public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2024-08-13  7:36 Joonas Niilola
  0 siblings, 0 replies; 37+ messages in thread
From: Joonas Niilola @ 2024-08-13  7:36 UTC (permalink / raw
  To: gentoo-commits

commit:     10bde6b5810459592905fae3b4fb5f66ec4015df
Author:     Matt Whitlock <gentoo <AT> mattwhitlock <DOT> name>
AuthorDate: Fri Aug  2 06:33:43 2024 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Tue Aug 13 07:36:25 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=10bde6b5

dev-libs/libsecp256k1: bump to 0.5.1

See: https://github.com/bitcoin-core/secp256k1/releases/tag/v0.5.1
Signed-off-by: Matt Whitlock <gentoo <AT> mattwhitlock.name>
Closes: https://github.com/gentoo/gentoo/pull/37920
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libsecp256k1/Manifest                  |  1 +
 dev-libs/libsecp256k1/libsecp256k1-0.5.1.ebuild | 64 +++++++++++++++++++++++++
 2 files changed, 65 insertions(+)

diff --git a/dev-libs/libsecp256k1/Manifest b/dev-libs/libsecp256k1/Manifest
index d00b8ba77df6..92d7b08ba5db 100644
--- a/dev-libs/libsecp256k1/Manifest
+++ b/dev-libs/libsecp256k1/Manifest
@@ -4,5 +4,6 @@ DIST libsecp256k1-0.3.2.tar.gz 2566680 BLAKE2B bf0a5ac1edbc115247148912822a2cefe
 DIST libsecp256k1-0.4.0.tar.gz 2607093 BLAKE2B abbd68580e5e35478d74cad13e0e55a175d2000a0a071dc0812655a47ee262572c1e6944d2d5c8f3dd2b798a72e90be7b64d76f7be25e85ba2471e03254a8fb0 SHA512 84cc115a74d39bc4173012f321ae13195ae92bb96f1dcdcb01fe8392fd5b2437addfa63a1654d07f70e67f0ea6e27978134196442b9ae25bc6f9159ee9ef6527
 DIST libsecp256k1-0.4.1.tar.gz 2614189 BLAKE2B 50de3e2699afa6b80aa64b9c593a6eff98d779706fde3cbb9b54ae0b596c584538abfc9f6d03cdcfd92e6df46db287049a83609e4f5dbb197fd067202f728810 SHA512 68d057d6820ca77006a16d6997c1e8240480b2d6e8d6a4d68188c699c476b71a46850dd3bc217e53a2ebd518b4db37d669058d2104d89cb2a356ba54892ad447
 DIST libsecp256k1-0.5.0.tar.gz 1960832 BLAKE2B 118e3bb1d8e0a4493debae3b1feb68ff5a93348bbed32486779416cc2359dd65d8cfaa7bb47afca8b4ddb214b7ce05c9997896fd256ad73df35ec51a8966fe69 SHA512 b8511b0d8b581d371ee48f2c8a5a72930e7a0686a860200e56e83e2f58a63f2d781af75829d922e98f6648d361e20efde29abcf52c086b77647457c6c3586e78
+DIST libsecp256k1-0.5.1.tar.gz 1962518 BLAKE2B edff454529755c5de4f7a5192235b7e461426cc05da83ba1be03a3f9f4327397ae96b11bbf4250cd09165a1a6bd5383b928d4374713c47ef930de0af11cfc772 SHA512 5cba94794ac9c0e9a72111958562690bfb79b1ccd3071e0aaa22c4c6a4fe4007b87e402c00bbab1bdc93f31490d4b528d7ac368870ac05de12ee76db8313e510
 DIST libsecp256k1-v0.1_pre20190401.tgz 166663 BLAKE2B 68c9fc3fda6af56452f32edeae5dcb5a92f68bc3fb39a397c532951c6392347df14ea0347bbe05cab43158512e0d9f5ea87bd8f69bece1b04440860ebb8065ee SHA512 8c4945e93cb5ff241482ba4426b25162a7ae3b26860edc10c91d06b1c396887202ad971f4d38e035828352531b87fc29087a12b675e43da44f23c9ea3b6c0cc8
 DIST libsecp256k1-v0.1_pre20201028.tgz 200051 BLAKE2B 90d636049b411e02703feb2661006900a55f952f60e76e2b7147a5afe8e391a06a80d6ae1489b1e7f2382176c7ea831526465a85bca09156dc6d37b417fcb33b SHA512 54a0fa21b64dd6836e4227de51f3539afe06e0e2f352683397d6adb5dd0508af443d2e25f91e90e1ae366b261965fe7d438292314705baee799cf37421644958

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.5.1.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.5.1.ebuild
new file mode 100644
index 000000000000..92bfd82bdf47
--- /dev/null
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.5.1.ebuild
@@ -0,0 +1,64 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+MyPN=secp256k1
+DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
+HOMEPAGE="https://github.com/bitcoin-core/secp256k1"
+SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
+KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+IUSE="+asm +ecdh +ellswift experimental +extrakeys lowmem +recovery +schnorr test valgrind"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+	asm? ( || ( amd64 arm ) arm? ( experimental ) )
+	schnorr? ( extrakeys )
+"
+BDEPEND="
+	dev-build/autoconf-archive
+	virtual/pkgconfig
+	valgrind? ( dev-debug/valgrind )
+"
+
+PATCHES=(
+	"${FILESDIR}/0.4.0-fix-cross-compile.patch"
+)
+
+S="${WORKDIR}/${MyPN}-${PV}"
+
+src_prepare() {
+	default
+	eautoreconf
+
+	# Generate during build
+	rm -f src/precomputed_ecmult.c src/precomputed_ecmult_gen.c || die
+}
+
+src_configure() {
+	local myeconfargs=(
+		--disable-benchmark
+		$(use_enable experimental)
+		$(use_enable test tests)
+		$(use_enable test exhaustive-tests)
+		$(use_enable {,module-}ecdh)
+		$(use_enable {,module-}ellswift)
+		$(use_enable {,module-}extrakeys)
+		$(use_enable {,module-}recovery)
+		$(use_enable schnorr module-schnorrsig)
+		$(use_with asm asm "$(usex arm arm32 auto)")
+		$(usev lowmem '--with-ecmult-window=4 --with-ecmult-gen-kb=2')
+		$(use_with valgrind)
+	)
+	econf "${myeconfargs[@]}"
+}
+
+src_install() {
+	default
+	find "${ED}" -name '*.la' -delete || die
+}


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2024-10-10  6:54 Arthur Zamarin
  0 siblings, 0 replies; 37+ messages in thread
From: Arthur Zamarin @ 2024-10-10  6:54 UTC (permalink / raw
  To: gentoo-commits

commit:     3beb53b31f8fa572210a5f8ee5f31e0d2c44570d
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 10 06:54:54 2024 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Thu Oct 10 06:54:54 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3beb53b3

dev-libs/libsecp256k1: Stabilize 0.4.0 ppc64, #941226

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild
index aaaa18bf272d..fa9305edf870 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}
 
 LICENSE="MIT"
 SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
-KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc ppc64 x86 ~amd64-linux ~x86-linux"
 IUSE="+asm +ecdh +ellswift experimental +extrakeys lowmem +recovery +schnorr test valgrind"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2024-08-25 15:24 Andreas K. Hüttel
  0 siblings, 0 replies; 37+ messages in thread
From: Andreas K. Hüttel @ 2024-08-25 15:24 UTC (permalink / raw
  To: gentoo-commits

commit:     d1e7c823939f6cdde21b7d11e4910ac40f293248
Author:     Andreas K. Hüttel <dilfridge <AT> gentoo <DOT> org>
AuthorDate: Sun Aug 25 15:14:01 2024 +0000
Commit:     Andreas K. Hüttel <dilfridge <AT> gentoo <DOT> org>
CommitDate: Sun Aug 25 15:23:27 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d1e7c823

dev-libs/libsecp256k1: remove ~mips, library and leaf package

Signed-off-by: Andreas K. Hüttel <dilfridge <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild    | 4 ++--
 dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028-r1.ebuild | 2 +-
 dev-libs/libsecp256k1/libsecp256k1-0.3.0.ebuild              | 2 +-
 dev-libs/libsecp256k1/libsecp256k1-0.3.1.ebuild              | 2 +-
 dev-libs/libsecp256k1/libsecp256k1-0.3.2.ebuild              | 2 +-
 dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild              | 2 +-
 dev-libs/libsecp256k1/libsecp256k1-0.4.1.ebuild              | 2 +-
 dev-libs/libsecp256k1/libsecp256k1-0.5.0.ebuild              | 2 +-
 dev-libs/libsecp256k1/libsecp256k1-0.5.1.ebuild              | 2 +-
 9 files changed, 10 insertions(+), 10 deletions(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild
index 2de7d3048000..56ad3d926ecf 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/bitcoin-core/${MyPN}/archive/${COMMITHASH}.tar.gz ->
 
 LICENSE="MIT"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux"
 IUSE="+asm ecdh endomorphism experimental gmp java +recovery test test-openssl"
 RESTRICT="!test? ( test )"
 

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028-r1.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028-r1.ebuild
index 6893461f6422..6db6d3460677 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028-r1.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028-r1.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/bitcoin-core/${MyPN}/archive/${COMMITHASH}.tar.gz ->
 
 LICENSE="MIT"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux"
 IUSE="+asm ecdh +experimental +extrakeys gmp lowmem +recovery +schnorr test test-openssl valgrind"
 RESTRICT="!test? ( test )"
 

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.3.0.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.3.0.ebuild
index 61e3902587f1..79a0e0645c56 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.3.0.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.3.0.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}
 
 LICENSE="MIT"
 SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
 IUSE="+asm +ecdh experimental +extrakeys lowmem +recovery +schnorr test valgrind"
 RESTRICT="!test? ( test )"
 

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.3.1.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.3.1.ebuild
index 61e3902587f1..79a0e0645c56 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.3.1.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.3.1.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}
 
 LICENSE="MIT"
 SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
 IUSE="+asm +ecdh experimental +extrakeys lowmem +recovery +schnorr test valgrind"
 RESTRICT="!test? ( test )"
 

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.3.2.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.3.2.ebuild
index 8a347f00c909..2dec25ffea39 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.3.2.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.3.2.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}
 
 LICENSE="MIT"
 SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
 IUSE="+asm +ecdh experimental +extrakeys lowmem +recovery +schnorr test valgrind"
 RESTRICT="!test? ( test )"
 

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild
index a5459332d0dc..aaaa18bf272d 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}
 
 LICENSE="MIT"
 SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
-KEYWORDS="amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux"
 IUSE="+asm +ecdh +ellswift experimental +extrakeys lowmem +recovery +schnorr test valgrind"
 RESTRICT="!test? ( test )"
 

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.4.1.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.4.1.ebuild
index fcf78c907148..192acd0850fc 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.4.1.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.4.1.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}
 
 LICENSE="MIT"
 SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
 IUSE="+asm +ecdh +ellswift experimental +extrakeys lowmem +recovery +schnorr test valgrind"
 RESTRICT="!test? ( test )"
 

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.5.0.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.5.0.ebuild
index 8552fa52421f..8fe239598e0a 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.5.0.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.5.0.ebuild
@@ -15,7 +15,7 @@ S="${WORKDIR}/${MyPN}-${PV}"
 
 LICENSE="MIT"
 SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
 IUSE="+asm +ecdh +ellswift experimental +extrakeys lowmem +recovery +schnorr test valgrind"
 RESTRICT="!test? ( test )"
 

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.5.1.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.5.1.ebuild
index f048f1b97499..55280246676e 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.5.1.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.5.1.ebuild
@@ -13,7 +13,7 @@ S="${WORKDIR}/${MyPN}-${PV}"
 
 LICENSE="MIT"
 SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
 IUSE="+asm +ecdh +ellswift experimental +extrakeys lowmem +recovery +schnorr test valgrind"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2024-08-13  7:36 Joonas Niilola
  0 siblings, 0 replies; 37+ messages in thread
From: Joonas Niilola @ 2024-08-13  7:36 UTC (permalink / raw
  To: gentoo-commits

commit:     6ab3ec62f93cd1de812762a5f15f3a88dca0d17d
Author:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
AuthorDate: Tue Aug 13 07:23:32 2024 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Tue Aug 13 07:36:25 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6ab3ec62

dev-libs/libsecp256k1: fix VariableOrderWrong

Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.5.1.ebuild | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.5.1.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.5.1.ebuild
index 92bfd82bdf47..f048f1b97499 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.5.1.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.5.1.ebuild
@@ -9,6 +9,7 @@ MyPN=secp256k1
 DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
 HOMEPAGE="https://github.com/bitcoin-core/secp256k1"
 SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/${MyPN}-${PV}"
 
 LICENSE="MIT"
 SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
@@ -30,8 +31,6 @@ PATCHES=(
 	"${FILESDIR}/0.4.0-fix-cross-compile.patch"
 )
 
-S="${WORKDIR}/${MyPN}-${PV}"
-
 src_prepare() {
 	default
 	eautoreconf


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2024-05-08 20:48 Florian Schmaus
  0 siblings, 0 replies; 37+ messages in thread
From: Florian Schmaus @ 2024-05-08 20:48 UTC (permalink / raw
  To: gentoo-commits

commit:     39aa44e5e4deef482f89ebdc6c13e7755de962a7
Author:     Matt Whitlock <gentoo <AT> mattwhitlock <DOT> name>
AuthorDate: Tue May  7 13:06:20 2024 +0000
Commit:     Florian Schmaus <flow <AT> gentoo <DOT> org>
CommitDate: Wed May  8 20:48:25 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=39aa44e5

dev-libs/libsecp256k1: bump to 0.5.0

See: https://github.com/bitcoin-core/secp256k1/releases/tag/v0.5.0
Closes: https://bugs.gentoo.org/931493
Signed-off-by: Matt Whitlock <gentoo <AT> mattwhitlock.name>
Closes: https://github.com/gentoo/gentoo/pull/36594
Signed-off-by: Florian Schmaus <flow <AT> gentoo.org>

 dev-libs/libsecp256k1/Manifest                  |  1 +
 dev-libs/libsecp256k1/libsecp256k1-0.5.0.ebuild | 64 +++++++++++++++++++++++++
 2 files changed, 65 insertions(+)

diff --git a/dev-libs/libsecp256k1/Manifest b/dev-libs/libsecp256k1/Manifest
index d2b9249101ad..d00b8ba77df6 100644
--- a/dev-libs/libsecp256k1/Manifest
+++ b/dev-libs/libsecp256k1/Manifest
@@ -3,5 +3,6 @@ DIST libsecp256k1-0.3.1.tar.gz 2560292 BLAKE2B 70ff57e222dd47d0e63a40653d4e7b4e7
 DIST libsecp256k1-0.3.2.tar.gz 2566680 BLAKE2B bf0a5ac1edbc115247148912822a2cefe798651f6c6a480422eee90eba96ebbfba772d561e321ac2bf7a0f8261f8ccd9f3af0e66e196f1e861aa550ee1303f27 SHA512 18104b72dd5d1f5e776d72c31c36247e450736437b453b59cf6ec86f84fedeafcf231e266c1ddad727befd9864c65a779000d01e6cef4b9a6485850afebc8a81
 DIST libsecp256k1-0.4.0.tar.gz 2607093 BLAKE2B abbd68580e5e35478d74cad13e0e55a175d2000a0a071dc0812655a47ee262572c1e6944d2d5c8f3dd2b798a72e90be7b64d76f7be25e85ba2471e03254a8fb0 SHA512 84cc115a74d39bc4173012f321ae13195ae92bb96f1dcdcb01fe8392fd5b2437addfa63a1654d07f70e67f0ea6e27978134196442b9ae25bc6f9159ee9ef6527
 DIST libsecp256k1-0.4.1.tar.gz 2614189 BLAKE2B 50de3e2699afa6b80aa64b9c593a6eff98d779706fde3cbb9b54ae0b596c584538abfc9f6d03cdcfd92e6df46db287049a83609e4f5dbb197fd067202f728810 SHA512 68d057d6820ca77006a16d6997c1e8240480b2d6e8d6a4d68188c699c476b71a46850dd3bc217e53a2ebd518b4db37d669058d2104d89cb2a356ba54892ad447
+DIST libsecp256k1-0.5.0.tar.gz 1960832 BLAKE2B 118e3bb1d8e0a4493debae3b1feb68ff5a93348bbed32486779416cc2359dd65d8cfaa7bb47afca8b4ddb214b7ce05c9997896fd256ad73df35ec51a8966fe69 SHA512 b8511b0d8b581d371ee48f2c8a5a72930e7a0686a860200e56e83e2f58a63f2d781af75829d922e98f6648d361e20efde29abcf52c086b77647457c6c3586e78
 DIST libsecp256k1-v0.1_pre20190401.tgz 166663 BLAKE2B 68c9fc3fda6af56452f32edeae5dcb5a92f68bc3fb39a397c532951c6392347df14ea0347bbe05cab43158512e0d9f5ea87bd8f69bece1b04440860ebb8065ee SHA512 8c4945e93cb5ff241482ba4426b25162a7ae3b26860edc10c91d06b1c396887202ad971f4d38e035828352531b87fc29087a12b675e43da44f23c9ea3b6c0cc8
 DIST libsecp256k1-v0.1_pre20201028.tgz 200051 BLAKE2B 90d636049b411e02703feb2661006900a55f952f60e76e2b7147a5afe8e391a06a80d6ae1489b1e7f2382176c7ea831526465a85bca09156dc6d37b417fcb33b SHA512 54a0fa21b64dd6836e4227de51f3539afe06e0e2f352683397d6adb5dd0508af443d2e25f91e90e1ae366b261965fe7d438292314705baee799cf37421644958

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.5.0.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.5.0.ebuild
new file mode 100644
index 000000000000..92bfd82bdf47
--- /dev/null
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.5.0.ebuild
@@ -0,0 +1,64 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+MyPN=secp256k1
+DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
+HOMEPAGE="https://github.com/bitcoin-core/secp256k1"
+SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
+KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+IUSE="+asm +ecdh +ellswift experimental +extrakeys lowmem +recovery +schnorr test valgrind"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+	asm? ( || ( amd64 arm ) arm? ( experimental ) )
+	schnorr? ( extrakeys )
+"
+BDEPEND="
+	dev-build/autoconf-archive
+	virtual/pkgconfig
+	valgrind? ( dev-debug/valgrind )
+"
+
+PATCHES=(
+	"${FILESDIR}/0.4.0-fix-cross-compile.patch"
+)
+
+S="${WORKDIR}/${MyPN}-${PV}"
+
+src_prepare() {
+	default
+	eautoreconf
+
+	# Generate during build
+	rm -f src/precomputed_ecmult.c src/precomputed_ecmult_gen.c || die
+}
+
+src_configure() {
+	local myeconfargs=(
+		--disable-benchmark
+		$(use_enable experimental)
+		$(use_enable test tests)
+		$(use_enable test exhaustive-tests)
+		$(use_enable {,module-}ecdh)
+		$(use_enable {,module-}ellswift)
+		$(use_enable {,module-}extrakeys)
+		$(use_enable {,module-}recovery)
+		$(use_enable schnorr module-schnorrsig)
+		$(use_with asm asm "$(usex arm arm32 auto)")
+		$(usev lowmem '--with-ecmult-window=4 --with-ecmult-gen-kb=2')
+		$(use_with valgrind)
+	)
+	econf "${myeconfargs[@]}"
+}
+
+src_install() {
+	default
+	find "${ED}" -name '*.la' -delete || die
+}


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2024-05-08 20:48 Florian Schmaus
  0 siblings, 0 replies; 37+ messages in thread
From: Florian Schmaus @ 2024-05-08 20:48 UTC (permalink / raw
  To: gentoo-commits

commit:     0a517b74a98df1af31142d9eaa5053f0a2ef5648
Author:     Florian Schmaus <flow <AT> gentoo <DOT> org>
AuthorDate: Wed May  8 20:47:03 2024 +0000
Commit:     Florian Schmaus <flow <AT> gentoo <DOT> org>
CommitDate: Wed May  8 20:48:26 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0a517b74

dev-libs/libsecp256k1: fix VariableOrderWrong

Signed-off-by: Florian Schmaus <flow <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.5.0.ebuild | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.5.0.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.5.0.ebuild
index 92bfd82bdf47..8552fa52421f 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.5.0.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.5.0.ebuild
@@ -6,10 +6,13 @@ EAPI=8
 inherit autotools
 
 MyPN=secp256k1
+
 DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
 HOMEPAGE="https://github.com/bitcoin-core/secp256k1"
 SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 
+S="${WORKDIR}/${MyPN}-${PV}"
+
 LICENSE="MIT"
 SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
 KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
@@ -30,8 +33,6 @@ PATCHES=(
 	"${FILESDIR}/0.4.0-fix-cross-compile.patch"
 )
 
-S="${WORKDIR}/${MyPN}-${PV}"
-
 src_prepare() {
 	default
 	eautoreconf


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2024-01-21 17:09 Sam James
  0 siblings, 0 replies; 37+ messages in thread
From: Sam James @ 2024-01-21 17:09 UTC (permalink / raw
  To: gentoo-commits

commit:     d6a1ad85f6b643a36352e7e750419e09e53bc1d1
Author:     Matt Whitlock <gentoo <AT> mattwhitlock <DOT> name>
AuthorDate: Thu Dec 21 22:55:55 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Jan 21 17:07:22 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d6a1ad85

dev-libs/libsecp256k1: bump to 0.4.1

See: https://github.com/bitcoin-core/secp256k1/releases/tag/v0.4.1
Closes: https://bugs.gentoo.org/920491
Signed-off-by: Matt Whitlock <gentoo <AT> mattwhitlock.name>
Closes: https://github.com/gentoo/gentoo/pull/34405
Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libsecp256k1/Manifest                  |  1 +
 dev-libs/libsecp256k1/libsecp256k1-0.4.1.ebuild | 64 +++++++++++++++++++++++++
 dev-libs/libsecp256k1/metadata.xml              |  1 -
 3 files changed, 65 insertions(+), 1 deletion(-)

diff --git a/dev-libs/libsecp256k1/Manifest b/dev-libs/libsecp256k1/Manifest
index e17591fb9c54..d2b9249101ad 100644
--- a/dev-libs/libsecp256k1/Manifest
+++ b/dev-libs/libsecp256k1/Manifest
@@ -2,5 +2,6 @@ DIST libsecp256k1-0.3.0.tar.gz 2475682 BLAKE2B a531a87da63abc67a55e756852cde41cd
 DIST libsecp256k1-0.3.1.tar.gz 2560292 BLAKE2B 70ff57e222dd47d0e63a40653d4e7b4e727f6bcb5abf005f15c94cf70e7d11843281d7406d2640b06a0f6a2c2f79cc66ea544cca761d1587973d57006ca39daf SHA512 58ec679625ef4663c94c7198ee953283106c1e027623c3de341277fa757265b822ad3c0e98019f9e425f0e9e414b03e6b62853a1581611813cce753e81845d0f
 DIST libsecp256k1-0.3.2.tar.gz 2566680 BLAKE2B bf0a5ac1edbc115247148912822a2cefe798651f6c6a480422eee90eba96ebbfba772d561e321ac2bf7a0f8261f8ccd9f3af0e66e196f1e861aa550ee1303f27 SHA512 18104b72dd5d1f5e776d72c31c36247e450736437b453b59cf6ec86f84fedeafcf231e266c1ddad727befd9864c65a779000d01e6cef4b9a6485850afebc8a81
 DIST libsecp256k1-0.4.0.tar.gz 2607093 BLAKE2B abbd68580e5e35478d74cad13e0e55a175d2000a0a071dc0812655a47ee262572c1e6944d2d5c8f3dd2b798a72e90be7b64d76f7be25e85ba2471e03254a8fb0 SHA512 84cc115a74d39bc4173012f321ae13195ae92bb96f1dcdcb01fe8392fd5b2437addfa63a1654d07f70e67f0ea6e27978134196442b9ae25bc6f9159ee9ef6527
+DIST libsecp256k1-0.4.1.tar.gz 2614189 BLAKE2B 50de3e2699afa6b80aa64b9c593a6eff98d779706fde3cbb9b54ae0b596c584538abfc9f6d03cdcfd92e6df46db287049a83609e4f5dbb197fd067202f728810 SHA512 68d057d6820ca77006a16d6997c1e8240480b2d6e8d6a4d68188c699c476b71a46850dd3bc217e53a2ebd518b4db37d669058d2104d89cb2a356ba54892ad447
 DIST libsecp256k1-v0.1_pre20190401.tgz 166663 BLAKE2B 68c9fc3fda6af56452f32edeae5dcb5a92f68bc3fb39a397c532951c6392347df14ea0347bbe05cab43158512e0d9f5ea87bd8f69bece1b04440860ebb8065ee SHA512 8c4945e93cb5ff241482ba4426b25162a7ae3b26860edc10c91d06b1c396887202ad971f4d38e035828352531b87fc29087a12b675e43da44f23c9ea3b6c0cc8
 DIST libsecp256k1-v0.1_pre20201028.tgz 200051 BLAKE2B 90d636049b411e02703feb2661006900a55f952f60e76e2b7147a5afe8e391a06a80d6ae1489b1e7f2382176c7ea831526465a85bca09156dc6d37b417fcb33b SHA512 54a0fa21b64dd6836e4227de51f3539afe06e0e2f352683397d6adb5dd0508af443d2e25f91e90e1ae366b261965fe7d438292314705baee799cf37421644958

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.4.1.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.4.1.ebuild
new file mode 100644
index 000000000000..c75b3b63a13c
--- /dev/null
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.4.1.ebuild
@@ -0,0 +1,64 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+MyPN=secp256k1
+DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
+HOMEPAGE="https://github.com/bitcoin-core/secp256k1"
+SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
+KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+IUSE="+asm +ecdh +ellswift experimental +extrakeys lowmem +recovery +schnorr test valgrind"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+	asm? ( || ( amd64 arm ) arm? ( experimental ) )
+	schnorr? ( extrakeys )
+"
+BDEPEND="
+	dev-build/autoconf-archive
+	virtual/pkgconfig
+	valgrind? ( dev-debug/valgrind )
+"
+
+PATCHES=(
+	"${FILESDIR}/0.2.0-fix-cross-compile.patch"
+)
+
+S="${WORKDIR}/${MyPN}-${PV}"
+
+src_prepare() {
+	default
+	eautoreconf
+
+	# Generate during build
+	rm -f src/precomputed_ecmult.c src/precomputed_ecmult_gen.c || die
+}
+
+src_configure() {
+	local myeconfargs=(
+		--disable-benchmark
+		$(use_enable experimental)
+		$(use_enable test tests)
+		$(use_enable test exhaustive-tests)
+		$(use_enable {,module-}ecdh)
+		$(use_enable {,module-}ellswift)
+		$(use_enable {,module-}extrakeys)
+		$(use_enable {,module-}recovery)
+		$(use_enable schnorr module-schnorrsig)
+		$(use_with asm asm "$(usex arm arm32 auto)")
+		$(usev lowmem '--with-ecmult-window=4 --with-ecmult-gen-precision=2')
+		$(use_with valgrind)
+	)
+	econf "${myeconfargs[@]}"
+}
+
+src_install() {
+	default
+	find "${ED}" -name '*.la' -delete || die
+}

diff --git a/dev-libs/libsecp256k1/metadata.xml b/dev-libs/libsecp256k1/metadata.xml
index a4e62efff1ff..24f2a54f77f1 100644
--- a/dev-libs/libsecp256k1/metadata.xml
+++ b/dev-libs/libsecp256k1/metadata.xml
@@ -10,7 +10,6 @@
     <name>Proxy Maintainers</name>
   </maintainer>
   <use>
-    <flag name="asm">Enable x86_64 assembly optimisation</flag>
     <flag name="ecdh">Enable ECDH shared secret computation</flag>
     <flag name="ellswift">Enable ElligatorSwift encoding for public keys</flag>
     <flag name="endomorphism">Enable endomorphism</flag>


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2023-10-24  9:14 Joonas Niilola
  0 siblings, 0 replies; 37+ messages in thread
From: Joonas Niilola @ 2023-10-24  9:14 UTC (permalink / raw
  To: gentoo-commits

commit:     e6ddf5678de7dfb1b27abdcbeb8d8f0f848ded88
Author:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 24 09:13:33 2023 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Tue Oct 24 09:13:33 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e6ddf567

dev-libs/libsecp256k1: Stabilize 0.4.0 amd64, #902099

Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild
index e4d9af6a89bb..91e33b591aaf 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}
 
 LICENSE="MIT"
 SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
 IUSE="+asm +ecdh +ellswift experimental +extrakeys lowmem +recovery +schnorr test valgrind"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2023-10-24  9:14 Joonas Niilola
  0 siblings, 0 replies; 37+ messages in thread
From: Joonas Niilola @ 2023-10-24  9:14 UTC (permalink / raw
  To: gentoo-commits

commit:     33c28e2916d3e0f53967d9aa4fed7a0cfaccb754
Author:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 24 09:14:02 2023 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Tue Oct 24 09:14:02 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=33c28e29

dev-libs/libsecp256k1: Stabilize 0.4.0 x86, #902099

Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild
index 91e33b591aaf..b5d23954a912 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}
 
 LICENSE="MIT"
 SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
-KEYWORDS="amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux"
 IUSE="+asm +ecdh +ellswift experimental +extrakeys lowmem +recovery +schnorr test valgrind"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2023-09-18  9:01 Sam James
  0 siblings, 0 replies; 37+ messages in thread
From: Sam James @ 2023-09-18  9:01 UTC (permalink / raw
  To: gentoo-commits

commit:     944a09152edc9d86bd7e2aecd1f9fc0f7a294bc6
Author:     Matt Whitlock <gentoo <AT> mattwhitlock <DOT> name>
AuthorDate: Mon Sep  4 17:37:47 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Sep 18 08:49:26 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=944a0915

dev-libs/libsecp256k1: bump to 0.4.0

See: https://github.com/bitcoin-core/secp256k1/blob/v0.4.0/CHANGELOG.md#040---2023-09-04
Closes: https://bugs.gentoo.org/913629
Signed-off-by: Matt Whitlock <gentoo <AT> mattwhitlock.name>
Closes: https://github.com/gentoo/gentoo/pull/32610
Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libsecp256k1/Manifest                  |  1 +
 dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild | 73 +++++++++++++++++++++++++
 dev-libs/libsecp256k1/metadata.xml              |  1 +
 3 files changed, 75 insertions(+)

diff --git a/dev-libs/libsecp256k1/Manifest b/dev-libs/libsecp256k1/Manifest
index da8da5c9d87f..e17591fb9c54 100644
--- a/dev-libs/libsecp256k1/Manifest
+++ b/dev-libs/libsecp256k1/Manifest
@@ -1,5 +1,6 @@
 DIST libsecp256k1-0.3.0.tar.gz 2475682 BLAKE2B a531a87da63abc67a55e756852cde41cdc56d388963871beb23233623721f583ade4ce6b273ffa1c319a3875541e18c549512034d7b6a9eb926e8e916513d14d SHA512 77251b37990b0e73442aa1ec1ff51c5c7e293755ace9abc92ce6c3d21c7ed7f3b1666b939b4410bf1f637e3a69b16a7d33069caf071327f05177420a10f15eda
 DIST libsecp256k1-0.3.1.tar.gz 2560292 BLAKE2B 70ff57e222dd47d0e63a40653d4e7b4e727f6bcb5abf005f15c94cf70e7d11843281d7406d2640b06a0f6a2c2f79cc66ea544cca761d1587973d57006ca39daf SHA512 58ec679625ef4663c94c7198ee953283106c1e027623c3de341277fa757265b822ad3c0e98019f9e425f0e9e414b03e6b62853a1581611813cce753e81845d0f
 DIST libsecp256k1-0.3.2.tar.gz 2566680 BLAKE2B bf0a5ac1edbc115247148912822a2cefe798651f6c6a480422eee90eba96ebbfba772d561e321ac2bf7a0f8261f8ccd9f3af0e66e196f1e861aa550ee1303f27 SHA512 18104b72dd5d1f5e776d72c31c36247e450736437b453b59cf6ec86f84fedeafcf231e266c1ddad727befd9864c65a779000d01e6cef4b9a6485850afebc8a81
+DIST libsecp256k1-0.4.0.tar.gz 2607093 BLAKE2B abbd68580e5e35478d74cad13e0e55a175d2000a0a071dc0812655a47ee262572c1e6944d2d5c8f3dd2b798a72e90be7b64d76f7be25e85ba2471e03254a8fb0 SHA512 84cc115a74d39bc4173012f321ae13195ae92bb96f1dcdcb01fe8392fd5b2437addfa63a1654d07f70e67f0ea6e27978134196442b9ae25bc6f9159ee9ef6527
 DIST libsecp256k1-v0.1_pre20190401.tgz 166663 BLAKE2B 68c9fc3fda6af56452f32edeae5dcb5a92f68bc3fb39a397c532951c6392347df14ea0347bbe05cab43158512e0d9f5ea87bd8f69bece1b04440860ebb8065ee SHA512 8c4945e93cb5ff241482ba4426b25162a7ae3b26860edc10c91d06b1c396887202ad971f4d38e035828352531b87fc29087a12b675e43da44f23c9ea3b6c0cc8
 DIST libsecp256k1-v0.1_pre20201028.tgz 200051 BLAKE2B 90d636049b411e02703feb2661006900a55f952f60e76e2b7147a5afe8e391a06a80d6ae1489b1e7f2382176c7ea831526465a85bca09156dc6d37b417fcb33b SHA512 54a0fa21b64dd6836e4227de51f3539afe06e0e2f352683397d6adb5dd0508af443d2e25f91e90e1ae366b261965fe7d438292314705baee799cf37421644958

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild
new file mode 100644
index 000000000000..e4d9af6a89bb
--- /dev/null
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.4.0.ebuild
@@ -0,0 +1,73 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+MyPN=secp256k1
+DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
+HOMEPAGE="https://github.com/bitcoin-core/secp256k1"
+SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
+KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+IUSE="+asm +ecdh +ellswift experimental +extrakeys lowmem +recovery +schnorr test valgrind"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+	asm? ( || ( amd64 arm ) arm? ( experimental ) )
+	schnorr? ( extrakeys )
+"
+BDEPEND="
+	sys-devel/autoconf-archive
+	virtual/pkgconfig
+	valgrind? ( dev-util/valgrind )
+"
+
+PATCHES=(
+	"${FILESDIR}/0.2.0-fix-cross-compile.patch"
+)
+
+S="${WORKDIR}/${MyPN}-${PV}"
+
+src_prepare() {
+	default
+	eautoreconf
+
+	# Generate during build
+	rm -f src/precomputed_ecmult.c src/precomputed_ecmult_gen.c || die
+}
+
+src_configure() {
+	local myeconfargs=(
+		--disable-benchmark
+		$(use_enable experimental)
+		$(use_enable test tests)
+		$(use_enable test exhaustive-tests)
+		$(use_enable {,module-}ecdh)
+		$(use_enable {,module-}ellswift)
+		$(use_enable {,module-}extrakeys)
+		$(use_enable {,module-}recovery)
+		$(use_enable schnorr module-schnorrsig)
+		$(usev lowmem '--with-ecmult-window=4 --with-ecmult-gen-precision=2')
+		$(use_with valgrind)
+	)
+	if use asm; then
+		if use arm; then
+			myeconfargs+=( --with-asm=arm32 )
+		else
+			myeconfargs+=( --with-asm=auto )
+		fi
+	else
+		myeconfargs+=( --with-asm=no )
+	fi
+
+	econf "${myeconfargs[@]}"
+}
+
+src_install() {
+	default
+	find "${ED}" -name '*.la' -delete || die
+}

diff --git a/dev-libs/libsecp256k1/metadata.xml b/dev-libs/libsecp256k1/metadata.xml
index b417343b1b53..a4e62efff1ff 100644
--- a/dev-libs/libsecp256k1/metadata.xml
+++ b/dev-libs/libsecp256k1/metadata.xml
@@ -12,6 +12,7 @@
   <use>
     <flag name="asm">Enable x86_64 assembly optimisation</flag>
     <flag name="ecdh">Enable ECDH shared secret computation</flag>
+    <flag name="ellswift">Enable ElligatorSwift encoding for public keys</flag>
     <flag name="endomorphism">Enable endomorphism</flag>
     <flag name="experimental">Allow experimental USE flags</flag>
     <flag name="extrakeys">Enable extrakeys module</flag>


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2023-05-14 17:11 Sam James
  0 siblings, 0 replies; 37+ messages in thread
From: Sam James @ 2023-05-14 17:11 UTC (permalink / raw
  To: gentoo-commits

commit:     3e5707be91c67a3cca2c32ff31e27843c32f8a74
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun May 14 17:01:14 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun May 14 17:10:40 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3e5707be

dev-libs/libsecp256k1: defer to new global USE=valgrind description

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libsecp256k1/metadata.xml | 1 -
 1 file changed, 1 deletion(-)

diff --git a/dev-libs/libsecp256k1/metadata.xml b/dev-libs/libsecp256k1/metadata.xml
index 9a105e32f61a..b417343b1b53 100644
--- a/dev-libs/libsecp256k1/metadata.xml
+++ b/dev-libs/libsecp256k1/metadata.xml
@@ -19,7 +19,6 @@
     <flag name="recovery">Enable ECDSA pubkey recovery module</flag>
     <flag name="schnorr">Enable Schnorr signature module</flag>
     <flag name="test-openssl">Enable OpenSSL comparison tests</flag>
-    <flag name="valgrind">Compile in valgrind memory hints</flag>
   </use>
   <upstream>
     <remote-id type="github">bitcoin/secp256k1</remote-id>


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2023-05-14  7:51 Sam James
  0 siblings, 0 replies; 37+ messages in thread
From: Sam James @ 2023-05-14  7:51 UTC (permalink / raw
  To: gentoo-commits

commit:     6143b6e23b0680147e288ac8f82fd751ccc0f146
Author:     Matt Whitlock <gentoo <AT> mattwhitlock <DOT> name>
AuthorDate: Sat May 13 19:01:44 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun May 14 07:50:42 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6143b6e2

dev-libs/libsecp256k1: bump to 0.3.2

See: https://github.com/bitcoin-core/secp256k1/blob/v0.3.2/CHANGELOG.md#032---2023-05-13
Closes: https://bugs.gentoo.org/906297
Signed-off-by: Matt Whitlock <gentoo <AT> mattwhitlock.name>
Closes: https://github.com/gentoo/gentoo/pull/31025
Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libsecp256k1/Manifest                  |  1 +
 dev-libs/libsecp256k1/libsecp256k1-0.3.2.ebuild | 72 +++++++++++++++++++++++++
 2 files changed, 73 insertions(+)

diff --git a/dev-libs/libsecp256k1/Manifest b/dev-libs/libsecp256k1/Manifest
index 81752c318833..da8da5c9d87f 100644
--- a/dev-libs/libsecp256k1/Manifest
+++ b/dev-libs/libsecp256k1/Manifest
@@ -1,4 +1,5 @@
 DIST libsecp256k1-0.3.0.tar.gz 2475682 BLAKE2B a531a87da63abc67a55e756852cde41cdc56d388963871beb23233623721f583ade4ce6b273ffa1c319a3875541e18c549512034d7b6a9eb926e8e916513d14d SHA512 77251b37990b0e73442aa1ec1ff51c5c7e293755ace9abc92ce6c3d21c7ed7f3b1666b939b4410bf1f637e3a69b16a7d33069caf071327f05177420a10f15eda
 DIST libsecp256k1-0.3.1.tar.gz 2560292 BLAKE2B 70ff57e222dd47d0e63a40653d4e7b4e727f6bcb5abf005f15c94cf70e7d11843281d7406d2640b06a0f6a2c2f79cc66ea544cca761d1587973d57006ca39daf SHA512 58ec679625ef4663c94c7198ee953283106c1e027623c3de341277fa757265b822ad3c0e98019f9e425f0e9e414b03e6b62853a1581611813cce753e81845d0f
+DIST libsecp256k1-0.3.2.tar.gz 2566680 BLAKE2B bf0a5ac1edbc115247148912822a2cefe798651f6c6a480422eee90eba96ebbfba772d561e321ac2bf7a0f8261f8ccd9f3af0e66e196f1e861aa550ee1303f27 SHA512 18104b72dd5d1f5e776d72c31c36247e450736437b453b59cf6ec86f84fedeafcf231e266c1ddad727befd9864c65a779000d01e6cef4b9a6485850afebc8a81
 DIST libsecp256k1-v0.1_pre20190401.tgz 166663 BLAKE2B 68c9fc3fda6af56452f32edeae5dcb5a92f68bc3fb39a397c532951c6392347df14ea0347bbe05cab43158512e0d9f5ea87bd8f69bece1b04440860ebb8065ee SHA512 8c4945e93cb5ff241482ba4426b25162a7ae3b26860edc10c91d06b1c396887202ad971f4d38e035828352531b87fc29087a12b675e43da44f23c9ea3b6c0cc8
 DIST libsecp256k1-v0.1_pre20201028.tgz 200051 BLAKE2B 90d636049b411e02703feb2661006900a55f952f60e76e2b7147a5afe8e391a06a80d6ae1489b1e7f2382176c7ea831526465a85bca09156dc6d37b417fcb33b SHA512 54a0fa21b64dd6836e4227de51f3539afe06e0e2f352683397d6adb5dd0508af443d2e25f91e90e1ae366b261965fe7d438292314705baee799cf37421644958

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.3.2.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.3.2.ebuild
new file mode 100644
index 000000000000..429b2f2fcc17
--- /dev/null
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.3.2.ebuild
@@ -0,0 +1,72 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+MyPN=secp256k1
+DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
+HOMEPAGE="https://github.com/bitcoin-core/secp256k1"
+SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
+KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+IUSE="+asm +ecdh experimental +extrakeys lowmem +recovery +schnorr test valgrind"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+	asm? ( || ( amd64 arm ) arm? ( experimental ) )
+	schnorr? ( extrakeys )
+"
+BDEPEND="
+	sys-devel/autoconf-archive
+	virtual/pkgconfig
+	valgrind? ( dev-util/valgrind )
+"
+
+PATCHES=(
+	"${FILESDIR}/0.2.0-fix-cross-compile.patch"
+)
+
+S="${WORKDIR}/${MyPN}-${PV}"
+
+src_prepare() {
+	default
+	eautoreconf
+
+	# Generate during build
+	rm -f src/precomputed_ecmult.c src/precomputed_ecmult_gen.c || die
+}
+
+src_configure() {
+	local myeconfargs=(
+		--disable-benchmark
+		$(use_enable experimental)
+		$(use_enable test tests)
+		$(use_enable test exhaustive-tests)
+		$(use_enable {,module-}ecdh)
+		$(use_enable {,module-}extrakeys)
+		$(use_enable {,module-}recovery)
+		$(use_enable schnorr module-schnorrsig)
+		$(usev lowmem '--with-ecmult-window=4 --with-ecmult-gen-precision=2')
+		$(use_with valgrind)
+	)
+	if use asm; then
+		if use arm; then
+			myeconfargs+=( --with-asm=arm32 )
+		else
+			myeconfargs+=( --with-asm=auto )
+		fi
+	else
+		myeconfargs+=( --with-asm=no )
+	fi
+
+	econf "${myeconfargs[@]}"
+}
+
+src_install() {
+	default
+	find "${ED}" -name '*.la' -delete || die
+}


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2023-04-11  4:07 Sam James
  0 siblings, 0 replies; 37+ messages in thread
From: Sam James @ 2023-04-11  4:07 UTC (permalink / raw
  To: gentoo-commits

commit:     fa928758210ff474010e690f620fb40fe864a56c
Author:     Matt Whitlock <gentoo <AT> mattwhitlock <DOT> name>
AuthorDate: Mon Apr 10 21:28:43 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Apr 11 04:06:58 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fa928758

dev-libs/libsecp256k1: bump to 0.3.1

See: https://github.com/bitcoin-core/secp256k1/blob/v0.3.1/CHANGELOG.md#031---2023-04-10
Closes: https://bugs.gentoo.org/904145
Signed-off-by: Matt Whitlock <gentoo <AT> mattwhitlock.name>
Closes: https://github.com/gentoo/gentoo/pull/30546
Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libsecp256k1/Manifest                  |  1 +
 dev-libs/libsecp256k1/libsecp256k1-0.3.1.ebuild | 72 +++++++++++++++++++++++++
 2 files changed, 73 insertions(+)

diff --git a/dev-libs/libsecp256k1/Manifest b/dev-libs/libsecp256k1/Manifest
index ab2371d22553..81752c318833 100644
--- a/dev-libs/libsecp256k1/Manifest
+++ b/dev-libs/libsecp256k1/Manifest
@@ -1,3 +1,4 @@
 DIST libsecp256k1-0.3.0.tar.gz 2475682 BLAKE2B a531a87da63abc67a55e756852cde41cdc56d388963871beb23233623721f583ade4ce6b273ffa1c319a3875541e18c549512034d7b6a9eb926e8e916513d14d SHA512 77251b37990b0e73442aa1ec1ff51c5c7e293755ace9abc92ce6c3d21c7ed7f3b1666b939b4410bf1f637e3a69b16a7d33069caf071327f05177420a10f15eda
+DIST libsecp256k1-0.3.1.tar.gz 2560292 BLAKE2B 70ff57e222dd47d0e63a40653d4e7b4e727f6bcb5abf005f15c94cf70e7d11843281d7406d2640b06a0f6a2c2f79cc66ea544cca761d1587973d57006ca39daf SHA512 58ec679625ef4663c94c7198ee953283106c1e027623c3de341277fa757265b822ad3c0e98019f9e425f0e9e414b03e6b62853a1581611813cce753e81845d0f
 DIST libsecp256k1-v0.1_pre20190401.tgz 166663 BLAKE2B 68c9fc3fda6af56452f32edeae5dcb5a92f68bc3fb39a397c532951c6392347df14ea0347bbe05cab43158512e0d9f5ea87bd8f69bece1b04440860ebb8065ee SHA512 8c4945e93cb5ff241482ba4426b25162a7ae3b26860edc10c91d06b1c396887202ad971f4d38e035828352531b87fc29087a12b675e43da44f23c9ea3b6c0cc8
 DIST libsecp256k1-v0.1_pre20201028.tgz 200051 BLAKE2B 90d636049b411e02703feb2661006900a55f952f60e76e2b7147a5afe8e391a06a80d6ae1489b1e7f2382176c7ea831526465a85bca09156dc6d37b417fcb33b SHA512 54a0fa21b64dd6836e4227de51f3539afe06e0e2f352683397d6adb5dd0508af443d2e25f91e90e1ae366b261965fe7d438292314705baee799cf37421644958

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.3.1.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.3.1.ebuild
new file mode 100644
index 000000000000..41fde96356df
--- /dev/null
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.3.1.ebuild
@@ -0,0 +1,72 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+MyPN=secp256k1
+DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
+HOMEPAGE="https://github.com/bitcoin-core/secp256k1"
+SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
+KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+IUSE="+asm +ecdh experimental +extrakeys lowmem +recovery +schnorr test valgrind"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+	asm? ( || ( amd64 arm ) arm? ( experimental ) )
+	schnorr? ( extrakeys )
+"
+BDEPEND="
+	sys-devel/autoconf-archive
+	virtual/pkgconfig
+	valgrind? ( dev-util/valgrind )
+"
+
+PATCHES=(
+	"${FILESDIR}/0.2.0-fix-cross-compile.patch"
+)
+
+S="${WORKDIR}/${MyPN}-${PV}"
+
+src_prepare() {
+	default
+	eautoreconf
+
+	# Generate during build
+	rm -f src/precomputed_ecmult.c src/precomputed_ecmult_gen.c || die
+}
+
+src_configure() {
+	local myeconfargs=(
+		--disable-benchmark
+		$(use_enable experimental)
+		$(use_enable test tests)
+		$(use_enable test exhaustive-tests)
+		$(use_enable {,module-}ecdh)
+		$(use_enable {,module-}extrakeys)
+		$(use_enable {,module-}recovery)
+		$(use_enable schnorr module-schnorrsig)
+		$(usev lowmem '--with-ecmult-window=4 --with-ecmult-gen-precision=2')
+		$(use_with valgrind)
+	)
+	if use asm; then
+		if use arm; then
+			myeconfargs+=( --with-asm=arm )
+		else
+			myeconfargs+=( --with-asm=auto )
+		fi
+	else
+		myeconfargs+=( --with-asm=no )
+	fi
+
+	econf "${myeconfargs[@]}"
+}
+
+src_install() {
+	default
+	find "${ED}" -name '*.la' -delete || die
+}


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2023-03-13 18:07 Sam James
  0 siblings, 0 replies; 37+ messages in thread
From: Sam James @ 2023-03-13 18:07 UTC (permalink / raw
  To: gentoo-commits

commit:     f9b46c3474fc26ac8b0f1f55b2cbe15f5e183947
Author:     Matt Whitlock <gentoo <AT> mattwhitlock <DOT> name>
AuthorDate: Sun Mar 12 00:47:59 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Mar 13 18:04:17 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f9b46c34

dev-libs/libsecp256k1: drop obsolete 0.2.0

Signed-off-by: Matt Whitlock <gentoo <AT> mattwhitlock.name>
Closes: https://github.com/gentoo/gentoo/pull/30007
Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libsecp256k1/Manifest                     |  1 -
 dev-libs/libsecp256k1/libsecp256k1-0.2.0-r2.ebuild | 72 ----------------------
 2 files changed, 73 deletions(-)

diff --git a/dev-libs/libsecp256k1/Manifest b/dev-libs/libsecp256k1/Manifest
index b5c326558082..ab2371d22553 100644
--- a/dev-libs/libsecp256k1/Manifest
+++ b/dev-libs/libsecp256k1/Manifest
@@ -1,4 +1,3 @@
-DIST libsecp256k1-0.2.0.tar.gz 2456096 BLAKE2B 9160ea9977ddc08daf8881cdcb98cd223024c938ab09c0dab9fc4cd67d355018f339bab7701bbb895345fa858e5673006ab81e027da109a7c9d470e2052eecdf SHA512 a345ffd69c5587777dc834a9f86f89971090158695507cf08cd12efc3b136ff5eff54a7bd789354a5e6e11229e1b2839f706458d64cdf7561519245c5be31a9f
 DIST libsecp256k1-0.3.0.tar.gz 2475682 BLAKE2B a531a87da63abc67a55e756852cde41cdc56d388963871beb23233623721f583ade4ce6b273ffa1c319a3875541e18c549512034d7b6a9eb926e8e916513d14d SHA512 77251b37990b0e73442aa1ec1ff51c5c7e293755ace9abc92ce6c3d21c7ed7f3b1666b939b4410bf1f637e3a69b16a7d33069caf071327f05177420a10f15eda
 DIST libsecp256k1-v0.1_pre20190401.tgz 166663 BLAKE2B 68c9fc3fda6af56452f32edeae5dcb5a92f68bc3fb39a397c532951c6392347df14ea0347bbe05cab43158512e0d9f5ea87bd8f69bece1b04440860ebb8065ee SHA512 8c4945e93cb5ff241482ba4426b25162a7ae3b26860edc10c91d06b1c396887202ad971f4d38e035828352531b87fc29087a12b675e43da44f23c9ea3b6c0cc8
 DIST libsecp256k1-v0.1_pre20201028.tgz 200051 BLAKE2B 90d636049b411e02703feb2661006900a55f952f60e76e2b7147a5afe8e391a06a80d6ae1489b1e7f2382176c7ea831526465a85bca09156dc6d37b417fcb33b SHA512 54a0fa21b64dd6836e4227de51f3539afe06e0e2f352683397d6adb5dd0508af443d2e25f91e90e1ae366b261965fe7d438292314705baee799cf37421644958

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r2.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r2.ebuild
deleted file mode 100644
index 588001fd95a4..000000000000
--- a/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r2.ebuild
+++ /dev/null
@@ -1,72 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit autotools
-
-MyPN=secp256k1
-DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
-HOMEPAGE="https://github.com/bitcoin-core/secp256k1"
-SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="MIT"
-SLOT="0/1"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
-IUSE="+asm +ecdh experimental +extrakeys lowmem +recovery +schnorr test valgrind"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="
-	asm? ( || ( amd64 arm ) arm? ( experimental ) )
-	schnorr? ( extrakeys )
-"
-BDEPEND="
-	sys-devel/autoconf-archive
-	virtual/pkgconfig
-	valgrind? ( dev-util/valgrind )
-"
-
-PATCHES=(
-	"${FILESDIR}/0.2.0-fix-cross-compile.patch"
-)
-
-S="${WORKDIR}/${MyPN}-${PV}"
-
-src_prepare() {
-	default
-	eautoreconf
-
-	# Generate during build
-	rm -f src/precomputed_ecmult.c src/precomputed_ecmult_gen.c || die
-}
-
-src_configure() {
-	local myeconfargs=(
-		--disable-benchmark
-		$(use_enable experimental)
-		$(use_enable test tests)
-		$(use_enable test exhaustive-tests)
-		$(use_enable {,module-}ecdh)
-		$(use_enable {,module-}extrakeys)
-		$(use_enable {,module-}recovery)
-		$(use_enable schnorr module-schnorrsig)
-		$(usev lowmem '--with-ecmult-window=4 --with-ecmult-gen-precision=2')
-		$(use_with valgrind)
-	)
-	if use asm; then
-		if use arm; then
-			myeconfargs+=( --with-asm=arm )
-		else
-			myeconfargs+=( --with-asm=auto )
-		fi
-	else
-		myeconfargs+=( --with-asm=no )
-	fi
-
-	econf "${myeconfargs[@]}"
-}
-
-src_install() {
-	default
-	find "${ED}" -name '*.la' -delete || die
-}


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2023-03-13 18:07 Sam James
  0 siblings, 0 replies; 37+ messages in thread
From: Sam James @ 2023-03-13 18:07 UTC (permalink / raw
  To: gentoo-commits

commit:     5340d365a09cd6325fef68eaa0ce21396628df20
Author:     Matt Whitlock <gentoo <AT> mattwhitlock <DOT> name>
AuthorDate: Wed Mar  8 22:57:36 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Mar 13 18:04:16 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5340d365

dev-libs/libsecp256k1: bump to 0.3.0

See: https://github.com/bitcoin-core/secp256k1/blob/master/CHANGELOG.md#030---2023-03-08
Closes: https://bugs.gentoo.org/900865
Signed-off-by: Matt Whitlock <gentoo <AT> mattwhitlock.name>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libsecp256k1/Manifest                  |  1 +
 dev-libs/libsecp256k1/libsecp256k1-0.3.0.ebuild | 72 +++++++++++++++++++++++++
 2 files changed, 73 insertions(+)

diff --git a/dev-libs/libsecp256k1/Manifest b/dev-libs/libsecp256k1/Manifest
index 9b2e6807476f..b5c326558082 100644
--- a/dev-libs/libsecp256k1/Manifest
+++ b/dev-libs/libsecp256k1/Manifest
@@ -1,3 +1,4 @@
 DIST libsecp256k1-0.2.0.tar.gz 2456096 BLAKE2B 9160ea9977ddc08daf8881cdcb98cd223024c938ab09c0dab9fc4cd67d355018f339bab7701bbb895345fa858e5673006ab81e027da109a7c9d470e2052eecdf SHA512 a345ffd69c5587777dc834a9f86f89971090158695507cf08cd12efc3b136ff5eff54a7bd789354a5e6e11229e1b2839f706458d64cdf7561519245c5be31a9f
+DIST libsecp256k1-0.3.0.tar.gz 2475682 BLAKE2B a531a87da63abc67a55e756852cde41cdc56d388963871beb23233623721f583ade4ce6b273ffa1c319a3875541e18c549512034d7b6a9eb926e8e916513d14d SHA512 77251b37990b0e73442aa1ec1ff51c5c7e293755ace9abc92ce6c3d21c7ed7f3b1666b939b4410bf1f637e3a69b16a7d33069caf071327f05177420a10f15eda
 DIST libsecp256k1-v0.1_pre20190401.tgz 166663 BLAKE2B 68c9fc3fda6af56452f32edeae5dcb5a92f68bc3fb39a397c532951c6392347df14ea0347bbe05cab43158512e0d9f5ea87bd8f69bece1b04440860ebb8065ee SHA512 8c4945e93cb5ff241482ba4426b25162a7ae3b26860edc10c91d06b1c396887202ad971f4d38e035828352531b87fc29087a12b675e43da44f23c9ea3b6c0cc8
 DIST libsecp256k1-v0.1_pre20201028.tgz 200051 BLAKE2B 90d636049b411e02703feb2661006900a55f952f60e76e2b7147a5afe8e391a06a80d6ae1489b1e7f2382176c7ea831526465a85bca09156dc6d37b417fcb33b SHA512 54a0fa21b64dd6836e4227de51f3539afe06e0e2f352683397d6adb5dd0508af443d2e25f91e90e1ae366b261965fe7d438292314705baee799cf37421644958

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.3.0.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.3.0.ebuild
new file mode 100644
index 000000000000..41fde96356df
--- /dev/null
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.3.0.ebuild
@@ -0,0 +1,72 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools
+
+MyPN=secp256k1
+DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
+HOMEPAGE="https://github.com/bitcoin-core/secp256k1"
+SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0/2"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
+KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+IUSE="+asm +ecdh experimental +extrakeys lowmem +recovery +schnorr test valgrind"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+	asm? ( || ( amd64 arm ) arm? ( experimental ) )
+	schnorr? ( extrakeys )
+"
+BDEPEND="
+	sys-devel/autoconf-archive
+	virtual/pkgconfig
+	valgrind? ( dev-util/valgrind )
+"
+
+PATCHES=(
+	"${FILESDIR}/0.2.0-fix-cross-compile.patch"
+)
+
+S="${WORKDIR}/${MyPN}-${PV}"
+
+src_prepare() {
+	default
+	eautoreconf
+
+	# Generate during build
+	rm -f src/precomputed_ecmult.c src/precomputed_ecmult_gen.c || die
+}
+
+src_configure() {
+	local myeconfargs=(
+		--disable-benchmark
+		$(use_enable experimental)
+		$(use_enable test tests)
+		$(use_enable test exhaustive-tests)
+		$(use_enable {,module-}ecdh)
+		$(use_enable {,module-}extrakeys)
+		$(use_enable {,module-}recovery)
+		$(use_enable schnorr module-schnorrsig)
+		$(usev lowmem '--with-ecmult-window=4 --with-ecmult-gen-precision=2')
+		$(use_with valgrind)
+	)
+	if use asm; then
+		if use arm; then
+			myeconfargs+=( --with-asm=arm )
+		else
+			myeconfargs+=( --with-asm=auto )
+		fi
+	else
+		myeconfargs+=( --with-asm=no )
+	fi
+
+	econf "${myeconfargs[@]}"
+}
+
+src_install() {
+	default
+	find "${ED}" -name '*.la' -delete || die
+}


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2023-01-07  7:41 Sam James
  0 siblings, 0 replies; 37+ messages in thread
From: Sam James @ 2023-01-07  7:41 UTC (permalink / raw
  To: gentoo-commits

commit:     27d5cdcb811de2855c47d3e18e2ba77c912b0fe2
Author:     Matt Whitlock <gentoo <AT> mattwhitlock <DOT> name>
AuthorDate: Fri Jan  6 21:46:06 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Jan  7 07:39:32 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=27d5cdcb

dev-libs/libsecp256k1: trivial/aesthetic touchups

Signed-off-by: Matt Whitlock <gentoo <AT> mattwhitlock.name>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild | 50 ++++++++--------------
 1 file changed, 19 insertions(+), 31 deletions(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild
index 30b67ab2dd17..6af45ef9aab1 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild
@@ -5,38 +5,30 @@ EAPI=8
 
 inherit autotools
 
-MY_PN=${PN##lib}
-
+MyPN=secp256k1
 DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
 HOMEPAGE="https://github.com/bitcoin-core/secp256k1"
-if [[ ${PV} == *_p* ]] ; then
-	MY_COMMIT="3967d96bf184519eb98b766af665b4d4b072563e"
-	SRC_URI="https://github.com/bitcoin-core/${MyPN}/archive/${COMMITHASH}.tar.gz -> ${P}.tar.gz"
-	S="${WORKDIR}"/${MY_PN}-${MY_COMMIT}
-else
-	SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
-	S="${WORKDIR}"/${MY_PN}-${PV}
-fi
+SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}.tar.gz"
 
 LICENSE="MIT"
-SLOT="0/1"
+SLOT="0/1"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
 KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
 IUSE="+asm ecdh experimental +extrakeys lowmem precompute-ecmult +schnorr +recovery test valgrind"
 RESTRICT="!test? ( test )"
+
 REQUIRED_USE="
 	?? ( lowmem precompute-ecmult )
-	asm? (
-		|| ( amd64 arm )
-	)
+	asm? ( || ( amd64 arm ) arm? ( experimental ) )
 	schnorr? ( extrakeys )
 "
-
 BDEPEND="
 	virtual/pkgconfig
 	test? ( dev-libs/openssl )
 	valgrind? ( dev-util/valgrind )
 "
 
+S="${WORKDIR}/${MyPN}-${PV}"
+
 src_prepare() {
 	default
 	eautoreconf
@@ -46,37 +38,33 @@ src_prepare() {
 }
 
 src_configure() {
-	local asm_opt
-	if use asm; then
-		if use arm; then
-			asm_opt=arm
-		else
-			asm_opt=auto
-		fi
-	else
-		asm_opt=no
-	fi
-
 	local myeconfargs=(
 		--disable-benchmark
 		$(use_enable experimental)
 		$(use_enable test tests)
 		$(use_enable test exhaustive-tests)
-		$(use_enable ecdh module-ecdh)
-		$(use_enable extrakeys module-extrakeys)
-		--with-asm=${asm_opt}
-		$(use_enable recovery module-recovery)
+		$(use_enable {,module-}ecdh)
+		$(use_enable {,module-}extrakeys)
+		$(use_enable {,module-}recovery)
 		$(use_enable schnorr module-schnorrsig)
 		$(usev lowmem '--with-ecmult-window=2 --with-ecmult-gen-precision=2')
 		$(usev precompute-ecmult '--with-ecmult-window=24 --with-ecmult-gen-precision=8')
 		$(use_with valgrind)
 	)
+	if use asm; then
+		if use arm; then
+			myeconfargs+=( --with-asm=arm )
+		else
+			myeconfargs+=( --with-asm=auto )
+		fi
+	else
+		myeconfargs+=( --with-asm=no )
+	fi
 
 	econf "${myeconfargs[@]}"
 }
 
 src_install() {
 	default
-
 	find "${ED}" -name '*.la' -delete || die
 }


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2023-01-07  7:41 Sam James
  0 siblings, 0 replies; 37+ messages in thread
From: Sam James @ 2023-01-07  7:41 UTC (permalink / raw
  To: gentoo-commits

commit:     92347c4b7a1c06bc03a6f258a3f53c22a503ae2e
Author:     Matt Whitlock <gentoo <AT> mattwhitlock <DOT> name>
AuthorDate: Fri Jan  6 22:00:40 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Jan  7 07:39:56 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=92347c4b

dev-libs/libsecp256k1: drop "precompute-ecmult" USE flag

And change the ecmult window size for USE="lowmem" from 2 to 4.

Suggested-by: Tim Ruffing <crypto <AT> timruffing.de>
See: https://github.com/bitcoin-core/secp256k1/pull/1159#issuecomment-1323523530
See: https://gitlab.com/bitcoin/gentoo/-/commit/6e39601a748f3465f66a38e7989e7414a4a1d9c0
Signed-off-by: Matt Whitlock <gentoo <AT> mattwhitlock.name>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 ..._pre20201028.ebuild => libsecp256k1-0.1_pre20201028-r1.ebuild} | 8 +++-----
 ...{libsecp256k1-0.2.0-r1.ebuild => libsecp256k1-0.2.0-r2.ebuild} | 6 ++----
 dev-libs/libsecp256k1/metadata.xml                                | 3 +--
 3 files changed, 6 insertions(+), 11 deletions(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028-r1.ebuild
similarity index 82%
rename from dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild
rename to dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028-r1.ebuild
index b78335558ac9..ae79e2f9f11b 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -14,13 +14,12 @@ SRC_URI="https://github.com/bitcoin-core/${MyPN}/archive/${COMMITHASH}.tar.gz ->
 LICENSE="MIT"
 SLOT="0"
 KEYWORDS="amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux"
-IUSE="+asm ecdh +experimental +extrakeys gmp lowmem precompute-ecmult +schnorr +recovery test test-openssl valgrind"
+IUSE="+asm ecdh +experimental +extrakeys gmp lowmem +recovery +schnorr test test-openssl valgrind"
 RESTRICT="!test? ( test )"
 
 REQUIRED_USE="
 	asm? ( || ( amd64 arm ) arm? ( experimental ) )
 	extrakeys? ( experimental )
-	?? ( lowmem precompute-ecmult )
 	schnorr? ( experimental extrakeys )
 	test-openssl? ( test )
 "
@@ -63,8 +62,7 @@ src_configure() {
 		--with-bignum=$(usex gmp gmp no) \
 		$(use_enable recovery module-recovery) \
 		$(use_enable schnorr module-schnorrsig) \
-		$(usex lowmem '--with-ecmult-window=2 --with-ecmult-gen-precision=2' '') \
-		$(usex precompute-ecmult '--with-ecmult-window=24 --with-ecmult-gen-precision=8' '') \
+		$(usex lowmem '--with-ecmult-window=4 --with-ecmult-gen-precision=2' '') \
 		$(use_with valgrind) \
 		--disable-static
 }

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r2.ebuild
similarity index 84%
rename from dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild
rename to dev-libs/libsecp256k1/libsecp256k1-0.2.0-r2.ebuild
index 4808a250ea87..9391a6c99236 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r2.ebuild
@@ -13,11 +13,10 @@ SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}
 LICENSE="MIT"
 SLOT="0/1"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
 KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
-IUSE="+asm +ecdh experimental +extrakeys lowmem precompute-ecmult +schnorr +recovery test valgrind"
+IUSE="+asm +ecdh experimental +extrakeys lowmem +recovery +schnorr test valgrind"
 RESTRICT="!test? ( test )"
 
 REQUIRED_USE="
-	?? ( lowmem precompute-ecmult )
 	asm? ( || ( amd64 arm ) arm? ( experimental ) )
 	schnorr? ( extrakeys )
 "
@@ -46,8 +45,7 @@ src_configure() {
 		$(use_enable {,module-}extrakeys)
 		$(use_enable {,module-}recovery)
 		$(use_enable schnorr module-schnorrsig)
-		$(usev lowmem '--with-ecmult-window=2 --with-ecmult-gen-precision=2')
-		$(usev precompute-ecmult '--with-ecmult-window=24 --with-ecmult-gen-precision=8')
+		$(usev lowmem '--with-ecmult-window=4 --with-ecmult-gen-precision=2')
 		$(use_with valgrind)
 	)
 	if use asm; then

diff --git a/dev-libs/libsecp256k1/metadata.xml b/dev-libs/libsecp256k1/metadata.xml
index 3a2cdd782fc6..9a105e32f61a 100644
--- a/dev-libs/libsecp256k1/metadata.xml
+++ b/dev-libs/libsecp256k1/metadata.xml
@@ -15,8 +15,7 @@
     <flag name="endomorphism">Enable endomorphism</flag>
     <flag name="experimental">Allow experimental USE flags</flag>
     <flag name="extrakeys">Enable extrakeys module</flag>
-    <flag name="lowmem">Reduce runtime memory usage at the expense of performance (ecmult window size 2, gen precision 2)</flag>
-    <flag name="precompute-ecmult">Use over 512 MB memory at runtime for better performance (ecmult window size 24, gen precision 8)</flag>
+    <flag name="lowmem">Reduce runtime memory usage at the expense of performance (ecmult window size 4, gen precision 2)</flag>
     <flag name="recovery">Enable ECDSA pubkey recovery module</flag>
     <flag name="schnorr">Enable Schnorr signature module</flag>
     <flag name="test-openssl">Enable OpenSSL comparison tests</flag>


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2023-01-07  7:41 Sam James
  0 siblings, 0 replies; 37+ messages in thread
From: Sam James @ 2023-01-07  7:41 UTC (permalink / raw
  To: gentoo-commits

commit:     33650513e2c87a25d87f64e877f3570e931f5839
Author:     Matt Whitlock <gentoo <AT> mattwhitlock <DOT> name>
AuthorDate: Fri Jan  6 21:55:19 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Jan  7 07:39:52 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=33650513

dev-libs/libsecp256k1: enable USE="ecdh" by default

See: https://github.com/bitcoin-core/secp256k1/commit/2286f8090242098a33f0d85b27c48e58d4235df1
Signed-off-by: Matt Whitlock <gentoo <AT> mattwhitlock.name>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild
index ecfe9afbe402..4808a250ea87 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/bitcoin-core/secp256k1/archive/v${PV}.tar.gz -> ${P}
 LICENSE="MIT"
 SLOT="0/1"  # subslot is "$((_LIB_VERSION_CURRENT-_LIB_VERSION_AGE))" from configure.ac
 KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
-IUSE="+asm ecdh experimental +extrakeys lowmem precompute-ecmult +schnorr +recovery test valgrind"
+IUSE="+asm +ecdh experimental +extrakeys lowmem precompute-ecmult +schnorr +recovery test valgrind"
 RESTRICT="!test? ( test )"
 
 REQUIRED_USE="


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2023-01-07  7:41 Sam James
  0 siblings, 0 replies; 37+ messages in thread
From: Sam James @ 2023-01-07  7:41 UTC (permalink / raw
  To: gentoo-commits

commit:     c90d32f8feb067c03bbda772629e87f07c4ebef2
Author:     Matt Whitlock <gentoo <AT> mattwhitlock <DOT> name>
AuthorDate: Fri Jan  6 22:20:21 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Jan  7 07:39:46 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c90d32f8

dev-libs/libsecp256k1: drop BDEPEND on dev-libs/openssl

OpenSSL testing was removed upstream in October 2021.

See: https://github.com/bitcoin-core/secp256k1/commit/bc08599e776aff33c834ef829843ec5f629d1f39
Signed-off-by: Matt Whitlock <gentoo <AT> mattwhitlock.name>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild | 1 -
 1 file changed, 1 deletion(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild
index 6af45ef9aab1..ecfe9afbe402 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild
@@ -23,7 +23,6 @@ REQUIRED_USE="
 "
 BDEPEND="
 	virtual/pkgconfig
-	test? ( dev-libs/openssl )
 	valgrind? ( dev-util/valgrind )
 "
 


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2023-01-06 12:43 Sam James
  0 siblings, 0 replies; 37+ messages in thread
From: Sam James @ 2023-01-06 12:43 UTC (permalink / raw
  To: gentoo-commits

commit:     631bb82a245216ccf3cd8a23d2cd52c3dad1dadc
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Jan  6 12:31:56 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Jan  6 12:31:56 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=631bb82a

dev-libs/libsecp256k1: always delete pre-generated files

Closes: https://bugs.gentoo.org/889844
Signed-off-by: Sam James <sam <AT> gentoo.org>

 .../{libsecp256k1-0.2.0.ebuild => libsecp256k1-0.2.0-r1.ebuild}        | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.2.0.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild
similarity index 95%
rename from dev-libs/libsecp256k1/libsecp256k1-0.2.0.ebuild
rename to dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild
index 56a8ea20c441..30b67ab2dd17 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.2.0.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.2.0-r1.ebuild
@@ -40,6 +40,9 @@ BDEPEND="
 src_prepare() {
 	default
 	eautoreconf
+
+	# Generate during build
+	rm -f src/precomputed_ecmult.c src/precomputed_ecmult_gen.c || die
 }
 
 src_configure() {


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2021-05-28  3:17 Sam James
  0 siblings, 0 replies; 37+ messages in thread
From: Sam James @ 2021-05-28  3:17 UTC (permalink / raw
  To: gentoo-commits

commit:     973044f12b602c2e07d93715cf6809897e8a8541
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri May 28 03:17:14 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri May 28 03:17:14 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=973044f1

dev-libs/libsecp256k1: Stabilize 0.1_pre20201028 x86, #790074

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild
index 8ce9b6477bd..b78335558ac 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/bitcoin-core/${MyPN}/archive/${COMMITHASH}.tar.gz ->
 
 LICENSE="MIT"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux"
 IUSE="+asm ecdh +experimental +extrakeys gmp lowmem precompute-ecmult +schnorr +recovery test test-openssl valgrind"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2021-05-28  2:27 Sam James
  0 siblings, 0 replies; 37+ messages in thread
From: Sam James @ 2021-05-28  2:27 UTC (permalink / raw
  To: gentoo-commits

commit:     3805e1f69298ac1f00418721c5bc6eaf1583b112
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri May 28 02:26:56 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri May 28 02:26:56 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3805e1f6

dev-libs/libsecp256k1: Stabilize 0.1_pre20201028 amd64, #790074

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild
index 12f1a6b089a..8ce9b6477bd 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/bitcoin-core/${MyPN}/archive/${COMMITHASH}.tar.gz ->
 
 LICENSE="MIT"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
 IUSE="+asm ecdh +experimental +extrakeys gmp lowmem precompute-ecmult +schnorr +recovery test test-openssl valgrind"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2021-02-07  9:03 Joonas Niilola
  0 siblings, 0 replies; 37+ messages in thread
From: Joonas Niilola @ 2021-02-07  9:03 UTC (permalink / raw
  To: gentoo-commits

commit:     9731da68dbcd049949bc9b3289a8ef80dba09aea
Author:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
AuthorDate: Sun Feb  7 09:00:08 2021 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Sun Feb  7 09:03:35 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9731da68

dev-libs/libsecp256k1: add curly brackers to local variable

Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild
index 384c9ff6f59..12f1a6b089a 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild
@@ -59,7 +59,7 @@ src_configure() {
 		$(use_enable test-openssl openssl-tests) \
 		$(use_enable ecdh module-ecdh) \
 		$(use_enable extrakeys module-extrakeys) \
-		--with-asm=$asm_opt \
+		--with-asm=${asm_opt} \
 		--with-bignum=$(usex gmp gmp no) \
 		$(use_enable recovery module-recovery) \
 		$(use_enable schnorr module-schnorrsig) \


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2021-02-07  9:03 Joonas Niilola
  0 siblings, 0 replies; 37+ messages in thread
From: Joonas Niilola @ 2021-02-07  9:03 UTC (permalink / raw
  To: gentoo-commits

commit:     1e27ef699be069fe56b3d2f674d78f17a5fe9688
Author:     Luke Dashjr <luke-jr+git <AT> utopios <DOT> org>
AuthorDate: Mon Feb  1 01:48:21 2021 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Sun Feb  7 09:03:34 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1e27ef69

dev-libs/libsecp256k1: Bump to 0.1_pre20201028

Signed-off-by: Luke Dashjr <luke-jr+git <AT> utopios.org>
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libsecp256k1/Manifest                     |  1 +
 .../libsecp256k1-0.1_pre20201028.ebuild            | 75 ++++++++++++++++++++++
 dev-libs/libsecp256k1/metadata.xml                 |  5 ++
 3 files changed, 81 insertions(+)

diff --git a/dev-libs/libsecp256k1/Manifest b/dev-libs/libsecp256k1/Manifest
index a782dfc4d6f..5d4a61eeda9 100644
--- a/dev-libs/libsecp256k1/Manifest
+++ b/dev-libs/libsecp256k1/Manifest
@@ -1 +1,2 @@
 DIST libsecp256k1-v0.1_pre20190401.tgz 166663 BLAKE2B 68c9fc3fda6af56452f32edeae5dcb5a92f68bc3fb39a397c532951c6392347df14ea0347bbe05cab43158512e0d9f5ea87bd8f69bece1b04440860ebb8065ee SHA512 8c4945e93cb5ff241482ba4426b25162a7ae3b26860edc10c91d06b1c396887202ad971f4d38e035828352531b87fc29087a12b675e43da44f23c9ea3b6c0cc8
+DIST libsecp256k1-v0.1_pre20201028.tgz 200051 BLAKE2B 90d636049b411e02703feb2661006900a55f952f60e76e2b7147a5afe8e391a06a80d6ae1489b1e7f2382176c7ea831526465a85bca09156dc6d37b417fcb33b SHA512 54a0fa21b64dd6836e4227de51f3539afe06e0e2f352683397d6adb5dd0508af443d2e25f91e90e1ae366b261965fe7d438292314705baee799cf37421644958

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild
new file mode 100644
index 00000000000..384c9ff6f59
--- /dev/null
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild
@@ -0,0 +1,75 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools
+
+MyPN=secp256k1
+DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
+HOMEPAGE="https://github.com/bitcoin-core/secp256k1"
+COMMITHASH="3967d96bf184519eb98b766af665b4d4b072563e"
+SRC_URI="https://github.com/bitcoin-core/${MyPN}/archive/${COMMITHASH}.tar.gz -> ${PN}-v${PV}.tgz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+IUSE="+asm ecdh +experimental +extrakeys gmp lowmem precompute-ecmult +schnorr +recovery test test-openssl valgrind"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+	asm? ( || ( amd64 arm ) arm? ( experimental ) )
+	extrakeys? ( experimental )
+	?? ( lowmem precompute-ecmult )
+	schnorr? ( experimental extrakeys )
+	test-openssl? ( test )
+"
+RDEPEND="
+	gmp? ( dev-libs/gmp:0= )
+"
+DEPEND="${RDEPEND}
+	virtual/pkgconfig
+	test-openssl? ( dev-libs/openssl:0 )
+	valgrind? ( dev-util/valgrind )
+"
+
+S="${WORKDIR}/${MyPN}-${COMMITHASH}"
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	local asm_opt
+	if use asm; then
+		if use arm; then
+			asm_opt=arm
+		else
+			asm_opt=auto
+		fi
+	else
+		asm_opt=no
+	fi
+	econf \
+		--disable-benchmark \
+		$(use_enable experimental) \
+		$(use_enable test tests) \
+		$(use_enable test exhaustive-tests) \
+		$(use_enable test-openssl openssl-tests) \
+		$(use_enable ecdh module-ecdh) \
+		$(use_enable extrakeys module-extrakeys) \
+		--with-asm=$asm_opt \
+		--with-bignum=$(usex gmp gmp no) \
+		$(use_enable recovery module-recovery) \
+		$(use_enable schnorr module-schnorrsig) \
+		$(usex lowmem '--with-ecmult-window=2 --with-ecmult-gen-precision=2' '') \
+		$(usex precompute-ecmult '--with-ecmult-window=24 --with-ecmult-gen-precision=8' '') \
+		$(use_with valgrind) \
+		--disable-static
+}
+
+src_install() {
+	default
+	find "${D}" -name '*.la' -delete || die
+}

diff --git a/dev-libs/libsecp256k1/metadata.xml b/dev-libs/libsecp256k1/metadata.xml
index c5a0de90e4c..04c706ec1ca 100644
--- a/dev-libs/libsecp256k1/metadata.xml
+++ b/dev-libs/libsecp256k1/metadata.xml
@@ -14,8 +14,13 @@
     <flag name="ecdh">Enable ECDH shared secret computation</flag>
     <flag name="endomorphism">Enable endomorphism</flag>
     <flag name="experimental">Allow experimental USE flags</flag>
+    <flag name="extrakeys">Enable extrakeys module</flag>
+    <flag name="lowmem">Reduce runtime memory usage at the expense of performance (ecmult window size 2, gen precision 2)</flag>
+    <flag name="precompute-ecmult">Use over 512 MB memory at runtime for better performance (ecmult window size 24, gen precision 8)</flag>
     <flag name="recovery">Enable ECDSA pubkey recovery module</flag>
+    <flag name="schnorr">Enable Schnorr signature module</flag>
     <flag name="test-openssl">Enable OpenSSL comparison tests</flag>
+    <flag name="valgrind">Compile in valgrind memory hints</flag>
   </use>
   <upstream>
     <remote-id type="github">bitcoin/secp256k1</remote-id>


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2021-01-21 23:41 Sam James
  0 siblings, 0 replies; 37+ messages in thread
From: Sam James @ 2021-01-21 23:41 UTC (permalink / raw
  To: gentoo-commits

commit:     256190dfeede8638cd4d261d643cce92e80efe72
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Jan 21 23:38:37 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Jan 21 23:38:37 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=256190df

dev-libs/libsecp256k1: cleanup old

Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libsecp256k1/Manifest                     |  3 -
 .../libsecp256k1-0.0.0_pre20151118.ebuild          | 62 -------------------
 .../libsecp256k1-0.0.0_pre20161213.ebuild          | 70 ---------------------
 .../libsecp256k1-0.1_pre20170928.ebuild            | 71 ----------------------
 dev-libs/libsecp256k1/metadata.xml                 |  1 -
 5 files changed, 207 deletions(-)

diff --git a/dev-libs/libsecp256k1/Manifest b/dev-libs/libsecp256k1/Manifest
index 1562739aca4..a782dfc4d6f 100644
--- a/dev-libs/libsecp256k1/Manifest
+++ b/dev-libs/libsecp256k1/Manifest
@@ -1,4 +1 @@
-DIST libsecp256k1-v0.0.0_pre20161213.tgz 147557 BLAKE2B 078cb90c078722e2eb3b5645f9692d737c99ebfe04db5a96dcfb57bb750b31c009cd3ae46f793bb1789239be9689f6e695a5b03477eecea84f2c657d0cc7442c SHA512 f4d16fae972364fd04bfcfbaca1edde4410a7367a936f76c1e93b85ac3c9c45da58785f604a4fc14cdfb4d7a23395d2d274957ad83118e15a236dfff0d0f57dd
-DIST libsecp256k1-v0.1_pre20170928.tgz 150935 BLAKE2B f8b3408a33f36186c07cf931a8183a7a241e6418a846f4c3b248cf87e7a8b33a5a92368aa30310efadb066792eebead7fb48b4f4d902e7c8e9b4209717d7b8c0 SHA512 f480c76ba04b3d731c65227e156eb726b27da92f5dcfbd9b0a34c62e97f9b6dfd5c3fae3180b59244d0c9845fdf624b05f29e097f3ac0032ab15cebc4bf00660
 DIST libsecp256k1-v0.1_pre20190401.tgz 166663 BLAKE2B 68c9fc3fda6af56452f32edeae5dcb5a92f68bc3fb39a397c532951c6392347df14ea0347bbe05cab43158512e0d9f5ea87bd8f69bece1b04440860ebb8065ee SHA512 8c4945e93cb5ff241482ba4426b25162a7ae3b26860edc10c91d06b1c396887202ad971f4d38e035828352531b87fc29087a12b675e43da44f23c9ea3b6c0cc8
-DIST secp256k1-v0.0.0_pre20151118.tgz 125884 BLAKE2B 7a4fc950006138d04d8d3da35db24be0c568e25202c16f34f94555fde1297fba839fd114a003b5510693de3386de22166c6f1294726fe381ae5b565cb9866a75 SHA512 3cc0a4973acf7936a7c6dc0abc37ee43ecd69e835069ed40765595d36ca597b43837b5d6f90499455599de03abfc775d7c9d019d26216b79b03dd6dc53a73e19

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
deleted file mode 100644
index af6109a499d..00000000000
--- a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit autotools eutils ltprune
-
-MyPN=secp256k1
-DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
-HOMEPAGE="https://github.com/bitcoin/secp256k1"
-COMMITHASH="6c527eceee7f5105c33c98dfae24ffeffd71f7cf"
-SRC_URI="https://github.com/bitcoin/${MyPN}/archive/${COMMITHASH}.tar.gz -> ${MyPN}-v${PV}.tgz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="amd64 arm ~arm64 ~mips ~ppc x86 ~amd64-linux ~x86-linux"
-IUSE="+asm doc ecdh endomorphism experimental gmp libressl +recovery schnorr test"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="
-	asm? ( amd64 )
-	ecdh? ( experimental )
-	schnorr? ( experimental )
-"
-RDEPEND="
-	gmp? ( dev-libs/gmp:0= )
-"
-DEPEND="${RDEPEND}
-	virtual/pkgconfig
-	test? (
-		!libressl? ( dev-libs/openssl:0= )
-		libressl? ( dev-libs/libressl:0= )
-	)
-"
-
-S="${WORKDIR}/${MyPN}-${COMMITHASH}"
-
-src_prepare() {
-	eautoreconf
-}
-
-src_configure() {
-	econf \
-		--disable-benchmark \
-		$(use_enable test tests) \
-		$(use_enable ecdh module-ecdh) \
-		$(use_enable endomorphism)  \
-		--with-asm=$(usex asm auto no) \
-		--with-bignum=$(usex gmp gmp no) \
-		$(use_enable recovery module-recovery) \
-		$(use_enable schnorr module-schnorr) \
-		--disable-static
-}
-
-src_install() {
-	if use doc; then
-		dodoc README.md
-	fi
-
-	emake DESTDIR="${D}" install
-	prune_libtool_files
-}

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20161213.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20161213.ebuild
deleted file mode 100644
index a413717963d..00000000000
--- a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20161213.ebuild
+++ /dev/null
@@ -1,70 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit autotools eutils ltprune
-
-MyPN=secp256k1
-DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
-HOMEPAGE="https://github.com/bitcoin/secp256k1"
-COMMITHASH="8225239f490f79842a5a3b82ad6cc8aa11d5208e"
-SRC_URI="https://github.com/bitcoin/${MyPN}/archive/${COMMITHASH}.tar.gz -> ${PN}-v${PV}.tgz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~x86 ~amd64-linux ~x86-linux"
-IUSE="+asm ecdh endomorphism experimental gmp java +recovery test test-openssl"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="
-	asm? ( || ( amd64 arm ) arm? ( experimental ) )
-	ecdh? ( experimental )
-	java? ( ecdh )
-	test-openssl? ( test )
-"
-RDEPEND="
-	gmp? ( dev-libs/gmp:0= )
-"
-DEPEND="${RDEPEND}
-	virtual/pkgconfig
-	java? ( virtual/jdk )
-	test-openssl? ( dev-libs/openssl:0 )
-"
-
-S="${WORKDIR}/${MyPN}-${COMMITHASH}"
-
-src_prepare() {
-	eautoreconf
-}
-
-src_configure() {
-	local asm_opt
-	if use asm; then
-		if use arm; then
-			asm_opt=arm
-		else
-			asm_opt=auto
-		fi
-	else
-		asm_opt=no
-	fi
-	econf \
-		--disable-benchmark \
-		$(use_enable experimental) \
-		$(use_enable java jni) \
-		$(use_enable test tests) \
-		$(use_enable test-openssl openssl-tests) \
-		$(use_enable ecdh module-ecdh) \
-		$(use_enable endomorphism)  \
-		--with-asm=$asm_opt \
-		--with-bignum=$(usex gmp gmp no) \
-		$(use_enable recovery module-recovery) \
-		--disable-static
-}
-
-src_install() {
-	dodoc README.md
-	emake DESTDIR="${D}" install
-	prune_libtool_files
-}

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20170928.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20170928.ebuild
deleted file mode 100644
index b8f02347f60..00000000000
--- a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20170928.ebuild
+++ /dev/null
@@ -1,71 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools eutils
-
-MyPN=secp256k1
-DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
-HOMEPAGE="https://github.com/bitcoin-core/secp256k1"
-COMMITHASH="7a78f60598a6aeb635ef227ead50fb44a209c363"
-SRC_URI="https://github.com/bitcoin-core/${MyPN}/archive/${COMMITHASH}.tar.gz -> ${PN}-v${PV}.tgz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
-IUSE="+asm ecdh endomorphism experimental gmp java +recovery test test-openssl"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="
-	asm? ( || ( amd64 arm ) arm? ( experimental ) )
-	ecdh? ( experimental )
-	java? ( ecdh )
-	test-openssl? ( test )
-"
-RDEPEND="
-	gmp? ( dev-libs/gmp:0= )
-"
-DEPEND="${RDEPEND}
-	virtual/pkgconfig
-	java? ( virtual/jdk )
-	test-openssl? ( dev-libs/openssl:0 )
-"
-
-S="${WORKDIR}/${MyPN}-${COMMITHASH}"
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	local asm_opt
-	if use asm; then
-		if use arm; then
-			asm_opt=arm
-		else
-			asm_opt=auto
-		fi
-	else
-		asm_opt=no
-	fi
-	econf \
-		--disable-benchmark \
-		$(use_enable experimental) \
-		$(use_enable java jni) \
-		$(use_enable test tests) \
-		$(use_enable test-openssl openssl-tests) \
-		$(use_enable ecdh module-ecdh) \
-		$(use_enable endomorphism)  \
-		--with-asm=$asm_opt \
-		--with-bignum=$(usex gmp gmp no) \
-		$(use_enable recovery module-recovery) \
-		--disable-static
-}
-
-src_install() {
-	dodoc README.md
-	emake DESTDIR="${D}" install
-	find "${D}" -name '*.la' -delete || die
-}

diff --git a/dev-libs/libsecp256k1/metadata.xml b/dev-libs/libsecp256k1/metadata.xml
index 10e5b2a45bf..c5a0de90e4c 100644
--- a/dev-libs/libsecp256k1/metadata.xml
+++ b/dev-libs/libsecp256k1/metadata.xml
@@ -15,7 +15,6 @@
     <flag name="endomorphism">Enable endomorphism</flag>
     <flag name="experimental">Allow experimental USE flags</flag>
     <flag name="recovery">Enable ECDSA pubkey recovery module</flag>
-    <flag name="schnorr">Enable Schnorr signature module</flag>
     <flag name="test-openssl">Enable OpenSSL comparison tests</flag>
   </use>
   <upstream>


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2020-08-30 17:14 Thomas Deutschmann
  0 siblings, 0 replies; 37+ messages in thread
From: Thomas Deutschmann @ 2020-08-30 17:14 UTC (permalink / raw
  To: gentoo-commits

commit:     45246d1253f7dc29186b8d22509211f623a0d886
Author:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
AuthorDate: Sun Aug 30 17:10:09 2020 +0000
Commit:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
CommitDate: Sun Aug 30 17:10:09 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=45246d12

dev-libs/libsecp256k1: x86 stable (bug #711198)

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Thomas Deutschmann <whissi <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild
index c4d816f332b..2de7d304800 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/bitcoin-core/${MyPN}/archive/${COMMITHASH}.tar.gz ->
 
 LICENSE="MIT"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux"
 IUSE="+asm ecdh endomorphism experimental gmp java +recovery test test-openssl"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2020-08-29 13:23 Sam James
  0 siblings, 0 replies; 37+ messages in thread
From: Sam James @ 2020-08-29 13:23 UTC (permalink / raw
  To: gentoo-commits

commit:     af4ad80013381e926ee76080d88420963b6cdd11
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sat Aug 29 13:22:21 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Aug 29 13:22:21 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=af4ad800

dev-libs/libsecp256k1: Stabilize 0.1_pre20190401 amd64, #711198

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild
index 330a5cdd997..c4d816f332b 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/bitcoin-core/${MyPN}/archive/${COMMITHASH}.tar.gz ->
 
 LICENSE="MIT"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
 IUSE="+asm ecdh endomorphism experimental gmp java +recovery test test-openssl"
 RESTRICT="!test? ( test )"
 


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2020-05-01 15:09 Joonas Niilola
  0 siblings, 0 replies; 37+ messages in thread
From: Joonas Niilola @ 2020-05-01 15:09 UTC (permalink / raw
  To: gentoo-commits

commit:     4127114ee2cf103b623341ea961cbbda91ed4544
Author:     Luke Dashjr <luke-jr+git <AT> utopios <DOT> org>
AuthorDate: Tue Oct  1 07:07:29 2019 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Fri May  1 15:09:38 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4127114e

dev-libs/libsecp256k1: Bump to 0.1_pre20190401

It was released with Bitcoin Core 0.19

Closes: https://bugs.gentoo.org/720118
Signed-off-by: Luke Dashjr <luke-jr+git <AT> utopios.org>
Closes: https://github.com/gentoo/gentoo/pull/15573
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libsecp256k1/Manifest                     |  1 +
 .../libsecp256k1-0.1_pre20190401.ebuild            | 73 ++++++++++++++++++++++
 2 files changed, 74 insertions(+)

diff --git a/dev-libs/libsecp256k1/Manifest b/dev-libs/libsecp256k1/Manifest
index 3a923d21740..1562739aca4 100644
--- a/dev-libs/libsecp256k1/Manifest
+++ b/dev-libs/libsecp256k1/Manifest
@@ -1,3 +1,4 @@
 DIST libsecp256k1-v0.0.0_pre20161213.tgz 147557 BLAKE2B 078cb90c078722e2eb3b5645f9692d737c99ebfe04db5a96dcfb57bb750b31c009cd3ae46f793bb1789239be9689f6e695a5b03477eecea84f2c657d0cc7442c SHA512 f4d16fae972364fd04bfcfbaca1edde4410a7367a936f76c1e93b85ac3c9c45da58785f604a4fc14cdfb4d7a23395d2d274957ad83118e15a236dfff0d0f57dd
 DIST libsecp256k1-v0.1_pre20170928.tgz 150935 BLAKE2B f8b3408a33f36186c07cf931a8183a7a241e6418a846f4c3b248cf87e7a8b33a5a92368aa30310efadb066792eebead7fb48b4f4d902e7c8e9b4209717d7b8c0 SHA512 f480c76ba04b3d731c65227e156eb726b27da92f5dcfbd9b0a34c62e97f9b6dfd5c3fae3180b59244d0c9845fdf624b05f29e097f3ac0032ab15cebc4bf00660
+DIST libsecp256k1-v0.1_pre20190401.tgz 166663 BLAKE2B 68c9fc3fda6af56452f32edeae5dcb5a92f68bc3fb39a397c532951c6392347df14ea0347bbe05cab43158512e0d9f5ea87bd8f69bece1b04440860ebb8065ee SHA512 8c4945e93cb5ff241482ba4426b25162a7ae3b26860edc10c91d06b1c396887202ad971f4d38e035828352531b87fc29087a12b675e43da44f23c9ea3b6c0cc8
 DIST secp256k1-v0.0.0_pre20151118.tgz 125884 BLAKE2B 7a4fc950006138d04d8d3da35db24be0c568e25202c16f34f94555fde1297fba839fd114a003b5510693de3386de22166c6f1294726fe381ae5b565cb9866a75 SHA512 3cc0a4973acf7936a7c6dc0abc37ee43ecd69e835069ed40765595d36ca597b43837b5d6f90499455599de03abfc775d7c9d019d26216b79b03dd6dc53a73e19

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild
new file mode 100644
index 00000000000..330a5cdd997
--- /dev/null
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20190401.ebuild
@@ -0,0 +1,73 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools
+
+MyPN=secp256k1
+DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
+HOMEPAGE="https://github.com/bitcoin-core/secp256k1"
+COMMITHASH="b19c000063be11018b4d1a6b0a85871ab9d0bdcf"
+SRC_URI="https://github.com/bitcoin-core/${MyPN}/archive/${COMMITHASH}.tar.gz -> ${PN}-v${PV}.tgz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+IUSE="+asm ecdh endomorphism experimental gmp java +recovery test test-openssl"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+	asm? ( || ( amd64 arm ) arm? ( experimental ) )
+	ecdh? ( experimental )
+	java? ( ecdh )
+	test-openssl? ( test )
+"
+RDEPEND="
+	gmp? ( dev-libs/gmp:0= )
+"
+DEPEND="${RDEPEND}
+	java? ( virtual/jdk )
+	test-openssl? ( dev-libs/openssl:0 )
+"
+BDEPEND="
+	java? ( virtual/jdk )
+	virtual/pkgconfig
+"
+
+S="${WORKDIR}/${MyPN}-${COMMITHASH}"
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	local asm_opt
+	if use asm; then
+		if use arm; then
+			asm_opt=arm
+		else
+			asm_opt=auto
+		fi
+	else
+		asm_opt=no
+	fi
+	econf \
+		--disable-benchmark \
+		$(use_enable experimental) \
+		$(use_enable java jni) \
+		$(use_enable test tests) \
+		$(use_enable test-openssl openssl-tests) \
+		$(use_enable ecdh module-ecdh) \
+		$(use_enable endomorphism)  \
+		--with-asm=$asm_opt \
+		--with-bignum=$(usex gmp gmp no) \
+		$(use_enable recovery module-recovery) \
+		--disable-static
+}
+
+src_install() {
+	default
+	find "${D}" -name '*.la' -delete || die
+}


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2019-10-13 11:22 Joonas Niilola
  0 siblings, 0 replies; 37+ messages in thread
From: Joonas Niilola @ 2019-10-13 11:22 UTC (permalink / raw
  To: gentoo-commits

commit:     8b690a885f7f8e0c9326987834bda1e65d7e68a4
Author:     Luke Dashjr <luke-jr+git <AT> utopios <DOT> org>
AuthorDate: Mon Sep 30 04:37:12 2019 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Sun Oct 13 11:21:57 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8b690a88

dev-libs/libsecp256k1: Fix MissingConditionalTestRestrict

Signed-off-by: Luke Dashjr <luke-jr+git <AT> utopios.org>
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild | 1 +
 dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20161213.ebuild | 1 +
 dev-libs/libsecp256k1/libsecp256k1-0.1_pre20170928.ebuild   | 1 +
 3 files changed, 3 insertions(+)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
index 4609c06bb27..71d04741682 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
@@ -15,6 +15,7 @@ LICENSE="MIT"
 SLOT="0"
 KEYWORDS="amd64 arm ~arm64 ~mips ~ppc x86 ~amd64-linux ~x86-linux"
 IUSE="+asm doc ecdh endomorphism experimental gmp libressl +recovery schnorr test"
+RESTRICT="!test? ( test )"
 
 REQUIRED_USE="
 	asm? ( amd64 )

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20161213.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20161213.ebuild
index 2634a61198e..e821f0d3461 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20161213.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20161213.ebuild
@@ -15,6 +15,7 @@ LICENSE="MIT"
 SLOT="0"
 KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~x86 ~amd64-linux ~x86-linux"
 IUSE="+asm ecdh endomorphism experimental gmp java +recovery test test_openssl"
+RESTRICT="!test? ( test )"
 
 REQUIRED_USE="
 	asm? ( || ( amd64 arm ) arm? ( experimental ) )

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20170928.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20170928.ebuild
index 388d889bc11..3f78ef99bff 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20170928.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20170928.ebuild
@@ -15,6 +15,7 @@ LICENSE="MIT"
 SLOT="0"
 KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
 IUSE="+asm ecdh endomorphism experimental gmp java +recovery test test_openssl"
+RESTRICT="!test? ( test )"
 
 REQUIRED_USE="
 	asm? ( || ( amd64 arm ) arm? ( experimental ) )


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2019-10-13 11:22 Joonas Niilola
  0 siblings, 0 replies; 37+ messages in thread
From: Joonas Niilola @ 2019-10-13 11:22 UTC (permalink / raw
  To: gentoo-commits

commit:     2126998572623806df0d4ed75d368ea17c4252e6
Author:     Luke Dashjr <luke-jr+git <AT> utopios <DOT> org>
AuthorDate: Mon Sep 30 04:37:30 2019 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Sun Oct 13 11:21:58 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=21269985

dev-libs/libsecp256k1: Rename test_openssl USE flag to test-openssl

Signed-off-by: Luke Dashjr <luke-jr+git <AT> utopios.org>
Closes: https://github.com/gentoo/gentoo/pull/13097
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20161213.ebuild | 8 ++++----
 dev-libs/libsecp256k1/libsecp256k1-0.1_pre20170928.ebuild   | 8 ++++----
 dev-libs/libsecp256k1/metadata.xml                          | 2 +-
 3 files changed, 9 insertions(+), 9 deletions(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20161213.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20161213.ebuild
index e821f0d3461..7716244ab40 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20161213.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20161213.ebuild
@@ -14,14 +14,14 @@ SRC_URI="https://github.com/bitcoin/${MyPN}/archive/${COMMITHASH}.tar.gz -> ${PN
 LICENSE="MIT"
 SLOT="0"
 KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~x86 ~amd64-linux ~x86-linux"
-IUSE="+asm ecdh endomorphism experimental gmp java +recovery test test_openssl"
+IUSE="+asm ecdh endomorphism experimental gmp java +recovery test test-openssl"
 RESTRICT="!test? ( test )"
 
 REQUIRED_USE="
 	asm? ( || ( amd64 arm ) arm? ( experimental ) )
 	ecdh? ( experimental )
 	java? ( ecdh )
-	test_openssl? ( test )
+	test-openssl? ( test )
 "
 RDEPEND="
 	gmp? ( dev-libs/gmp:0= )
@@ -29,7 +29,7 @@ RDEPEND="
 DEPEND="${RDEPEND}
 	virtual/pkgconfig
 	java? ( virtual/jdk )
-	test_openssl? ( dev-libs/openssl:0 )
+	test-openssl? ( dev-libs/openssl:0 )
 "
 
 S="${WORKDIR}/${MyPN}-${COMMITHASH}"
@@ -54,7 +54,7 @@ src_configure() {
 		$(use_enable experimental) \
 		$(use_enable java jni) \
 		$(use_enable test tests) \
-		$(use_enable test_openssl openssl-tests) \
+		$(use_enable test-openssl openssl-tests) \
 		$(use_enable ecdh module-ecdh) \
 		$(use_enable endomorphism)  \
 		--with-asm=$asm_opt \

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20170928.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20170928.ebuild
index 3f78ef99bff..bd971f602e6 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20170928.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20170928.ebuild
@@ -14,14 +14,14 @@ SRC_URI="https://github.com/bitcoin-core/${MyPN}/archive/${COMMITHASH}.tar.gz ->
 LICENSE="MIT"
 SLOT="0"
 KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
-IUSE="+asm ecdh endomorphism experimental gmp java +recovery test test_openssl"
+IUSE="+asm ecdh endomorphism experimental gmp java +recovery test test-openssl"
 RESTRICT="!test? ( test )"
 
 REQUIRED_USE="
 	asm? ( || ( amd64 arm ) arm? ( experimental ) )
 	ecdh? ( experimental )
 	java? ( ecdh )
-	test_openssl? ( test )
+	test-openssl? ( test )
 "
 RDEPEND="
 	gmp? ( dev-libs/gmp:0= )
@@ -29,7 +29,7 @@ RDEPEND="
 DEPEND="${RDEPEND}
 	virtual/pkgconfig
 	java? ( virtual/jdk )
-	test_openssl? ( dev-libs/openssl:0 )
+	test-openssl? ( dev-libs/openssl:0 )
 "
 
 S="${WORKDIR}/${MyPN}-${COMMITHASH}"
@@ -55,7 +55,7 @@ src_configure() {
 		$(use_enable experimental) \
 		$(use_enable java jni) \
 		$(use_enable test tests) \
-		$(use_enable test_openssl openssl-tests) \
+		$(use_enable test-openssl openssl-tests) \
 		$(use_enable ecdh module-ecdh) \
 		$(use_enable endomorphism)  \
 		--with-asm=$asm_opt \

diff --git a/dev-libs/libsecp256k1/metadata.xml b/dev-libs/libsecp256k1/metadata.xml
index 2e3a5c002cc..10e5b2a45bf 100644
--- a/dev-libs/libsecp256k1/metadata.xml
+++ b/dev-libs/libsecp256k1/metadata.xml
@@ -16,7 +16,7 @@
     <flag name="experimental">Allow experimental USE flags</flag>
     <flag name="recovery">Enable ECDSA pubkey recovery module</flag>
     <flag name="schnorr">Enable Schnorr signature module</flag>
-    <flag name="test_openssl">Enable OpenSSL comparison tests</flag>
+    <flag name="test-openssl">Enable OpenSSL comparison tests</flag>
   </use>
   <upstream>
     <remote-id type="github">bitcoin/secp256k1</remote-id>


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2019-10-13 11:22 Joonas Niilola
  0 siblings, 0 replies; 37+ messages in thread
From: Joonas Niilola @ 2019-10-13 11:22 UTC (permalink / raw
  To: gentoo-commits

commit:     63c638c225e6556cf2d33e6e90f877bb53494c21
Author:     Luke Dashjr <luke-jr+git <AT> utopios <DOT> org>
AuthorDate: Mon Sep 30 04:32:35 2019 +0000
Commit:     Joonas Niilola <juippis <AT> gentoo <DOT> org>
CommitDate: Sun Oct 13 11:21:57 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=63c638c2

dev-libs/libsecp256k1: Drop 9999

Signed-off-by: Luke Dashjr <luke-jr+git <AT> utopios.org>
Signed-off-by: Joonas Niilola <juippis <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-9999.ebuild | 66 --------------------------
 1 file changed, 66 deletions(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild b/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild
deleted file mode 100644
index f1a5daa6ffb..00000000000
--- a/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild
+++ /dev/null
@@ -1,66 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-EGIT_REPO_URI="https://github.com/bitcoin/secp256k1.git"
-inherit git-2 autotools eutils
-
-MyPN=secp256k1
-DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
-HOMEPAGE="https://github.com/bitcoin/${MyPN}"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS=""
-IUSE="+asm ecdh endomorphism experimental gmp java +recovery test test_openssl"
-
-REQUIRED_USE="
-	asm? ( || ( amd64 arm ) arm? ( experimental ) )
-	ecdh? ( experimental )
-	java? ( ecdh )
-	test_openssl? ( test )
-"
-RDEPEND="
-	gmp? ( dev-libs/gmp:0= )
-"
-DEPEND="${RDEPEND}
-	virtual/pkgconfig
-	java? ( virtual/jdk )
-	test_openssl? ( dev-libs/openssl:0 )
-"
-
-src_prepare() {
-	eautoreconf
-}
-
-src_configure() {
-	local asm_opt
-	if use asm; then
-		if use arm; then
-			asm_opt=arm
-		else
-			asm_opt=auto
-		fi
-	else
-		asm_opt=no
-	fi
-	econf \
-		--disable-benchmark \
-		$(use_enable experimental) \
-		$(use_enable java jni) \
-		$(use_enable test tests) \
-		$(use_enable test_openssl openssl-tests) \
-		$(use_enable ecdh module-ecdh) \
-		$(use_enable endomorphism)  \
-		--with-asm=$asm_opt \
-		--with-bignum=$(usex gmp gmp no) \
-		$(use_enable recovery module-recovery) \
-		--disable-static
-}
-
-src_install() {
-	dodoc README.md
-	emake DESTDIR="${D}" install
-	prune_libtool_files
-}


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2019-01-11 21:38 Craig Andrews
  0 siblings, 0 replies; 37+ messages in thread
From: Craig Andrews @ 2019-01-11 21:38 UTC (permalink / raw
  To: gentoo-commits

commit:     5efbc1b43ee44ecc31d3509662d8537729c1bc04
Author:     Luke Dashjr <luke-jr+git <AT> utopios <DOT> org>
AuthorDate: Sat Dec 29 23:00:04 2018 +0000
Commit:     Craig Andrews <candrews <AT> gentoo <DOT> org>
CommitDate: Fri Jan 11 21:37:50 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5efbc1b4

dev-libs/libsecp256k1: Bump to 0.1_pre20170928

- Update upstream URIs
- Add ppc64 keyword

Signed-off-by: Luke Dashjr <luke-jr+git <AT> utopios.org>
Signed-off-by: Craig Andrews <candrews <AT> gentoo.org>

 dev-libs/libsecp256k1/Manifest                     |  1 +
 .../libsecp256k1-0.1_pre20170928.ebuild            | 70 ++++++++++++++++++++++
 2 files changed, 71 insertions(+)

diff --git a/dev-libs/libsecp256k1/Manifest b/dev-libs/libsecp256k1/Manifest
index af6b95118a0..3a923d21740 100644
--- a/dev-libs/libsecp256k1/Manifest
+++ b/dev-libs/libsecp256k1/Manifest
@@ -1,2 +1,3 @@
 DIST libsecp256k1-v0.0.0_pre20161213.tgz 147557 BLAKE2B 078cb90c078722e2eb3b5645f9692d737c99ebfe04db5a96dcfb57bb750b31c009cd3ae46f793bb1789239be9689f6e695a5b03477eecea84f2c657d0cc7442c SHA512 f4d16fae972364fd04bfcfbaca1edde4410a7367a936f76c1e93b85ac3c9c45da58785f604a4fc14cdfb4d7a23395d2d274957ad83118e15a236dfff0d0f57dd
+DIST libsecp256k1-v0.1_pre20170928.tgz 150935 BLAKE2B f8b3408a33f36186c07cf931a8183a7a241e6418a846f4c3b248cf87e7a8b33a5a92368aa30310efadb066792eebead7fb48b4f4d902e7c8e9b4209717d7b8c0 SHA512 f480c76ba04b3d731c65227e156eb726b27da92f5dcfbd9b0a34c62e97f9b6dfd5c3fae3180b59244d0c9845fdf624b05f29e097f3ac0032ab15cebc4bf00660
 DIST secp256k1-v0.0.0_pre20151118.tgz 125884 BLAKE2B 7a4fc950006138d04d8d3da35db24be0c568e25202c16f34f94555fde1297fba839fd114a003b5510693de3386de22166c6f1294726fe381ae5b565cb9866a75 SHA512 3cc0a4973acf7936a7c6dc0abc37ee43ecd69e835069ed40765595d36ca597b43837b5d6f90499455599de03abfc775d7c9d019d26216b79b03dd6dc53a73e19

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20170928.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20170928.ebuild
new file mode 100644
index 00000000000..388d889bc11
--- /dev/null
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20170928.ebuild
@@ -0,0 +1,70 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools eutils
+
+MyPN=secp256k1
+DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
+HOMEPAGE="https://github.com/bitcoin-core/${MyPN}"
+COMMITHASH="7a78f60598a6aeb635ef227ead50fb44a209c363"
+SRC_URI="https://github.com/bitcoin-core/${MyPN}/archive/${COMMITHASH}.tar.gz -> ${PN}-v${PV}.tgz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
+IUSE="+asm ecdh endomorphism experimental gmp java +recovery test test_openssl"
+
+REQUIRED_USE="
+	asm? ( || ( amd64 arm ) arm? ( experimental ) )
+	ecdh? ( experimental )
+	java? ( ecdh )
+	test_openssl? ( test )
+"
+RDEPEND="
+	gmp? ( dev-libs/gmp:0= )
+"
+DEPEND="${RDEPEND}
+	virtual/pkgconfig
+	java? ( virtual/jdk )
+	test_openssl? ( dev-libs/openssl:0 )
+"
+
+S="${WORKDIR}/${MyPN}-${COMMITHASH}"
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	local asm_opt
+	if use asm; then
+		if use arm; then
+			asm_opt=arm
+		else
+			asm_opt=auto
+		fi
+	else
+		asm_opt=no
+	fi
+	econf \
+		--disable-benchmark \
+		$(use_enable experimental) \
+		$(use_enable java jni) \
+		$(use_enable test tests) \
+		$(use_enable test_openssl openssl-tests) \
+		$(use_enable ecdh module-ecdh) \
+		$(use_enable endomorphism)  \
+		--with-asm=$asm_opt \
+		--with-bignum=$(usex gmp gmp no) \
+		$(use_enable recovery module-recovery) \
+		--disable-static
+}
+
+src_install() {
+	dodoc README.md
+	emake DESTDIR="${D}" install
+	find "${D}" -name '*.la' -delete || die
+}


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2017-01-05 14:12 Anthony G. Basile
  0 siblings, 0 replies; 37+ messages in thread
From: Anthony G. Basile @ 2017-01-05 14:12 UTC (permalink / raw
  To: gentoo-commits

commit:     6a9223482e48c57fd8fc31381a3e7828a1153299
Author:     Luke Dashjr <luke-jr+git <AT> utopios <DOT> org>
AuthorDate: Wed Dec 14 03:12:12 2016 +0000
Commit:     Anthony G. Basile <blueness <AT> gentoo <DOT> org>
CommitDate: Thu Jan  5 14:07:52 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6a922348

dev-libs/libsecp256k1: Bump to 0.0.0_pre20161213 (and update 9999)

 dev-libs/libsecp256k1/Manifest                     |  1 +
 ...build => libsecp256k1-0.0.0_pre20161213.ebuild} | 37 +++++++++++++++-------
 dev-libs/libsecp256k1/libsecp256k1-9999.ebuild     | 28 ++++++++++------
 dev-libs/libsecp256k1/metadata.xml                 |  1 +
 4 files changed, 46 insertions(+), 21 deletions(-)

diff --git a/dev-libs/libsecp256k1/Manifest b/dev-libs/libsecp256k1/Manifest
index 86c170d..ea22c61 100644
--- a/dev-libs/libsecp256k1/Manifest
+++ b/dev-libs/libsecp256k1/Manifest
@@ -1,3 +1,4 @@
+DIST libsecp256k1-v0.0.0_pre20161213.tgz 147557 SHA256 1cb5350e50d8d7e9061835d40a06e8419d8dcf95210bdf887380d2b933217743 SHA512 f4d16fae972364fd04bfcfbaca1edde4410a7367a936f76c1e93b85ac3c9c45da58785f604a4fc14cdfb4d7a23395d2d274957ad83118e15a236dfff0d0f57dd WHIRLPOOL af3bf6aeffa66f2d442dcc11255a60e5f24d281b30751ddcf72d9abbfb052cb8197081b56281e4b19a99602eead204ca985ed74feeb4b1e5c89543c70014f454
 DIST secp256k1-v0.0.0_pre20141212.tgz 60007 SHA256 f5d3a7cac425caf64040395d99c1a91ab2ca1c973b228a66772ba4a290f355ce SHA512 ab2a211c1bf882ebb62e78891e4e12c3ed7244d46d532e37ff2a669ba08db8dcafec7b4c57c073310e463957fd2fa0dffb940c4f35b61890cb8ce86d4283f0f6 WHIRLPOOL 3aa8b7545ca24028ceb17e770fdbf997e2895212ec25a193fcd926660e78f16d704bf27a5b1aa7cf3cabe643c33b128bf0b0568172c15833eb82fcc58e5941c1
 DIST secp256k1-v0.0.0_pre20150423.tgz 77451 SHA256 7e4e78d5ded245b59dbe8abc9804fdf7ba41d9030936fb39766d5f2bd7e29b2e SHA512 a640188d83e9aa5a4292900c211e29815f2f1b57db4fbccfb8a3bf770bb52f0232d405044f317a3b6b6ea4d5a5107180dc4e374cf7ab06eb79676c270061c3b7 WHIRLPOOL 5796d32cd8f578ef28f6e79ced53fa505519273af39bdeaa413e9b48669ce7945d12437c6093f3aa0b3db9412dac50638c335a3f4f8cf0d4ffa8c94665a85f72
 DIST secp256k1-v0.0.0_pre20151118.tgz 125884 SHA256 75549cea9b22affda02d6731385a7184b60703f1ca0a4f098fec8c702a20f7b0 SHA512 3cc0a4973acf7936a7c6dc0abc37ee43ecd69e835069ed40765595d36ca597b43837b5d6f90499455599de03abfc775d7c9d019d26216b79b03dd6dc53a73e19 WHIRLPOOL 61eb9a709e8986db9113d305a989d44700f5e53143471485935bed0f79d18c745cb78f2b4b5e55614b6ca80a6bd29830b52108797bc21bc792789a7590597fed

diff --git a/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20161213.ebuild
similarity index 53%
copy from dev-libs/libsecp256k1/libsecp256k1-9999.ebuild
copy to dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20161213.ebuild
index cd430a4..629e443 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20161213.ebuild
@@ -4,49 +4,62 @@
 
 EAPI=5
 
-EGIT_REPO_URI="https://github.com/bitcoin/secp256k1.git"
-inherit git-2 autotools eutils
+inherit autotools eutils
 
 MyPN=secp256k1
 DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
 HOMEPAGE="https://github.com/bitcoin/${MyPN}"
+COMMITHASH="8225239f490f79842a5a3b82ad6cc8aa11d5208e"
+SRC_URI="https://github.com/bitcoin/${MyPN}/archive/${COMMITHASH}.tar.gz -> ${PN}-v${PV}.tgz"
 
 LICENSE="MIT"
 SLOT="0"
-KEYWORDS=""
-IUSE="asm doc ecdh endomorphism experimental gmp libressl +recovery schnorr test"
+KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~x86 ~amd64-linux ~x86-linux"
+IUSE="asm doc ecdh endomorphism experimental gmp java +recovery test test_openssl"
 
 REQUIRED_USE="
-	asm? ( amd64 )
+	asm? ( || ( amd64 arm ) arm? ( experimental ) )
 	ecdh? ( experimental )
-	schnorr? ( experimental )
+	java? ( ecdh )
+	test_openssl? ( test )
 "
 RDEPEND="
 	gmp? ( dev-libs/gmp:0 )
 "
 DEPEND="${RDEPEND}
 	virtual/pkgconfig
-	test? (
-		!libressl? ( dev-libs/openssl:0= )
-		libressl? ( dev-libs/libressl:0= )
-	)
+	java? ( virtual/jdk )
+	test_openssl? ( dev-libs/openssl:0 )
 "
 
+S="${WORKDIR}/${MyPN}-${COMMITHASH}"
+
 src_prepare() {
 	eautoreconf
 }
 
 src_configure() {
+	local asm_opt
+	if use asm; then
+		if use arm; then
+			asm_opt=arm
+		else
+			asm_opt=auto
+		fi
+	else
+		asm_opt=no
+	fi
 	econf \
 		--disable-benchmark \
 		$(use_enable experimental) \
+		$(use_enable java jni) \
 		$(use_enable test tests) \
+		$(use_enable test_openssl openssl-tests) \
 		$(use_enable ecdh module-ecdh) \
 		$(use_enable endomorphism)  \
-		--with-asm=$(usex asm auto no) \
+		--with-asm=$asm_opt \
 		--with-bignum=$(usex gmp gmp no) \
 		$(use_enable recovery module-recovery) \
-		$(use_enable schnorr module-schnorr) \
 		--disable-static
 }
 

diff --git a/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild b/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild
index cd430a4..fa27260 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild
@@ -14,22 +14,21 @@ HOMEPAGE="https://github.com/bitcoin/${MyPN}"
 LICENSE="MIT"
 SLOT="0"
 KEYWORDS=""
-IUSE="asm doc ecdh endomorphism experimental gmp libressl +recovery schnorr test"
+IUSE="asm doc ecdh endomorphism experimental gmp java +recovery test test_openssl"
 
 REQUIRED_USE="
-	asm? ( amd64 )
+	asm? ( || ( amd64 arm ) arm? ( experimental ) )
 	ecdh? ( experimental )
-	schnorr? ( experimental )
+	java? ( ecdh )
+	test_openssl? ( test )
 "
 RDEPEND="
 	gmp? ( dev-libs/gmp:0 )
 "
 DEPEND="${RDEPEND}
 	virtual/pkgconfig
-	test? (
-		!libressl? ( dev-libs/openssl:0= )
-		libressl? ( dev-libs/libressl:0= )
-	)
+	java? ( virtual/jdk )
+	test_openssl? ( dev-libs/openssl:0 )
 "
 
 src_prepare() {
@@ -37,16 +36,27 @@ src_prepare() {
 }
 
 src_configure() {
+	local asm_opt
+	if use asm; then
+		if use arm; then
+			asm_opt=arm
+		else
+			asm_opt=auto
+		fi
+	else
+		asm_opt=no
+	fi
 	econf \
 		--disable-benchmark \
 		$(use_enable experimental) \
+		$(use_enable java jni) \
 		$(use_enable test tests) \
+		$(use_enable test_openssl openssl-tests) \
 		$(use_enable ecdh module-ecdh) \
 		$(use_enable endomorphism)  \
-		--with-asm=$(usex asm auto no) \
+		--with-asm=$asm_opt \
 		--with-bignum=$(usex gmp gmp no) \
 		$(use_enable recovery module-recovery) \
-		$(use_enable schnorr module-schnorr) \
 		--disable-static
 }
 

diff --git a/dev-libs/libsecp256k1/metadata.xml b/dev-libs/libsecp256k1/metadata.xml
index fe33e14..93cec1b 100644
--- a/dev-libs/libsecp256k1/metadata.xml
+++ b/dev-libs/libsecp256k1/metadata.xml
@@ -16,6 +16,7 @@
     <flag name="experimental">Allow experimental USE flags</flag>
     <flag name="recovery">Enable ECDSA pubkey recovery module</flag>
     <flag name="schnorr">Enable Schnorr signature module</flag>
+    <flag name="test_openssl">Enable OpenSSL comparison tests</flag>
   </use>
   <upstream>
     <remote-id type="github">bitcoin/secp256k1</remote-id>


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2016-12-20  9:08 Agostino Sarubbo
  0 siblings, 0 replies; 37+ messages in thread
From: Agostino Sarubbo @ 2016-12-20  9:08 UTC (permalink / raw
  To: gentoo-commits

commit:     3e83a75faec34265ae09a6f5110b9bb176738a58
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue Dec 20 09:07:08 2016 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue Dec 20 09:07:52 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3e83a75f

dev-libs/libsecp256k1: x86 stable wrt bug #584982

Package-Manager: portage-2.3.0
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
index 4e95fa9..612aacc 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://github.com/bitcoin/${MyPN}/archive/${COMMITHASH}.tar.gz -> ${My
 
 LICENSE="MIT"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~mips ~ppc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 ~arm ~arm64 ~mips ~ppc x86 ~amd64-linux ~x86-linux"
 IUSE="asm doc ecdh endomorphism experimental gmp libressl +recovery schnorr test"
 
 REQUIRED_USE="


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2016-12-19 19:56 Tobias Klausmann
  0 siblings, 0 replies; 37+ messages in thread
From: Tobias Klausmann @ 2016-12-19 19:56 UTC (permalink / raw
  To: gentoo-commits

commit:     291430b5b886a928bdc33897c4457e678e6811e3
Author:     Tobias Klausmann <klausman <AT> gentoo <DOT> org>
AuthorDate: Mon Dec 19 19:56:28 2016 +0000
Commit:     Tobias Klausmann <klausman <AT> gentoo <DOT> org>
CommitDate: Mon Dec 19 19:56:28 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=291430b5

dev-libs/libsecp256k1-0.0.0_pre20151118-r0: stable on amd64

Gentoo-Bug: 584982

 dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
index 5cd0737..4e95fa9 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://github.com/bitcoin/${MyPN}/archive/${COMMITHASH}.tar.gz -> ${My
 
 LICENSE="MIT"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 ~arm ~arm64 ~mips ~ppc ~x86 ~amd64-linux ~x86-linux"
 IUSE="asm doc ecdh endomorphism experimental gmp libressl +recovery schnorr test"
 
 REQUIRED_USE="


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2016-06-26  0:09 Anthony G. Basile
  0 siblings, 0 replies; 37+ messages in thread
From: Anthony G. Basile @ 2016-06-26  0:09 UTC (permalink / raw
  To: gentoo-commits

commit:     dbaba6cc854a5920b876982afcca61b45684837f
Author:     Anthony G. Basile <blueness <AT> gentoo <DOT> org>
AuthorDate: Sat Jun 25 23:29:49 2016 +0000
Commit:     Anthony G. Basile <blueness <AT> gentoo <DOT> org>
CommitDate: Sat Jun 25 23:29:49 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dbaba6cc

dev-libs/libsecp256k1: add libressl support

Package-Manager: portage-2.2.28

 dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20150423.ebuild | 9 ++++++---
 dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild | 7 +++++--
 dev-libs/libsecp256k1/libsecp256k1-9999.ebuild              | 7 +++++--
 3 files changed, 16 insertions(+), 7 deletions(-)

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20150423.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20150423.ebuild
index 2024528..b0307ce 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20150423.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20150423.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2016 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 # $Id$
 
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/bitcoin/${MyPN}/archive/${COMMITHASH}.tar.gz -> ${My
 LICENSE="MIT"
 SLOT="0"
 KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~x86 ~amd64-linux ~x86-linux"
-IUSE="asm doc endomorphism gmp test"
+IUSE="asm doc endomorphism gmp libressl test"
 
 REQUIRED_USE="
 	asm? ( amd64 )
@@ -25,7 +25,10 @@ RDEPEND="
 "
 DEPEND="${RDEPEND}
 	virtual/pkgconfig
-	test? ( dev-libs/openssl:0 )
+	test? (
+		!libressl? ( dev-libs/openssl:0= )
+		libressl? ( dev-libs/libressl:0= )
+	)
 "
 
 S="${WORKDIR}/${MyPN}-${COMMITHASH}"

diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
index 133da8b..5cd0737 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/bitcoin/${MyPN}/archive/${COMMITHASH}.tar.gz -> ${My
 LICENSE="MIT"
 SLOT="0"
 KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~x86 ~amd64-linux ~x86-linux"
-IUSE="asm doc ecdh endomorphism experimental gmp +recovery schnorr test"
+IUSE="asm doc ecdh endomorphism experimental gmp libressl +recovery schnorr test"
 
 REQUIRED_USE="
 	asm? ( amd64 )
@@ -27,7 +27,10 @@ RDEPEND="
 "
 DEPEND="${RDEPEND}
 	virtual/pkgconfig
-	test? ( dev-libs/openssl:0 )
+	test? (
+		!libressl? ( dev-libs/openssl:0= )
+		libressl? ( dev-libs/libressl:0= )
+	)
 "
 
 S="${WORKDIR}/${MyPN}-${COMMITHASH}"

diff --git a/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild b/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild
index 9a1a1de..cd430a4 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild
@@ -14,7 +14,7 @@ HOMEPAGE="https://github.com/bitcoin/${MyPN}"
 LICENSE="MIT"
 SLOT="0"
 KEYWORDS=""
-IUSE="asm doc ecdh endomorphism experimental gmp +recovery schnorr test"
+IUSE="asm doc ecdh endomorphism experimental gmp libressl +recovery schnorr test"
 
 REQUIRED_USE="
 	asm? ( amd64 )
@@ -26,7 +26,10 @@ RDEPEND="
 "
 DEPEND="${RDEPEND}
 	virtual/pkgconfig
-	test? ( dev-libs/openssl:0 )
+	test? (
+		!libressl? ( dev-libs/openssl:0= )
+		libressl? ( dev-libs/libressl:0= )
+	)
 "
 
 src_prepare() {


^ permalink raw reply related	[flat|nested] 37+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/
@ 2016-03-20 15:42 Anthony G. Basile
  0 siblings, 0 replies; 37+ messages in thread
From: Anthony G. Basile @ 2016-03-20 15:42 UTC (permalink / raw
  To: gentoo-commits

commit:     9bb34f643733cccefef9ed8111e10d8e98f63f96
Author:     Luke Dashjr <luke-jr+git <AT> utopios <DOT> org>
AuthorDate: Sat Mar 19 22:17:18 2016 +0000
Commit:     Anthony G. Basile <blueness <AT> gentoo <DOT> org>
CommitDate: Sun Mar 20 15:42:50 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9bb34f64

dev-libs/libsecp256k1: bump to 0.0.0_pre20151118 and update 9999

 dev-libs/libsecp256k1/Manifest                         |  1 +
 ...99.ebuild => libsecp256k1-0.0.0_pre20151118.ebuild} | 18 +++++++++++++-----
 dev-libs/libsecp256k1/libsecp256k1-9999.ebuild         | 10 ++++++++--
 dev-libs/libsecp256k1/metadata.xml                     |  8 ++++----
 4 files changed, 26 insertions(+), 11 deletions(-)

diff --git a/dev-libs/libsecp256k1/Manifest b/dev-libs/libsecp256k1/Manifest
index 108c563..86c170d 100644
--- a/dev-libs/libsecp256k1/Manifest
+++ b/dev-libs/libsecp256k1/Manifest
@@ -1,2 +1,3 @@
 DIST secp256k1-v0.0.0_pre20141212.tgz 60007 SHA256 f5d3a7cac425caf64040395d99c1a91ab2ca1c973b228a66772ba4a290f355ce SHA512 ab2a211c1bf882ebb62e78891e4e12c3ed7244d46d532e37ff2a669ba08db8dcafec7b4c57c073310e463957fd2fa0dffb940c4f35b61890cb8ce86d4283f0f6 WHIRLPOOL 3aa8b7545ca24028ceb17e770fdbf997e2895212ec25a193fcd926660e78f16d704bf27a5b1aa7cf3cabe643c33b128bf0b0568172c15833eb82fcc58e5941c1
 DIST secp256k1-v0.0.0_pre20150423.tgz 77451 SHA256 7e4e78d5ded245b59dbe8abc9804fdf7ba41d9030936fb39766d5f2bd7e29b2e SHA512 a640188d83e9aa5a4292900c211e29815f2f1b57db4fbccfb8a3bf770bb52f0232d405044f317a3b6b6ea4d5a5107180dc4e374cf7ab06eb79676c270061c3b7 WHIRLPOOL 5796d32cd8f578ef28f6e79ced53fa505519273af39bdeaa413e9b48669ce7945d12437c6093f3aa0b3db9412dac50638c335a3f4f8cf0d4ffa8c94665a85f72
+DIST secp256k1-v0.0.0_pre20151118.tgz 125884 SHA256 75549cea9b22affda02d6731385a7184b60703f1ca0a4f098fec8c702a20f7b0 SHA512 3cc0a4973acf7936a7c6dc0abc37ee43ecd69e835069ed40765595d36ca597b43837b5d6f90499455599de03abfc775d7c9d019d26216b79b03dd6dc53a73e19 WHIRLPOOL 61eb9a709e8986db9113d305a989d44700f5e53143471485935bed0f79d18c745cb78f2b4b5e55614b6ca80a6bd29830b52108797bc21bc792789a7590597fed

diff --git a/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
similarity index 56%
copy from dev-libs/libsecp256k1/libsecp256k1-9999.ebuild
copy to dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
index b0a1098..133da8b 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-0.0.0_pre20151118.ebuild
@@ -1,23 +1,26 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2016 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 # $Id$
 
 EAPI=5
 
-EGIT_REPO_URI="https://github.com/bitcoin/secp256k1.git"
-inherit git-2 autotools eutils
+inherit autotools eutils
 
 MyPN=secp256k1
 DESCRIPTION="Optimized C library for EC operations on curve secp256k1"
 HOMEPAGE="https://github.com/bitcoin/${MyPN}"
+COMMITHASH="6c527eceee7f5105c33c98dfae24ffeffd71f7cf"
+SRC_URI="https://github.com/bitcoin/${MyPN}/archive/${COMMITHASH}.tar.gz -> ${MyPN}-v${PV}.tgz"
 
 LICENSE="MIT"
 SLOT="0"
-KEYWORDS=""
-IUSE="asm doc endomorphism gmp test"
+KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~x86 ~amd64-linux ~x86-linux"
+IUSE="asm doc ecdh endomorphism experimental gmp +recovery schnorr test"
 
 REQUIRED_USE="
 	asm? ( amd64 )
+	ecdh? ( experimental )
+	schnorr? ( experimental )
 "
 RDEPEND="
 	gmp? ( dev-libs/gmp:0 )
@@ -27,6 +30,8 @@ DEPEND="${RDEPEND}
 	test? ( dev-libs/openssl:0 )
 "
 
+S="${WORKDIR}/${MyPN}-${COMMITHASH}"
+
 src_prepare() {
 	eautoreconf
 }
@@ -35,9 +40,12 @@ src_configure() {
 	econf \
 		--disable-benchmark \
 		$(use_enable test tests) \
+		$(use_enable ecdh module-ecdh) \
 		$(use_enable endomorphism)  \
 		--with-asm=$(usex asm auto no) \
 		--with-bignum=$(usex gmp gmp no) \
+		$(use_enable recovery module-recovery) \
+		$(use_enable schnorr module-schnorr) \
 		--disable-static
 }
 

diff --git a/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild b/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild
index b0a1098..9a1a1de 100644
--- a/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild
+++ b/dev-libs/libsecp256k1/libsecp256k1-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2016 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 # $Id$
 
@@ -14,10 +14,12 @@ HOMEPAGE="https://github.com/bitcoin/${MyPN}"
 LICENSE="MIT"
 SLOT="0"
 KEYWORDS=""
-IUSE="asm doc endomorphism gmp test"
+IUSE="asm doc ecdh endomorphism experimental gmp +recovery schnorr test"
 
 REQUIRED_USE="
 	asm? ( amd64 )
+	ecdh? ( experimental )
+	schnorr? ( experimental )
 "
 RDEPEND="
 	gmp? ( dev-libs/gmp:0 )
@@ -34,10 +36,14 @@ src_prepare() {
 src_configure() {
 	econf \
 		--disable-benchmark \
+		$(use_enable experimental) \
 		$(use_enable test tests) \
+		$(use_enable ecdh module-ecdh) \
 		$(use_enable endomorphism)  \
 		--with-asm=$(usex asm auto no) \
 		--with-bignum=$(usex gmp gmp no) \
+		$(use_enable recovery module-recovery) \
+		$(use_enable schnorr module-schnorr) \
 		--disable-static
 }
 

diff --git a/dev-libs/libsecp256k1/metadata.xml b/dev-libs/libsecp256k1/metadata.xml
index df5fa5e..fe33e14 100644
--- a/dev-libs/libsecp256k1/metadata.xml
+++ b/dev-libs/libsecp256k1/metadata.xml
@@ -9,13 +9,13 @@
     <email>luke-jr+gentoobugs@utopios.org</email>
     <name>Luke Dashjr</name>
   </maintainer>
-  <maintainer type="project">
-    <email>proxy-maint@gentoo.org</email>
-    <name>Proxy Maintainers</name>
-  </maintainer>
   <use>
     <flag name="asm">Enable x86_64 assembly optimisation</flag>
+    <flag name="ecdh">Enable ECDH shared secret computation</flag>
     <flag name="endomorphism">Enable endomorphism</flag>
+    <flag name="experimental">Allow experimental USE flags</flag>
+    <flag name="recovery">Enable ECDSA pubkey recovery module</flag>
+    <flag name="schnorr">Enable Schnorr signature module</flag>
   </use>
   <upstream>
     <remote-id type="github">bitcoin/secp256k1</remote-id>


^ permalink raw reply related	[flat|nested] 37+ messages in thread

end of thread, other threads:[~2024-10-10  6:55 UTC | newest]

Thread overview: 37+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2024-08-13  7:36 [gentoo-commits] repo/gentoo:master commit in: dev-libs/libsecp256k1/ Joonas Niilola
  -- strict thread matches above, loose matches on Subject: below --
2024-10-10  6:54 Arthur Zamarin
2024-08-25 15:24 Andreas K. Hüttel
2024-08-13  7:36 Joonas Niilola
2024-05-08 20:48 Florian Schmaus
2024-05-08 20:48 Florian Schmaus
2024-01-21 17:09 Sam James
2023-10-24  9:14 Joonas Niilola
2023-10-24  9:14 Joonas Niilola
2023-09-18  9:01 Sam James
2023-05-14 17:11 Sam James
2023-05-14  7:51 Sam James
2023-04-11  4:07 Sam James
2023-03-13 18:07 Sam James
2023-03-13 18:07 Sam James
2023-01-07  7:41 Sam James
2023-01-07  7:41 Sam James
2023-01-07  7:41 Sam James
2023-01-07  7:41 Sam James
2023-01-06 12:43 Sam James
2021-05-28  3:17 Sam James
2021-05-28  2:27 Sam James
2021-02-07  9:03 Joonas Niilola
2021-02-07  9:03 Joonas Niilola
2021-01-21 23:41 Sam James
2020-08-30 17:14 Thomas Deutschmann
2020-08-29 13:23 Sam James
2020-05-01 15:09 Joonas Niilola
2019-10-13 11:22 Joonas Niilola
2019-10-13 11:22 Joonas Niilola
2019-10-13 11:22 Joonas Niilola
2019-01-11 21:38 Craig Andrews
2017-01-05 14:12 Anthony G. Basile
2016-12-20  9:08 Agostino Sarubbo
2016-12-19 19:56 Tobias Klausmann
2016-06-26  0:09 Anthony G. Basile
2016-03-20 15:42 Anthony G. Basile

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox