Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory
checked in at Thu Aug 18 09:36:22 CEST 2011.



--------
New Changes file:

--- /dev/null   2010-08-26 16:28:41.000000000 +0200
+++ /mounts/work_src_done/STABLE/libnettle/libnettle.changes    2011-08-17 
19:55:32.000000000 +0200
@@ -0,0 +1,20 @@
+-------------------------------------------------------------------
+Wed Aug 17 17:52:58 UTC 2011 - crrodrig...@opensuse.org
+
+- Fix licenses [bnc#712616]
+- run make check
+
+-------------------------------------------------------------------
+Tue Aug 16 01:31:39 UTC 2011 - crrodrig...@opensuse.org
+
+- Update to version 2.2, bump sonames accordingly
+- Fix build in factory
+- Fix -devel package dependencies
+- Tune up spec file in order to submit package to factory
+  as is needed for gnutls version 3.x
+
+-------------------------------------------------------------------
+Tue Jan  5 22:31:53 UTC 2010 - pascal.ble...@opensuse.org
+
+- initial package (2.0)
+

calling whatdependson for head-i586


New:
----
  libnettle.changes
  libnettle.spec
  nettle-2.2.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ libnettle.spec ++++++
#
# spec file for package libnettle
#
# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via http://bugs.opensuse.org/
#

# norootforbuild


Name:           libnettle
Version:        2.2
Release:        1
%define soname 4
%define hogweed_soname 2
Summary:        Cryptographic Library
Url:            
ftp://ftp.lysator.liu.se/pub/security/lsh/nettle-%{version}.tar.gz
Source:         nettle-%{version}.tar.bz2
Group:          System/Libraries
License:        LGPL-2.1+ and GPL-2.0+
BuildRoot:      %{_tmppath}/%{name}-%{version}-build
BuildRequires:  gmp-devel
PreReq:         %install_info_prereq
%if 0%{?suse_version} >= 1030 && 0%{?suse_version} < 1210
BuildRequires:  licenses
Requires:       licenses
%endif

%description
Nettle is a cryptographic library that is designed to fit easily in more or
less any context: In crypto toolkits for object-oriented languages (C++,
Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space.

%package -n libnettle%{soname}

Summary:        Cryptographic Library
Group:          System/Libraries
License:        LGPL-2.1+

%description -n libnettle%{soname}
Nettle is a cryptographic library that is designed to fit easily in more or
less any context: In crypto toolkits for object-oriented languages (C++,
Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space.

%package -n libhogweed%{hogweed_soname}

Summary:        Cryptographic Library for Public Key Algorithms
Group:          System/Libraries
License:        LGPL-2.1+

%description -n libhogweed%{hogweed_soname}
Nettle is a cryptographic library that is designed to fit easily in more or
less any context: In crypto toolkits for object-oriented languages (C++,
Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space.

The libhogweed library contains public key algorithms to use with libnettie.

%package -n libnettle-devel
Summary:        Cryptographic Library
Group:          Development/Libraries/C and C++
Requires:       libnettle%{soname} = %{version}
Requires:       libhogweed%{hogweed_soname} = %{version}
Requires:       gmp-devel glibc-devel
License:        LGPL-2.1+

%description -n libnettle-devel
Nettle is a cryptographic library that is designed to fit easily in more or
less any context: In crypto toolkits for object-oriented languages (C++,
Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space.

%package -n nettle

Summary:        Cryptographic Tools
Group:          Productivity/Security

%description -n nettle
Nettle is a cryptographic library that is designed to fit easily in more or
less any context: In crypto toolkits for object-oriented languages (C++,
Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space.

This package contains a few command-line tools to perform cryptographic
operations using the nettle library.

%prep
%setup -q -n "nettle-%{version}"

%build
%configure \
         --enable-shared

%__make %{?jobs:-j%{jobs}}

%install
%makeinstall
%if 0%{?suse_version} >= 1030 && 0%{?suse_version} < 1210
for f in COPYING*; do
         h=/usr/share/doc/licenses/md5/$(md5sum "$f"|cut -f1 -d" ")
         test -e "$h" && %__ln_s -f "$h" .
done
%endif
rm -f %{buildroot}%{_libdir}/*.a

%post   -n libnettle%{soname} -p /sbin/ldconfig

%postun -n libnettle%{soname} -p /sbin/ldconfig

%post   -n libhogweed%{hogweed_soname} -p /sbin/ldconfig

%postun -n libhogweed%{hogweed_soname} -p /sbin/ldconfig

%post -n libnettle-devel
%install_info --info-dir="%{_infodir}" "%{_infodir}"/nettle.info%{ext_info}

%postun -n libnettle-devel
%install_info_delete --info-dir="%{_infodir}" 
"%{_infodir}"/nettle.info%{ext_info}

%clean
%__rm -rf "%{buildroot}"

%check
make check

%files -n libnettle%{soname}
%defattr(-,root,root)
%doc AUTHORS ChangeLog COPYING* NEWS README TODO
%{_libdir}/libnettle.so.%{soname}
%{_libdir}/libnettle.so.%{soname}.*

%files -n libhogweed%{hogweed_soname}
%defattr(-,root,root)
%{_libdir}/libhogweed.so.%{hogweed_soname}
%{_libdir}/libhogweed.so.%{hogweed_soname}.*

%files -n libnettle-devel
%defattr(-,root,root)
%{_includedir}/nettle
%{_libdir}/libnettle.so
%{_libdir}/libhogweed.so
%{_infodir}/nettle.info%{ext_info}

%files -n nettle
%defattr(-,root,root)
%doc AUTHORS ChangeLog COPYING* NEWS README TODO
%{_bindir}/nettle-lfib-stream
%{_bindir}/pkcs1-conv
%{_bindir}/sexp-conv
%{_bindir}/nettle-hash

# vim: set sw=3 ts=3 noet:
# Local Variables:
# mode: rpm-spec
# tab-width: 3
# End:
%changelog

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++



Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to