[arch-commits] Commit in qupzilla/repos (6 files)

Antonio Rojas arojas at archlinux.org
Thu Mar 2 22:53:58 UTC 2017


    Date: Thursday, March 2, 2017 @ 22:53:57
  Author: arojas
Revision: 214589

archrelease: copy trunk to community-staging-i686, community-staging-x86_64

Added:
  qupzilla/repos/community-staging-i686/
  qupzilla/repos/community-staging-i686/PKGBUILD
    (from rev 214588, qupzilla/trunk/PKGBUILD)
  qupzilla/repos/community-staging-i686/qupzilla-openssl1.1.patch
    (from rev 214588, qupzilla/trunk/qupzilla-openssl1.1.patch)
  qupzilla/repos/community-staging-x86_64/
  qupzilla/repos/community-staging-x86_64/PKGBUILD
    (from rev 214588, qupzilla/trunk/PKGBUILD)
  qupzilla/repos/community-staging-x86_64/qupzilla-openssl1.1.patch
    (from rev 214588, qupzilla/trunk/qupzilla-openssl1.1.patch)

----------------------------------------------------+
 community-staging-i686/PKGBUILD                    |   49 +++++++++++
 community-staging-i686/qupzilla-openssl1.1.patch   |   80 +++++++++++++++++++
 community-staging-x86_64/PKGBUILD                  |   49 +++++++++++
 community-staging-x86_64/qupzilla-openssl1.1.patch |   80 +++++++++++++++++++
 4 files changed, 258 insertions(+)

Copied: qupzilla/repos/community-staging-i686/PKGBUILD (from rev 214588, qupzilla/trunk/PKGBUILD)
===================================================================
--- community-staging-i686/PKGBUILD	                        (rev 0)
+++ community-staging-i686/PKGBUILD	2017-03-02 22:53:57 UTC (rev 214589)
@@ -0,0 +1,49 @@
+# $Id$
+# Maintainer: speps <speps at aur dot archlinux dot org>
+
+pkgname=qupzilla
+pkgver=2.1.1
+pkgrel=2
+pkgdesc="Cross-platform QtWebEngine browser"
+arch=(i686 x86_64)
+url="http://www.qupzilla.com/"
+license=('GPL3')
+depends=('qt5-webengine' 'qt5-x11extras' 'qt5-svg' 'hicolor-icon-theme')
+makedepends=('qt5-tools' 'kwallet' 'libgnome-keyring')
+optdepends=('bash-completion: bash completion support' 'kwallet: kf5 kwallet integration'
+              'libgnome-keyring: gnome keyring integration')
+provides=('qupzilla-qt5')
+conflicts=('qupzilla-qt5')
+replaces=('qupzilla-qt5')
+source=("$pkgname-$pkgver.tar.gz::https://github.com/QupZilla/qupzilla/archive/v$pkgver.tar.gz" qupzilla-openssl1.1.patch)
+md5sums=('ee7f041080df526d69081f8de8e87ed9'
+         '005c81b2f9d45911528649b3f5530682')
+
+prepare() {
+  # configure
+  export USE_WEBGL=true \
+         QUPZILLA_PREFIX=/usr/ \
+         KDE_INTEGRATION=true \
+         GNOME_INTEGRATION=true
+
+ # fix build with OpenSSL 1.1 (Fedora)
+  cd $pkgname-$pkgver
+  patch -p1 -i ../qupzilla-openssl1.1.patch
+}
+
+build() {
+  cd $pkgname-$pkgver
+  qmake
+  make
+}
+
+package() {
+  cd $pkgname-$pkgver
+  make INSTALL_ROOT="$pkgdir/" install
+
+  # zsh completion
+  install -Dm644 linux/completion/_$pkgbase \
+    "$pkgdir/usr/share/zsh/site-functions/_$pkgbase"
+}
+
+# vim:set ts=2 sw=2 et:

Copied: qupzilla/repos/community-staging-i686/qupzilla-openssl1.1.patch (from rev 214588, qupzilla/trunk/qupzilla-openssl1.1.patch)
===================================================================
--- community-staging-i686/qupzilla-openssl1.1.patch	                        (rev 0)
+++ community-staging-i686/qupzilla-openssl1.1.patch	2017-03-02 22:53:57 UTC (rev 214589)
@@ -0,0 +1,80 @@
+--- QupZilla-2.0.1/src/lib/tools/aesinterface.cpp.omv~	2016-10-11 20:32:27.588130191 +0200
++++ QupZilla-2.0.1/src/lib/tools/aesinterface.cpp	2016-10-11 20:54:33.350675493 +0200
+@@ -39,14 +39,16 @@ AesInterface::AesInterface(QObject* pare
+     : QObject(parent)
+     , m_ok(false)
+ {
+-    EVP_CIPHER_CTX_init(&m_encodeCTX);
+-    EVP_CIPHER_CTX_init(&m_decodeCTX);
++    m_encodeCTX = EVP_CIPHER_CTX_new();
++    m_decodeCTX = EVP_CIPHER_CTX_new();
++    EVP_CIPHER_CTX_init(m_encodeCTX);
++    EVP_CIPHER_CTX_init(m_decodeCTX);
+ }
+ 
+ AesInterface::~AesInterface()
+ {
+-    EVP_CIPHER_CTX_cleanup(&m_encodeCTX);
+-    EVP_CIPHER_CTX_cleanup(&m_decodeCTX);
++    EVP_CIPHER_CTX_free(m_encodeCTX);
++    EVP_CIPHER_CTX_free(m_decodeCTX);
+ }
+ 
+ bool AesInterface::isOk()
+@@ -78,10 +80,10 @@ bool AesInterface::init(int evpMode, con
+     int result = 0;
+     if (evpMode == EVP_PKEY_MO_ENCRYPT) {
+         m_iVector = createRandomData(EVP_MAX_IV_LENGTH);
+-        result = EVP_EncryptInit_ex(&m_encodeCTX, EVP_aes_256_cbc(), NULL, key, (uchar*)m_iVector.constData());
++        result = EVP_EncryptInit_ex(m_encodeCTX, EVP_aes_256_cbc(), NULL, key, (uchar*)m_iVector.constData());
+     }
+     else if (evpMode == EVP_PKEY_MO_DECRYPT) {
+-        result = EVP_DecryptInit_ex(&m_decodeCTX, EVP_aes_256_cbc(), NULL, key, (uchar*)iVector.constData());
++        result = EVP_DecryptInit_ex(m_decodeCTX, EVP_aes_256_cbc(), NULL, key, (uchar*)iVector.constData());
+     }
+ 
+     if (result == 0) {
+@@ -106,14 +108,14 @@ QByteArray AesInterface::encrypt(const Q
+     uchar* ciphertext = (uchar*)malloc(cipherlength);
+ 
+     // allows reusing of 'm_encodeCTX' for multiple encryption cycles
+-    EVP_EncryptInit_ex(&m_encodeCTX, NULL, NULL, NULL, NULL);
++    EVP_EncryptInit_ex(m_encodeCTX, NULL, NULL, NULL, NULL);
+ 
+     // update ciphertext, c_len is filled with the length of ciphertext generated,
+     // dataLength is the size of plaintext in bytes
+-    EVP_EncryptUpdate(&m_encodeCTX, ciphertext, &cipherlength, (uchar*)plainData.data(), dataLength);
++    EVP_EncryptUpdate(m_encodeCTX, ciphertext, &cipherlength, (uchar*)plainData.data(), dataLength);
+ 
+     // update ciphertext with the final remaining bytes
+-    EVP_EncryptFinal_ex(&m_encodeCTX, ciphertext + cipherlength, &finalLength);
++    EVP_EncryptFinal_ex(m_encodeCTX, ciphertext + cipherlength, &finalLength);
+ 
+     dataLength = cipherlength + finalLength;
+     QByteArray out((char*)ciphertext, dataLength);
+@@ -163,9 +165,9 @@ QByteArray AesInterface::decrypt(const Q
+     // because we have padding ON, we must allocate an extra cipher block size of memory
+     uchar* plainText = (uchar*)malloc(plainTextLength + AES_BLOCK_SIZE);
+ 
+-    EVP_DecryptInit_ex(&m_decodeCTX, NULL, NULL, NULL, NULL);
+-    EVP_DecryptUpdate(&m_decodeCTX, plainText, &plainTextLength, cipherText, cipherLength);
+-    int success = EVP_DecryptFinal_ex(&m_decodeCTX, plainText + plainTextLength, &finalLength);
++    EVP_DecryptInit_ex(m_decodeCTX, NULL, NULL, NULL, NULL);
++    EVP_DecryptUpdate(m_decodeCTX, plainText, &plainTextLength, cipherText, cipherLength);
++    int success = EVP_DecryptFinal_ex(m_decodeCTX, plainText + plainTextLength, &finalLength);
+ 
+     cipherLength = plainTextLength + finalLength;
+ 
+--- QupZilla-2.0.1/src/lib/tools/aesinterface.h.omv~	2016-10-11 20:32:15.754186160 +0200
++++ QupZilla-2.0.1/src/lib/tools/aesinterface.h	2016-10-11 20:32:25.671139240 +0200
+@@ -50,8 +50,8 @@ public:
+ private:
+     bool init(int evpMode, const QByteArray &password, const QByteArray &iVector = QByteArray());
+ 
+-    EVP_CIPHER_CTX m_encodeCTX;
+-    EVP_CIPHER_CTX m_decodeCTX;
++    EVP_CIPHER_CTX *m_encodeCTX;
++    EVP_CIPHER_CTX *m_decodeCTX;
+ 
+     bool m_ok;
+     QByteArray m_iVector;

Copied: qupzilla/repos/community-staging-x86_64/PKGBUILD (from rev 214588, qupzilla/trunk/PKGBUILD)
===================================================================
--- community-staging-x86_64/PKGBUILD	                        (rev 0)
+++ community-staging-x86_64/PKGBUILD	2017-03-02 22:53:57 UTC (rev 214589)
@@ -0,0 +1,49 @@
+# $Id$
+# Maintainer: speps <speps at aur dot archlinux dot org>
+
+pkgname=qupzilla
+pkgver=2.1.1
+pkgrel=2
+pkgdesc="Cross-platform QtWebEngine browser"
+arch=(i686 x86_64)
+url="http://www.qupzilla.com/"
+license=('GPL3')
+depends=('qt5-webengine' 'qt5-x11extras' 'qt5-svg' 'hicolor-icon-theme')
+makedepends=('qt5-tools' 'kwallet' 'libgnome-keyring')
+optdepends=('bash-completion: bash completion support' 'kwallet: kf5 kwallet integration'
+              'libgnome-keyring: gnome keyring integration')
+provides=('qupzilla-qt5')
+conflicts=('qupzilla-qt5')
+replaces=('qupzilla-qt5')
+source=("$pkgname-$pkgver.tar.gz::https://github.com/QupZilla/qupzilla/archive/v$pkgver.tar.gz" qupzilla-openssl1.1.patch)
+md5sums=('ee7f041080df526d69081f8de8e87ed9'
+         '005c81b2f9d45911528649b3f5530682')
+
+prepare() {
+  # configure
+  export USE_WEBGL=true \
+         QUPZILLA_PREFIX=/usr/ \
+         KDE_INTEGRATION=true \
+         GNOME_INTEGRATION=true
+
+ # fix build with OpenSSL 1.1 (Fedora)
+  cd $pkgname-$pkgver
+  patch -p1 -i ../qupzilla-openssl1.1.patch
+}
+
+build() {
+  cd $pkgname-$pkgver
+  qmake
+  make
+}
+
+package() {
+  cd $pkgname-$pkgver
+  make INSTALL_ROOT="$pkgdir/" install
+
+  # zsh completion
+  install -Dm644 linux/completion/_$pkgbase \
+    "$pkgdir/usr/share/zsh/site-functions/_$pkgbase"
+}
+
+# vim:set ts=2 sw=2 et:

Copied: qupzilla/repos/community-staging-x86_64/qupzilla-openssl1.1.patch (from rev 214588, qupzilla/trunk/qupzilla-openssl1.1.patch)
===================================================================
--- community-staging-x86_64/qupzilla-openssl1.1.patch	                        (rev 0)
+++ community-staging-x86_64/qupzilla-openssl1.1.patch	2017-03-02 22:53:57 UTC (rev 214589)
@@ -0,0 +1,80 @@
+--- QupZilla-2.0.1/src/lib/tools/aesinterface.cpp.omv~	2016-10-11 20:32:27.588130191 +0200
++++ QupZilla-2.0.1/src/lib/tools/aesinterface.cpp	2016-10-11 20:54:33.350675493 +0200
+@@ -39,14 +39,16 @@ AesInterface::AesInterface(QObject* pare
+     : QObject(parent)
+     , m_ok(false)
+ {
+-    EVP_CIPHER_CTX_init(&m_encodeCTX);
+-    EVP_CIPHER_CTX_init(&m_decodeCTX);
++    m_encodeCTX = EVP_CIPHER_CTX_new();
++    m_decodeCTX = EVP_CIPHER_CTX_new();
++    EVP_CIPHER_CTX_init(m_encodeCTX);
++    EVP_CIPHER_CTX_init(m_decodeCTX);
+ }
+ 
+ AesInterface::~AesInterface()
+ {
+-    EVP_CIPHER_CTX_cleanup(&m_encodeCTX);
+-    EVP_CIPHER_CTX_cleanup(&m_decodeCTX);
++    EVP_CIPHER_CTX_free(m_encodeCTX);
++    EVP_CIPHER_CTX_free(m_decodeCTX);
+ }
+ 
+ bool AesInterface::isOk()
+@@ -78,10 +80,10 @@ bool AesInterface::init(int evpMode, con
+     int result = 0;
+     if (evpMode == EVP_PKEY_MO_ENCRYPT) {
+         m_iVector = createRandomData(EVP_MAX_IV_LENGTH);
+-        result = EVP_EncryptInit_ex(&m_encodeCTX, EVP_aes_256_cbc(), NULL, key, (uchar*)m_iVector.constData());
++        result = EVP_EncryptInit_ex(m_encodeCTX, EVP_aes_256_cbc(), NULL, key, (uchar*)m_iVector.constData());
+     }
+     else if (evpMode == EVP_PKEY_MO_DECRYPT) {
+-        result = EVP_DecryptInit_ex(&m_decodeCTX, EVP_aes_256_cbc(), NULL, key, (uchar*)iVector.constData());
++        result = EVP_DecryptInit_ex(m_decodeCTX, EVP_aes_256_cbc(), NULL, key, (uchar*)iVector.constData());
+     }
+ 
+     if (result == 0) {
+@@ -106,14 +108,14 @@ QByteArray AesInterface::encrypt(const Q
+     uchar* ciphertext = (uchar*)malloc(cipherlength);
+ 
+     // allows reusing of 'm_encodeCTX' for multiple encryption cycles
+-    EVP_EncryptInit_ex(&m_encodeCTX, NULL, NULL, NULL, NULL);
++    EVP_EncryptInit_ex(m_encodeCTX, NULL, NULL, NULL, NULL);
+ 
+     // update ciphertext, c_len is filled with the length of ciphertext generated,
+     // dataLength is the size of plaintext in bytes
+-    EVP_EncryptUpdate(&m_encodeCTX, ciphertext, &cipherlength, (uchar*)plainData.data(), dataLength);
++    EVP_EncryptUpdate(m_encodeCTX, ciphertext, &cipherlength, (uchar*)plainData.data(), dataLength);
+ 
+     // update ciphertext with the final remaining bytes
+-    EVP_EncryptFinal_ex(&m_encodeCTX, ciphertext + cipherlength, &finalLength);
++    EVP_EncryptFinal_ex(m_encodeCTX, ciphertext + cipherlength, &finalLength);
+ 
+     dataLength = cipherlength + finalLength;
+     QByteArray out((char*)ciphertext, dataLength);
+@@ -163,9 +165,9 @@ QByteArray AesInterface::decrypt(const Q
+     // because we have padding ON, we must allocate an extra cipher block size of memory
+     uchar* plainText = (uchar*)malloc(plainTextLength + AES_BLOCK_SIZE);
+ 
+-    EVP_DecryptInit_ex(&m_decodeCTX, NULL, NULL, NULL, NULL);
+-    EVP_DecryptUpdate(&m_decodeCTX, plainText, &plainTextLength, cipherText, cipherLength);
+-    int success = EVP_DecryptFinal_ex(&m_decodeCTX, plainText + plainTextLength, &finalLength);
++    EVP_DecryptInit_ex(m_decodeCTX, NULL, NULL, NULL, NULL);
++    EVP_DecryptUpdate(m_decodeCTX, plainText, &plainTextLength, cipherText, cipherLength);
++    int success = EVP_DecryptFinal_ex(m_decodeCTX, plainText + plainTextLength, &finalLength);
+ 
+     cipherLength = plainTextLength + finalLength;
+ 
+--- QupZilla-2.0.1/src/lib/tools/aesinterface.h.omv~	2016-10-11 20:32:15.754186160 +0200
++++ QupZilla-2.0.1/src/lib/tools/aesinterface.h	2016-10-11 20:32:25.671139240 +0200
+@@ -50,8 +50,8 @@ public:
+ private:
+     bool init(int evpMode, const QByteArray &password, const QByteArray &iVector = QByteArray());
+ 
+-    EVP_CIPHER_CTX m_encodeCTX;
+-    EVP_CIPHER_CTX m_decodeCTX;
++    EVP_CIPHER_CTX *m_encodeCTX;
++    EVP_CIPHER_CTX *m_decodeCTX;
+ 
+     bool m_ok;
+     QByteArray m_iVector;



More information about the arch-commits mailing list