aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorPo-Chuan Hsieh <sunpoet@FreeBSD.org>2022-08-27 10:10:24 +0000
committerPo-Chuan Hsieh <sunpoet@FreeBSD.org>2022-08-27 10:10:24 +0000
commit879a6755ba244e80bf476918764f259da9a97ae9 (patch)
treef44ca89dba07d0e4407da60c5b0725be4eb391d5
parent78abf3cbf67226b504f59d5b5c91414e02984c08 (diff)
downloadports-879a6755ba244e80bf476918764f259da9a97ae9.tar.gz
ports-879a6755ba244e80bf476918764f259da9a97ae9.zip
devel/py-pcodedmp: Add py-pcodedmp 1.2.6
pcodedmp.py is a VBA p-code disassembler. It is not widely known, but macros written in VBA (Visual Basic for Applications; the macro programming language used in Microsoft Office) exist in three different executable forms, each of which can be what is actually executed at run time, depending on the circumstances. Since most of the time it is the p-code that determines what exactly a macro would do (even if neither source code, nor execodes are present), it would make sense to have a tool that can display it. This is what prompted us to create this VBA p-code disassembler. WWW: https://github.com/bontchev/pcodedmp
-rw-r--r--devel/Makefile1
-rw-r--r--devel/py-pcodedmp/Makefile20
-rw-r--r--devel/py-pcodedmp/distinfo3
-rw-r--r--devel/py-pcodedmp/pkg-descr13
4 files changed, 37 insertions, 0 deletions
diff --git a/devel/Makefile b/devel/Makefile
index 982c0beec313..a4c18af6faca 100644
--- a/devel/Makefile
+++ b/devel/Makefile
@@ -4906,6 +4906,7 @@
SUBDIR += py-pathtools
SUBDIR += py-paver
SUBDIR += py-pbr
+ SUBDIR += py-pcodedmp
SUBDIR += py-pdm
SUBDIR += py-pdm-pep517
SUBDIR += py-pebble
diff --git a/devel/py-pcodedmp/Makefile b/devel/py-pcodedmp/Makefile
new file mode 100644
index 000000000000..e87b7bcfa029
--- /dev/null
+++ b/devel/py-pcodedmp/Makefile
@@ -0,0 +1,20 @@
+PORTNAME= pcodedmp
+PORTVERSION= 1.2.6
+CATEGORIES= devel python
+MASTER_SITES= CHEESESHOP
+PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
+
+MAINTAINER= sunpoet@FreeBSD.org
+COMMENT= VBA p-code disassembler
+
+LICENSE= GPLv3
+LICENSE_FILE= ${WRKSRC}/LICENSE
+
+RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}oletools>=0.54:devel/py-oletools@${PY_FLAVOR}
+
+USES= python:3.7+
+USE_PYTHON= autoplist concurrent distutils
+
+NO_ARCH= yes
+
+.include <bsd.port.mk>
diff --git a/devel/py-pcodedmp/distinfo b/devel/py-pcodedmp/distinfo
new file mode 100644
index 000000000000..540a79b25bd0
--- /dev/null
+++ b/devel/py-pcodedmp/distinfo
@@ -0,0 +1,3 @@
+TIMESTAMP = 1660576680
+SHA256 (pcodedmp-1.2.6.tar.gz) = 025f8c809a126f45a082ffa820893e6a8d990d9d7ddb68694b5a9f0a6dbcd955
+SIZE (pcodedmp-1.2.6.tar.gz) = 35549
diff --git a/devel/py-pcodedmp/pkg-descr b/devel/py-pcodedmp/pkg-descr
new file mode 100644
index 000000000000..177aaeba9f7d
--- /dev/null
+++ b/devel/py-pcodedmp/pkg-descr
@@ -0,0 +1,13 @@
+pcodedmp.py is a VBA p-code disassembler.
+
+It is not widely known, but macros written in VBA (Visual Basic for
+Applications; the macro programming language used in Microsoft Office) exist in
+three different executable forms, each of which can be what is actually executed
+at run time, depending on the circumstances.
+
+Since most of the time it is the p-code that determines what exactly a macro
+would do (even if neither source code, nor execodes are present), it would make
+sense to have a tool that can display it. This is what prompted us to create
+this VBA p-code disassembler.
+
+WWW: https://github.com/bontchev/pcodedmp