Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 6 Feb 2016 22:44:45 +0000 (UTC)
From:      Johan van Selst <johans@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r408316 - in head/devel/opencvs: . files
Message-ID:  <201602062244.u16MijWo010326@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: johans
Date: Sat Feb  6 22:44:44 2016
New Revision: 408316
URL: https://svnweb.freebsd.org/changeset/ports/408316

Log:
  Update to a more recent version of OpenBSD's CVS
  This lacks a replacement for OpenBSD's use of pledge(2)

Added:
  head/devel/opencvs/files/patch-cvs.c   (contents, props changed)
  head/devel/opencvs/files/patch-date.y   (contents, props changed)
Modified:
  head/devel/opencvs/Makefile
  head/devel/opencvs/distinfo
  head/devel/opencvs/files/patch-Makefile
  head/devel/opencvs/files/patch-cvs.h
  head/devel/opencvs/files/patch-log.h
  head/devel/opencvs/files/patch-rcsparse.c
  head/devel/opencvs/files/patch-util.c
  head/devel/opencvs/files/patch-xmalloc.c
  head/devel/opencvs/files/patch-xmalloc.h

Modified: head/devel/opencvs/Makefile
==============================================================================
--- head/devel/opencvs/Makefile	Sat Feb  6 22:34:15 2016	(r408315)
+++ head/devel/opencvs/Makefile	Sat Feb  6 22:44:44 2016	(r408316)
@@ -2,7 +2,7 @@
 # $FreeBSD$
 
 PORTNAME=	opencvs
-PORTVERSION=	20150501
+PORTVERSION=	20151230
 CATEGORIES=	devel
 MASTER_SITES=	ftp://ftp.stack.nl/pub/users/johans/opencvs/ \
 		LOCAL/johans

Modified: head/devel/opencvs/distinfo
==============================================================================
--- head/devel/opencvs/distinfo	Sat Feb  6 22:34:15 2016	(r408315)
+++ head/devel/opencvs/distinfo	Sat Feb  6 22:44:44 2016	(r408316)
@@ -1,2 +1,2 @@
-SHA256 (opencvs-20150501.tar.gz) = 9d615b2d37ff58e8b052cb95403e89aed7593c08568df193d318addadcf51992
-SIZE (opencvs-20150501.tar.gz) = 162638
+SHA256 (opencvs-20151230.tar.gz) = c8de7cd9786265ef43b909bc44642144d8fe7e342c42679fd30cc449c06d95df
+SIZE (opencvs-20151230.tar.gz) = 162228

Modified: head/devel/opencvs/files/patch-Makefile
==============================================================================
--- head/devel/opencvs/files/patch-Makefile	Sat Feb  6 22:34:15 2016	(r408315)
+++ head/devel/opencvs/files/patch-Makefile	Sat Feb  6 22:44:44 2016	(r408316)
@@ -1,5 +1,5 @@
---- Makefile.orig	2011-04-20 18:46:33 UTC
-+++ Makefile
+--- Makefile.orig	2011-04-20 20:46:33.000000000 +0200
++++ Makefile	2016-02-06 23:33:35.512773000 +0100
 @@ -1,7 +1,7 @@
  #	$OpenBSD: Makefile,v 1.48 2010/10/15 08:44:12 tobias Exp $
  

Added: head/devel/opencvs/files/patch-cvs.c
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/devel/opencvs/files/patch-cvs.c	Sat Feb  6 22:44:44 2016	(r408316)
@@ -0,0 +1,13 @@
+--- cvs.c.orig	2016-02-06 23:39:08.240246000 +0100
++++ cvs.c	2016-02-06 23:39:10.243855000 +0100
+@@ -187,8 +187,10 @@ main(int argc, char **argv)
+ 	struct stat st;
+ 	char fpath[PATH_MAX];
+ 
++#if 0
+ 	if (pledge("stdio rpath wpath cpath fattr proc exec", NULL) == -1)
+ 		err(1, "pledge");
++#endif
+ 
+ 	tzset();
+ 

Modified: head/devel/opencvs/files/patch-cvs.h
==============================================================================
--- head/devel/opencvs/files/patch-cvs.h	Sat Feb  6 22:34:15 2016	(r408315)
+++ head/devel/opencvs/files/patch-cvs.h	Sat Feb  6 22:44:44 2016	(r408316)
@@ -1,5 +1,5 @@
---- cvs.h.orig	2015-05-04 09:15:45 UTC
-+++ cvs.h
+--- cvs.h.orig	2015-05-04 11:15:45.000000000 +0200
++++ cvs.h	2016-02-06 23:33:35.522379000 +0100
 @@ -29,6 +29,10 @@
  
  #include <signal.h>

Added: head/devel/opencvs/files/patch-date.y
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/devel/opencvs/files/patch-date.y	Sat Feb  6 22:44:44 2016	(r408316)
@@ -0,0 +1,10 @@
+--- date.y.orig	2016-02-06 23:34:07.626970000 +0100
++++ date.y	2016-02-06 23:34:12.389277000 +0100
+@@ -16,6 +16,7 @@
+ 
+ #include <ctype.h>
+ #include <string.h>
++#include <stdlib.h>
+ 
+ #include "cvs.h"
+ 

Modified: head/devel/opencvs/files/patch-log.h
==============================================================================
--- head/devel/opencvs/files/patch-log.h	Sat Feb  6 22:34:15 2016	(r408315)
+++ head/devel/opencvs/files/patch-log.h	Sat Feb  6 22:44:44 2016	(r408316)
@@ -1,5 +1,5 @@
---- log.h.orig	2008-06-10 01:00:34 UTC
-+++ log.h
+--- log.h.orig	2008-06-10 03:00:34.000000000 +0200
++++ log.h	2016-02-06 23:33:35.531120000 +0100
 @@ -29,6 +29,9 @@
  
  #include <stdarg.h>

Modified: head/devel/opencvs/files/patch-rcsparse.c
==============================================================================
--- head/devel/opencvs/files/patch-rcsparse.c	Sat Feb  6 22:34:15 2016	(r408315)
+++ head/devel/opencvs/files/patch-rcsparse.c	Sat Feb  6 22:44:44 2016	(r408316)
@@ -1,6 +1,6 @@
---- rcsparse.c.orig	2015-05-04 09:15:45 UTC
-+++ rcsparse.c
-@@ -1228,8 +1228,6 @@ valid_login(char *login_name)
+--- rcsparse.c.orig	2016-02-06 23:25:25.000000000 +0100
++++ rcsparse.c	2016-02-06 23:33:35.539982000 +0100
+@@ -1227,8 +1227,6 @@ valid_login(char *login_name)
  			return 0;
  		}
  	}

Modified: head/devel/opencvs/files/patch-util.c
==============================================================================
--- head/devel/opencvs/files/patch-util.c	Sat Feb  6 22:34:15 2016	(r408315)
+++ head/devel/opencvs/files/patch-util.c	Sat Feb  6 22:44:44 2016	(r408316)
@@ -1,5 +1,5 @@
---- util.c.orig	2015-05-04 09:15:45 UTC
-+++ util.c
+--- util.c.orig	2016-02-06 23:25:26.000000000 +0100
++++ util.c	2016-02-06 23:33:35.548485000 +0100
 @@ -30,7 +30,7 @@
  #include <sys/types.h>
  #include <sys/wait.h>

Modified: head/devel/opencvs/files/patch-xmalloc.c
==============================================================================
--- head/devel/opencvs/files/patch-xmalloc.c	Sat Feb  6 22:34:15 2016	(r408315)
+++ head/devel/opencvs/files/patch-xmalloc.c	Sat Feb  6 22:44:44 2016	(r408316)
@@ -1,6 +1,6 @@
---- xmalloc.c.orig	2015-05-04 09:15:45 UTC
-+++ xmalloc.c
-@@ -17,6 +17,7 @@
+--- xmalloc.c.orig	2016-02-06 23:25:26.000000000 +0100
++++ xmalloc.c	2016-02-06 23:38:08.189826000 +0100
+@@ -19,6 +19,7 @@
  #include <stdio.h>
  #include <stdlib.h>
  #include <string.h>
@@ -8,3 +8,12 @@
  
  #include "log.h"
  #include "xmalloc.h"
+@@ -58,7 +59,7 @@ xreallocarray(void *ptr, size_t nmemb, s
+ 
+ 	if (nmemb == 0 || size == 0)
+ 		fatal("xreallocarray: zero size");
+-	new_ptr = reallocarray(ptr, nmemb, size);
++	new_ptr = realloc(ptr, nmemb * size); /* this lacks overflow check */
+ 	if (new_ptr == NULL)
+ 		fatal("xreallocarray: allocating %zu * %zu bytes: %s",
+ 		    nmemb, size, strerror(errno));

Modified: head/devel/opencvs/files/patch-xmalloc.h
==============================================================================
--- head/devel/opencvs/files/patch-xmalloc.h	Sat Feb  6 22:34:15 2016	(r408315)
+++ head/devel/opencvs/files/patch-xmalloc.h	Sat Feb  6 22:44:44 2016	(r408316)
@@ -1,6 +1,6 @@
---- xmalloc.h.orig	2015-05-04 09:15:45 UTC
-+++ xmalloc.h
-@@ -29,7 +29,6 @@ int	 xasprintf(char **, const char *, ..
+--- xmalloc.h.orig	2016-02-06 23:25:26.000000000 +0100
++++ xmalloc.h	2016-02-06 23:33:35.565364000 +0100
+@@ -28,7 +28,6 @@ int	 xasprintf(char **, const char *, ..
                  __attribute__((__nonnull__ (2)));
  int	 xsnprintf(char *, size_t, const char *, ...)
  		__attribute__((__format__ (printf, 3, 4)))



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201602062244.u16MijWo010326>