb
--- /dev/null
+++ b/net-vpn/tor/tor-0.4.8.7.ebuild
@@ -0,0 +1,178 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
+inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
+
+MY_PV="$(ver_rs 4 -)"
+MY_PF="${PN}-${MY_PV}"
+DESCRIPTION="Anonymizing overlay network for TCP"
+HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
+
+if [[ ${PV} == 9999 ]] ; then
+	EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
+	inherit autotools git-r3
+else
+	SRC_URI="
+		https://www.torproject.org/dist/${MY_PF}.tar.gz
+		https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
+		verify-sig? (
+			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
+			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
+		)
+	"
+
+	S="${WORKDIR}/${MY_PF}"
+
+	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
+		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+	fi
+
+	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
+fi
+
+# BSD in general, but for PoW, needs --enable-gpl (GPL-3 per --version)
+# We also already had GPL-2 listed here for the init script, but obviously
+# that's different from the actual binary.
+LICENSE="BSD GPL-2 GPL-3"
+SLOT="0"
+IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+	>=dev-libs/libevent-2.1.12-r1:=[ssl]
+	dev-libs/openssl:=[-bindist(-)]
+	sys-libs/zlib
+	caps? ( sys-libs/libcap )
+	man? ( app-text/asciidoc )
+	lzma? ( app-arch/xz-utils )
+	scrypt? ( app-crypt/libscrypt )
+	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
+	systemd? ( sys-apps/systemd:= )
+	zstd? ( app-arch/zstd:= )
+"
+RDEPEND="
+	acct-user/tor
+	acct-group/tor
+	${DEPEND}
+	selinux? ( sec-policy/selinux-tor )
+"
+DEPEND+="
+	test? (
+		${DEPEND}
+		${PYTHON_DEPS}
+	)
+"
+
+DOCS=()
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
+	"${FILESDIR}"/${PN}-0.4.7.13-opensslconf.patch
+)
+
+pkg_setup() {
+	use test && python-any-r1_pkg_setup
+}
+
+src_unpack() {
+	if [[ ${PV} == 9999 ]] ; then
+		git-r3_src_unpack
+	else
+		if use verify-sig; then
+			cd "${DISTDIR}" || die
+			verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
+			verify-sig_verify_unsigned_checksums \
+				${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
+			cd "${WORKDIR}" || die
+		fi
+
+		default
+	fi
+}
+
+src_prepare() {
+	default
+
+	# Running shellcheck automagically isn't useful for ebuild testing.
+	echo "exit 0" > scripts/maint/checkShellScripts.sh || die
+
+	if [[ ${PV} == 9999 ]] ; then
+		eautoreconf
+	fi
+}
+
+src_configure() {
+	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
+
+	export ac_cv_lib_cap_cap_init=$(usex caps)
+	export tor_cv_PYTHON="${EPYTHON}"
+
+	local myeconfargs=(
+		--localstatedir="${EPREFIX}/var"
+		--disable-all-bugs-are-fatal
+		--enable-system-torrc
+		--disable-android
+		--disable-coverage
+		--disable-html-manual
+		--disable-libfuzzer
+		--enable-missing-doc-warnings
+		--disable-module-dirauth
+		--enable-pic
+		--disable-restart-debugging
+
+		# Unless someone asks & has a compelling reason, just always
+		# build in GPL mode for pow, given we don't want yet another USE
+		# flag combination to have to test just for the sake of it.
+		# (PoW requires GPL.)
+		--enable-gpl
+		--enable-module-pow
+
+		$(use_enable man asciidoc)
+		$(use_enable man manpage)
+		$(use_enable lzma)
+		$(use_enable scrypt libscrypt)
+		$(use_enable seccomp)
+		$(use_enable server module-relay)
+		$(use_enable systemd)
+		$(use_enable tor-hardening gcc-hardening)
+		$(use_enable tor-hardening linker-hardening)
+		$(use_enable test unittests)
+		$(use_enable zstd)
+	)
+
+	econf "${myeconfargs[@]}"
+}
+
+src_test() {
+	local skip_tests=(
+		# Fails in sandbox
+		:sandbox/open_filename
+		:sandbox/openat_filename
+	)
+
+	# The makefile runs these by parallel by chunking them with a script
+	# but that means we lose verbosity and can't skip individual tests easily
+	# either.
+	edo ./src/test/test --verbose "${skip_tests[@]}"
+}
+
+src_install() {
+	default
+	readme.gentoo_create_doc
+
+	newconfd "${FILESDIR}"/tor.confd tor
+	newinitd "${FILESDIR}"/tor.initd-r9 tor
+	systemd_dounit "${FILESDIR}"/tor.service
+
+	keepdir /var/lib/tor
+
+	fperms 750 /var/lib/tor
+	fowners tor:tor /var/lib/tor
+
+	insinto /etc/tor/
+	newins "${FILESDIR}"/torrc-r2 torrc
+}

diff --git a/net-vpn/tor/tor-0.4.8.8.ebuild b/net-vpn/tor/tor-0.4.8.8.ebuild
new file mode 100644
index 0000000..4d3d4fb
--- /dev/null
+++ b/net-vpn/tor/tor-0.4.8.8.ebuild
@@ -0,0 +1,178 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
+inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
+
+MY_PV="$(ver_rs 4 -)"
+MY_PF="${PN}-${MY_PV}"
+DESCRIPTION="Anonymizing overlay network for TCP"
+HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
+
+if [[ ${PV} == 9999 ]] ; then
+	EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
+	inherit autotools git-r3
+else
+	SRC_URI="
+		https://www.torproject.org/dist/${MY_PF}.tar.gz
+		https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
+		verify-sig? (
+			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
+			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
+		)
+	"
+
+	S="${WORKDIR}/${MY_PF}"
+
+	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
+		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+	fi
+
+	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
+fi
+
+# BSD in general, but for PoW, needs --enable-gpl (GPL-3 per --version)
+# We also already had GPL-2 listed here for the init script, but obviously
+# that's different from the actual binary.
+LICENSE="BSD GPL-2 GPL-3"
+SLOT="0"
+IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+	>=dev-libs/libevent-2.1.12-r1:=[ssl]
+	dev-libs/openssl:=[-bindist(-)]
+	sys-libs/zlib
+	caps? ( sys-libs/libcap )
+	man? ( app-text/asciidoc )
+	lzma? ( app-arch/xz-utils )
+	scrypt? ( app-crypt/libscrypt )
+	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
+	systemd? ( sys-apps/systemd:= )
+	zstd? ( app-arch/zstd:= )
+"
+RDEPEND="
+	acct-user/tor
+	acct-group/tor
+	${DEPEND}
+	selinux? ( sec-policy/selinux-tor )
+"
+DEPEND+="
+	test? (
+		${DEPEND}
+		${PYTHON_DEPS}
+	)
+"
+
+DOCS=()
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
+	"${FILESDIR}"/${PN}-0.4.7.13-opensslconf.patch
+)
+
+pkg_setup() {
+	use test && python-any-r1_pkg_setup
+}
+
+src_unpack() {
+	if [[ ${PV} == 9999 ]] ; then
+		git-r3_src_unpack
+	else
+		if use verify-sig; then
+			cd "${DISTDIR}" || die
+			verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
+			verify-sig_verify_unsigned_checksums \
+				${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
+			cd "${WORKDIR}" || die
+		fi
+
+		default
+	fi
+}
+
+src_prepare() {
+	default
+
+	# Running shellcheck automagically isn't useful for ebuild testing.
+	echo "exit 0" > scripts/maint/checkShellScripts.sh || die
+
+	if [[ ${PV} == 9999 ]] ; then
+		eautoreconf
+	fi
+}
+
+src_configure() {
+	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
+
+	export ac_cv_lib_cap_cap_init=$(usex caps)
+	export tor_cv_PYTHON="${EPYTHON}"
+
+	local myeconfargs=(
+		--localstatedir="${EPREFIX}/var"
+		--disable-all-bugs-are-fatal
+		--enable-system-torrc
+		--disable-android
+		--disable-coverage
+		--disable-html-manual
+		--disable-libfuzzer
+		--enable-missing-doc-warnings
+		--disable-module-dirauth
+		--enable-pic
+		--disable-restart-debugging
+
+		# Unless someone asks & has a compelling reason, just always
+		# build in GPL mode for pow, given we don't want yet another USE
+		# flag combination to have to test just for the sake of it.
+		# (PoW requires GPL.)
+		--enable-gpl
+		--enable-module-pow
+
+		$(use_enable man asciidoc)
+		$(use_enable man manpage)
+		$(use_enable lzma)
+		$(use_enable scrypt libscrypt)
+		$(use_enable seccomp)
+		$(use_enable server module-relay)
+		$(use_enable systemd)
+		$(use_enable tor-hardening gcc-hardening)
+		$(use_enable tor-hardening linker-hardening)
+		$(use_enable test unittests)
+		$(use_enable zstd)
+	)
+
+	econf "${myeconfargs[@]}"
+}
+
+src_test() {
+	local skip_tests=(
+		# Fails in sandbox
+		:sandbox/open_filename
+		:sandbox/openat_filename
+	)
+
+	# The makefile runs these by parallel by chunking them with a script
+	# but that means we lose verbosity and can't skip individual tests easily
+	# either.
+	edo ./src/test/test --verbose "${skip_tests[@]}"
+}
+
+src_install() {
+	default
+	readme.gentoo_create_doc
+
+	newconfd "${FILESDIR}"/tor.confd tor
+	newinitd "${FILESDIR}"/tor.initd-r9 tor
+	systemd_dounit "${FILESDIR}"/tor.service
+
+	keepdir /var/lib/tor
+
+	fperms 750 /var/lib/tor
+	fowners tor:tor /var/lib/tor
+
+	insinto /etc/tor/
+	newins "${FILESDIR}"/torrc-r2 torrc
+}


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2023-11-05  3:21 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2023-11-05  3:21 UTC (permalink / raw
  To: gentoo-commits

commit:     17e4121b66d7496301f70294d218516c82334d04
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun Nov  5 03:03:29 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sun Nov  5 03:03:29 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=17e4121b

net-vpn/tor: drop 0.4.8.4, 0.4.8.5

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/Manifest           |   6 --
 net-vpn/tor/tor-0.4.8.4.ebuild | 186 -----------------------------------------
 net-vpn/tor/tor-0.4.8.5.ebuild | 186 -----------------------------------------
 3 files changed, 378 deletions(-)

diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index b619fc6..9f085ac 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -10,12 +10,6 @@ DIST tor-0.4.7.15.tar.gz.sha256sum.asc 716 BLAKE2B dfb488fe30ac57b1db93f534cee4c
 DIST tor-0.4.7.16.tar.gz 8120424 BLAKE2B 59b7cf6b69cf552caac09ab000732bf6fa6cd5a171f00e86bea5a89ba9ce548e404fa7adb25d3aebed9f500b15ae2ca5272b07f61921f19bc5bc71b3f42a88e6 SHA512 4b1e08f158369dfd51f72a45b67fccb42095980c674e94c7a917f44996783296544b15ec1cbb7506f78d2a1473679326a128501d4341bb0251966770cf6a3d1b
 DIST tor-0.4.7.16.tar.gz.sha256sum 86 BLAKE2B 8468b7728bb47ee1e27b2895f264f1fbbb4e21a20532da76bf7b5de139b7d1c5307a9016159ee834b4f696f156acfb6f252c95d094e62480ce36a7414815cc71 SHA512 858bb461c4d7a10b32aa4088c5e75eaa6527211314bfa02197578dfb8837cc263abe06ea565a352e6255eb0b1c7c1b80807713b1906f52c2bf883b6c945345d2
 DIST tor-0.4.7.16.tar.gz.sha256sum.asc 716 BLAKE2B 108bf2ba3c5678da0be72e6816b3ebe981d56733ddae00bcc79ecae050753580df3da2c2aef179310efc426e7caa5e6df991ac9e4b87d4a7aaa53556e00fb8ce SHA512 9595dbedef35fabdd0b19bf055329580326447cefd269c21c8e73c9f65f2f02ec70fdf3431255b4b3356d3d82175c8a5c99d0368bf733c63d87d81ca9f7ce4a3
-DIST tor-0.4.8.4.tar.gz 8288772 BLAKE2B e283d828fede259b1186b45214d466ff7ee79c835d68d0253537cd44b4dfdc4effe97ffb864d788eb0c65e7c09dc79673b1f191662c3641917a36af935cb9e7f SHA512 a27380b3e0f33148fe86aa8815a9ff6476fe1531427990508d7cbe1770ddedbde56ac797674154a7ca590eb7ce08ebc56e0a4d84f9e27f6eaf1faf3a836faa8b
-DIST tor-0.4.8.4.tar.gz.sha256sum 85 BLAKE2B 83a237b60e9a5217e61da9f12c53e2cdb59e329af88b255b74a6225cf4055d99fe3c2028aea519e496e4a3c4204fe2ea098899a31d91d21bc311fc2fc90f2f32 SHA512 34cdc256cf0e0907cea8eb4bb7b93c22750609241a3296cd229525193e4f429180bfafeee8ae08f992e4a56821dbc32ba7f58ee31abab274a4dac0730df0d42f
-DIST tor-0.4.8.4.tar.gz.sha256sum.asc 1321 BLAKE2B 6771028385a9d13ff00314ac98b6b03a3ff532385157e5157869eeddd188e9a1a27ef9c233d40f666d3e7c5f9a8c801d4e9402ea4bbeb7260e88240a389d6fe9 SHA512 bd29b25c271ca8c11ffd3580e54218a1057053ed988e0c9b433365b4fedf718c0a4b6e6f183f280d7d06e2249a4a9440247346afad640b70d62c542131d62410
-DIST tor-0.4.8.5.tar.gz 8237202 BLAKE2B 71a4807284ecefc4a18d6bc15ce798844304f860338b786590779fb171f851d630e8af3114dbc84fe854561e0085dcb147b4dd87787988a8fb6c3628bfcc8175 SHA512 37be85e4e707682c5234ec471cb18775b3681eae2293df9c1d1192157147e4f3a08f00c33b2fc9574bbfc4f8d3fa3f4063413bbfbc536832df4a258076632be1
-DIST tor-0.4.8.5.tar.gz.sha256sum 85 BLAKE2B eddb6cf660e9e5b0eef20477d4536a0063bf8dcd0da75238514e620a9f6046431d656d4492f3765f14ff99175525dc4ae5c66f7f5ed0e1f7efe69e8f3b2a9583 SHA512 bda3ebb7ae915519e3ef4f3465045abb14e1cc3322ce2c9813c1189bcc33ef45f9aeecfd59bfb13cbb07e5dfd56fc7794f6fcaf18b752c8207d0e70934cc1e11
-DIST tor-0.4.8.5.tar.gz.sha256sum.asc 716 BLAKE2B 5748744112694c1d7cd2b6e622f9469308595422cd44a1142985880e32b3a5cadfe7410b2c1b5bc59a001fb3d086246a76074314b53eb0ae38e37ea4736f66c5 SHA512 55cf2c7fc92d33afc4f569a0c27fb187d757d441b706e2562a3da6eb6032498e24450199927bcddcfaa697f7e2273dd2f4a047ef35ea3e53287ae4208432bdf9
 DIST tor-0.4.8.6.tar.gz 8246788 BLAKE2B e26b802d42be24361362bd74dd24b54a336516b58cd717c08864c9a5db54bb591849145156693f4968a8b671be23421d957cd814834a2605b8ae8e46b3264eb4 SHA512 dcaed1ce0df62b02fd3feb991c890d36ca89b7ab66301b170d1ffc6ae7835102c11266a674434b8a75d235777da67c9acb1c1127f27fd8a1b3890b0256750ba0
 DIST tor-0.4.8.6.tar.gz.sha256sum 85 BLAKE2B 0baac2f492c9046273a18161e3d2f102c2d94764cb3a57d6c8ed78562fe33a411e869cb631526ffa13f33fe74d15d835c636f9836f7cc210df8eca74384e1905 SHA512 68a15a12ae75d9cdf2c05431af5d9801510e64da59600b874e0e64fe405e0c986427892800d234affcd7978d5c8ab6bdad73de59d456eb15c776669951e2cf59
 DIST tor-0.4.8.6.tar.gz.sha256sum.asc 716 BLAKE2B 9a26c070f23d3e89467105ed195bc7cbe9fd7e2b55961066905312bd620dae509c1900ef8f7a04154739442a6430393151ef034214211feec8e50c7ab5754ae1 SHA512 65e96f899e20c0619944044438564398a8d17157206a5406b3c41776950d062f34ab98df45bbfcda48a86489945fb5077d16a97f815ff1b9892df252af8b5431

diff --git a/net-vpn/tor/tor-0.4.8.4.ebuild b/net-vpn/tor/tor-0.4.8.4.ebuild
deleted file mode 100644
index 49a860f..0000000
--- a/net-vpn/tor/tor-0.4.8.4.ebuild
+++ /dev/null
@@ -1,186 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/torproject.org.asc
-inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
-
-if [[ ${PV} == 9999 ]] ; then
-	EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
-	inherit autotools git-r3
-else
-	SRC_URI="
-		https://www.torproject.org/dist/${MY_PF}.tar.gz
-		https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
-		verify-sig? (
-			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
-			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
-		)
-	"
-
-	S="${WORKDIR}/${MY_PF}"
-
-	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
-	fi
-
-	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
-fi
-
-# BSD in general, but for PoW, needs --enable-gpl (GPL-3 per --version)
-# We also already had GPL-2 listed here for the init script, but obviously
-# that's different from the actual binary.
-LICENSE="BSD GPL-2 GPL-3"
-SLOT="0"
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-RESTRICT="!test? ( test )"
-
-DEPEND="
-	>=dev-libs/libevent-2.1.12-r1:=[ssl]
-	sys-libs/zlib
-	caps? ( sys-libs/libcap )
-	man? ( app-text/asciidoc )
-	dev-libs/openssl:=[-bindist(-)]
-	lzma? ( app-arch/xz-utils )
-	scrypt? ( app-crypt/libscrypt )
-	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
-	systemd? ( sys-apps/systemd )
-	zstd? ( app-arch/zstd )
-"
-RDEPEND="
-	acct-user/tor
-	acct-group/tor
-	${DEPEND}
-	selinux? ( sec-policy/selinux-tor )
-"
-DEPEND+="
-	test? (
-		${DEPEND}
-		${PYTHON_DEPS}
-	)
-"
-
-DOCS=()
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
-	"${FILESDIR}"/${PN}-0.4.7.13-opensslconf.patch
-)
-
-pkg_setup() {
-	use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
-	if [[ ${PV} == 9999 ]] ; then
-		git-r3_src_unpack
-	else
-		if use verify-sig; then
-			cd "${DISTDIR}" || die
-			verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
-			verify-sig_verify_unsigned_checksums \
-				${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
-			cd "${WORKDIR}" || die
-		fi
-
-		default
-	fi
-}
-
-src_prepare() {
-	default
-
-	# Running shellcheck automagically isn't useful for ebuild testing.
-	echo "exit 0" > scripts/maint/checkShellScripts.sh || die
-
-	if [[ ${PV} == 9999 ]] ; then
-		eautoreconf
-	fi
-}
-
-src_configure() {
-	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
-
-	export ac_cv_lib_cap_cap_init=$(usex caps)
-	export tor_cv_PYTHON="${EPYTHON}"
-
-	local myeconfargs=(
-		--localstatedir="${EPREFIX}/var"
-		--disable-all-bugs-are-fatal
-		--enable-system-torrc
-		--disable-android
-		--disable-coverage
-		--disable-html-manual
-		--disable-libfuzzer
-		--enable-missing-doc-warnings
-		--disable-module-dirauth
-		--enable-pic
-		--disable-restart-debugging
-
-		# Unless someone asks & has a compelling reason, just always
-		# build in GPL mode for pow, given we don't want yet another USE
-		# flag combination to have to test just for the sake of it.
-		# (PoW requires GPL.)
-		--enable-gpl
-		--enable-module-pow
-
-		# This option is enabled by default upstream w/ zstd, surprisingly.
-		# zstd upstream says this shouldn't be relied upon and it may
-		# break API & ABI at any point, so Tor tries to fake static-linking
-		# to make it work, but then requires a rebuild on any new zstd version
-		# even when its standard ABI hasn't changed.
-		# See bug #727406 and bug #905708.
-		--disable-zstd-advanced-apis
-
-		$(use_enable man asciidoc)
-		$(use_enable man manpage)
-		$(use_enable lzma)
-		$(use_enable scrypt libscrypt)
-		$(use_enable seccomp)
-		$(use_enable server module-relay)
-		$(use_enable systemd)
-		$(use_enable tor-hardening gcc-hardening)
-		$(use_enable tor-hardening linker-hardening)
-		$(use_enable test unittests)
-		$(use_enable zstd)
-	)
-
-	econf "${myeconfargs[@]}"
-}
-
-src_test() {
-	local skip_tests=(
-		# Fails in sandbox
-		:sandbox/open_filename
-		:sandbox/openat_filename
-	)
-
-	# The makefile runs these by parallel by chunking them with a script
-	# but that means we lose verbosity and can't skip individual tests easily
-	# either.
-	edo ./src/test/test --verbose "${skip_tests[@]}"
-}
-
-src_install() {
-	default
-	readme.gentoo_create_doc
-
-	newconfd "${FILESDIR}"/tor.confd tor
-	newinitd "${FILESDIR}"/tor.initd-r9 tor
-	systemd_dounit "${FILESDIR}"/tor.service
-
-	keepdir /var/lib/tor
-
-	fperms 750 /var/lib/tor
-	fowners tor:tor /var/lib/tor
-
-	insinto /etc/tor/
-	newins "${FILESDIR}"/torrc-r2 torrc
-}

diff --git a/net-vpn/tor/tor-0.4.8.5.ebuild b/net-vpn/tor/tor-0.4.8.5.ebuild
deleted file mode 100644
index 49a860f..0000000
--- a/net-vpn/tor/tor-0.4.8.5.ebuild
+++ /dev/null
@@ -1,186 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/torproject.org.asc
-inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
-
-if [[ ${PV} == 9999 ]] ; then
-	EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
-	inherit autotools git-r3
-else
-	SRC_URI="
-		https://www.torproject.org/dist/${MY_PF}.tar.gz
-		https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
-		verify-sig? (
-			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
-			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
-		)
-	"
-
-	S="${WORKDIR}/${MY_PF}"
-
-	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
-	fi
-
-	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
-fi
-
-# BSD in general, but for PoW, needs --enable-gpl (GPL-3 per --version)
-# We also already had GPL-2 listed here for the init script, but obviously
-# that's different from the actual binary.
-LICENSE="BSD GPL-2 GPL-3"
-SLOT="0"
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-RESTRICT="!test? ( test )"
-
-DEPEND="
-	>=dev-libs/libevent-2.1.12-r1:=[ssl]
-	sys-libs/zlib
-	caps? ( sys-libs/libcap )
-	man? ( app-text/asciidoc )
-	dev-libs/openssl:=[-bindist(-)]
-	lzma? ( app-arch/xz-utils )
-	scrypt? ( app-crypt/libscrypt )
-	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
-	systemd? ( sys-apps/systemd )
-	zstd? ( app-arch/zstd )
-"
-RDEPEND="
-	acct-user/tor
-	acct-group/tor
-	${DEPEND}
-	selinux? ( sec-policy/selinux-tor )
-"
-DEPEND+="
-	test? (
-		${DEPEND}
-		${PYTHON_DEPS}
-	)
-"
-
-DOCS=()
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
-	"${FILESDIR}"/${PN}-0.4.7.13-opensslconf.patch
-)
-
-pkg_setup() {
-	use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
-	if [[ ${PV} == 9999 ]] ; then
-		git-r3_src_unpack
-	else
-		if use verify-sig; then
-			cd "${DISTDIR}" || die
-			verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
-			verify-sig_verify_unsigned_checksums \
-				${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
-			cd "${WORKDIR}" || die
-		fi
-
-		default
-	fi
-}
-
-src_prepare() {
-	default
-
-	# Running shellcheck automagically isn't useful for ebuild testing.
-	echo "exit 0" > scripts/maint/checkShellScripts.sh || die
-
-	if [[ ${PV} == 9999 ]] ; then
-		eautoreconf
-	fi
-}
-
-src_configure() {
-	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
-
-	export ac_cv_lib_cap_cap_init=$(usex caps)
-	export tor_cv_PYTHON="${EPYTHON}"
-
-	local myeconfargs=(
-		--localstatedir="${EPREFIX}/var"
-		--disable-all-bugs-are-fatal
-		--enable-system-torrc
-		--disable-android
-		--disable-coverage
-		--disable-html-manual
-		--disable-libfuzzer
-		--enable-missing-doc-warnings
-		--disable-module-dirauth
-		--enable-pic
-		--disable-restart-debugging
-
-		# Unless someone asks & has a compelling reason, just always
-		# build in GPL mode for pow, given we don't want yet another USE
-		# flag combination to have to test just for the sake of it.
-		# (PoW requires GPL.)
-		--enable-gpl
-		--enable-module-pow
-
-		# This option is enabled by default upstream w/ zstd, surprisingly.
-		# zstd upstream says this shouldn't be relied upon and it may
-		# break API & ABI at any point, so Tor tries to fake static-linking
-		# to make it work, but then requires a rebuild on any new zstd version
-		# even when its standard ABI hasn't changed.
-		# See bug #727406 and bug #905708.
-		--disable-zstd-advanced-apis
-
-		$(use_enable man asciidoc)
-		$(use_enable man manpage)
-		$(use_enable lzma)
-		$(use_enable scrypt libscrypt)
-		$(use_enable seccomp)
-		$(use_enable server module-relay)
-		$(use_enable systemd)
-		$(use_enable tor-hardening gcc-hardening)
-		$(use_enable tor-hardening linker-hardening)
-		$(use_enable test unittests)
-		$(use_enable zstd)
-	)
-
-	econf "${myeconfargs[@]}"
-}
-
-src_test() {
-	local skip_tests=(
-		# Fails in sandbox
-		:sandbox/open_filename
-		:sandbox/openat_filename
-	)
-
-	# The makefile runs these by parallel by chunking them with a script
-	# but that means we lose verbosity and can't skip individual tests easily
-	# either.
-	edo ./src/test/test --verbose "${skip_tests[@]}"
-}
-
-src_install() {
-	default
-	readme.gentoo_create_doc
-
-	newconfd "${FILESDIR}"/tor.confd tor
-	newinitd "${FILESDIR}"/tor.initd-r9 tor
-	systemd_dounit "${FILESDIR}"/tor.service
-
-	keepdir /var/lib/tor
-
-	fperms 750 /var/lib/tor
-	fowners tor:tor /var/lib/tor
-
-	insinto /etc/tor/
-	newins "${FILESDIR}"/torrc-r2 torrc
-}


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2023-11-14 17:45 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2023-11-14 17:45 UTC (permalink / raw
  To: gentoo-commits

commit:     8276884ab9ec51e52d2aae17badedb9b636c9092
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Tue Nov 14 17:16:19 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Tue Nov 14 17:16:19 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=8276884a

net-vpn/tor: add 0.4.8.9

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/Manifest           |   3 +
 net-vpn/tor/tor-0.4.8.9.ebuild | 178 +++++++++++++++++++++++++++++++++++++++++
 2 files changed, 181 insertions(+)

diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index 9f085ac..832ab74 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -19,3 +19,6 @@ DIST tor-0.4.8.7.tar.gz.sha256sum.asc 716 BLAKE2B 90f80d3f07de27a6a08899a71d838a
 DIST tor-0.4.8.8.tar.gz 8261891 BLAKE2B 24dda7589d8c1318d008d69d1a2ecb65a0c80ee05cfca9f9a420784ff99b35645450c8330a23919f24068b7218e267a773292d5d7031f6a2c402fe2354a9a3f3 SHA512 780c507ea3aaa66dafb5cd34551009979c6621217acb3c1b11727b5f5d7fb0edd08d7e79b9991014a95a185f4ee6fdd53098d2df587e3d801fb2d5100b9b6e23
 DIST tor-0.4.8.8.tar.gz.sha256sum 85 BLAKE2B 697788e84f977ceaef05aca7bbf1385e6d40b80f1ec2c3ae024bffc87f507c34be5f3f5f62271c10b1e9aa8ed5fe64daa108e93d2bfa3f67f69e0409e41ab1a0 SHA512 65e7ae7ed136bb5e8abaa580658149b91f53befa452c3f1b8529630726890dba8ac13f123f0dbcf60d42ada7832529338d4f3c9c8ddcba4852a1ac8e9febd90d
 DIST tor-0.4.8.8.tar.gz.sha256sum.asc 716 BLAKE2B 09c6b9d011dd21dee6b6e6ef28a4714c5c93873fcad6fa6b92a074319c2de79c0082252867fd68e40f0a54d7986c42fe5272033059114415c59ed278eb5731ae SHA512 110194accefcfd9e988ae577c63b5b8608a17399fd2420d6b51febf86ec57c9651c58fa316e1c42c2fb94dbf2e3110bfd09f2407347bea76b1fae757b71ba134
+DIST tor-0.4.8.9.tar.gz 8266806 BLAKE2B a2d8cc8e60f162930d64d191af1893cb4060a8d98c16560c9ba30e0a9a0fd9cce2132573ca4db7b8b6e002f127f06b53fc5aea5fb6e8795c10f73671d14d9190 SHA512 b8c38368f80091d8dcf378d9a243952308f756902da23afe40df4f1bed30f0b274c2bd2abc47d80d6bc0b8939fd09dd19a4def4b91da1eeb55a4ee1687e2795b
+DIST tor-0.4.8.9.tar.gz.sha256sum 85 BLAKE2B 3972857f4aa008783fa3da9024e0853835c05655a083ab145fbc355f01d58c2fdd9be0eaa10a77b58ed5e6f804aacb286422f640c0b16e8387838f7aad0c9b58 SHA512 87b0813a90a61c061d81c81119d1827dbd7d48818319659af5d9536c7e551dab6750b6d813def230d6b7ffb573f81b48fc57e3afcca52ed5826ae60fb7f49c05
+DIST tor-0.4.8.9.tar.gz.sha256sum.asc 716 BLAKE2B 80d3118a01de55c6257324e526ab8191a7cde23e70b07f41fce0f4f426b8e97a237369c69ff3e6f5657d44c3a7aea62cde9243d9072de99369cb5434b1a177a7 SHA512 4ab4039c86e7118086237abb36442c9801d72d951626735b6d8d633feecccdca10222d48d29b18904dc04d6940f19b6717b3f3b3fbe3c8e942bafb17afe91c91

diff --git a/net-vpn/tor/tor-0.4.8.9.ebuild b/net-vpn/tor/tor-0.4.8.9.ebuild
new file mode 100644
index 0000000..4d3d4fb
--- /dev/null
+++ b/net-vpn/tor/tor-0.4.8.9.ebuild
@@ -0,0 +1,178 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
+inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
+
+MY_PV="$(ver_rs 4 -)"
+MY_PF="${PN}-${MY_PV}"
+DESCRIPTION="Anonymizing overlay network for TCP"
+HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
+
+if [[ ${PV} == 9999 ]] ; then
+	EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
+	inherit autotools git-r3
+else
+	SRC_URI="
+		https://www.torproject.org/dist/${MY_PF}.tar.gz
+		https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
+		verify-sig? (
+			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
+			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
+		)
+	"
+
+	S="${WORKDIR}/${MY_PF}"
+
+	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
+		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+	fi
+
+	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
+fi
+
+# BSD in general, but for PoW, needs --enable-gpl (GPL-3 per --version)
+# We also already had GPL-2 listed here for the init script, but obviously
+# that's different from the actual binary.
+LICENSE="BSD GPL-2 GPL-3"
+SLOT="0"
+IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+	>=dev-libs/libevent-2.1.12-r1:=[ssl]
+	dev-libs/openssl:=[-bindist(-)]
+	sys-libs/zlib
+	caps? ( sys-libs/libcap )
+	man? ( app-text/asciidoc )
+	lzma? ( app-arch/xz-utils )
+	scrypt? ( app-crypt/libscrypt )
+	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
+	systemd? ( sys-apps/systemd:= )
+	zstd? ( app-arch/zstd:= )
+"
+RDEPEND="
+	acct-user/tor
+	acct-group/tor
+	${DEPEND}
+	selinux? ( sec-policy/selinux-tor )
+"
+DEPEND+="
+	test? (
+		${DEPEND}
+		${PYTHON_DEPS}
+	)
+"
+
+DOCS=()
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
+	"${FILESDIR}"/${PN}-0.4.7.13-opensslconf.patch
+)
+
+pkg_setup() {
+	use test && python-any-r1_pkg_setup
+}
+
+src_unpack() {
+	if [[ ${PV} == 9999 ]] ; then
+		git-r3_src_unpack
+	else
+		if use verify-sig; then
+			cd "${DISTDIR}" || die
+			verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
+			verify-sig_verify_unsigned_checksums \
+				${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
+			cd "${WORKDIR}" || die
+		fi
+
+		default
+	fi
+}
+
+src_prepare() {
+	default
+
+	# Running shellcheck automagically isn't useful for ebuild testing.
+	echo "exit 0" > scripts/maint/checkShellScripts.sh || die
+
+	if [[ ${PV} == 9999 ]] ; then
+		eautoreconf
+	fi
+}
+
+src_configure() {
+	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
+
+	export ac_cv_lib_cap_cap_init=$(usex caps)
+	export tor_cv_PYTHON="${EPYTHON}"
+
+	local myeconfargs=(
+		--localstatedir="${EPREFIX}/var"
+		--disable-all-bugs-are-fatal
+		--enable-system-torrc
+		--disable-android
+		--disable-coverage
+		--disable-html-manual
+		--disable-libfuzzer
+		--enable-missing-doc-warnings
+		--disable-module-dirauth
+		--enable-pic
+		--disable-restart-debugging
+
+		# Unless someone asks & has a compelling reason, just always
+		# build in GPL mode for pow, given we don't want yet another USE
+		# flag combination to have to test just for the sake of it.
+		# (PoW requires GPL.)
+		--enable-gpl
+		--enable-module-pow
+
+		$(use_enable man asciidoc)
+		$(use_enable man manpage)
+		$(use_enable lzma)
+		$(use_enable scrypt libscrypt)
+		$(use_enable seccomp)
+		$(use_enable server module-relay)
+		$(use_enable systemd)
+		$(use_enable tor-hardening gcc-hardening)
+		$(use_enable tor-hardening linker-hardening)
+		$(use_enable test unittests)
+		$(use_enable zstd)
+	)
+
+	econf "${myeconfargs[@]}"
+}
+
+src_test() {
+	local skip_tests=(
+		# Fails in sandbox
+		:sandbox/open_filename
+		:sandbox/openat_filename
+	)
+
+	# The makefile runs these by parallel by chunking them with a script
+	# but that means we lose verbosity and can't skip individual tests easily
+	# either.
+	edo ./src/test/test --verbose "${skip_tests[@]}"
+}
+
+src_install() {
+	default
+	readme.gentoo_create_doc
+
+	newconfd "${FILESDIR}"/tor.confd tor
+	newinitd "${FILESDIR}"/tor.initd-r9 tor
+	systemd_dounit "${FILESDIR}"/tor.service
+
+	keepdir /var/lib/tor
+
+	fperms 750 /var/lib/tor
+	fowners tor:tor /var/lib/tor
+
+	insinto /etc/tor/
+	newins "${FILESDIR}"/torrc-r2 torrc
+}


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2023-12-05 15:58 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2023-12-05 15:58 UTC (permalink / raw
  To: gentoo-commits

commit:     59885ad39081eeed3e09cd53a8df05fae7081124
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Tue Dec  5 15:57:15 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Tue Dec  5 15:57:15 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=59885ad3

net-vpn/tor: drop 0.4.7.15, 0.4.8.6, 0.4.8.7, 0.4.8.8

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/Manifest            |  12 ---
 net-vpn/tor/tor-0.4.7.15.ebuild | 169 --------------------------------------
 net-vpn/tor/tor-0.4.8.6.ebuild  | 178 ----------------------------------------
 net-vpn/tor/tor-0.4.8.7.ebuild  | 178 ----------------------------------------
 net-vpn/tor/tor-0.4.8.8.ebuild  | 178 ----------------------------------------
 5 files changed, 715 deletions(-)

diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index 832ab74..a8028b6 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -4,21 +4,9 @@ DIST tor-0.4.7.13.tar.gz.sha256sum.asc 716 BLAKE2B 968a3852293ab9bcadac626862c9d
 DIST tor-0.4.7.14.tar.gz 8220496 BLAKE2B 909bf9bbff68179f4aa66a875cd42b1ecebe2767c1789f46c0cc9cb67eaeb6777d1f42d68caa89cfad424069f50953c57461d39edbd776dfed453226f6e2250f SHA512 3c11ae3f765351122984675401dd7d2015914e15257a2308020937d394d6375bf532a080bb2c4274ac068484edcd688c24c2264e206a28ef3d4d1161eca15436
 DIST tor-0.4.7.14.tar.gz.sha256sum 86 BLAKE2B 41e0ceb68f7de77dcd74b7c48b733e18f2a452d82e588425a1fb25c92017208dd5c2dca588d32910ca13a6366ae1d1f76f758b76bf217e8bdad37f24a63436f3 SHA512 cf54d1021948ca11e240e31c64942e15683eea3df043d26d3293f92fef08a09253cad56120c2198c5099fcb5ae5ce8fc0bbd864d3cab869c885cfdc2af014b36
 DIST tor-0.4.7.14.tar.gz.sha256sum.asc 1321 BLAKE2B 0ed3a4ab5c119f097367c2f2b88bd4f688382a7922ddac62aae5e6c128f017aaf5863b2214198bd217d6266e2d3d04e0f7ab06201fa183bd93841e37bfebac2a SHA512 61f56c43c043a1b83fcb0252e0b6fb2cca29e39eb5041ac0b6337560839851bcd515ab314bd25e25d77c51408228cf5f39e5065d928ab73ee5851b86c3d46162
-DIST tor-0.4.7.15.tar.gz 8105409 BLAKE2B 78015056d3ed6b836f18a050e084e083da9668b709949a1bfebb4eacb5a56848886fb76f02ec31e38f54324b3c673ff42ceaa00eae0638e0a636505e4d7c628e SHA512 84996d4a5b0609092b8258585d947fb8f56f87ceda03160399f3ec23c9a418c2f54676b561655269a5e8bf0d297732418d73588f7299c0ac415cde14ee62fb72
-DIST tor-0.4.7.15.tar.gz.sha256sum 86 BLAKE2B a8b307304de39206fac4c1b37820aaec69eb345521e72303f0e9849cc176b166fda3ac7e63918658f1daeec4b956729635dd6265ec9d27ead7194df1d7bd8cb5 SHA512 df3bbef088ed1ffe10efdfa95cfb7f8abeb8219c1bafe6e7f1dad3f6e89725df2672a07f13c47bb7f4ef2cd7688c2afd04e4c839516396d5668eb657e746370b
-DIST tor-0.4.7.15.tar.gz.sha256sum.asc 716 BLAKE2B dfb488fe30ac57b1db93f534cee4c1c3206596f50982671b03a629c37a018ba65c85f32a74b92f432211200e95acbb90e629ec8924e98931bb93c270673f7690 SHA512 be8b82e79cefead487b7dd636e706c8a28256938c585bb435fc307a127510698b347e366094a7ed0c4ed7d4bae5ba59db91dae60a7c3fd5e7201a65b996b8cd5
 DIST tor-0.4.7.16.tar.gz 8120424 BLAKE2B 59b7cf6b69cf552caac09ab000732bf6fa6cd5a171f00e86bea5a89ba9ce548e404fa7adb25d3aebed9f500b15ae2ca5272b07f61921f19bc5bc71b3f42a88e6 SHA512 4b1e08f158369dfd51f72a45b67fccb42095980c674e94c7a917f44996783296544b15ec1cbb7506f78d2a1473679326a128501d4341bb0251966770cf6a3d1b
 DIST tor-0.4.7.16.tar.gz.sha256sum 86 BLAKE2B 8468b7728bb47ee1e27b2895f264f1fbbb4e21a20532da76bf7b5de139b7d1c5307a9016159ee834b4f696f156acfb6f252c95d094e62480ce36a7414815cc71 SHA512 858bb461c4d7a10b32aa4088c5e75eaa6527211314bfa02197578dfb8837cc263abe06ea565a352e6255eb0b1c7c1b80807713b1906f52c2bf883b6c945345d2
 DIST tor-0.4.7.16.tar.gz.sha256sum.asc 716 BLAKE2B 108bf2ba3c5678da0be72e6816b3ebe981d56733ddae00bcc79ecae050753580df3da2c2aef179310efc426e7caa5e6df991ac9e4b87d4a7aaa53556e00fb8ce SHA512 9595dbedef35fabdd0b19bf055329580326447cefd269c21c8e73c9f65f2f02ec70fdf3431255b4b3356d3d82175c8a5c99d0368bf733c63d87d81ca9f7ce4a3
-DIST tor-0.4.8.6.tar.gz 8246788 BLAKE2B e26b802d42be24361362bd74dd24b54a336516b58cd717c08864c9a5db54bb591849145156693f4968a8b671be23421d957cd814834a2605b8ae8e46b3264eb4 SHA512 dcaed1ce0df62b02fd3feb991c890d36ca89b7ab66301b170d1ffc6ae7835102c11266a674434b8a75d235777da67c9acb1c1127f27fd8a1b3890b0256750ba0
-DIST tor-0.4.8.6.tar.gz.sha256sum 85 BLAKE2B 0baac2f492c9046273a18161e3d2f102c2d94764cb3a57d6c8ed78562fe33a411e869cb631526ffa13f33fe74d15d835c636f9836f7cc210df8eca74384e1905 SHA512 68a15a12ae75d9cdf2c05431af5d9801510e64da59600b874e0e64fe405e0c986427892800d234affcd7978d5c8ab6bdad73de59d456eb15c776669951e2cf59
-DIST tor-0.4.8.6.tar.gz.sha256sum.asc 716 BLAKE2B 9a26c070f23d3e89467105ed195bc7cbe9fd7e2b55961066905312bd620dae509c1900ef8f7a04154739442a6430393151ef034214211feec8e50c7ab5754ae1 SHA512 65e96f899e20c0619944044438564398a8d17157206a5406b3c41776950d062f34ab98df45bbfcda48a86489945fb5077d16a97f815ff1b9892df252af8b5431
-DIST tor-0.4.8.7.tar.gz 8322562 BLAKE2B 4d0cde752a729c64e380663e4438398fe768a8657e9aa3246bdf0ec9a4b4e01e277cb594ae0cb44cc66ea8c6080f2e58c6daf1bf01dc51b678d228e8e38fc971 SHA512 49f2abc495bf5594eee52aff11926094ef14c519cacb87787067657d0a230603208b9fe2f5758c1dab52b71cab45712ebe758deb1ebf217805074e445be380c5
-DIST tor-0.4.8.7.tar.gz.sha256sum 85 BLAKE2B d52ba96072b94775ce6d5cb3e31590af5d78cb63aa5c9097ebe526addd850aae54cdd21a49822e41444144b0cb0d7709492f7c42f53873706a4b09d844ad92ce SHA512 84fac135d0df1b5534bb0a93d91cb6696c27fe5e2932e52e0766257d60ae3898b0a5d333247d3f2ba54d9bc3861f1746782cb39569bbb581c6ecb07360eda9a5
-DIST tor-0.4.8.7.tar.gz.sha256sum.asc 716 BLAKE2B 90f80d3f07de27a6a08899a71d838add4b8ca00356080d9fd140d7cb420bb6b08dc50576b16c846306cf126c87c4e2ca2e2ca6321774a4ea2275544edb9302f2 SHA512 7ac05ee67ea4b60e0e2cfe7c47278a1928d8694675ec485e5baa8ba1dbb6ea9398e7b848921ee14dc13b1e6b7d429070c71e0ee04b557ab1c45ac28239112c84
-DIST tor-0.4.8.8.tar.gz 8261891 BLAKE2B 24dda7589d8c1318d008d69d1a2ecb65a0c80ee05cfca9f9a420784ff99b35645450c8330a23919f24068b7218e267a773292d5d7031f6a2c402fe2354a9a3f3 SHA512 780c507ea3aaa66dafb5cd34551009979c6621217acb3c1b11727b5f5d7fb0edd08d7e79b9991014a95a185f4ee6fdd53098d2df587e3d801fb2d5100b9b6e23
-DIST tor-0.4.8.8.tar.gz.sha256sum 85 BLAKE2B 697788e84f977ceaef05aca7bbf1385e6d40b80f1ec2c3ae024bffc87f507c34be5f3f5f62271c10b1e9aa8ed5fe64daa108e93d2bfa3f67f69e0409e41ab1a0 SHA512 65e7ae7ed136bb5e8abaa580658149b91f53befa452c3f1b8529630726890dba8ac13f123f0dbcf60d42ada7832529338d4f3c9c8ddcba4852a1ac8e9febd90d
-DIST tor-0.4.8.8.tar.gz.sha256sum.asc 716 BLAKE2B 09c6b9d011dd21dee6b6e6ef28a4714c5c93873fcad6fa6b92a074319c2de79c0082252867fd68e40f0a54d7986c42fe5272033059114415c59ed278eb5731ae SHA512 110194accefcfd9e988ae577c63b5b8608a17399fd2420d6b51febf86ec57c9651c58fa316e1c42c2fb94dbf2e3110bfd09f2407347bea76b1fae757b71ba134
 DIST tor-0.4.8.9.tar.gz 8266806 BLAKE2B a2d8cc8e60f162930d64d191af1893cb4060a8d98c16560c9ba30e0a9a0fd9cce2132573ca4db7b8b6e002f127f06b53fc5aea5fb6e8795c10f73671d14d9190 SHA512 b8c38368f80091d8dcf378d9a243952308f756902da23afe40df4f1bed30f0b274c2bd2abc47d80d6bc0b8939fd09dd19a4def4b91da1eeb55a4ee1687e2795b
 DIST tor-0.4.8.9.tar.gz.sha256sum 85 BLAKE2B 3972857f4aa008783fa3da9024e0853835c05655a083ab145fbc355f01d58c2fdd9be0eaa10a77b58ed5e6f804aacb286422f640c0b16e8387838f7aad0c9b58 SHA512 87b0813a90a61c061d81c81119d1827dbd7d48818319659af5d9536c7e551dab6750b6d813def230d6b7ffb573f81b48fc57e3afcca52ed5826ae60fb7f49c05
 DIST tor-0.4.8.9.tar.gz.sha256sum.asc 716 BLAKE2B 80d3118a01de55c6257324e526ab8191a7cde23e70b07f41fce0f4f426b8e97a237369c69ff3e6f5657d44c3a7aea62cde9243d9072de99369cb5434b1a177a7 SHA512 4ab4039c86e7118086237abb36442c9801d72d951626735b6d8d633feecccdca10222d48d29b18904dc04d6940f19b6717b3f3b3fbe3c8e942bafb17afe91c91

diff --git a/net-vpn/tor/tor-0.4.7.15.ebuild b/net-vpn/tor/tor-0.4.7.15.ebuild
deleted file mode 100644
index 8dc60e6..0000000
--- a/net-vpn/tor/tor-0.4.7.15.ebuild
+++ /dev/null
@@ -1,169 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
-inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
-
-if [[ ${PV} == 9999 ]] ; then
-	EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
-	inherit autotools git-r3
-else
-	SRC_URI="
-		https://www.torproject.org/dist/${MY_PF}.tar.gz
-		https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
-		verify-sig? (
-			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
-			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
-		)
-	"
-
-	S="${WORKDIR}/${MY_PF}"
-
-	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
-	fi
-
-	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
-fi
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-RESTRICT="!test? ( test )"
-
-DEPEND="
-	>=dev-libs/libevent-2.1.12-r1:=[ssl]
-	dev-libs/openssl:=[-bindist(-)]
-	sys-libs/zlib
-	caps? ( sys-libs/libcap )
-	man? ( app-text/asciidoc )
-	lzma? ( app-arch/xz-utils )
-	scrypt? ( app-crypt/libscrypt )
-	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
-	systemd? ( sys-apps/systemd:= )
-	zstd? ( app-arch/zstd:= )
-"
-RDEPEND="
-	acct-user/tor
-	acct-group/tor
-	${DEPEND}
-	selinux? ( sec-policy/selinux-tor )
-"
-DEPEND+="
-	test? (
-		${DEPEND}
-		${PYTHON_DEPS}
-	)
-"
-
-DOCS=()
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
-	"${FILESDIR}"/${PN}-0.4.7.13-libressl.patch
-	"${FILESDIR}"/${PN}-0.4.7.13-opensslconf.patch
-)
-
-pkg_setup() {
-	use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
-	if [[ ${PV} == 9999 ]] ; then
-		git-r3_src_unpack
-	else
-		if use verify-sig; then
-			cd "${DISTDIR}" || die
-			verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
-			verify-sig_verify_unsigned_checksums \
-				${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
-			cd "${WORKDIR}" || die
-		fi
-
-		default
-	fi
-}
-
-src_prepare() {
-	default
-
-	# Running shellcheck automagically isn't useful for ebuild testing.
-	echo "exit 0" > scripts/maint/checkShellScripts.sh || die
-
-	if [[ ${PV} == 9999 ]] ; then
-		eautoreconf
-	fi
-}
-
-src_configure() {
-	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
-
-	export ac_cv_lib_cap_cap_init=$(usex caps)
-	export tor_cv_PYTHON="${EPYTHON}"
-
-	local myeconfargs=(
-		--localstatedir="${EPREFIX}/var"
-		--disable-all-bugs-are-fatal
-		--enable-system-torrc
-		--disable-android
-		--disable-coverage
-		--disable-html-manual
-		--disable-libfuzzer
-		--enable-missing-doc-warnings
-		--disable-module-dirauth
-		--enable-pic
-		--disable-restart-debugging
-
-		$(use_enable man asciidoc)
-		$(use_enable man manpage)
-		$(use_enable lzma)
-		$(use_enable scrypt libscrypt)
-		$(use_enable seccomp)
-		$(use_enable server module-relay)
-		$(use_enable systemd)
-		$(use_enable tor-hardening gcc-hardening)
-		$(use_enable tor-hardening linker-hardening)
-		$(use_enable test unittests)
-		$(use_enable zstd)
-	)
-
-	econf "${myeconfargs[@]}"
-}
-
-src_test() {
-	local skip_tests=(
-		# Fails in sandbox
-		:sandbox/open_filename
-		:sandbox/openat_filename
-	)
-
-	# The makefile runs these by parallel by chunking them with a script
-	# but that means we lose verbosity and can't skip individual tests easily
-	# either.
-	edo ./src/test/test --verbose "${skip_tests[@]}"
-}
-
-src_install() {
-	default
-	readme.gentoo_create_doc
-
-	newconfd "${FILESDIR}"/tor.confd tor
-	newinitd "${FILESDIR}"/tor.initd-r9 tor
-	systemd_dounit "${FILESDIR}"/tor.service
-
-	keepdir /var/lib/tor
-
-	fperms 750 /var/lib/tor
-	fowners tor:tor /var/lib/tor
-
-	insinto /etc/tor/
-	newins "${FILESDIR}"/torrc-r2 torrc
-}

diff --git a/net-vpn/tor/tor-0.4.8.6.ebuild b/net-vpn/tor/tor-0.4.8.6.ebuild
deleted file mode 100644
index 4d3d4fb..0000000
--- a/net-vpn/tor/tor-0.4.8.6.ebuild
+++ /dev/null
@@ -1,178 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
-inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
-
-if [[ ${PV} == 9999 ]] ; then
-	EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
-	inherit autotools git-r3
-else
-	SRC_URI="
-		https://www.torproject.org/dist/${MY_PF}.tar.gz
-		https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
-		verify-sig? (
-			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
-			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
-		)
-	"
-
-	S="${WORKDIR}/${MY_PF}"
-
-	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
-	fi
-
-	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
-fi
-
-# BSD in general, but for PoW, needs --enable-gpl (GPL-3 per --version)
-# We also already had GPL-2 listed here for the init script, but obviously
-# that's different from the actual binary.
-LICENSE="BSD GPL-2 GPL-3"
-SLOT="0"
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-RESTRICT="!test? ( test )"
-
-DEPEND="
-	>=dev-libs/libevent-2.1.12-r1:=[ssl]
-	dev-libs/openssl:=[-bindist(-)]
-	sys-libs/zlib
-	caps? ( sys-libs/libcap )
-	man? ( app-text/asciidoc )
-	lzma? ( app-arch/xz-utils )
-	scrypt? ( app-crypt/libscrypt )
-	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
-	systemd? ( sys-apps/systemd:= )
-	zstd? ( app-arch/zstd:= )
-"
-RDEPEND="
-	acct-user/tor
-	acct-group/tor
-	${DEPEND}
-	selinux? ( sec-policy/selinux-tor )
-"
-DEPEND+="
-	test? (
-		${DEPEND}
-		${PYTHON_DEPS}
-	)
-"
-
-DOCS=()
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
-	"${FILESDIR}"/${PN}-0.4.7.13-opensslconf.patch
-)
-
-pkg_setup() {
-	use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
-	if [[ ${PV} == 9999 ]] ; then
-		git-r3_src_unpack
-	else
-		if use verify-sig; then
-			cd "${DISTDIR}" || die
-			verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
-			verify-sig_verify_unsigned_checksums \
-				${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
-			cd "${WORKDIR}" || die
-		fi
-
-		default
-	fi
-}
-
-src_prepare() {
-	default
-
-	# Running shellcheck automagically isn't useful for ebuild testing.
-	echo "exit 0" > scripts/maint/checkShellScripts.sh || die
-
-	if [[ ${PV} == 9999 ]] ; then
-		eautoreconf
-	fi
-}
-
-src_configure() {
-	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
-
-	export ac_cv_lib_cap_cap_init=$(usex caps)
-	export tor_cv_PYTHON="${EPYTHON}"
-
-	local myeconfargs=(
-		--localstatedir="${EPREFIX}/var"
-		--disable-all-bugs-are-fatal
-		--enable-system-torrc
-		--disable-android
-		--disable-coverage
-		--disable-html-manual
-		--disable-libfuzzer
-		--enable-missing-doc-warnings
-		--disable-module-dirauth
-		--enable-pic
-		--disable-restart-debugging
-
-		# Unless someone asks & has a compelling reason, just always
-		# build in GPL mode for pow, given we don't want yet another USE
-		# flag combination to have to test just for the sake of it.
-		# (PoW requires GPL.)
-		--enable-gpl
-		--enable-module-pow
-
-		$(use_enable man asciidoc)
-		$(use_enable man manpage)
-		$(use_enable lzma)
-		$(use_enable scrypt libscrypt)
-		$(use_enable seccomp)
-		$(use_enable server module-relay)
-		$(use_enable systemd)
-		$(use_enable tor-hardening gcc-hardening)
-		$(use_enable tor-hardening linker-hardening)
-		$(use_enable test unittests)
-		$(use_enable zstd)
-	)
-
-	econf "${myeconfargs[@]}"
-}
-
-src_test() {
-	local skip_tests=(
-		# Fails in sandbox
-		:sandbox/open_filename
-		:sandbox/openat_filename
-	)
-
-	# The makefile runs these by parallel by chunking them with a script
-	# but that means we lose verbosity and can't skip individual tests easily
-	# either.
-	edo ./src/test/test --verbose "${skip_tests[@]}"
-}
-
-src_install() {
-	default
-	readme.gentoo_create_doc
-
-	newconfd "${FILESDIR}"/tor.confd tor
-	newinitd "${FILESDIR}"/tor.initd-r9 tor
-	systemd_dounit "${FILESDIR}"/tor.service
-
-	keepdir /var/lib/tor
-
-	fperms 750 /var/lib/tor
-	fowners tor:tor /var/lib/tor
-
-	insinto /etc/tor/
-	newins "${FILESDIR}"/torrc-r2 torrc
-}

diff --git a/net-vpn/tor/tor-0.4.8.7.ebuild b/net-vpn/tor/tor-0.4.8.7.ebuild
deleted file mode 100644
index 4d3d4fb..0000000
--- a/net-vpn/tor/tor-0.4.8.7.ebuild
+++ /dev/null
@@ -1,178 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
-inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
-
-if [[ ${PV} == 9999 ]] ; then
-	EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
-	inherit autotools git-r3
-else
-	SRC_URI="
-		https://www.torproject.org/dist/${MY_PF}.tar.gz
-		https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
-		verify-sig? (
-			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
-			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
-		)
-	"
-
-	S="${WORKDIR}/${MY_PF}"
-
-	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
-	fi
-
-	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
-fi
-
-# BSD in general, but for PoW, needs --enable-gpl (GPL-3 per --version)
-# We also already had GPL-2 listed here for the init script, but obviously
-# that's different from the actual binary.
-LICENSE="BSD GPL-2 GPL-3"
-SLOT="0"
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-RESTRICT="!test? ( test )"
-
-DEPEND="
-	>=dev-libs/libevent-2.1.12-r1:=[ssl]
-	dev-libs/openssl:=[-bindist(-)]
-	sys-libs/zlib
-	caps? ( sys-libs/libcap )
-	man? ( app-text/asciidoc )
-	lzma? ( app-arch/xz-utils )
-	scrypt? ( app-crypt/libscrypt )
-	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
-	systemd? ( sys-apps/systemd:= )
-	zstd? ( app-arch/zstd:= )
-"
-RDEPEND="
-	acct-user/tor
-	acct-group/tor
-	${DEPEND}
-	selinux? ( sec-policy/selinux-tor )
-"
-DEPEND+="
-	test? (
-		${DEPEND}
-		${PYTHON_DEPS}
-	)
-"
-
-DOCS=()
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
-	"${FILESDIR}"/${PN}-0.4.7.13-opensslconf.patch
-)
-
-pkg_setup() {
-	use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
-	if [[ ${PV} == 9999 ]] ; then
-		git-r3_src_unpack
-	else
-		if use verify-sig; then
-			cd "${DISTDIR}" || die
-			verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
-			verify-sig_verify_unsigned_checksums \
-				${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
-			cd "${WORKDIR}" || die
-		fi
-
-		default
-	fi
-}
-
-src_prepare() {
-	default
-
-	# Running shellcheck automagically isn't useful for ebuild testing.
-	echo "exit 0" > scripts/maint/checkShellScripts.sh || die
-
-	if [[ ${PV} == 9999 ]] ; then
-		eautoreconf
-	fi
-}
-
-src_configure() {
-	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
-
-	export ac_cv_lib_cap_cap_init=$(usex caps)
-	export tor_cv_PYTHON="${EPYTHON}"
-
-	local myeconfargs=(
-		--localstatedir="${EPREFIX}/var"
-		--disable-all-bugs-are-fatal
-		--enable-system-torrc
-		--disable-android
-		--disable-coverage
-		--disable-html-manual
-		--disable-libfuzzer
-		--enable-missing-doc-warnings
-		--disable-module-dirauth
-		--enable-pic
-		--disable-restart-debugging
-
-		# Unless someone asks & has a compelling reason, just always
-		# build in GPL mode for pow, given we don't want yet another USE
-		# flag combination to have to test just for the sake of it.
-		# (PoW requires GPL.)
-		--enable-gpl
-		--enable-module-pow
-
-		$(use_enable man asciidoc)
-		$(use_enable man manpage)
-		$(use_enable lzma)
-		$(use_enable scrypt libscrypt)
-		$(use_enable seccomp)
-		$(use_enable server module-relay)
-		$(use_enable systemd)
-		$(use_enable tor-hardening gcc-hardening)
-		$(use_enable tor-hardening linker-hardening)
-		$(use_enable test unittests)
-		$(use_enable zstd)
-	)
-
-	econf "${myeconfargs[@]}"
-}
-
-src_test() {
-	local skip_tests=(
-		# Fails in sandbox
-		:sandbox/open_filename
-		:sandbox/openat_filename
-	)
-
-	# The makefile runs these by parallel by chunking them with a script
-	# but that means we lose verbosity and can't skip individual tests easily
-	# either.
-	edo ./src/test/test --verbose "${skip_tests[@]}"
-}
-
-src_install() {
-	default
-	readme.gentoo_create_doc
-
-	newconfd "${FILESDIR}"/tor.confd tor
-	newinitd "${FILESDIR}"/tor.initd-r9 tor
-	systemd_dounit "${FILESDIR}"/tor.service
-
-	keepdir /var/lib/tor
-
-	fperms 750 /var/lib/tor
-	fowners tor:tor /var/lib/tor
-
-	insinto /etc/tor/
-	newins "${FILESDIR}"/torrc-r2 torrc
-}

diff --git a/net-vpn/tor/tor-0.4.8.8.ebuild b/net-vpn/tor/tor-0.4.8.8.ebuild
deleted file mode 100644
index 4d3d4fb..0000000
--- a/net-vpn/tor/tor-0.4.8.8.ebuild
+++ /dev/null
@@ -1,178 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
-inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
-
-if [[ ${PV} == 9999 ]] ; then
-	EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
-	inherit autotools git-r3
-else
-	SRC_URI="
-		https://www.torproject.org/dist/${MY_PF}.tar.gz
-		https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
-		verify-sig? (
-			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
-			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
-		)
-	"
-
-	S="${WORKDIR}/${MY_PF}"
-
-	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
-	fi
-
-	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
-fi
-
-# BSD in general, but for PoW, needs --enable-gpl (GPL-3 per --version)
-# We also already had GPL-2 listed here for the init script, but obviously
-# that's different from the actual binary.
-LICENSE="BSD GPL-2 GPL-3"
-SLOT="0"
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-RESTRICT="!test? ( test )"
-
-DEPEND="
-	>=dev-libs/libevent-2.1.12-r1:=[ssl]
-	dev-libs/openssl:=[-bindist(-)]
-	sys-libs/zlib
-	caps? ( sys-libs/libcap )
-	man? ( app-text/asciidoc )
-	lzma? ( app-arch/xz-utils )
-	scrypt? ( app-crypt/libscrypt )
-	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
-	systemd? ( sys-apps/systemd:= )
-	zstd? ( app-arch/zstd:= )
-"
-RDEPEND="
-	acct-user/tor
-	acct-group/tor
-	${DEPEND}
-	selinux? ( sec-policy/selinux-tor )
-"
-DEPEND+="
-	test? (
-		${DEPEND}
-		${PYTHON_DEPS}
-	)
-"
-
-DOCS=()
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
-	"${FILESDIR}"/${PN}-0.4.7.13-opensslconf.patch
-)
-
-pkg_setup() {
-	use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
-	if [[ ${PV} == 9999 ]] ; then
-		git-r3_src_unpack
-	else
-		if use verify-sig; then
-			cd "${DISTDIR}" || die
-			verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
-			verify-sig_verify_unsigned_checksums \
-				${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
-			cd "${WORKDIR}" || die
-		fi
-
-		default
-	fi
-}
-
-src_prepare() {
-	default
-
-	# Running shellcheck automagically isn't useful for ebuild testing.
-	echo "exit 0" > scripts/maint/checkShellScripts.sh || die
-
-	if [[ ${PV} == 9999 ]] ; then
-		eautoreconf
-	fi
-}
-
-src_configure() {
-	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
-
-	export ac_cv_lib_cap_cap_init=$(usex caps)
-	export tor_cv_PYTHON="${EPYTHON}"
-
-	local myeconfargs=(
-		--localstatedir="${EPREFIX}/var"
-		--disable-all-bugs-are-fatal
-		--enable-system-torrc
-		--disable-android
-		--disable-coverage
-		--disable-html-manual
-		--disable-libfuzzer
-		--enable-missing-doc-warnings
-		--disable-module-dirauth
-		--enable-pic
-		--disable-restart-debugging
-
-		# Unless someone asks & has a compelling reason, just always
-		# build in GPL mode for pow, given we don't want yet another USE
-		# flag combination to have to test just for the sake of it.
-		# (PoW requires GPL.)
-		--enable-gpl
-		--enable-module-pow
-
-		$(use_enable man asciidoc)
-		$(use_enable man manpage)
-		$(use_enable lzma)
-		$(use_enable scrypt libscrypt)
-		$(use_enable seccomp)
-		$(use_enable server module-relay)
-		$(use_enable systemd)
-		$(use_enable tor-hardening gcc-hardening)
-		$(use_enable tor-hardening linker-hardening)
-		$(use_enable test unittests)
-		$(use_enable zstd)
-	)
-
-	econf "${myeconfargs[@]}"
-}
-
-src_test() {
-	local skip_tests=(
-		# Fails in sandbox
-		:sandbox/open_filename
-		:sandbox/openat_filename
-	)
-
-	# The makefile runs these by parallel by chunking them with a script
-	# but that means we lose verbosity and can't skip individual tests easily
-	# either.
-	edo ./src/test/test --verbose "${skip_tests[@]}"
-}
-
-src_install() {
-	default
-	readme.gentoo_create_doc
-
-	newconfd "${FILESDIR}"/tor.confd tor
-	newinitd "${FILESDIR}"/tor.initd-r9 tor
-	systemd_dounit "${FILESDIR}"/tor.service
-
-	keepdir /var/lib/tor
-
-	fperms 750 /var/lib/tor
-	fowners tor:tor /var/lib/tor
-
-	insinto /etc/tor/
-	newins "${FILESDIR}"/torrc-r2 torrc
-}


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2023-12-24 15:40 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2023-12-24 15:40 UTC (permalink / raw
  To: gentoo-commits

commit:     d3fa7bfded99607a083678f3f44f858360760f03
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun Dec 24 15:29:10 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sun Dec 24 15:29:10 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=d3fa7bfd

net-vpn/tor: add 0.4.8.10, drop 0.4.8.9

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/Manifest                                    | 6 +++---
 net-vpn/tor/{tor-0.4.8.9.ebuild => tor-0.4.8.10.ebuild} | 0
 2 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index a8028b6..e696141 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -7,6 +7,6 @@ DIST tor-0.4.7.14.tar.gz.sha256sum.asc 1321 BLAKE2B 0ed3a4ab5c119f097367c2f2b88b
 DIST tor-0.4.7.16.tar.gz 8120424 BLAKE2B 59b7cf6b69cf552caac09ab000732bf6fa6cd5a171f00e86bea5a89ba9ce548e404fa7adb25d3aebed9f500b15ae2ca5272b07f61921f19bc5bc71b3f42a88e6 SHA512 4b1e08f158369dfd51f72a45b67fccb42095980c674e94c7a917f44996783296544b15ec1cbb7506f78d2a1473679326a128501d4341bb0251966770cf6a3d1b
 DIST tor-0.4.7.16.tar.gz.sha256sum 86 BLAKE2B 8468b7728bb47ee1e27b2895f264f1fbbb4e21a20532da76bf7b5de139b7d1c5307a9016159ee834b4f696f156acfb6f252c95d094e62480ce36a7414815cc71 SHA512 858bb461c4d7a10b32aa4088c5e75eaa6527211314bfa02197578dfb8837cc263abe06ea565a352e6255eb0b1c7c1b80807713b1906f52c2bf883b6c945345d2
 DIST tor-0.4.7.16.tar.gz.sha256sum.asc 716 BLAKE2B 108bf2ba3c5678da0be72e6816b3ebe981d56733ddae00bcc79ecae050753580df3da2c2aef179310efc426e7caa5e6df991ac9e4b87d4a7aaa53556e00fb8ce SHA512 9595dbedef35fabdd0b19bf055329580326447cefd269c21c8e73c9f65f2f02ec70fdf3431255b4b3356d3d82175c8a5c99d0368bf733c63d87d81ca9f7ce4a3
-DIST tor-0.4.8.9.tar.gz 8266806 BLAKE2B a2d8cc8e60f162930d64d191af1893cb4060a8d98c16560c9ba30e0a9a0fd9cce2132573ca4db7b8b6e002f127f06b53fc5aea5fb6e8795c10f73671d14d9190 SHA512 b8c38368f80091d8dcf378d9a243952308f756902da23afe40df4f1bed30f0b274c2bd2abc47d80d6bc0b8939fd09dd19a4def4b91da1eeb55a4ee1687e2795b
-DIST tor-0.4.8.9.tar.gz.sha256sum 85 BLAKE2B 3972857f4aa008783fa3da9024e0853835c05655a083ab145fbc355f01d58c2fdd9be0eaa10a77b58ed5e6f804aacb286422f640c0b16e8387838f7aad0c9b58 SHA512 87b0813a90a61c061d81c81119d1827dbd7d48818319659af5d9536c7e551dab6750b6d813def230d6b7ffb573f81b48fc57e3afcca52ed5826ae60fb7f49c05
-DIST tor-0.4.8.9.tar.gz.sha256sum.asc 716 BLAKE2B 80d3118a01de55c6257324e526ab8191a7cde23e70b07f41fce0f4f426b8e97a237369c69ff3e6f5657d44c3a7aea62cde9243d9072de99369cb5434b1a177a7 SHA512 4ab4039c86e7118086237abb36442c9801d72d951626735b6d8d633feecccdca10222d48d29b18904dc04d6940f19b6717b3f3b3fbe3c8e942bafb17afe91c91
+DIST tor-0.4.8.10.tar.gz 8272740 BLAKE2B ef470664d85e019f6cac2366e934d5dc31b8ae92f121a2b4c8c95f8267abce5ce4413d30a24affa40a069d587212364ae5a7c3cd114488e50a535f01c54c6e77 SHA512 3827902541a0289ed1bfcae9bb0ac8bf8dee7bedacbfdf9c703bb38c3c586d1cfe5eeb20a477664e10a2b81b90a7fd5d623e556f3ee32aad4f8a9f828bc4dd83
+DIST tor-0.4.8.10.tar.gz.sha256sum 86 BLAKE2B 1410a5e7e486c7c33b6b217a53d250bc3e1d76c87e74ad29f6c6a67cbdacb3627521cc8936f7e8e8d72c3333078cede222d13c825b8d66df7c1d50721043f89e SHA512 853a88b75ecd195e6b155361c8321b575c5fd526f5d73da8b5de99ac875b2f22f2b8668f7c9a68a8e599170290041533345fd324dd56a0102d5cd5ddf8020461
+DIST tor-0.4.8.10.tar.gz.sha256sum.asc 716 BLAKE2B 0154ef1defa1a8227813ef3589f1fd4215f5bd305447fec1404f7950c0b89e6d9fcb6686900e4819d0f1a635d3b08e60cdc9c96a4f74e603185afb6eb1e29279 SHA512 aaeee664c9342a6cddaacfeea6e6974ce374d746153a28943dee1db3db48a8e08f36a076856358819cae8ea2f8b7d912d0e6dc2dc772465dba3283b553f43b91

diff --git a/net-vpn/tor/tor-0.4.8.9.ebuild b/net-vpn/tor/tor-0.4.8.10.ebuild
similarity index 100%
rename from net-vpn/tor/tor-0.4.8.9.ebuild
rename to net-vpn/tor/tor-0.4.8.10.ebuild


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2023-12-29 14:54 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2023-12-29 14:54 UTC (permalink / raw
  To: gentoo-commits

commit:     bae3a0836e80be67538269544c58a8e556933dfd
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Fri Dec 29 14:22:34 2023 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Fri Dec 29 14:22:34 2023 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=bae3a083

net-vpn/tor: drop 0.4.7.14

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/Manifest            |   3 -
 net-vpn/tor/tor-0.4.7.14.ebuild | 164 ----------------------------------------
 2 files changed, 167 deletions(-)

diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index e696141..887a7f8 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -1,9 +1,6 @@
 DIST tor-0.4.7.13.tar.gz 8031948 BLAKE2B 338a0a541423f27f594a091307b5edeafc9826bb651c2bd050f3282c9355d9d43d1ef4791f3c98a37dc4c0f64bc40925ea1c1e32cbdff78b1a7308df501f279a SHA512 0900416887afbb24f7b72e6ef181b7b01308d1bb35c37736f3b13e06810a07febf9f47fadd9ff6c0e73204d93b49545e4e2516906eb3ba74398ad2b299f530be
 DIST tor-0.4.7.13.tar.gz.sha256sum 86 BLAKE2B 339db9869bfe485cbd328fe942cc23e60c08ad67fc2d9e7927ed3c9f3b606192e5efac34013c5bf0b0e8b26e957dcf8b586e1cc0a0c27756b8b3d823af37fdee SHA512 ec1d19fa662255df5dd575ba943f4ccb30d9dfa49ff656cdfa73df2d24248b52a3bfd715f4d3efe11d8129968b0e06e3c75e8d82416e1807020ebf65f65401a0
 DIST tor-0.4.7.13.tar.gz.sha256sum.asc 716 BLAKE2B 968a3852293ab9bcadac626862c9dc360b17de5afd00af7c46358fa2adfc03b55c02dfe029e9427efba999f553489a04388b395e8fb8fe16325e0895663c2deb SHA512 eb78e8369941d8de833e3616a9a1c1e59b0d3dde918353e2f4fa5eb5da09f038238c46f5e180844bd3cba1211a9daa6d60e9ddb5690998e27a6b7d1616aa20cc
-DIST tor-0.4.7.14.tar.gz 8220496 BLAKE2B 909bf9bbff68179f4aa66a875cd42b1ecebe2767c1789f46c0cc9cb67eaeb6777d1f42d68caa89cfad424069f50953c57461d39edbd776dfed453226f6e2250f SHA512 3c11ae3f765351122984675401dd7d2015914e15257a2308020937d394d6375bf532a080bb2c4274ac068484edcd688c24c2264e206a28ef3d4d1161eca15436
-DIST tor-0.4.7.14.tar.gz.sha256sum 86 BLAKE2B 41e0ceb68f7de77dcd74b7c48b733e18f2a452d82e588425a1fb25c92017208dd5c2dca588d32910ca13a6366ae1d1f76f758b76bf217e8bdad37f24a63436f3 SHA512 cf54d1021948ca11e240e31c64942e15683eea3df043d26d3293f92fef08a09253cad56120c2198c5099fcb5ae5ce8fc0bbd864d3cab869c885cfdc2af014b36
-DIST tor-0.4.7.14.tar.gz.sha256sum.asc 1321 BLAKE2B 0ed3a4ab5c119f097367c2f2b88bd4f688382a7922ddac62aae5e6c128f017aaf5863b2214198bd217d6266e2d3d04e0f7ab06201fa183bd93841e37bfebac2a SHA512 61f56c43c043a1b83fcb0252e0b6fb2cca29e39eb5041ac0b6337560839851bcd515ab314bd25e25d77c51408228cf5f39e5065d928ab73ee5851b86c3d46162
 DIST tor-0.4.7.16.tar.gz 8120424 BLAKE2B 59b7cf6b69cf552caac09ab000732bf6fa6cd5a171f00e86bea5a89ba9ce548e404fa7adb25d3aebed9f500b15ae2ca5272b07f61921f19bc5bc71b3f42a88e6 SHA512 4b1e08f158369dfd51f72a45b67fccb42095980c674e94c7a917f44996783296544b15ec1cbb7506f78d2a1473679326a128501d4341bb0251966770cf6a3d1b
 DIST tor-0.4.7.16.tar.gz.sha256sum 86 BLAKE2B 8468b7728bb47ee1e27b2895f264f1fbbb4e21a20532da76bf7b5de139b7d1c5307a9016159ee834b4f696f156acfb6f252c95d094e62480ce36a7414815cc71 SHA512 858bb461c4d7a10b32aa4088c5e75eaa6527211314bfa02197578dfb8837cc263abe06ea565a352e6255eb0b1c7c1b80807713b1906f52c2bf883b6c945345d2
 DIST tor-0.4.7.16.tar.gz.sha256sum.asc 716 BLAKE2B 108bf2ba3c5678da0be72e6816b3ebe981d56733ddae00bcc79ecae050753580df3da2c2aef179310efc426e7caa5e6df991ac9e4b87d4a7aaa53556e00fb8ce SHA512 9595dbedef35fabdd0b19bf055329580326447cefd269c21c8e73c9f65f2f02ec70fdf3431255b4b3356d3d82175c8a5c99d0368bf733c63d87d81ca9f7ce4a3

diff --git a/net-vpn/tor/tor-0.4.7.14.ebuild b/net-vpn/tor/tor-0.4.7.14.ebuild
deleted file mode 100644
index f35ab9b..0000000
--- a/net-vpn/tor/tor-0.4.7.14.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{10..12} )
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
-inherit python-any-r1 readme.gentoo-r1 systemd verify-sig
-
-MY_PV="$(ver_rs 4 -)"
-MY_PF="${PN}-${MY_PV}"
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
-
-if [[ ${PV} == 9999 ]] ; then
-	EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
-	inherit autotools git-r3
-else
-	SRC_URI="
-		https://www.torproject.org/dist/${MY_PF}.tar.gz
-		https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
-		verify-sig? (
-			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
-			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
-		)
-	"
-
-	S="${WORKDIR}/${MY_PF}"
-
-	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-		KEYWORDS="amd64 ~arm ~arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc x86 ~ppc-macos"
-	fi
-
-	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
-fi
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
-RESTRICT="!test? ( test )"
-
-DEPEND="
-	>=dev-libs/libevent-2.1.12-r1:=[ssl]
-	sys-libs/zlib
-	caps? ( sys-libs/libcap )
-	man? ( app-text/asciidoc )
-	dev-libs/openssl:=[-bindist(-)]
-	lzma? ( app-arch/xz-utils )
-	scrypt? ( app-crypt/libscrypt )
-	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
-	systemd? ( sys-apps/systemd )
-	zstd? ( app-arch/zstd )
-"
-RDEPEND="
-	acct-user/tor
-	acct-group/tor
-	${DEPEND}
-	selinux? ( sec-policy/selinux-tor )
-"
-DEPEND+="
-	test? (
-		${DEPEND}
-		${PYTHON_DEPS}
-	)
-"
-
-DOCS=()
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
-	"${FILESDIR}"/${PN}-0.4.7.13-libressl.patch
-	"${FILESDIR}"/${PN}-0.4.7.13-opensslconf.patch
-)
-
-pkg_setup() {
-	use test && python-any-r1_pkg_setup
-}
-
-src_unpack() {
-	if [[ ${PV} == 9999 ]] ; then
-		git-r3_src_unpack
-	else
-		if use verify-sig; then
-			cd "${DISTDIR}" || die
-			verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
-			verify-sig_verify_unsigned_checksums \
-				${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
-			cd "${WORKDIR}" || die
-		fi
-
-		default
-	fi
-}
-
-src_prepare() {
-	default
-
-	# Running shellcheck automagically isn't useful for ebuild testing.
-	echo "exit 0" > scripts/maint/checkShellScripts.sh || die
-
-	if [[ ${PV} == 9999 ]] ; then
-		eautoreconf
-	fi
-}
-
-src_configure() {
-	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
-
-	export ac_cv_lib_cap_cap_init=$(usex caps)
-	export tor_cv_PYTHON="${EPYTHON}"
-
-	local myeconfargs=(
-		--localstatedir="${EPREFIX}/var"
-		--disable-all-bugs-are-fatal
-		--enable-system-torrc
-		--disable-android
-		--disable-coverage
-		--disable-html-manual
-		--disable-libfuzzer
-		--enable-missing-doc-warnings
-		--disable-module-dirauth
-		--enable-pic
-		--disable-restart-debugging
-
-		# This option is enabled by default upstream w/ zstd, surprisingly.
-		# zstd upstream says this shouldn't be relied upon and it may
-		# break API & ABI at any point, so Tor tries to fake static-linking
-		# to make it work, but then requires a rebuild on any new zstd version
-		# even when its standard ABI hasn't changed.
-		# See bug #727406 and bug #905708.
-		--disable-zstd-advanced-apis
-
-		$(use_enable man asciidoc)
-		$(use_enable man manpage)
-		$(use_enable lzma)
-		$(use_enable scrypt libscrypt)
-		$(use_enable seccomp)
-		$(use_enable server module-relay)
-		$(use_enable systemd)
-		$(use_enable tor-hardening gcc-hardening)
-		$(use_enable tor-hardening linker-hardening)
-		$(use_enable test unittests)
-		$(use_enable zstd)
-	)
-
-	econf "${myeconfargs[@]}"
-}
-
-src_install() {
-	default
-	readme.gentoo_create_doc
-
-	newconfd "${FILESDIR}"/tor.confd tor
-	newinitd "${FILESDIR}"/tor.initd-r9 tor
-	systemd_dounit "${FILESDIR}"/tor.service
-
-	keepdir /var/lib/tor
-
-	fperms 750 /var/lib/tor
-	fowners tor:tor /var/lib/tor
-
-	insinto /etc/tor/
-	newins "${FILESDIR}"/torrc-r2 torrc
-}


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2024-01-16 13:22 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2024-01-16 13:22 UTC (permalink / raw
  To: gentoo-commits

commit:     5423d3f98c3e112533c95998a9048fd2c6cd0fc1
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Tue Jan 16 13:21:33 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Tue Jan 16 13:22:25 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=5423d3f9

net-vpn/tor: stabilize 0.4.8.10 for arm64, ppc64

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/tor-0.4.8.10.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-vpn/tor/tor-0.4.8.10.ebuild b/net-vpn/tor/tor-0.4.8.10.ebuild
index 4d3d4fb..8d98145 100644
--- a/net-vpn/tor/tor-0.4.8.10.ebuild
+++ b/net-vpn/tor/tor-0.4.8.10.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -28,7 +28,7 @@ else
 	S="${WORKDIR}/${MY_PF}"
 
 	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+		KEYWORDS="~amd64 ~arm arm64 ~hppa ~mips ~ppc ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
 	fi
 
 	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2024-02-25  2:42 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2024-02-25  2:42 UTC (permalink / raw
  To: gentoo-commits

commit:     d002b092df1628c7182ca810d38fc4d771f93d58
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun Feb 25 02:04:08 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sun Feb 25 02:04:08 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=d002b092

net-vpn/tor: stabilize 0.4.8.10 for amd64, ppc, x86

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/tor-0.4.8.10.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/tor/tor-0.4.8.10.ebuild b/net-vpn/tor/tor-0.4.8.10.ebuild
index 8d98145..9411edd 100644
--- a/net-vpn/tor/tor-0.4.8.10.ebuild
+++ b/net-vpn/tor/tor-0.4.8.10.ebuild
@@ -28,7 +28,7 @@ else
 	S="${WORKDIR}/${MY_PF}"
 
 	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-		KEYWORDS="~amd64 ~arm arm64 ~hppa ~mips ~ppc ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+		KEYWORDS="amd64 ~arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc x86 ~ppc-macos"
 	fi
 
 	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2024-04-16 14:08 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2024-04-16 14:08 UTC (permalink / raw
  To: gentoo-commits

commit:     7f32599635e9a04f7c5d0c14afef338d48ed1c11
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Tue Apr 16 13:54:07 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Tue Apr 16 13:54:59 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=7f325996

net-vpn/tor: sync ::gentoo

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/tor-0.4.7.16-r1.ebuild | 13 ++++++++++++-
 net-vpn/tor/tor-0.4.8.10.ebuild    | 11 +++++++++++
 2 files changed, 23 insertions(+), 1 deletion(-)

diff --git a/net-vpn/tor/tor-0.4.7.16-r1.ebuild b/net-vpn/tor/tor-0.4.7.16-r1.ebuild
index f681742..14559f1 100644
--- a/net-vpn/tor/tor-0.4.7.16-r1.ebuild
+++ b/net-vpn/tor/tor-0.4.7.16-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -146,6 +146,17 @@ src_test() {
 		:sandbox/openat_filename
 	)
 
+	if use arm ; then
+		skip_tests+=(
+			# bug #920905
+			# https://gitlab.torproject.org/tpo/core/tor/-/issues/40912
+			:sandbox/opendir_dirname
+			:sandbox/openat_filename
+			:sandbox/chmod_filename
+			:sandbox/rename_filename
+		)
+	fi
+
 	# The makefile runs these by parallel by chunking them with a script
 	# but that means we lose verbosity and can't skip individual tests easily
 	# either.

diff --git a/net-vpn/tor/tor-0.4.8.10.ebuild b/net-vpn/tor/tor-0.4.8.10.ebuild
index 9411edd..d018bcf 100644
--- a/net-vpn/tor/tor-0.4.8.10.ebuild
+++ b/net-vpn/tor/tor-0.4.8.10.ebuild
@@ -154,6 +154,17 @@ src_test() {
 		:sandbox/openat_filename
 	)
 
+	if use arm ; then
+		skip_tests+=(
+			# bug #920905
+			# https://gitlab.torproject.org/tpo/core/tor/-/issues/40912
+			:sandbox/opendir_dirname
+			:sandbox/openat_filename
+			:sandbox/chmod_filename
+			:sandbox/rename_filename
+		)
+	fi
+
 	# The makefile runs these by parallel by chunking them with a script
 	# but that means we lose verbosity and can't skip individual tests easily
 	# either.


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2024-04-16 14:08 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2024-04-16 14:08 UTC (permalink / raw
  To: gentoo-commits

commit:     60ab88a970cec6fd72822af8848a2f225e488312
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Tue Apr 16 13:59:49 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Tue Apr 16 13:59:49 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=60ab88a9

net-vpn/tor: add 0.4.8.11

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/Manifest            |   3 +
 net-vpn/tor/tor-0.4.8.11.ebuild | 189 ++++++++++++++++++++++++++++++++++++++++
 2 files changed, 192 insertions(+)

diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index 887a7f8..06f3b10 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -7,3 +7,6 @@ DIST tor-0.4.7.16.tar.gz.sha256sum.asc 716 BLAKE2B 108bf2ba3c5678da0be72e6816b3e
 DIST tor-0.4.8.10.tar.gz 8272740 BLAKE2B ef470664d85e019f6cac2366e934d5dc31b8ae92f121a2b4c8c95f8267abce5ce4413d30a24affa40a069d587212364ae5a7c3cd114488e50a535f01c54c6e77 SHA512 3827902541a0289ed1bfcae9bb0ac8bf8dee7bedacbfdf9c703bb38c3c586d1cfe5eeb20a477664e10a2b81b90a7fd5d623e556f3ee32aad4f8a9f828bc4dd83
 DIST tor-0.4.8.10.tar.gz.sha256sum 86 BLAKE2B 1410a5e7e486c7c33b6b217a53d250bc3e1d76c87e74ad29f6c6a67cbdacb3627521cc8936f7e8e8d72c3333078cede222d13c825b8d66df7c1d50721043f89e SHA512 853a88b75ecd195e6b155361c8321b575c5fd526f5d73da8b5de99ac875b2f22f2b8668f7c9a68a8e599170290041533345fd324dd56a0102d5cd5ddf8020461
 DIST tor-0.4.8.10.tar.gz.sha256sum.asc 716 BLAKE2B 0154ef1defa1a8227813ef3589f1fd4215f5bd305447fec1404f7950c0b89e6d9fcb6686900e4819d0f1a635d3b08e60cdc9c96a4f74e603185afb6eb1e29279 SHA512 aaeee664c9342a6cddaacfeea6e6974ce374d746153a28943dee1db3db48a8e08f36a076856358819cae8ea2f8b7d912d0e6dc2dc772465dba3283b553f43b91
+DIST tor-0.4.8.11.tar.gz 9690074 BLAKE2B b7f5bb855a6f8fe7dfd0e0efe7b48798e9d4642e401641c83554ed0f98fe238a5f303e9466e9e24a7ade63488a745b3c957ed6cc53a2f5e21f5f9c3f78f7fa78 SHA512 186fb690a751b4c0dda87afc741627a4c8c9b1a781b295dcf25b767c40c3b62664c08c63fc98f80095af76dfa1060b42e19936941528d091db50fafdce88be6e
+DIST tor-0.4.8.11.tar.gz.sha256sum 86 BLAKE2B 062077991dc4ca70c457a7c1a70c815d288b5afcd54246a51dd86685454fb0cf52aa8e12974e7909ef2c0b8e764c369278113c5b7d84e866fad0a66bdff93ebc SHA512 061411e2e5695fec84fcade7cf8ed36e14d5ea3ccfab7b0d7abdb53a57ca1d3647f73f416e5cc55c0d11f8d5405bba1a972d0b8ed05e6e20d088de57eac027bf
+DIST tor-0.4.8.11.tar.gz.sha256sum.asc 1321 BLAKE2B fbb12fbef8ef2c33a0a1c40eefb7b180e63f1d0c97ef15352e209a55decdcbfee3ed82be0ce28e95e47dc22f85602ff53008d585b15c82e2b669f39d987c106a SHA512 9f35e5a17293f4e5175fb617de913ad2622a695461d0f5fb78ad8b942c6af1e8d1de782e6bb06796ce7e8acb70c0c9c75ff6d6ac605defb73526c26dbe313546

diff --git a/net-vpn/tor/tor-0.4.8.11.ebuild b/net-vpn/tor/tor-0.4.8.11.ebuild
new file mode 100644
index 0000000..76e10e5
--- /dev/null
+++ b/net-vpn/tor/tor-0.4.8.11.ebuild
@@ -0,0 +1,189 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
+inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
+
+MY_PV="$(ver_rs 4 -)"
+MY_PF="${PN}-${MY_PV}"
+DESCRIPTION="Anonymizing overlay network for TCP"
+HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
+
+if [[ ${PV} == 9999 ]] ; then
+	EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
+	inherit autotools git-r3
+else
+	SRC_URI="
+		https://www.torproject.org/dist/${MY_PF}.tar.gz
+		https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
+		verify-sig? (
+			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
+			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
+		)
+	"
+
+	S="${WORKDIR}/${MY_PF}"
+
+	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
+		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+	fi
+
+	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
+fi
+
+# BSD in general, but for PoW, needs --enable-gpl (GPL-3 per --version)
+# We also already had GPL-2 listed here for the init script, but obviously
+# that's different from the actual binary.
+LICENSE="BSD GPL-2 GPL-3"
+SLOT="0"
+IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+	>=dev-libs/libevent-2.1.12-r1:=[ssl]
+	dev-libs/openssl:=[-bindist(-)]
+	sys-libs/zlib
+	caps? ( sys-libs/libcap )
+	man? ( app-text/asciidoc )
+	lzma? ( app-arch/xz-utils )
+	scrypt? ( app-crypt/libscrypt )
+	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
+	systemd? ( sys-apps/systemd:= )
+	zstd? ( app-arch/zstd:= )
+"
+RDEPEND="
+	acct-user/tor
+	acct-group/tor
+	${DEPEND}
+	selinux? ( sec-policy/selinux-tor )
+"
+DEPEND+="
+	test? (
+		${DEPEND}
+		${PYTHON_DEPS}
+	)
+"
+
+DOCS=()
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
+	"${FILESDIR}"/${PN}-0.4.7.13-opensslconf.patch
+)
+
+pkg_setup() {
+	use test && python-any-r1_pkg_setup
+}
+
+src_unpack() {
+	if [[ ${PV} == 9999 ]] ; then
+		git-r3_src_unpack
+	else
+		if use verify-sig; then
+			cd "${DISTDIR}" || die
+			verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
+			verify-sig_verify_unsigned_checksums \
+				${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
+			cd "${WORKDIR}" || die
+		fi
+
+		default
+	fi
+}
+
+src_prepare() {
+	default
+
+	# Running shellcheck automagically isn't useful for ebuild testing.
+	echo "exit 0" > scripts/maint/checkShellScripts.sh || die
+
+	if [[ ${PV} == 9999 ]] ; then
+		eautoreconf
+	fi
+}
+
+src_configure() {
+	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
+
+	export ac_cv_lib_cap_cap_init=$(usex caps)
+	export tor_cv_PYTHON="${EPYTHON}"
+
+	local myeconfargs=(
+		--localstatedir="${EPREFIX}/var"
+		--disable-all-bugs-are-fatal
+		--enable-system-torrc
+		--disable-android
+		--disable-coverage
+		--disable-html-manual
+		--disable-libfuzzer
+		--enable-missing-doc-warnings
+		--disable-module-dirauth
+		--enable-pic
+		--disable-restart-debugging
+
+		# Unless someone asks & has a compelling reason, just always
+		# build in GPL mode for pow, given we don't want yet another USE
+		# flag combination to have to test just for the sake of it.
+		# (PoW requires GPL.)
+		--enable-gpl
+		--enable-module-pow
+
+		$(use_enable man asciidoc)
+		$(use_enable man manpage)
+		$(use_enable lzma)
+		$(use_enable scrypt libscrypt)
+		$(use_enable seccomp)
+		$(use_enable server module-relay)
+		$(use_enable systemd)
+		$(use_enable tor-hardening gcc-hardening)
+		$(use_enable tor-hardening linker-hardening)
+		$(use_enable test unittests)
+		$(use_enable zstd)
+	)
+
+	econf "${myeconfargs[@]}"
+}
+
+src_test() {
+	local skip_tests=(
+		# Fails in sandbox
+		:sandbox/open_filename
+		:sandbox/openat_filename
+	)
+
+	if use arm ; then
+		skip_tests+=(
+			# bug #920905
+			# https://gitlab.torproject.org/tpo/core/tor/-/issues/40912
+			:sandbox/opendir_dirname
+			:sandbox/openat_filename
+			:sandbox/chmod_filename
+			:sandbox/rename_filename
+		)
+	fi
+
+	# The makefile runs these by parallel by chunking them with a script
+	# but that means we lose verbosity and can't skip individual tests easily
+	# either.
+	edo ./src/test/test --verbose "${skip_tests[@]}"
+}
+
+src_install() {
+	default
+	readme.gentoo_create_doc
+
+	newconfd "${FILESDIR}"/tor.confd tor
+	newinitd "${FILESDIR}"/tor.initd-r9 tor
+	systemd_dounit "${FILESDIR}"/tor.service
+
+	keepdir /var/lib/tor
+
+	fperms 750 /var/lib/tor
+	fowners tor:tor /var/lib/tor
+
+	insinto /etc/tor/
+	newins "${FILESDIR}"/torrc-r2 torrc
+}


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2024-04-22 23:44 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2024-04-22 23:44 UTC (permalink / raw
  To: gentoo-commits

commit:     5359c550a1cd0c4da5fa503240aea36b4bcc45b1
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Mon Apr 22 23:33:10 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Mon Apr 22 23:33:10 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=5359c550

net-vpn/tor: stabilize 0.4.7.16-r1 for arm, x86

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/tor-0.4.7.16-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/tor/tor-0.4.7.16-r1.ebuild b/net-vpn/tor/tor-0.4.7.16-r1.ebuild
index 14559f1..f180745 100644
--- a/net-vpn/tor/tor-0.4.7.16-r1.ebuild
+++ b/net-vpn/tor/tor-0.4.7.16-r1.ebuild
@@ -28,7 +28,7 @@ else
 	S="${WORKDIR}/${MY_PF}"
 
 	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-		KEYWORDS="~amd64 ~arm arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+		KEYWORDS="~amd64 arm arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc x86 ~ppc-macos"
 	fi
 
 	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2024-04-22 23:44 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2024-04-22 23:44 UTC (permalink / raw
  To: gentoo-commits

commit:     0acb7e8a1b5b5eb42008c5c85a5ef89187bcb8bf
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Mon Apr 22 23:35:12 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Mon Apr 22 23:35:12 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=0acb7e8a

net-vpn/tor: stabilize 0.4.8.10 for arm

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/tor-0.4.8.10.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/tor/tor-0.4.8.10.ebuild b/net-vpn/tor/tor-0.4.8.10.ebuild
index a6e0815..47b432d 100644
--- a/net-vpn/tor/tor-0.4.8.10.ebuild
+++ b/net-vpn/tor/tor-0.4.8.10.ebuild
@@ -28,7 +28,7 @@ else
 	S="${WORKDIR}/${MY_PF}"
 
 	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-		KEYWORDS="amd64 ~arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc x86 ~ppc-macos"
+		KEYWORDS="amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc x86 ~ppc-macos"
 	fi
 
 	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2024-04-22 23:44 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2024-04-22 23:44 UTC (permalink / raw
  To: gentoo-commits

commit:     576de630dfb4c47c3e650c3652335b901812f7f3
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Mon Apr 22 23:34:20 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Mon Apr 22 23:34:20 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=576de630

net-vpn/tor: sync ::gentoo

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/tor-0.4.7.16-r1.ebuild | 1 +
 net-vpn/tor/tor-0.4.8.10.ebuild    | 1 +
 net-vpn/tor/tor-0.4.8.11.ebuild    | 1 +
 3 files changed, 3 insertions(+)

diff --git a/net-vpn/tor/tor-0.4.7.16-r1.ebuild b/net-vpn/tor/tor-0.4.7.16-r1.ebuild
index f180745..d0ca8a1 100644
--- a/net-vpn/tor/tor-0.4.7.16-r1.ebuild
+++ b/net-vpn/tor/tor-0.4.7.16-r1.ebuild
@@ -153,6 +153,7 @@ src_test() {
 			:sandbox/opendir_dirname
 			:sandbox/openat_filename
 			:sandbox/chmod_filename
+			:sandbox/chown_filename
 			:sandbox/rename_filename
 		)
 	fi

diff --git a/net-vpn/tor/tor-0.4.8.10.ebuild b/net-vpn/tor/tor-0.4.8.10.ebuild
index d018bcf..a6e0815 100644
--- a/net-vpn/tor/tor-0.4.8.10.ebuild
+++ b/net-vpn/tor/tor-0.4.8.10.ebuild
@@ -161,6 +161,7 @@ src_test() {
 			:sandbox/opendir_dirname
 			:sandbox/openat_filename
 			:sandbox/chmod_filename
+			:sandbox/chown_filename
 			:sandbox/rename_filename
 		)
 	fi

diff --git a/net-vpn/tor/tor-0.4.8.11.ebuild b/net-vpn/tor/tor-0.4.8.11.ebuild
index 76e10e5..34f9975 100644
--- a/net-vpn/tor/tor-0.4.8.11.ebuild
+++ b/net-vpn/tor/tor-0.4.8.11.ebuild
@@ -161,6 +161,7 @@ src_test() {
 			:sandbox/opendir_dirname
 			:sandbox/openat_filename
 			:sandbox/chmod_filename
+			:sandbox/chown_filename
 			:sandbox/rename_filename
 		)
 	fi


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2024-06-01 13:29 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2024-06-01 13:29 UTC (permalink / raw
  To: gentoo-commits

commit:     cb2dcc8d08f6063e2ff25ea6c22789fc067f76ec
Author:     Saki Xi <space_raccoon <AT> riseup <DOT> net>
AuthorDate: Thu May 30 16:24:04 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sat Jun  1 13:29:00 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=cb2dcc8d

net-vpn/tor stable 0.4.8.11 upstream

Signed-off-by: Saki Xi <space_raccoon <AT> riseup.net>
Closes: https://github.com/gentoo/libressl/pull/561
Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/tor-0.4.8.11.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/tor/tor-0.4.8.11.ebuild b/net-vpn/tor/tor-0.4.8.11.ebuild
index 34f9975..0404cf4 100644
--- a/net-vpn/tor/tor-0.4.8.11.ebuild
+++ b/net-vpn/tor/tor-0.4.8.11.ebuild
@@ -28,7 +28,7 @@ else
 	S="${WORKDIR}/${MY_PF}"
 
 	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+		KEYWORDS="~amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
 	fi
 
 	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2024-06-03 14:12 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2024-06-03 14:12 UTC (permalink / raw
  To: gentoo-commits

commit:     1bacf0be16d928ff7dc67afd6b22c717d067625f
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Mon Jun  3 14:11:12 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Mon Jun  3 14:11:12 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=1bacf0be

net-vpn/tor: stabilize 0.4.8.11 for amd64, x86

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/tor-0.4.8.11.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/tor/tor-0.4.8.11.ebuild b/net-vpn/tor/tor-0.4.8.11.ebuild
index 0404cf4..47b432d 100644
--- a/net-vpn/tor/tor-0.4.8.11.ebuild
+++ b/net-vpn/tor/tor-0.4.8.11.ebuild
@@ -28,7 +28,7 @@ else
 	S="${WORKDIR}/${MY_PF}"
 
 	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-		KEYWORDS="~amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+		KEYWORDS="amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc x86 ~ppc-macos"
 	fi
 
 	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2024-07-21  2:27 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2024-07-21  2:27 UTC (permalink / raw
  To: gentoo-commits

commit:     a85262b21a80874d4c73e1da0602afc83dd9d8bf
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun Jul 21 02:15:54 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sun Jul 21 02:15:54 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=a85262b2

net-vpn/tor: enable py3.13

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/tor-0.4.8.11.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/tor/tor-0.4.8.11.ebuild b/net-vpn/tor/tor-0.4.8.11.ebuild
index 47b432d..1c01b31 100644
--- a/net-vpn/tor/tor-0.4.8.11.ebuild
+++ b/net-vpn/tor/tor-0.4.8.11.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=8
 
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
 VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
 inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
 


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2024-07-21  2:27 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2024-07-21  2:27 UTC (permalink / raw
  To: gentoo-commits

commit:     b795ae9cd4b78be357d7015d04ade9b60022ba33
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Sun Jul 21 02:20:16 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Sun Jul 21 02:20:16 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=b795ae9c

net-vpn/tor: add 0.4.8.12

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/Manifest            |   3 +
 net-vpn/tor/tor-0.4.8.12.ebuild | 190 ++++++++++++++++++++++++++++++++++++++++
 2 files changed, 193 insertions(+)

diff --git a/net-vpn/tor/Manifest b/net-vpn/tor/Manifest
index 06f3b10..9f37505 100644
--- a/net-vpn/tor/Manifest
+++ b/net-vpn/tor/Manifest
@@ -10,3 +10,6 @@ DIST tor-0.4.8.10.tar.gz.sha256sum.asc 716 BLAKE2B 0154ef1defa1a8227813ef3589f1f
 DIST tor-0.4.8.11.tar.gz 9690074 BLAKE2B b7f5bb855a6f8fe7dfd0e0efe7b48798e9d4642e401641c83554ed0f98fe238a5f303e9466e9e24a7ade63488a745b3c957ed6cc53a2f5e21f5f9c3f78f7fa78 SHA512 186fb690a751b4c0dda87afc741627a4c8c9b1a781b295dcf25b767c40c3b62664c08c63fc98f80095af76dfa1060b42e19936941528d091db50fafdce88be6e
 DIST tor-0.4.8.11.tar.gz.sha256sum 86 BLAKE2B 062077991dc4ca70c457a7c1a70c815d288b5afcd54246a51dd86685454fb0cf52aa8e12974e7909ef2c0b8e764c369278113c5b7d84e866fad0a66bdff93ebc SHA512 061411e2e5695fec84fcade7cf8ed36e14d5ea3ccfab7b0d7abdb53a57ca1d3647f73f416e5cc55c0d11f8d5405bba1a972d0b8ed05e6e20d088de57eac027bf
 DIST tor-0.4.8.11.tar.gz.sha256sum.asc 1321 BLAKE2B fbb12fbef8ef2c33a0a1c40eefb7b180e63f1d0c97ef15352e209a55decdcbfee3ed82be0ce28e95e47dc22f85602ff53008d585b15c82e2b669f39d987c106a SHA512 9f35e5a17293f4e5175fb617de913ad2622a695461d0f5fb78ad8b942c6af1e8d1de782e6bb06796ce7e8acb70c0c9c75ff6d6ac605defb73526c26dbe313546
+DIST tor-0.4.8.12.tar.gz 9687430 BLAKE2B adaf1f90c698ee373d7ef93c77e883b76a2d75932a50b2bf7a4f5a2d387f3f8cc00d83860ed61e1e2c1d224680d07828137cf4805adb9975d9cc7218c493d19d SHA512 54b3b5d68d54a6143fa48339057d6d07bf93505a124fcdef3c374d1dc2d34055a1ebb3b1a97c814089d5671d1533a0e5941251604f3122032a0decad2ecec965
+DIST tor-0.4.8.12.tar.gz.sha256sum 86 BLAKE2B 9c813a64ebadcba84e8578f037795ba025cc2bd5c9c4fb8ad5478035c4d70fde8d8052417f60fc065a35334683daa5a868929ac15657874126873be20fd82a2f SHA512 975605066114a71120f9c79a62db9078247ea93d42629a048d7575d1d7088d91ef032309bfb9654b28b36f9197107e1cf0acd8f245a67534c7de825217616de5
+DIST tor-0.4.8.12.tar.gz.sha256sum.asc 716 BLAKE2B 8c92a7de4e0e4cab15df534c34d36b03efa052af844bc956f946a45e5ad9ed0260a6e1f1dfc6b8a2be858d7c1e31fffccc404716e52b763663fbc3fb2266966b SHA512 ba13f5cce4844bdb14860cf689f5281a7d3c8fa968fdf1f2c6161797716f0736a5ab6472e9363438233f212120a60a2a7293fcdffe307d057089526132a1204f

diff --git a/net-vpn/tor/tor-0.4.8.12.ebuild b/net-vpn/tor/tor-0.4.8.12.ebuild
new file mode 100644
index 0000000..9cb74d9
--- /dev/null
+++ b/net-vpn/tor/tor-0.4.8.12.ebuild
@@ -0,0 +1,190 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..13} )
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/torproject.org.asc
+inherit edo python-any-r1 readme.gentoo-r1 systemd verify-sig
+
+MY_PV="$(ver_rs 4 -)"
+MY_PF="${PN}-${MY_PV}"
+DESCRIPTION="Anonymizing overlay network for TCP"
+HOMEPAGE="https://www.torproject.org/ https://gitlab.torproject.org/tpo/core/tor/"
+
+if [[ ${PV} == 9999 ]] ; then
+	EGIT_REPO_URI="https://gitlab.torproject.org/tpo/core/tor"
+	inherit autotools git-r3
+else
+	SRC_URI="
+		https://www.torproject.org/dist/${MY_PF}.tar.gz
+		https://archive.torproject.org/tor-package-archive/${MY_PF}.tar.gz
+		verify-sig? (
+			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum
+			https://dist.torproject.org/${MY_PF}.tar.gz.sha256sum.asc
+		)
+	"
+
+	S="${WORKDIR}/${MY_PF}"
+
+	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
+		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+	fi
+
+	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"
+fi
+
+# BSD in general, but for PoW, needs --enable-gpl (GPL-3 per --version)
+# We also already had GPL-2 listed here for the init script, but obviously
+# that's different from the actual binary.
+LICENSE="BSD GPL-2 GPL-3"
+SLOT="0"
+IUSE="caps doc lzma +man scrypt seccomp selinux +server systemd tor-hardening test zstd"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+	>=dev-libs/libevent-2.1.12-r1:=[ssl]
+	dev-libs/openssl:=[-bindist(-)]
+	sys-libs/zlib
+	caps? ( sys-libs/libcap )
+	man? ( app-text/asciidoc )
+	lzma? ( app-arch/xz-utils )
+	scrypt? ( app-crypt/libscrypt )
+	seccomp? ( >=sys-libs/libseccomp-2.4.1 )
+	systemd? ( sys-apps/systemd:= )
+	zstd? ( app-arch/zstd:= )
+"
+RDEPEND="
+	acct-user/tor
+	acct-group/tor
+	${DEPEND}
+	selinux? ( sec-policy/selinux-tor )
+"
+DEPEND+="
+	test? (
+		${DEPEND}
+		${PYTHON_DEPS}
+	)
+"
+
+DOCS=()
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-0.2.7.4-torrc.sample.patch
+	"${FILESDIR}"/${PN}-0.4.7.13-opensslconf.patch
+)
+
+pkg_setup() {
+	use test && python-any-r1_pkg_setup
+}
+
+src_unpack() {
+	if [[ ${PV} == 9999 ]] ; then
+		git-r3_src_unpack
+	else
+		if use verify-sig; then
+			cd "${DISTDIR}" || die
+			verify-sig_verify_detached ${MY_PF}.tar.gz.sha256sum{,.asc}
+			verify-sig_verify_unsigned_checksums \
+				${MY_PF}.tar.gz.sha256sum sha256 ${MY_PF}.tar.gz
+			cd "${WORKDIR}" || die
+		fi
+
+		default
+	fi
+}
+
+src_prepare() {
+	default
+
+	# Running shellcheck automagically isn't useful for ebuild testing.
+	echo "exit 0" > scripts/maint/checkShellScripts.sh || die
+
+	if [[ ${PV} == 9999 ]] ; then
+		eautoreconf
+	fi
+}
+
+src_configure() {
+	use doc && DOCS+=( README.md ChangeLog ReleaseNotes doc/HACKING )
+
+	export ac_cv_lib_cap_cap_init=$(usex caps)
+	export tor_cv_PYTHON="${EPYTHON}"
+
+	local myeconfargs=(
+		--localstatedir="${EPREFIX}/var"
+		--disable-all-bugs-are-fatal
+		--enable-system-torrc
+		--disable-android
+		--disable-coverage
+		--disable-html-manual
+		--disable-libfuzzer
+		--enable-missing-doc-warnings
+		--disable-module-dirauth
+		--enable-pic
+		--disable-restart-debugging
+
+		# Unless someone asks & has a compelling reason, just always
+		# build in GPL mode for pow, given we don't want yet another USE
+		# flag combination to have to test just for the sake of it.
+		# (PoW requires GPL.)
+		--enable-gpl
+		--enable-module-pow
+
+		$(use_enable man asciidoc)
+		$(use_enable man manpage)
+		$(use_enable lzma)
+		$(use_enable scrypt libscrypt)
+		$(use_enable seccomp)
+		$(use_enable server module-relay)
+		$(use_enable systemd)
+		$(use_enable tor-hardening gcc-hardening)
+		$(use_enable tor-hardening linker-hardening)
+		$(use_enable test unittests)
+		$(use_enable zstd)
+	)
+
+	econf "${myeconfargs[@]}"
+}
+
+src_test() {
+	local skip_tests=(
+		# Fails in sandbox
+		:sandbox/open_filename
+		:sandbox/openat_filename
+	)
+
+	if use arm ; then
+		skip_tests+=(
+			# bug #920905
+			# https://gitlab.torproject.org/tpo/core/tor/-/issues/40912
+			:sandbox/opendir_dirname
+			:sandbox/openat_filename
+			:sandbox/chmod_filename
+			:sandbox/chown_filename
+			:sandbox/rename_filename
+		)
+	fi
+
+	# The makefile runs these by parallel by chunking them with a script
+	# but that means we lose verbosity and can't skip individual tests easily
+	# either.
+	edo ./src/test/test --verbose "${skip_tests[@]}"
+}
+
+src_install() {
+	default
+	readme.gentoo_create_doc
+
+	newconfd "${FILESDIR}"/tor.confd tor
+	newinitd "${FILESDIR}"/tor.initd-r9 tor
+	systemd_dounit "${FILESDIR}"/tor.service
+
+	keepdir /var/lib/tor
+
+	fperms 750 /var/lib/tor
+	fowners tor:tor /var/lib/tor
+
+	insinto /etc/tor/
+	newins "${FILESDIR}"/torrc-r2 torrc
+}


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/
@ 2024-08-29 14:31 orbea
  0 siblings, 0 replies; 29+ messages in thread
From: orbea @ 2024-08-29 14:31 UTC (permalink / raw
  To: gentoo-commits

commit:     66dd87d2ccf2d995bcdf783d80c4b87798c4dab1
Author:     orbea <orbea <AT> riseup <DOT> net>
AuthorDate: Thu Aug 29 14:30:59 2024 +0000
Commit:     orbea <orbea <AT> riseup <DOT> net>
CommitDate: Thu Aug 29 14:30:59 2024 +0000
URL:        https://gitweb.gentoo.org/repo/proj/libressl.git/commit/?id=66dd87d2

net-vpn/tor: stabilize 0.4.8.12

Signed-off-by: orbea <orbea <AT> riseup.net>

 net-vpn/tor/tor-0.4.8.12.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-vpn/tor/tor-0.4.8.12.ebuild b/net-vpn/tor/tor-0.4.8.12.ebuild
index 9cb74d9..1c01b31 100644
--- a/net-vpn/tor/tor-0.4.8.12.ebuild
+++ b/net-vpn/tor/tor-0.4.8.12.ebuild
@@ -28,7 +28,7 @@ else
 	S="${WORKDIR}/${MY_PF}"
 
 	if [[ ${PV} != *_alpha* && ${PV} != *_beta* && ${PV} != *_rc* ]]; then
-		KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~ppc-macos"
+		KEYWORDS="amd64 arm arm64 ~hppa ~mips ppc ppc64 ~riscv ~sparc x86 ~ppc-macos"
 	fi
 
 	BDEPEND="verify-sig? ( >=sec-keys/openpgp-keys-tor-20230727 )"


^ permalink raw reply related	[flat|nested] 29+ messages in thread

end of thread, other threads:[~2024-08-29 14:31 UTC | newest]

Thread overview: 29+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2023-11-05  3:21 [gentoo-commits] repo/proj/libressl:master commit in: net-vpn/tor/ orbea
  -- strict thread matches above, loose matches on Subject: below --
2024-08-29 14:31 orbea
2024-07-21  2:27 orbea
2024-07-21  2:27 orbea
2024-06-03 14:12 orbea
2024-06-01 13:29 orbea
2024-04-22 23:44 orbea
2024-04-22 23:44 orbea
2024-04-22 23:44 orbea
2024-04-16 14:08 orbea
2024-04-16 14:08 orbea
2024-02-25  2:42 orbea
2024-01-16 13:22 orbea
2023-12-29 14:54 orbea
2023-12-24 15:40 orbea
2023-12-05 15:58 orbea
2023-11-14 17:45 orbea
2023-11-05  3:21 orbea
2023-11-05  3:21 orbea
2023-09-04 18:23 orbea
2023-02-21 23:52 Quentin Retornaz
2023-01-17  0:52 Quentin Retornaz
2022-12-31 19:46 Quentin Retornaz
2022-12-13 22:18 Quentin Retornaz
2022-06-19  4:04 Quentin Retornaz
2022-06-19  4:04 Quentin Retornaz
2022-06-19  4:04 Quentin Retornaz
2022-06-05  1:46 Quentin Retornaz
2022-04-28 23:40 Quentin Retornaz

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox