From 1de150f9d14c90ece66cb521af762c33dc55041b Mon Sep 17 00:00:00 2001 From: Andy Weidenbaum Date: Sun, 11 Sep 2022 15:30:24 +1000 Subject: [PATCH] vim: build with +sodium feature xchacha20 XChaCha20 Cipher with Poly1305 Message Authentication Code. Medium strong till strong encryption. Encryption is provided by the libsodium library, it requires Vim to be built with |+sodium|. It adds a seed and a message authentication code (MAC) to the file. This needs at least a Vim 8.2.3022 to read the encrypted file. Encryption of swap files is not supported, therefore no swap file will be used when xchacha20 encryption is enabled. Encryption of undo files is not yet supported, therefore no undo file will currently be written. CURRENTLY EXPERIMENTAL: Files written with this method might have to be read back with the same version of Vim if the binary format changes later. --- srcpkgs/vim/template | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/srcpkgs/vim/template b/srcpkgs/vim/template index 4357914ae8e9..aaa5f00aec99 100644 --- a/srcpkgs/vim/template +++ b/srcpkgs/vim/template @@ -1,9 +1,9 @@ # Template file for 'vim' pkgname=vim version=9.0.0335 -revision=1 +revision=2 hostmakedepends="gettext glib-devel pkg-config" -makedepends="acl-devel ncurses-devel +makedepends="acl-devel libsodium-devel ncurses-devel $(vopt_if x11 libXt-devel) $(vopt_if gtk3 gtk+3-devel) $(vopt_if huge 'lua53-devel perl python3-devel ruby-devel')" @@ -40,8 +40,8 @@ pre_configure() { } do_configure() { - args="--enable-cscope --enable-multibyte --with-tlib=ncursesw - --with-ex-name=vim-ex --with-view-name=vim-view" + args="--enable-cscope --enable-libsodium --enable-multibyte + --with-tlib=ncursesw --with-ex-name=vim-ex --with-view-name=vim-view" nohuge_args="--disable-perlinterp --disable-pythoninterp --disable-rubyinterp --disable-netbeans --disable-gpm"