[gentoo-commits] proj/pms:eapi-6 commit in: /

2015-11-03 Thread Ulrich Müller
commit: d3962ce8280c33716d88bd65eb321bfaa9293619
Author: Ulrich Müller  gentoo  org>
AuthorDate: Tue Nov  3 08:01:16 2015 +
Commit: Ulrich Müller  gentoo  org>
CommitDate: Tue Nov  3 08:02:36 2015 +
URL:https://gitweb.gentoo.org/proj/pms.git/commit/?id=d3962ce8

fixup! Cheat sheet: Update for EAPI 6.

 eapi-cheatsheet.tex | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/eapi-cheatsheet.tex b/eapi-cheatsheet.tex
index 99de04e..7792d5c 100644
--- a/eapi-cheatsheet.tex
+++ b/eapi-cheatsheet.tex
@@ -350,8 +350,8 @@ differences between these previous EAPIs.
 \item[Pathnames] Both absolute paths and paths relative to the
 working directory are accepted as arguments.
 See \featureref{unpack-absolute}.
-\item[\code{.txz} files] Unpacking of \code{.txz} files is now
-supported.
+\item[\code{.txz} files] Suffix \code{.txz} for xz compressed
+tarballs is recognised.
 See \featureref{unpack-extensions}.
 \item[Filename case] Character case of filename extensions is
 ignored.



[gentoo-commits] proj/hardened-patchset:master commit in: 4.2.5/

2015-11-03 Thread Anthony G. Basile
commit: 62e8f25d6636b09b18cb25cb1bb491cc026b5b08
Author: Anthony G. Basile  gentoo  org>
AuthorDate: Tue Nov  3 08:24:26 2015 +
Commit: Anthony G. Basile  gentoo  org>
CommitDate: Tue Nov  3 08:24:26 2015 +
URL:
https://gitweb.gentoo.org/proj/hardened-patchset.git/commit/?id=62e8f25d

grsecurity-3.1-4.2.5-201511021814

 4.2.5/_README  |   2 +-
 ...> 4420_grsecurity-3.1-4.2.5-201511021814.patch} | 318 +++--
 2 files changed, 232 insertions(+), 88 deletions(-)

diff --git a/4.2.5/_README b/4.2.5/_README
index 0d8d90f..35d5d28 100644
--- a/4.2.5/_README
+++ b/4.2.5/_README
@@ -2,7 +2,7 @@ README
 -
 Individual Patch Descriptions:
 -
-Patch: 4420_grsecurity-3.1-4.2.5-201510290852.patch
+Patch: 4420_grsecurity-3.1-4.2.5-201511021814.patch
 From:  http://www.grsecurity.net
 Desc:  hardened-sources base patch from upstream grsecurity
 

diff --git a/4.2.5/4420_grsecurity-3.1-4.2.5-201510290852.patch 
b/4.2.5/4420_grsecurity-3.1-4.2.5-201511021814.patch
similarity index 99%
rename from 4.2.5/4420_grsecurity-3.1-4.2.5-201510290852.patch
rename to 4.2.5/4420_grsecurity-3.1-4.2.5-201511021814.patch
index db09c8a..52245c5 100644
--- a/4.2.5/4420_grsecurity-3.1-4.2.5-201510290852.patch
+++ b/4.2.5/4420_grsecurity-3.1-4.2.5-201511021814.patch
@@ -25173,7 +25173,7 @@ index d25097c..e2df353 100644
return MXCSR_DEFAULT;
}
 diff --git a/arch/x86/kernel/fpu/init.c b/arch/x86/kernel/fpu/init.c
-index d14e9ac..f1334f8 100644
+index d14e9ac..13442f0 100644
 --- a/arch/x86/kernel/fpu/init.c
 +++ b/arch/x86/kernel/fpu/init.c
 @@ -42,7 +42,7 @@ static void fpu__init_cpu_generic(void)
@@ -25229,17 +25229,7 @@ index d14e9ac..f1334f8 100644
  
  /*
   * Set up the xstate_size based on the legacy FPU context size.
-@@ -300,6 +265,9 @@ static void __init fpu__init_system_ctx_switch(void)
-   }
-   }
- 
-+  /* XXX: Temporarily forcing eager FPU mode */
-+  eagerfpu = ENABLE;
-+
-   if (eagerfpu == ENABLE)
-   setup_force_cpu_cap(X86_FEATURE_EAGER_FPU);
- 
-@@ -331,7 +299,6 @@ void __init fpu__init_system(struct cpuinfo_x86 *c)
+@@ -331,7 +296,6 @@ void __init fpu__init_system(struct cpuinfo_x86 *c)
fpu__init_system_generic();
fpu__init_system_xstate_size_legacy();
fpu__init_system_xstate();
@@ -27814,7 +27804,7 @@ index adf0392..88a7576 100644
dma_generic_free_coherent(dev, size, vaddr, dma_addr, attrs);
  }
 diff --git a/arch/x86/kernel/process.c b/arch/x86/kernel/process.c
-index c27cad7..47e3f47 100644
+index c27cad7..cc494be 100644
 --- a/arch/x86/kernel/process.c
 +++ b/arch/x86/kernel/process.c
 @@ -15,6 +15,7 @@
@@ -27843,7 +27833,7 @@ index c27cad7..47e3f47 100644
  };
  EXPORT_PER_CPU_SYMBOL(cpu_tss);
  
-@@ -75,17 +78,35 @@ void idle_notifier_unregister(struct notifier_block *n)
+@@ -75,17 +78,37 @@ void idle_notifier_unregister(struct notifier_block *n)
  EXPORT_SYMBOL_GPL(idle_notifier_unregister);
  #endif
  
@@ -27866,8 +27856,10 @@ index c27cad7..47e3f47 100644
  {
 -  memcpy(dst, src, arch_task_struct_size);
 +  *dst = *src;
- 
++
 +  dst->thread.fpu.state = kmem_cache_alloc_node(fpregs_state_cachep, 
GFP_KERNEL, tsk_fork_get_node(src));
++  memcpy(dst->thread.fpu.state, src->thread.fpu.state, xstate_size);
+ 
return fpu__copy(>thread.fpu, >thread.fpu);
  }
  
@@ -27880,7 +27872,7 @@ index c27cad7..47e3f47 100644
  /*
   * Free current thread data structures etc..
   */
-@@ -97,7 +118,7 @@ void exit_thread(void)
+@@ -97,7 +120,7 @@ void exit_thread(void)
struct fpu *fpu = >fpu;
  
if (bp) {
@@ -27889,7 +27881,7 @@ index c27cad7..47e3f47 100644
  
t->io_bitmap_ptr = NULL;
clear_thread_flag(TIF_IO_BITMAP);
-@@ -117,6 +138,9 @@ void flush_thread(void)
+@@ -117,6 +140,9 @@ void flush_thread(void)
  {
struct task_struct *tsk = current;
  
@@ -27899,7 +27891,7 @@ index c27cad7..47e3f47 100644
flush_ptrace_hw_breakpoint(tsk);
memset(tsk->thread.tls_array, 0, sizeof(tsk->thread.tls_array));
  
-@@ -258,7 +282,7 @@ static void __exit_idle(void)
+@@ -258,7 +284,7 @@ static void __exit_idle(void)
  void exit_idle(void)
  {
/* idle loop has pid 0 */
@@ -27908,7 +27900,7 @@ index c27cad7..47e3f47 100644
return;
__exit_idle();
  }
-@@ -311,7 +335,7 @@ bool xen_set_default_idle(void)
+@@ -311,7 +337,7 @@ bool xen_set_default_idle(void)
return ret;
  }
  #endif
@@ -27917,7 +27909,7 @@ index c27cad7..47e3f47 100644
  {
local_irq_disable();
/*
-@@ -488,16 +512,40 @@ static int __init idle_setup(char *str)
+@@ -488,16 +514,40 @@ static int __init idle_setup(char *str)
  }
  early_param("idle", idle_setup);
  
@@ -49948,9 +49940,18 @@ index 

[gentoo-commits] proj/hardened-patchset: New tag: 20151102

2015-11-03 Thread Anthony G. Basile
commit: 
Commit: Anthony G. Basile  gentoo  org>
CommitDate: Tue Nov  3 08:18:18 2015 +

New tag: 20151102




[gentoo-commits] proj/hardened-dev:master commit in: sys-kernel/hardened-sources/

2015-11-03 Thread Anthony G. Basile
commit: b7ab55c8bde19b1d1ecce7d6359cb1d314c1a91f
Author: Anthony G. Basile  gentoo  org>
AuthorDate: Tue Nov  3 08:32:18 2015 +
Commit: Anthony G. Basile  gentoo  org>
CommitDate: Tue Nov  3 08:32:18 2015 +
URL:https://gitweb.gentoo.org/proj/hardened-dev.git/commit/?id=b7ab55c8

sys-kernel/hardened-sources: testing patchset 20151102.

Package-Manager: portage-2.2.20.1
Manifest-Sign-Key: 0x9384FA6EF52D4BBA

 .../{hardened-sources-4.2.5.ebuild => hardened-sources-4.2.5-r1.ebuild} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-kernel/hardened-sources/hardened-sources-4.2.5.ebuild 
b/sys-kernel/hardened-sources/hardened-sources-4.2.5-r1.ebuild
similarity index 96%
rename from sys-kernel/hardened-sources/hardened-sources-4.2.5.ebuild
rename to sys-kernel/hardened-sources/hardened-sources-4.2.5-r1.ebuild
index 1043410..04d434c 100644
--- a/sys-kernel/hardened-sources/hardened-sources-4.2.5.ebuild
+++ b/sys-kernel/hardened-sources/hardened-sources-4.2.5-r1.ebuild
@@ -12,7 +12,7 @@ K_DEBLOB_AVAILABLE="1"
 inherit kernel-2
 detect_version
 
-HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-1"
+HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-2"
 
HGPV_URI="http://dev.gentoo.org/~blueness/hardened-sources/hardened-patches/hardened-patches-${HGPV}.extras.tar.bz2;
 SRC_URI="${KERNEL_URI} ${HGPV_URI} ${GENPATCHES_URI} ${ARCH_URI}"
 



[gentoo-commits] repo/gentoo:master commit in: app-admin/ulogd/files/, app-admin/ulogd/

2015-11-03 Thread Ian Delaney
commit: 0c147c1277d6c4777b0353683d0a419fc277b5a8
Author: Ilya Tumaykin  gmail  com>
AuthorDate: Fri Oct 30 14:01:24 2015 +
Commit: Ian Delaney  gentoo  org>
CommitDate: Fri Oct 30 16:26:21 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0c147c12

app-admin/ulogd: remove old

 app-admin/ulogd/Manifest   |   1 -
 .../ulogd-2.0.4-linux-headers-3.17-ipt_ulog.patch  | 100 ---
 app-admin/ulogd/files/ulogd.init   |  41 --
 app-admin/ulogd/files/ulogd.service|  13 --
 app-admin/ulogd/ulogd-2.0.4-r1.ebuild  | 140 -
 5 files changed, 295 deletions(-)

diff --git a/app-admin/ulogd/Manifest b/app-admin/ulogd/Manifest
index 8392508..d969037 100644
--- a/app-admin/ulogd/Manifest
+++ b/app-admin/ulogd/Manifest
@@ -1,2 +1 @@
-DIST ulogd-2.0.4.tar.bz2 452234 SHA256 
56b30a13a8832e97178f39b7bb173a0b1dfe173dbb60d99a1a386c0962a2effd SHA512 
08e88661fcfbcfd327b03b7a883dc239991f47d5a4e4561f3ada5f6acc8f2349f3bd38c1c67f28e42bbccf4cad63b2b7c3b732c23bf24b7c5f05320d2793
 WHIRLPOOL 
94ee731cee8b95295d1c675bb3904be1a5b27a1e901d462f248116c865e79d52703b5330882110d7212bda1bb964fc0c97c3e704589071f47fab4475e1c91161
 DIST ulogd-2.0.5.tar.bz2 456258 SHA256 
a221cb9f77347c0ca00d0937e27c1b90e3291a553cc62a4139b788e2e420e8c0 SHA512 
bf00b8adaad7bd04077a83521b0d7accc26e644c8f3386819e7f91476178b6733f1c6554fb82dd0d3913398c83a61d65f61dc973f199f610bfaadc6251504819
 WHIRLPOOL 
fe499ac7b4070581439a05f4f2245f7a42fe5630da5dc32b9b069511ed1faa15fe482eee08d50477d3fb1d0bf0d3855a69fc82fb0f3e8eecdf082fb642519f91

diff --git 
a/app-admin/ulogd/files/ulogd-2.0.4-linux-headers-3.17-ipt_ulog.patch 
b/app-admin/ulogd/files/ulogd-2.0.4-linux-headers-3.17-ipt_ulog.patch
deleted file mode 100644
index f8c1062..000
--- a/app-admin/ulogd/files/ulogd-2.0.4-linux-headers-3.17-ipt_ulog.patch
+++ /dev/null
@@ -1,100 +0,0 @@
-From 30e24dbfc7a8644e29664070e8c16e5c3997f87e Mon Sep 17 00:00:00 2001
-From: Pablo Neira Ayuso 
-Date: Fri, 7 Nov 2014 18:33:01 +0100
-Subject: [PATCH] include: keep a copy of linux/netfilter_ipv4/ipt_ULOG.h
-
-This fixes compilation if you use a Linux kernel >= 3.17. This problem
-occurs since ULOG was removed from mainstream:
-
-http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7200135bc1e61f1437dc326ae2ef2f310c50b4eb
-
-Closes: https://bugzilla.netfilter.org/show_bug.cgi?id=986
-Signed-off-by: Pablo Neira Ayuso 
-
-diff --git a/configure.ac b/configure.ac
-index 522c345..c5f573c 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -142,7 +142,7 @@ dnl AM_CONDITIONAL(HAVE_PGSQL, test x$pgsqldir != x)
- 
- AC_CONFIG_FILES(include/Makefile include/ulogd/Makefile 
include/libipulog/Makefile \
- include/linux/Makefile include/linux/netfilter/Makefile \
--libipulog/Makefile \
-+include/linux/netfilter_ipv4/Makefile libipulog/Makefile \
- input/Makefile input/packet/Makefile input/flow/Makefile \
- input/sum/Makefile \
- filter/Makefile filter/raw2packet/Makefile 
filter/packet2flow/Makefile \
-diff --git a/include/linux/Makefile.am b/include/linux/Makefile.am
-index ca80d0d..18af1c2 100644
 a/include/linux/Makefile.am
-+++ b/include/linux/Makefile.am
-@@ -1,2 +1,2 @@
--
--SUBDIRS = netfilter
-+SUBDIRS = netfilter   \
-+netfilter_ipv4
-diff --git a/include/linux/netfilter_ipv4/Makefile.am 
b/include/linux/netfilter_ipv4/Makefile.am
-new file mode 100644
-index 000..41819a3
 /dev/null
-+++ b/include/linux/netfilter_ipv4/Makefile.am
-@@ -0,0 +1 @@
-+noinst_HEADERS = ipt_ULOG.h
-diff --git a/include/linux/netfilter_ipv4/ipt_ULOG.h 
b/include/linux/netfilter_ipv4/ipt_ULOG.h
-new file mode 100644
-index 000..417aad2
 /dev/null
-+++ b/include/linux/netfilter_ipv4/ipt_ULOG.h
-@@ -0,0 +1,49 @@
-+/* Header file for IP tables userspace logging, Version 1.8
-+ *
-+ * (C) 2000-2002 by Harald Welte 
-+ * 
-+ * Distributed under the terms of GNU GPL */
-+
-+#ifndef _IPT_ULOG_H
-+#define _IPT_ULOG_H
-+
-+#ifndef NETLINK_NFLOG
-+#define NETLINK_NFLOG 5
-+#endif
-+
-+#define ULOG_DEFAULT_NLGROUP  1
-+#define ULOG_DEFAULT_QTHRESHOLD   1
-+
-+#define ULOG_MAC_LEN  80
-+#define ULOG_PREFIX_LEN   32
-+
-+#define ULOG_MAX_QLEN 50
-+/* Why 50? Well... there is a limit imposed by the slab cache 131000
-+ * bytes. So the multipart netlink-message has to be < 131000 bytes.
-+ * Assuming a standard ethernet-mtu of 1500, we could define this up
-+ * to 80... but even 50 seems to be big enough. */
-+
-+/* private data structure for each rule with a ULOG target */
-+struct ipt_ulog_info {
-+  unsigned int nl_group;
-+  size_t copy_range;
-+  size_t qthreshold;
-+  char prefix[ULOG_PREFIX_LEN];
-+};
-+
-+/* Format of the ULOG packets passed through netlink */
-+typedef struct ulog_packet_msg {
-+  unsigned long mark;
-+  long 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/nftables/files/libexec/

2015-11-03 Thread Ian Delaney
commit: 191595ea91dcf927d53e4dcd6a8384cdd30267a7
Author: Nicholas Vinson  gmail  com>
AuthorDate: Tue Nov  3 05:51:19 2015 +
Commit: Ian Delaney  gentoo  org>
CommitDate: Tue Nov  3 05:51:19 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=191595ea

net-firewall/nftables: refactor init.d/nftables into libexec/nftable.sh

Package-Manager: portage-2.2.23

 net-firewall/nftables/files/libexec/nftables.sh | 150 
 1 file changed, 150 insertions(+)

diff --git a/net-firewall/nftables/files/libexec/nftables.sh 
b/net-firewall/nftables/files/libexec/nftables.sh
new file mode 100755
index 000..0d7c091
--- /dev/null
+++ b/net-firewall/nftables/files/libexec/nftables.sh
@@ -0,0 +1,150 @@
+#! /bin/sh
+
+main() {
+local NFTABLES_SAVE=${2:-'/var/lib/nftables/rules-save'}
+local retval
+case "$1" in
+"clear")
+if ! use_legacy; then
+nft flush ruleset
+else
+clear_legacy
+fi
+retval=$?
+;;
+"list")
+if ! use_legacy; then
+nft list ruleset
+else
+list_legacy
+fi
+retval=$?
+;;
+"load")
+nft -f ${NFTABLES_SAVE}
+retval=$?
+;;
+"store")
+local tmp_save="${NFTABLES_SAVE}.tmp"
+if ! use_legacy; then
+nft list ruleset > ${tmp_save}
+else
+save_legacy ${tmp_save}
+fi
+retval=$?
+if [ ${retval} ]; then
+mv ${tmp_save} ${NFTABLES_SAVE}
+fi
+;;
+esac
+return ${retval}
+}
+
+clear_legacy() {
+local l3f line table chain first_line
+
+first_line=1
+if manualwalk; then
+for l3f in $(getfamilies); do
+nft list tables ${l3f} | while read line; do
+table=$(echo ${line} | sed "s/table[ \t]*//")
+deletetable ${l3f} ${table}
+done
+done
+else
+nft list tables | while read line; do
+l3f=$(echo ${line} | cut -d ' ' -f2)
+table=$(echo ${line} | cut -d ' ' -f3)
+deletetable ${l3f} ${table}
+done
+fi
+}
+
+list_legacy() {
+local l3f
+
+if manualwalk; then
+for l3f in $(getfamilies); do
+nft list tables ${l3f} | while read line; do
+line=$(echo ${line} | sed "s/table/table ${l3f}/")
+echo "$(nft list ${line})"
+done
+done
+else
+nft list tables | while read line; do
+echo "$(nft list ${line})"
+done
+fi
+}
+
+save_legacy() {
+tmp_save=$1
+touch "${tmp_save}"
+if manualwalk; then
+for l3f in $(getfamilies); do
+nft list tables ${l3f} | while read line; do
+line=$(echo ${line} | sed "s/table/table ${l3f}/")
+nft ${SAVE_OPTIONS} list ${line} >> ${tmp_save}
+done
+done
+else
+nft list tables | while read line; do
+nft ${SAVE_OPTIONS} list ${line} >> "${tmp_save}"
+done
+fi
+}
+
+use_legacy() {
+local major_ver minor_ver
+
+major_ver=$(uname -r | cut -d '.' -f1)
+minor_ver=$(uname -r | cut -d '.' -f2)
+
+[[ $major_ver -ge 4 || $major_ver -eq 3 && $minor_ver -ge 18 ]] && return 1
+return 0
+}
+
+CHECK_TABLE_NAME="GENTOO_CHECK_TABLE"
+
+getfamilies() {
+local l3f families
+
+for l3f in ip arp ip6 bridge inet; do
+if nft create table ${l3f} ${CHECK_TABLE_NAME} > /dev/null 2>&1; then
+families="${families}${l3f} "
+nft delete table ${l3f} ${CHECK_TABLE_NAME}
+fi
+done
+echo ${families}
+}
+
+manualwalk() {
+local result l3f=`getfamilies | cut -d ' ' -f1`
+
+nft create table ${l3f} ${CHECK_TABLE_NAME}
+nft list tables | read line
+if [ $(echo $line | wc -w) -lt 3 ]; then
+result=0
+fi
+result=1
+nft delete table ${l3f} ${CHECK_TABLE_NAME}
+
+return $result
+}
+
+deletetable() {
+# family is $1
+# table name is $2
+nft flush table $1 $2
+nft list table $1 $2 | while read l; do
+chain=$(echo $l | grep -o 'chain [^[:space:]]\+' | cut -d ' ' -f2)
+if [ -n "${chain}" ]; then
+nft flush chain $1 $2 ${chain}
+nft delete chain $1 $2 ${chain}
+fi
+done
+nft delete table $1 $2
+}
+
+main "$@"
+exit $?



[gentoo-commits] repo/gentoo:master commit in: app-admin/ulogd/, app-admin/ulogd/files/

2015-11-03 Thread Ian Delaney
commit: 5180c7569d058ba8265c2eacaee2d097111fcd38
Author: Ilya Tumaykin  gmail  com>
AuthorDate: Fri Oct 30 13:54:53 2015 +
Commit: Ian Delaney  gentoo  org>
CommitDate: Fri Oct 30 16:26:20 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5180c756

app-admin/ulogd: add 200 ms delay on daemon start

Gentoo-Bug: 564396

 app-admin/ulogd/files/ulogd.init-r2   |  42 ++
 app-admin/ulogd/ulogd-2.0.5-r3.ebuild | 145 ++
 2 files changed, 187 insertions(+)

diff --git a/app-admin/ulogd/files/ulogd.init-r2 
b/app-admin/ulogd/files/ulogd.init-r2
new file mode 100644
index 000..c994507
--- /dev/null
+++ b/app-admin/ulogd/files/ulogd.init-r2
@@ -0,0 +1,42 @@
+#!/sbin/runscript
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+extra_started_commands="reload reopen"
+
+: ${ULOGD_BINARY:=/usr/sbin/ulogd}
+: ${ULOGD_PIDFILE:=/run/${SVCNAME}.pid}
+: ${ULOGD_WAIT:=200}
+: ${ULOGD_OPTS:=--daemon --uid ulogd --pidfile ${ULOGD_PIDFILE}}
+
+depend() {
+   before iptables ip6tables ebtables nftables firewall
+   after mysql postgresql
+}
+
+start() {
+   ebegin "Starting ${SVCNAME}"
+   start-stop-daemon --start \
+   --exec ${ULOGD_BINARY} --pidfile ${ULOGD_PIDFILE} --wait 
${ULOGD_WAIT} \
+   -- ${ULOGD_OPTS}
+   eend $?
+}
+
+stop() {
+   ebegin "Stopping ${SVCNAME}"
+   start-stop-daemon --stop --pidfile ${ULOGD_PIDFILE}
+   eend $?
+}
+
+reload() {
+   ebegin "Reloading ${SVCNAME} configuration"
+   start-stop-daemon --signal USR1 --pidfile ${ULOGD_PIDFILE}
+   eend $?
+}
+
+reopen() {
+   ebegin "Reopening ${SVCNAME} logfiles"
+   start-stop-daemon --signal HUP --pidfile ${ULOGD_PIDFILE}
+   eend $?
+}

diff --git a/app-admin/ulogd/ulogd-2.0.5-r3.ebuild 
b/app-admin/ulogd/ulogd-2.0.5-r3.ebuild
new file mode 100644
index 000..71cf91e
--- /dev/null
+++ b/app-admin/ulogd/ulogd-2.0.5-r3.ebuild
@@ -0,0 +1,145 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+AUTOTOOLS_AUTORECONF=1
+AUTOTOOLS_IN_SOURCE_BUILD=1
+
+inherit autotools-utils eutils flag-o-matic linux-info readme.gentoo systemd 
user
+
+DESCRIPTION="A userspace logging daemon for netfilter/iptables related logging"
+HOMEPAGE="http://netfilter.org/projects/ulogd/index.html;
+SRC_URI="ftp://ftp.netfilter.org/pub/${PN}/${P}.tar.bz2
+   http://www.netfilter.org/projects/${PN}/files/${P}.tar.bz2;
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~ia64 ~ppc ~x86"
+IUSE="dbi doc json mysql nfacct +nfct +nflog pcap postgres sqlite -ulog"
+
+RDEPEND="
+   || ( net-firewall/iptables net-firewall/nftables )
+   >=net-libs/libnfnetlink-1.0.1
+   dbi? ( dev-db/libdbi )
+   json? ( dev-libs/jansson )
+   nfacct? (
+   >=net-libs/libmnl-1.0.3
+   >=net-libs/libnetfilter_acct-1.0.1
+   )
+   nfct? ( >=net-libs/libnetfilter_conntrack-1.0.2 )
+   nflog? ( >=net-libs/libnetfilter_log-1.0.0 )
+   mysql? ( virtual/mysql )
+   pcap? ( net-libs/libpcap )
+   postgres? ( dev-db/postgresql:= )
+   sqlite? ( dev-db/sqlite:3 )
+"
+DEPEND="${RDEPEND}
+   doc? (
+   app-text/linuxdoc-tools
+   app-text/texlive-core
+   virtual/latex-base
+   )
+"
+
+PATCHES=( "${FILESDIR}/${P}-remove-db-automagic.patch" )
+
+DOCS=( AUTHORS README TODO )
+DOC_CONTENTS="
+   You must have at least one logging stack enabled to make ulogd work.
+   Please edit example configuration located at /etc/ulogd.conf
+"
+
+pkg_setup() {
+   enewgroup ulogd
+   enewuser ulogd -1 -1 /var/log/ulogd ulogd
+
+   linux-info_pkg_setup
+
+   if kernel_is lt 2 6 14; then
+   die "ulogd requires kernel newer than 2.6.14"
+   fi
+
+   if kernel_is lt 2 6 18; then
+   ewarn "You are using kernel older than 2.6.18"
+   ewarn "Some ulogd features may be unavailable"
+   fi
+
+   if use nfacct && kernel_is lt 3 3 0; then
+   ewarn "NFACCT input plugin requires kernel newer than 3.3.0"
+   fi
+
+   if use ulog && kernel_is gt 3 17 0; then
+   ewarn "ULOG target was removed since 3.17.0 kernel release"
+   ewarn "Consider enabling NFACCT, NFCT or NFLOG support"
+   fi
+}
+
+src_prepare() {
+   # - make all logs to be kept in a single dir /var/log/ulogd
+   # - place sockets in /run instead of /tmp
+   sed -i \
+   -e 's:var/log:var/log/ulogd:g' \
+   -e 's:tmp:run:g' \
+   ulogd.conf.in || die 'sed on ulogd.conf.in failed'
+
+   append-lfs-flags
+   autotools-utils_src_prepare
+}
+
+src_configure() {
+   local myeconfargs=(
+   $(use_with dbi)
+   $(use_with json jansson)
+   

[gentoo-commits] repo/gentoo:master commit in: net-firewall/nftables/files/

2015-11-03 Thread Ian Delaney
commit: bbee7c12baa2b1d85c23f83f2ec18ac535179f43
Author: Nicholas Vinson  gmail  com>
AuthorDate: Tue Nov  3 06:00:22 2015 +
Commit: Ian Delaney  gentoo  org>
CommitDate: Tue Nov  3 06:11:22 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bbee7c12

net-firewall/nftables: update nftables.init to use new libexec/nftables.sh

Package-Manager: portage-2.2.23

 net-firewall/nftables/files/nftables.init-r2 | 123 +++
 1 file changed, 123 insertions(+)

diff --git a/net-firewall/nftables/files/nftables.init-r2 
b/net-firewall/nftables/files/nftables.init-r2
new file mode 100644
index 000..c86d2e3
--- /dev/null
+++ b/net-firewall/nftables/files/nftables.init-r2
@@ -0,0 +1,123 @@
+#!/sbin/runscript
+# Copyright 2014 Nicholas Vinson
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+extra_commands="clear list panic save"
+extra_started_commands="reload"
+depend() {
+need localmount #434774
+before net
+}
+
+start_pre() {
+checkkernel || return 1
+checkconfig || return 1
+return 0
+}
+
+clear() {
+/usr/libexec/nftables/nftables.sh clear || return 1
+return 0
+}
+
+list() {
+/usr/libexec/nftables/nftables.sh list || return 1
+return 0
+}
+
+panic() {
+checkkernel || return 1
+if service_started ${RC_SVCNAME}; then
+rc-service ${RC_SVCNAME} stop
+fi
+
+ebegin "Dropping all packets"
+clear
+if nft create table ip filter >/dev/null 2>&1; then
+   nft -f /dev/stdin <<-EOF
+   table ip filter {
+   chain input {
+   type filter hook input priority 0;
+   drop
+   }
+   chain forward {
+   type filter hook forward priority 0;
+   drop
+   }
+   chain output {
+   type filter hook output priority 0;
+   drop
+   }
+   }
+   EOF
+fi
+if nft create table ip6 filter >/dev/null 2>&1; then
+   nft -f /dev/stdin <<-EOF
+   table ip6 filter {
+   chain input {
+   type filter hook input priority 0;
+   drop
+   }
+   chain forward {
+   type filter hook forward priority 0;
+   drop
+   }
+   chain output {
+   type filter hook output priority 0;
+   drop
+   }
+   }
+   EOF
+fi
+}
+
+reload() {
+checkkernel || return 1
+ebegin "Flushing firewall"
+clear
+start
+}
+
+save() {
+ebegin "Saving nftables state"
+checkpath -q -d "$(dirname "${NFTABLES_SAVE}")"
+checkpath -q -m 0600 -f "${NFTABLES_SAVE}"
+/usr/libexec/nftables/nftables.sh store ${NFTABLES_SAVE}
+return $?
+}
+
+start() {
+ebegin "Loading nftables state and starting firewall"
+clear
+/usr/libexec/nftables/nftables.sh load ${NFTABLES_SAVE}
+eend $?
+}
+
+stop() {
+if yesno ${SAVE_ON_STOP:-yes}; then
+save || return 1
+fi
+
+ebegin "Stopping firewall"
+clear
+eend $?
+}
+
+checkconfig() {
+if [ ! -f ${NFTABLES_SAVE} ]; then
+eerror "Not starting nftables.  First create some rules then run:"
+eerror "rc-service nftables save"
+return 1
+fi
+return 0
+}
+
+checkkernel() {
+if ! nft list tables >/dev/null 2>&1; then
+eerror "Your kernel lacks nftables support, please load"
+eerror "appropriate modules and try again."
+return 1
+fi
+return 0
+}



[gentoo-commits] repo/gentoo:master commit in: net-firewall/nftables/files/systemd/

2015-11-03 Thread Ian Delaney
commit: 82337cf9c4e23a9b0723916e65927bb3e48b685e
Author: Nicholas Vinson  gmail  com>
AuthorDate: Tue Nov  3 06:07:43 2015 +
Commit: Ian Delaney  gentoo  org>
CommitDate: Tue Nov  3 06:11:27 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=82337cf9

net-firewall/nftables: Create systemd unit files

Package-Manager: portage-2.2.23

 .../nftables/files/systemd/nftables-restore.service| 14 ++
 net-firewall/nftables/files/systemd/nftables-store.service | 11 +++
 net-firewall/nftables/files/systemd/nftables.service   |  6 ++
 3 files changed, 31 insertions(+)

diff --git a/net-firewall/nftables/files/systemd/nftables-restore.service 
b/net-firewall/nftables/files/systemd/nftables-restore.service
new file mode 100644
index 000..7a7eacf
--- /dev/null
+++ b/net-firewall/nftables/files/systemd/nftables-restore.service
@@ -0,0 +1,14 @@
+[Unit]
+Description=Restore nftables firewall rules
+# if both are queued for some reason, don't store before restoring :)
+Before=nftables-store.service
+# sounds reasonable to have firewall up before any of the services go up
+Before=network.target
+Conflicts=shutdown.target
+
+[Service]
+Type=oneshot
+ExecStart=/usr/libexec/nftables/nftables.sh load /var/lib/nftables/rules-save
+
+[Install]
+WantedBy=basic.target

diff --git a/net-firewall/nftables/files/systemd/nftables-store.service 
b/net-firewall/nftables/files/systemd/nftables-store.service
new file mode 100644
index 000..373f8b9
--- /dev/null
+++ b/net-firewall/nftables/files/systemd/nftables-store.service
@@ -0,0 +1,11 @@
+[Unit]
+Description=Store nftables firewall rules
+Before=shutdown.target
+DefaultDependencies=No
+
+[Service]
+Type=oneshot
+ExecStart=/usr/libexec/nftables/nftables.sh store /var/lib/nftables/rules-save
+
+[Install]
+WantedBy=shutdown.target

diff --git a/net-firewall/nftables/files/systemd/nftables.service 
b/net-firewall/nftables/files/systemd/nftables.service
new file mode 100644
index 000..d6f05c7
--- /dev/null
+++ b/net-firewall/nftables/files/systemd/nftables.service
@@ -0,0 +1,6 @@
+[Unit]
+Description=Store and restore nftables firewall rules
+
+[Install]
+Also=nftables-store.service
+Also=nftables-restore.service



[gentoo-commits] repo/gentoo:master commit in: /

2015-11-03 Thread Ian Delaney
commit: 008ccfdd3b0fba8360928cd3e25b85b7b72becbe
Author: Ian Delaney  gentoo  org>
AuthorDate: Tue Nov  3 08:38:35 2015 +
Commit: Ian Delaney  gentoo  org>
CommitDate: Tue Nov  3 08:42:18 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=008ccfdd

Merge remote-tracking branch 'remotes/Coacher/ulogd-bug-564396'

 app-admin/ulogd/Manifest   |   1 -
 .../ulogd-2.0.4-linux-headers-3.17-ipt_ulog.patch  | 100 -
 .../ulogd/files/{ulogd.init => ulogd.init-r2}  |   5 +-
 app-admin/ulogd/files/ulogd.service|  13 ---
 ...ulogd-2.0.4-r1.ebuild => ulogd-2.0.5-r3.ebuild} |  43 +
 5 files changed, 27 insertions(+), 135 deletions(-)



[gentoo-commits] repo/gentoo:master commit in: /

2015-11-03 Thread Ian Delaney
commit: cc0cd07b94544ff25053d308e84c1fb2d92dafb0
Author: Ian Delaney  gentoo  org>
AuthorDate: Tue Nov  3 07:20:32 2015 +
Commit: Ian Delaney  gentoo  org>
CommitDate: Tue Nov  3 08:42:15 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cc0cd07b

Merge remote-tracking branch 'remotes/nvinson/nftables'

Gentoo Bug: #540198

 net-firewall/nftables/files/libexec/nftables.sh| 150 +
 net-firewall/nftables/files/nftables.init-r2   | 123 +
 .../files/systemd/nftables-restore.service |  14 ++
 .../nftables/files/systemd/nftables-store.service  |  11 ++
 .../nftables/files/systemd/nftables.service|   6 +
 net-firewall/nftables/nftables-0.5-r2.ebuild   |  62 +
 6 files changed, 366 insertions(+)



[gentoo-commits] repo/gentoo:master commit in: net-firewall/nftables/

2015-11-03 Thread Ian Delaney
commit: 37bdeb0c57ba3978658d2b4373a5e2958f0ca5a6
Author: Nicholas Vinson  gmail  com>
AuthorDate: Tue Nov  3 06:10:22 2015 +
Commit: Ian Delaney  gentoo  org>
CommitDate: Tue Nov  3 06:11:28 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=37bdeb0c

net-firewall/nftables: revbump to nftables-0.5-r2

Required for supporting systemd

Package-Manager: portage-2.2.23

 net-firewall/nftables/nftables-0.5-r2.ebuild | 62 
 1 file changed, 62 insertions(+)

diff --git a/net-firewall/nftables/nftables-0.5-r2.ebuild 
b/net-firewall/nftables/nftables-0.5-r2.ebuild
new file mode 100644
index 000..a495588
--- /dev/null
+++ b/net-firewall/nftables/nftables-0.5-r2.ebuild
@@ -0,0 +1,62 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+inherit autotools linux-info eutils systemd
+
+DESCRIPTION="Linux kernel (3.13+) firewall, NAT and packet mangling tools"
+HOMEPAGE="http://netfilter.org/projects/nftables/;
+SRC_URI="http://git.netfilter.org/nftables/snapshot/v${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="debug gmp +readline"
+
+RDEPEND=">=net-libs/libmnl-1.0.3
+   >=net-libs/libnftnl-1.0.5
+   gmp? ( dev-libs/gmp:0= )
+   readline? ( sys-libs/readline:0= )"
+DEPEND="${RDEPEND}
+   >=app-text/docbook2X-0.8.8-r4
+   sys-devel/bison
+   sys-devel/flex"
+
+S="${WORKDIR}"/v${PV}
+
+pkg_setup() {
+   if kernel_is ge 3 13; then
+   CONFIG_CHECK="~NF_TABLES"
+   linux-info_pkg_setup
+   else
+   eerror "This package requires kernel version 3.13 or newer to 
work properly."
+   fi
+}
+
+src_prepare() {
+   epatch_user
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+   --sbindir="${EPREFIX}"/sbin \
+   $(use_enable debug) \
+   $(use_with readline cli) \
+   $(use_with !gmp mini_gmp)
+}
+
+src_install() {
+   default
+
+   dodir /usr/libexec/${PN}
+   cp -p "${FILESDIR}"/libexec/${PN}.sh "${D}"/usr/libexec/${PN}/${PN}.sh
+
+   newconfd "${FILESDIR}"/${PN}.confd ${PN}
+   newinitd "${FILESDIR}"/${PN}.init-r2 ${PN}
+   keepdir /var/lib/nftables
+
+   systemd_dounit "${FILESDIR}"/systemd/${PN}{,-{re,}store}.service
+}



[gentoo-commits] repo/gentoo:master commit in: /

2015-11-03 Thread Ian Delaney
commit: a8066dc47eac7c20cce90fa1d22fa38c1befda06
Author: Ian Delaney  gentoo  org>
AuthorDate: Tue Nov  3 09:40:25 2015 +
Commit: Ian Delaney  gentoo  org>
CommitDate: Tue Nov  3 09:40:25 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a8066dc4

Merge remote-tracking branch 'remotes/Coacher/aegisub-bug-536244'

Pull request: https://github.com/gentoo/gentoo/pull/317

 media-video/aegisub/Manifest   |   2 +
 media-video/aegisub/aegisub-2.1.9.ebuild   |   2 +-
 media-video/aegisub/aegisub-3.0.4.ebuild   | 108 +
 media-video/aegisub/aegisub-3.1.2.ebuild   |   2 +-
 media-video/aegisub/aegisub-3.1.3.ebuild   |   2 +-
 media-video/aegisub/aegisub-3.2.2.ebuild   | 115 ++
 media-video/aegisub/aegisub-.ebuild|  93 --
 .../files/aegisub-3.0.4-fix-lua-macro.patch|  13 ++
 ...aegisub-3.0.4-respect-user-compiler-flags.patch |  30 +
 .../files/aegisub-3.2.2-fix-lua-regexp.patch   |  13 ++
 ...aegisub-3.2.2-respect-user-compiler-flags.patch |  30 +
 .../files/aegisub-3.2.2-unbundle-luajit.patch  | 134 +
 .../aegisub--respect-user-compiler-flags.patch |  50 
 .../files/aegisub--unbundle-luajit.patch   | 134 +
 14 files changed, 687 insertions(+), 41 deletions(-)



[gentoo-commits] repo/gentoo:master commit in: media-video/aegisub/, media-video/aegisub/files/

2015-11-03 Thread Ian Delaney
commit: d7a9183983102c049cd410692cb8f7e8c7073f79
Author: Ilya Tumaykin  gmail  com>
AuthorDate: Mon Nov  2 08:34:10 2015 +
Commit: Ian Delaney  gentoo  org>
CommitDate: Mon Nov  2 08:56:02 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d7a91839

media-video/aegisub: version bump to 3.2.2

Inherited from Nikoli.
List of changes compared to Nikoli ebuilds:
- respect user compiler flags
- do not enable debug flags for regular builds
- omit unneeded ancient version numbers in deps
- unbundle luajit
- fix minor lua issues
- check for C++11 compiler support
- remove virtual/glu dep as it was only needed for crashreporter,
  which was never finished and ultimately was removed upstream
- avoid nls USE as build system expects config.rpath file being
  available regardless of the value of nls configure option

Gentoo-Bug: 536244
Gentoo-Bug: 508120

 media-video/aegisub/Manifest   |   1 +
 media-video/aegisub/aegisub-3.2.2.ebuild   | 115 ++
 .../files/aegisub-3.2.2-fix-lua-regexp.patch   |  13 ++
 ...aegisub-3.2.2-respect-user-compiler-flags.patch |  30 +
 .../files/aegisub-3.2.2-unbundle-luajit.patch  | 134 +
 5 files changed, 293 insertions(+)

diff --git a/media-video/aegisub/Manifest b/media-video/aegisub/Manifest
index 1db550c..a493a82 100644
--- a/media-video/aegisub/Manifest
+++ b/media-video/aegisub/Manifest
@@ -1,3 +1,4 @@
 DIST aegisub-2.1.9.tar.xz 1670496 SHA256 
e0591c96183f7713bb14f9d357a2e12bdd3478e4d0a8fad77f14f87a4fc22db7 SHA512 
bdb02e3d29db2b7ed165eaf1d541515c15f22199bb209d517089e2c35289b7fc22f6159589004c7f8667a57d26eb7ab6211f9d85ca4bbcd076c5856ac10a3d4f
 WHIRLPOOL 
4ac402e067ff0d863042a8f314c1e55154bacfcc13103772e7c4036b7d927f687b2172003eb51e35469f7af2b640e20f224ff1fa5be83f729eacfaac89c73144
 DIST aegisub-3.1.2.tar.xz 4126244 SHA256 
36ebfd05cc642b050da1e91ce2d2082b317a37bdfab109e191f861170d7cff86 SHA512 
d15e16f9f98c01447b72cde1998c915a2bfc1aa918a4380b54303de8e88ef881f46c3896ab9dc5eddaf4f1376f0908abd8427dbf6af395e6e0b3969ddca402ab
 WHIRLPOOL 
fa7afa1a3e736a410d686bc14d173518267e4b1570a468d9871334f06af821040fe7f40d6ba3b1bece9350a70dd43613c4aedfe8480629a283c9a16a2f54ab6d
 DIST aegisub-3.1.3.tar.xz 4215196 SHA256 
efea5bc2bc5e0651ada4f65cfdd8af1b422a15f87933710d11287bf51e2b5e58 SHA512 
c406925623e7b8425df47d1cd31ef77d536861335d25c626ecb916ef091341a8156879430f094ffa1d27490a65f79e2edb84593609d589834f3411b2c2841297
 WHIRLPOOL 
12e40c2ce78e1659046d093d7d34b68b7ceda2744c36be0e15a71a379cc3ced4fb8cde2c364bbd3b7efa803f78229794d5d417c601ae140d79e0c0a9a2711fb0
+DIST aegisub-3.2.2.tar.xz 5252052 SHA256 
c55e33945b82d8513c02ea6e782f0d72c726adcd3707e95b8c0022f6151e6885 SHA512 
54f825e52f238fef8d5cc31c37436e21355aee27883347f905271e5d2a8ff2a77e1b67d5aef38b0f8468bd0bad851fe944e02de27ec96310b902fbe5b1086722
 WHIRLPOOL 
fe948edbb01f11385e14d1912b73942605df18325fcd95f4284a3c2edb73778d90d73038ac4a062e211fd56879590040e3c558fe1e361ec9fe2eee6a5c016448

diff --git a/media-video/aegisub/aegisub-3.2.2.ebuild 
b/media-video/aegisub/aegisub-3.2.2.ebuild
new file mode 100644
index 000..e6f23ec
--- /dev/null
+++ b/media-video/aegisub/aegisub-3.2.2.ebuild
@@ -0,0 +1,115 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+AUTOTOOLS_AUTORECONF=1
+AUTOTOOLS_IN_SOURCE_BUILD=1
+PLOCALES="ar bg ca cs da de el es eu fa fi fr_FR gl hu id it ja ko nl pl pt_BR 
pt_PT ru sr_RS@latin sr_RS uk_UA vi zh_CN zh_TW"
+WX_GTK_VER="3.0"
+
+inherit autotools-utils fdo-mime gnome2-utils l10n toolchain-funcs wxwidgets
+
+DESCRIPTION="Advanced subtitle editor"
+HOMEPAGE="http://www.aegisub.org/;
+SRC_URI="http://ftp.aegisub.org/pub/releases/${P}.tar.xz;
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="alsa debug +ffmpeg +fftw openal oss portaudio pulseaudio spell"
+
+# configure.ac specifies minimal versions for some of the dependencies below.
+# However, most of these minimal versions date back to 2006-2010 yy.
+# Such version specifiers are meaningless nowadays, so they are omitted.
+RDEPEND="
+   >=dev-lang/luajit-2.0.3:2=
+   >=dev-libs/boost-1.50.0:=[icu,nls,threads]
+   >=dev-libs/icu-4.8.1.1:=
+   >=x11-libs/wxGTK-3.0.0:${WX_GTK_VER}[X,opengl,debug?]
+   media-libs/fontconfig
+   media-libs/freetype
+   media-libs/libass[fontconfig]
+   virtual/libiconv
+   virtual/opengl
+
+   alsa? ( media-libs/alsa-lib )
+   openal? ( media-libs/openal )
+   portaudio? ( =media-libs/portaudio-19* )
+   pulseaudio? ( media-sound/pulseaudio )
+
+   ffmpeg? ( >=media-libs/ffmpegsource-2.16:= )
+   fftw? ( >=sci-libs/fftw-3.3:= )
+
+   spell? ( app-text/hunspell )
+"
+DEPEND="${RDEPEND}
+   oss? ( virtual/os-headers )
+   dev-util/intltool
+   sys-devel/gettext
+   virtual/pkgconfig
+"
+REQUIRED_USE="
+   || ( alsa openal oss portaudio pulseaudio )
+"
+
+# aegisub also 

[gentoo-commits] repo/gentoo:master commit in: media-video/aegisub/files/, media-video/aegisub/

2015-11-03 Thread Ian Delaney
commit: c2677e5cfc8e1dd211890be4159fc5d604e9b434
Author: Ilya Tumaykin  gmail  com>
AuthorDate: Mon Nov  2 08:26:28 2015 +
Commit: Ian Delaney  gentoo  org>
CommitDate: Mon Nov  2 08:56:58 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c2677e5c

media-video/aegisub: version bump to 3.0.4

Add the last aegisub version that has:
- dependency on http://www.aegisub.org/;
+SRC_URI="http://ftp.aegisub.org/pub/releases/${P}.tar.xz;
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="alsa debug +ffmpeg +fftw +libass lua openal oss portaudio pulseaudio 
spell"
+
+# configure.ac specifies minimal versions for some of the dependencies below.
+# However, most of these minimal versions date back to 2006-2010 yy.
+# Such version specifiers are meaningless nowadays, so they are omitted.
+RDEPEND="
+   >=x11-libs/wxGTK-2.9.3:${WX_GTK_VER}[X,opengl,debug?]
+   media-libs/fontconfig
+   media-libs/freetype
+   virtual/libiconv
+   virtual/opengl
+
+   alsa? ( media-libs/alsa-lib )
+   openal? ( media-libs/openal )
+   portaudio? ( =media-libs/portaudio-19* )
+   pulseaudio? ( media-sound/pulseaudio )
+
+   ffmpeg? ( >=media-libs/ffmpegsource-2.16:= )
+   fftw? ( >=sci-libs/fftw-3.3:= )
+
+   libass? ( media-libs/libass[fontconfig] )
+   lua? ( =dev-lang/lua-5.1*:= )
+   spell? ( app-text/hunspell )
+"
+DEPEND="${RDEPEND}
+   oss? ( virtual/os-headers )
+   dev-util/intltool
+   sys-devel/gettext
+   virtual/pkgconfig
+"
+REQUIRED_USE="
+   || ( alsa openal oss portaudio pulseaudio )
+"
+
+PATCHES=(
+   "${FILESDIR}/${P}-fix-lua-macro.patch"
+   "${FILESDIR}/${P}-respect-user-compiler-flags.patch"
+)
+
+S="${WORKDIR}/${PN}/${PN}"
+
+src_prepare() {
+   cp /usr/share/gettext/config.rpath . || die
+
+   remove_locale() {
+   sed -i -e "s/${1}\.po//" po/Makefile || die
+   }
+
+   l10n_find_plocales_changes 'po' '' '.po'
+   l10n_for_each_disabled_locale_do remove_locale
+
+   autotools-utils_src_prepare
+}
+
+src_configure() {
+   # Prevent sandbox violation from OpenAL detection. Gentoo bug #508184.
+   use openal && export agi_cv_with_openal="yes"
+   local myeconfargs=(
+   --disable-crash-reporter
+   --disable-update-checker
+   $(use_enable debug)
+   $(use_with alsa)
+   $(use_with ffmpeg ffms2)
+   $(use_with fftw fftw3)
+   $(use_with libass)
+   $(use_with lua)
+   $(use_with openal)
+   $(use_with oss)
+   $(use_with portaudio)
+   $(use_with pulseaudio libpulse)
+   $(use_with spell hunspell)
+   )
+   autotools-utils_src_configure
+}
+
+pkg_preinst() {
+   gnome2_icon_savelist
+}
+
+pkg_postinst() {
+   fdo-mime_desktop_database_update
+   gnome2_icon_cache_update
+}
+
+pkg_postrm() {
+   fdo-mime_desktop_database_update
+   gnome2_icon_cache_update
+}

diff --git a/media-video/aegisub/files/aegisub-3.0.4-fix-lua-macro.patch 
b/media-video/aegisub/files/aegisub-3.0.4-fix-lua-macro.patch
new file mode 100644
index 000..c7f7e32
--- /dev/null
+++ b/media-video/aegisub/files/aegisub-3.0.4-fix-lua-macro.patch
@@ -0,0 +1,13 @@
+diff --git a/aegisub/configure.ac b/aegisub/configure.ac
+index d961bd6..17df012 100644
+--- a/aegisub/configure.ac
 b/aegisub/configure.ac
+@@ -369,7 +369,7 @@ AC_ARG_WITH(lua,
+ AS_HELP_STRING([--without-lua],
+[build without lua 5.1 (auto4)]))
+ 
+-AS_IF([test x$with_lua = xno], [$with_auto4_lua="no"; 
lua_disabled="(disabled)"], [
++AS_IF([test x$with_lua = xno], [with_auto4_lua="no"; 
lua_disabled="(disabled)"], [
+   # First try pkg-config with several names
+   PKG_CHECK_MODULES(LUA, lua5.1  >= 5.1 lua5.1  < 5.2, 
[with_auto4_lua="yes"], [
+   PKG_CHECK_MODULES(LUA, lua-5.1 >= 5.1 lua-5.1 < 5.2, 
[with_auto4_lua="yes"], [

diff --git 
a/media-video/aegisub/files/aegisub-3.0.4-respect-user-compiler-flags.patch 
b/media-video/aegisub/files/aegisub-3.0.4-respect-user-compiler-flags.patch
new file mode 100644
index 000..80e1eb9
--- /dev/null
+++ b/media-video/aegisub/files/aegisub-3.0.4-respect-user-compiler-flags.patch
@@ -0,0 +1,30 @@
+diff --git a/aegisub/configure.ac b/aegisub/configure.ac
+index d961bd6..8922042 100644
+--- a/aegisub/configure.ac
 b/aegisub/configure.ac
+@@ -157,23 +157,17 @@ AS_IF([test x$enable_compiler_flags != xno], [
+   AC_C_FLAG([-Wextra],[AC_C_FLAG([-W])])
+   AC_C_FLAG([-Wno-unused-parameter])
+   AC_C_FLAG([-std=gnu99])
+-  AC_C_FLAG([-pipe])
+-  AC_C_FLAG([-g])
+   AC_CXX_FLAG([-Wall])
+   AC_CXX_FLAG([-Wextra],[AC_CXX_FLAG([-W])])
+   AC_CXX_FLAG([-Wno-unused-parameter])
+   AC_CXX_FLAG([-Wno-long-long])
+-  AC_CXX_FLAG([-fno-strict-aliasing])
+-  AC_CXX_FLAG([-pipe])
+-  AC_CXX_FLAG([-g])
+ 
+   # -O* messes with debugging.
+   AS_IF([test 

[gentoo-commits] repo/gentoo:master commit in: media-video/aegisub/, media-video/aegisub/files/

2015-11-03 Thread Ian Delaney
commit: b662bea84ad0a98537120e7c026d7bacda471200
Author: Ilya Tumaykin  gmail  com>
AuthorDate: Mon Nov  2 17:53:05 2015 +
Commit: Ian Delaney  gentoo  org>
CommitDate: Mon Nov  2 17:53:05 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b662bea8

media-video/aegisub: update live ebuild

Sync live ebuild with the latest versioned one aka 3.2.2.

 media-video/aegisub/aegisub-.ebuild|  91 --
 .../aegisub--respect-user-compiler-flags.patch |  50 
 .../files/aegisub--unbundle-luajit.patch   | 134 +
 3 files changed, 238 insertions(+), 37 deletions(-)

diff --git a/media-video/aegisub/aegisub-.ebuild 
b/media-video/aegisub/aegisub-.ebuild
index fb5c7ea..c678b5f 100644
--- a/media-video/aegisub/aegisub-.ebuild
+++ b/media-video/aegisub/aegisub-.ebuild
@@ -1,84 +1,101 @@
-# Copyright 1999-2014 Gentoo Foundation
+# Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 # $Id$
 
-EAPI="5"
+EAPI=5
 
-AUTOTOOLS_AUTORECONF="1"
-AUTOTOOLS_IN_SOURCE_BUILD="1"
+AUTOTOOLS_AUTORECONF=1
+AUTOTOOLS_IN_SOURCE_BUILD=1
+PLOCALES="ar bg ca cs da de el es eu fa fi fr_FR gl hu id it ja ko nl pl pt_BR 
pt_PT ru sr_RS@latin sr_RS uk_UA vi zh_CN zh_TW"
 WX_GTK_VER="3.0"
-PLOCALES="ar bg ca cs da de el es eu fa fi fr_FR gl hu id it ja ko nl pl pt_BR 
pt_PT ru sr_RS@latin sr_RS vi zh_CN zh_TW"
-inherit autotools-utils wxwidgets l10n fdo-mime gnome2-utils git-2
+
+inherit autotools-utils fdo-mime gnome2-utils l10n toolchain-funcs wxwidgets 
git-2
 
 DESCRIPTION="Advanced subtitle editor"
 HOMEPAGE="http://www.aegisub.org/;
-EGIT_REPO_URI="https://github.com/Aegisub/Aegisub.git;
+EGIT_REPO_URI="git://github.com/Aegisub/Aegisub.git"
 
 LICENSE="BSD"
 SLOT="0"
 KEYWORDS=""
 IUSE="alsa debug +ffmpeg +fftw openal oss portaudio pulseaudio spell"
 
-REQUIRED_USE="
-   || ( alsa openal oss portaudio pulseaudio )
-"
-
+# configure.ac specifies minimal versions for some of the dependencies below.
+# However, most of these minimal versions date back to 2006-2010 yy.
+# Such version specifiers are meaningless nowadays, so they are omitted.
 RDEPEND="
+   >=dev-lang/luajit-2.0.4:2=
+   >=dev-libs/boost-1.50.0:=[icu,nls,threads]
+   >=dev-libs/icu-4.8.1.1:=
>=x11-libs/wxGTK-3.0.0:${WX_GTK_VER}[X,opengl,debug?]
-   virtual/opengl
-   virtual/glu
-   >=media-libs/libass-0.10.0[fontconfig]
+   media-libs/fontconfig
+   media-libs/freetype
+   media-libs/libass[fontconfig]
virtual/libiconv
-   >=dev-libs/boost-1.53.0:=[icu,nls,threads]
-   >=dev-libs/icu-4.8.1.1:=
-   >=media-libs/fontconfig-2.4.2
-   >=media-libs/freetype-2.3.5:2
+   virtual/opengl
 
-   alsa? ( >=media-libs/alsa-lib-1.0.16 )
-   portaudio? ( =media-libs/portaudio-19* )
-   pulseaudio? ( >=media-sound/pulseaudio-0.9.5 )
+   alsa? ( media-libs/alsa-lib )
openal? ( media-libs/openal )
+   portaudio? ( =media-libs/portaudio-19* )
+   pulseaudio? ( media-sound/pulseaudio )
+
+   ffmpeg? ( >=media-libs/ffmpegsource-2.16:= )
+   fftw? ( >=sci-libs/fftw-3.3:= )
 
-   spell? ( >=app-text/hunspell-1.2.2 )
-   ffmpeg? ( >=media-libs/ffmpegsource-2.17:= )
-   fftw? ( >=sci-libs/fftw-3.3 )
+   spell? ( app-text/hunspell )
 "
 DEPEND="${RDEPEND}
oss? ( virtual/os-headers )
-   >=sys-devel/gettext-0.18
dev-util/intltool
+   sys-devel/gettext
virtual/pkgconfig
 "
+REQUIRED_USE="
+   || ( alsa openal oss portaudio pulseaudio )
+"
+
+# aegisub also bundles luabins (https://github.com/agladysh/luabins).
+# Unfortunately, luabins upstream is dead since 2011.
+# Thus unbundling luabins is not worth the effort.
+PATCHES=(
+   "${FILESDIR}/${PN}-3.2.2-fix-lua-regexp.patch"
+   "${FILESDIR}/${P}-unbundle-luajit.patch"
+   "${FILESDIR}/${P}-respect-user-compiler-flags.patch"
+)
+
+pkg_pretend() {
+   if [[ ${MERGE_TYPE} != "binary" ]] && ! test-flag-CXX -std=c++11; then
+   die "Your compiler lacks C++11 support. Use GCC>=4.7.0 or 
Clang>=3.3."
+   fi
+}
 
 src_prepare() {
-   my_rm_loc() {
-   sed -i -e "s:${1}\.po::" po/Makefile || die
+   cp /usr/share/gettext/config.rpath . || die
+
+   remove_locale() {
rm "po/${1}.po" || die
}
 
l10n_find_plocales_changes 'po' '' '.po'
-   if [ -z "$(l10n_get_locales)" ]; then
-   sed -e 's/^\s*po\s*$//' -i Makefile || die
-   else
-   l10n_for_each_disabled_locale_do my_rm_loc
-   fi
+   l10n_for_each_disabled_locale_do remove_locale
 
autotools-utils_src_prepare
 }
 
 src_configure() {
-   # testing openal does not work in sandbox, bug #508184
+   # Prevent sandbox violation from OpenAL detection. Gentoo bug #508184.
use openal && export agi_cv_with_openal="yes"
local 

[gentoo-commits] repo/gentoo:master commit in: media-video/aegisub/

2015-11-03 Thread Ian Delaney
commit: 6ad493c835b25c9805f6bd8c2411b7b7048c4ebd
Author: Ilya Tumaykin  gmail  com>
AuthorDate: Mon Nov  2 08:22:49 2015 +
Commit: Ian Delaney  gentoo  org>
CommitDate: Mon Nov  2 08:22:49 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6ad493c8

media-video/aegisub: update DESCRIPTION

New DESCRIPTION is consistent with upstream and matches program features
better since aegisub supports more than just SSA and ASS subtitles.

 media-video/aegisub/aegisub-2.1.9.ebuild | 2 +-
 media-video/aegisub/aegisub-3.1.2.ebuild | 2 +-
 media-video/aegisub/aegisub-3.1.3.ebuild | 2 +-
 media-video/aegisub/aegisub-.ebuild  | 2 +-
 4 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/media-video/aegisub/aegisub-2.1.9.ebuild 
b/media-video/aegisub/aegisub-2.1.9.ebuild
index ef9577d..0f49837 100644
--- a/media-video/aegisub/aegisub-2.1.9.ebuild
+++ b/media-video/aegisub/aegisub-2.1.9.ebuild
@@ -7,7 +7,7 @@ EAPI="4"
 WX_GTK_VER="2.8"
 inherit autotools wxwidgets
 
-DESCRIPTION="Advanced SSA/ASS subtitle editor"
+DESCRIPTION="Advanced subtitle editor"
 HOMEPAGE="http://www.aegisub.org/;
 SRC_URI="https://rion-overlay.googlecode.com/files/${P}.tar.xz;
 

diff --git a/media-video/aegisub/aegisub-3.1.2.ebuild 
b/media-video/aegisub/aegisub-3.1.2.ebuild
index e156dda..9152199 100644
--- a/media-video/aegisub/aegisub-3.1.2.ebuild
+++ b/media-video/aegisub/aegisub-3.1.2.ebuild
@@ -10,7 +10,7 @@ WX_GTK_VER="3.0"
 PLOCALES="ar bg ca cs da de el es eu fa fi fr_FR gl hu id it ja ko nl pl pt_BR 
pt_PT ru sr_RS@latin sr_RS vi zh_CN zh_TW"
 inherit autotools-utils wxwidgets l10n fdo-mime gnome2-utils
 
-DESCRIPTION="Advanced SSA/ASS subtitle editor"
+DESCRIPTION="Advanced subtitle editor"
 HOMEPAGE="http://www.aegisub.org/;
 SRC_URI="http://ftp.aegisub.org/pub/releases/${P}.tar.xz;
 

diff --git a/media-video/aegisub/aegisub-3.1.3.ebuild 
b/media-video/aegisub/aegisub-3.1.3.ebuild
index f17f459..78f1562 100644
--- a/media-video/aegisub/aegisub-3.1.3.ebuild
+++ b/media-video/aegisub/aegisub-3.1.3.ebuild
@@ -10,7 +10,7 @@ WX_GTK_VER="3.0"
 PLOCALES="ar bg ca cs da de el es eu fa fi fr_FR gl hu id it ja ko nl pl pt_BR 
pt_PT ru sr_RS@latin sr_RS vi zh_CN zh_TW"
 inherit autotools-utils wxwidgets l10n fdo-mime gnome2-utils
 
-DESCRIPTION="Advanced SSA/ASS subtitle editor"
+DESCRIPTION="Advanced subtitle editor"
 HOMEPAGE="http://www.aegisub.org/;
 SRC_URI="http://ftp.aegisub.org/pub/releases/${P}.tar.xz;
 

diff --git a/media-video/aegisub/aegisub-.ebuild 
b/media-video/aegisub/aegisub-.ebuild
index 4c2168b..fb5c7ea 100644
--- a/media-video/aegisub/aegisub-.ebuild
+++ b/media-video/aegisub/aegisub-.ebuild
@@ -10,7 +10,7 @@ WX_GTK_VER="3.0"
 PLOCALES="ar bg ca cs da de el es eu fa fi fr_FR gl hu id it ja ko nl pl pt_BR 
pt_PT ru sr_RS@latin sr_RS vi zh_CN zh_TW"
 inherit autotools-utils wxwidgets l10n fdo-mime gnome2-utils git-2
 
-DESCRIPTION="Advanced SSA/ASS subtitle editor"
+DESCRIPTION="Advanced subtitle editor"
 HOMEPAGE="http://www.aegisub.org/;
 EGIT_REPO_URI="https://github.com/Aegisub/Aegisub.git;
 



[gentoo-commits] repo/gentoo:master commit in: app-misc/colordiff/

2015-11-03 Thread Lars Wendler
commit: 4c0ee9189668b744694e29143da1d8931752d472
Author: Lars Wendler  gentoo  org>
AuthorDate: Tue Nov  3 15:01:52 2015 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Tue Nov  3 15:06:20 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4c0ee918

app-misc/colordiff: Bump to version 1.0.16

Package-Manager: portage-2.2.23
Signed-off-by: Lars Wendler  gentoo.org>

 app-misc/colordiff/Manifest|  1 +
 app-misc/colordiff/colordiff-1.0.16.ebuild | 40 ++
 2 files changed, 41 insertions(+)

diff --git a/app-misc/colordiff/Manifest b/app-misc/colordiff/Manifest
index 63576d4..38429aa 100644
--- a/app-misc/colordiff/Manifest
+++ b/app-misc/colordiff/Manifest
@@ -1,2 +1,3 @@
 DIST colordiff-1.0.13.tar.gz 19960 SHA256 
ce2805a130c81545711df94bc00a93545da3f323d835cc38b452d3396ef86c2a SHA512 
8a47ea9e0c703d6b577a01e9a63df58233f752d4e72bb7f8213fcc076efcc52869df5e694126abbdc8a63816010786a577fa37ed3e175162dece3f17bd79fdda
 WHIRLPOOL 
355d7ee12f37c19cf243bedff3d883ccd188da0e68c1531be932cec2d19055e67028cc5ca069f0bfe71d2c26538721989f13d1557d359338b534343b3c3faa4c
 DIST colordiff-1.0.15.tar.gz 21228 SHA256 
595ee4e9796ba02fad0b181e21df3ee34ae71d1611e301e146c0bf00c5269d45 SHA512 
8e7396b5c1a0be7f1a9a73af2cecc44dff3f808fae7e43b452ad9c9d9337e1c67942a14685b4100b0190bae99174102f8e4c233c980af6b8a63f23db02bae59e
 WHIRLPOOL 
75f5e3ed00f7723b554c7b681c3e4e95f4be8cede70d759b5636f99bac4d68063d0d271bf9b9db066e859a21f1644e518128b3f8ff83e9560ae87c2f062aa242
+DIST colordiff-1.0.16.tar.gz 21542 SHA256 
eaf1cfe17dd0e820d38a0b24b0a402eba68b32e9bf9e7791ca2d1831029f138b SHA512 
41b4eb0c90b19f358b6d9154158ece51fe5169fc24e2ea9a4c50ac98218a173fc054b76a69e3c63967f98a0e5d50b7eb29b706780bcfbb3f17a4f45cce1d6d4a
 WHIRLPOOL 
26e9fd2e005a03053cc4c63aaa63f0bfae8d19efc834f77592e6b33d1490c1adf5c771637b2db74fbe5c66d323dd853ac06a1fa1dd6076a948cb1e7ad51df68e

diff --git a/app-misc/colordiff/colordiff-1.0.16.ebuild 
b/app-misc/colordiff/colordiff-1.0.16.ebuild
new file mode 100644
index 000..14c69a7
--- /dev/null
+++ b/app-misc/colordiff/colordiff-1.0.16.ebuild
@@ -0,0 +1,40 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+inherit prefix
+
+DESCRIPTION="Colorizes output of diff"
+HOMEPAGE="http://www.colordiff.org/;
+SRC_URI="http://www.colordiff.org/${P}.tar.gz;
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 
~ppc-aix ~x86-fbsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris"
+IUSE=""
+
+RDEPEND="
+   dev-lang/perl
+   sys-apps/diffutils"
+
+src_prepare() {
+   # set proper etcdir for Gentoo Prefix
+   sed \
+   -e "s:'/etc:'@GENTOO_PORTAGE_EPREFIX@/etc:" \
+   -i "${S}/colordiff.pl" || die "sed etcdir failed"
+   eprefixify "${S}"/colordiff.pl
+}
+
+# This package has a makefile, but we don't want to run it
+src_compile() { :; }
+
+src_install() {
+   newbin ${PN}{.pl,}
+   dobin cdiff.sh
+   insinto /etc
+   doins colordiffrc{,-lightbg,-gitdiff}
+   dodoc BUGS CHANGES README
+   doman {cdiff,colordiff}.1
+}



[gentoo-commits] repo/gentoo:master commit in: net-nds/rpcbind/files/, net-nds/rpcbind/

2015-11-03 Thread Mike Frysinger
commit: de6d02b6cf69bec8e91b7e7e3b4a083f8b13b822
Author: Mike Frysinger  gentoo  org>
AuthorDate: Tue Nov  3 14:53:27 2015 +
Commit: Mike Frysinger  gentoo  org>
CommitDate: Tue Nov  3 15:08:06 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=de6d02b6

net-nds/rpcbind: add upstream fix for CVE-2015-7236 #560990

 .../rpcbind/files/rpcbind-0.2.3-mem-corrupt.patch  | 86 ++
 net-nds/rpcbind/rpcbind-0.2.3-r1.ebuild| 57 ++
 2 files changed, 143 insertions(+)

diff --git a/net-nds/rpcbind/files/rpcbind-0.2.3-mem-corrupt.patch 
b/net-nds/rpcbind/files/rpcbind-0.2.3-mem-corrupt.patch
new file mode 100644
index 000..9c03bda
--- /dev/null
+++ b/net-nds/rpcbind/files/rpcbind-0.2.3-mem-corrupt.patch
@@ -0,0 +1,86 @@
+https://bugs.gentoo.org/560990
+
+fix from upstream
+
+From d5dace219953c45d26ae42db238052b68540649a Mon Sep 17 00:00:00 2001
+From: Olaf Kirch 
+Date: Fri, 30 Oct 2015 10:18:20 -0400
+Subject: [PATCH rpcbind] Fix memory corruption in PMAP_CALLIT code
+
+ - A PMAP_CALLIT call comes in on IPv4 UDP
+ - rpcbind duplicates the caller's address to a netbuf and stores it in
+   FINFO[0].caller_addr. caller_addr->buf now points to a memory region A
+   with a size of 16 bytes
+ - rpcbind forwards the call to the local service, receives a reply
+ - when processing the reply, it does this in xprt_set_caller:
+xprt->xp_rtaddr = *FINFO[0].caller_addr
+   It sends out the reply, and then frees the netbuf caller_addr and
+   caller_addr.buf.
+   However, it does not clear xp_rtaddr, so xp_rtaddr.buf now refers
+   to memory region A, which is free.
+ - When the next call comes in on the UDP/IPv4 socket, svc_dg_recv will
+   be called, which will set xp_rtaddr to the client's address.
+   It will reuse the buffer inside xp_rtaddr, ie it will write a
+   sockaddr_in to region A
+
+Some time down the road, an incoming TCP connection is accepted,
+allocating a fresh SVCXPRT. The memory region A is inside the
+new SVCXPRT
+
+ - While processing the TCP call, another UDP call comes in, again
+   overwriting region A with the client's address
+ - TCP client closes connection. In svc_destroy, we now trip over
+   the garbage left in region A
+
+We ran into the case where a commercial scanner was triggering
+occasional rpcbind segfaults. The core file that was captured showed
+a corrupted xprt->xp_netid pointer that was really a sockaddr_in.
+
+Signed-off-by: Olaf Kirch 
+Signed-off-by: Steve Dickson 
+---
+ src/rpcb_svc_com.c | 23 ++-
+ 1 file changed, 22 insertions(+), 1 deletion(-)
+
+diff --git a/src/rpcb_svc_com.c b/src/rpcb_svc_com.c
+index ff9ce6b..4ae93f1 100644
+--- a/src/rpcb_svc_com.c
 b/src/rpcb_svc_com.c
+@@ -1183,12 +1183,33 @@ check_rmtcalls(struct pollfd *pfds, int nfds)
+   return (ncallbacks_found);
+ }
+ 
++/*
++ * This is really a helper function defined in libtirpc, 
++ * but unfortunately, it hasn't been exported yet.
++ */
++static struct netbuf *
++__rpc_set_netbuf(struct netbuf *nb, const void *ptr, size_t len)
++{
++  if (nb->len != len) {
++  if (nb->len)
++  mem_free(nb->buf, nb->len);
++  nb->buf = mem_alloc(len);
++  if (nb->buf == NULL)
++  return NULL;
++
++  nb->maxlen = nb->len = len;
++  }
++  memcpy(nb->buf, ptr, len);
++  return nb;
++}
++
+ static void
+ xprt_set_caller(SVCXPRT *xprt, struct finfo *fi)
+ {
++  const struct netbuf *caller = fi->caller_addr;
+   u_int32_t *xidp;
+ 
+-  *(svc_getrpccaller(xprt)) = *(fi->caller_addr);
++  __rpc_set_netbuf(svc_getrpccaller(xprt), caller->buf, caller->len);
+   xidp = __rpcb_get_dg_xidp(xprt);
+   *xidp = fi->caller_xid;
+ }
+-- 
+2.5.2
+

diff --git a/net-nds/rpcbind/rpcbind-0.2.3-r1.ebuild 
b/net-nds/rpcbind/rpcbind-0.2.3-r1.ebuild
new file mode 100644
index 000..937aaae
--- /dev/null
+++ b/net-nds/rpcbind/rpcbind-0.2.3-r1.ebuild
@@ -0,0 +1,57 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI="5"
+
+inherit eutils systemd
+
+if [[ ${PV} == "" ]] ; then
+   EGIT_REPO_URI="git://linux-nfs.org/~steved/rpcbind.git"
+   inherit autotools git-r3
+else
+   SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2"
+   KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86"
+fi
+
+DESCRIPTION="portmap replacement which supports RPC over various protocols"
+HOMEPAGE="http://sourceforge.net/projects/rpcbind/;
+
+LICENSE="BSD"
+SLOT="0"
+IUSE="debug selinux systemd tcpd warmstarts"
+
+CDEPEND=">=net-libs/libtirpc-0.2.3:=
+   systemd? ( sys-apps/systemd:= )
+   tcpd? ( sys-apps/tcp-wrappers )"
+DEPEND="${CDEPEND}
+   virtual/pkgconfig"
+RDEPEND="${CDEPEND}
+   selinux? ( sec-policy/selinux-rpcbind )"
+
+src_prepare() {
+  

[gentoo-commits] repo/gentoo:master commit in: net-libs/libtirpc/

2015-11-03 Thread Mike Frysinger
commit: 07a3a8f08c7aba0638fa662e8a11a6b0c32448fc
Author: Mike Frysinger  gentoo  org>
AuthorDate: Mon Nov  2 19:58:47 2015 +
Commit: Mike Frysinger  gentoo  org>
CommitDate: Tue Nov  3 15:08:06 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=07a3a8f0

net-libs/libtirpc: version bump to 1.0.1

 net-libs/libtirpc/Manifest  |  1 +
 net-libs/libtirpc/libtirpc-1.0.1.ebuild | 56 +
 2 files changed, 57 insertions(+)

diff --git a/net-libs/libtirpc/Manifest b/net-libs/libtirpc/Manifest
index 13d140e..2612df5 100644
--- a/net-libs/libtirpc/Manifest
+++ b/net-libs/libtirpc/Manifest
@@ -2,4 +2,5 @@ DIST libtirpc-0.1.10.tar.bz2 416468 SHA256 
8441ee7b583b964c961e4e2b502063b668bb0
 DIST libtirpc-0.2.4.tar.bz2 458544 SHA256 
45c3e21dfc23a5ba501f9dfc6671678316fdfdb8355a1ec404ae2aa2f81943a1 SHA512 
8b7fec13d34ad0ddfa3832f4a4955607d94f6a691fedcc81a98554345f6c6e64d5f289490a10a80600cebf5b53cfad99c0d78007b88f8f2fbc60cbb8680fc87f
 WHIRLPOOL 
c12cb4503fc621437ea0c1543abd0ce739bca40e1f77eba1af533456e93c62fb137a0d1e99d815c6026fae4321d90d9a032d7d1e6daeab1531bcb59bc66b746f
 DIST libtirpc-0.2.5.tar.bz2 459094 SHA256 
62f9de7c2c8686c568757730e1fef66502a0e00d6cacf33546d0267984e002db SHA512 
9f8afa1acb04a2c2c558018f2528f8caaa79994a2af2abeed947f914145872ef72988b241e11925c799db0de9ec51fd9baecd2b08150240b22f91e2e55a45194
 WHIRLPOOL 
a2b4f1c4825f2b774c2290cccd9d552bb7566ec9eb5988d3ab619d7870a907600f67e7af39fbc3e245606db8534f114c990145789c383206d3a9cf96cf043d8c
 DIST libtirpc-0.3.1.tar.bz2 479721 SHA256 
a8838fe180deb8a6f6e491ee665325a28dee4100ec6b1f0b86d611dbfe3a2bb8 SHA512 
31b0a00a5390e418ab909e02fb67cbe31bef3326ee0105b2d9dc3ed93270a86e30d4cd618335af01be6b4da4bea215c111b9bead0d8d3e225c2e1d1b2f1e76a3
 WHIRLPOOL 
183f8ef45c381287e33f50c183c5fdb02ccf6e58dc69a80bbf31c46fcf990c422f3971ce40c9f6607a6be0daf015e412633b9e49ff77be41e6b804a21d6fc72c
+DIST libtirpc-1.0.1.tar.bz2 495125 SHA256 
5156974f31be7ccbc8ab1de37c4739af6d9d42c87b1d5caf4835dda75fcbb89e SHA512 
c9b449e737bc2bd3d56e31e8352f312e89a7ec2a11b73b5ac314e7d82d3b644c611e422b623912453b67b668f86a6de7bb7f18c9495dd15de8e2798ec2ff41c8
 WHIRLPOOL 
cce6a4e69bd634b40d66594a81c23d2044b63eec16d6c96d6fcfaa7f2ca41fb9af99c8e2b964ec12be82682afa4090b218d7e14399fdfc9b32df6c2234bc3c9e
 DIST libtirpc-glibc-nfs.tar.xz 8948 SHA256 
2677cfedf626f3f5a8f6e507aed5bb8f79a7453b589d684dbbc086e755170d83 SHA512 
90255bf0a27af16164e0710dd940778609925d473f4343093ff19d98cc4f23023788bf4edf0178eae1961afc0ba8b69b273de95b7d7e2afdb706701d8ba6f7ba
 WHIRLPOOL 
06bcf3fd4e424a86071e5c4ddeb89aa571c862e765aae9382d9f9a55ab72cd1c623490555c1a9bd3380a2d04ecb10fb47a75a7dddf449d4368a1a01617226858

diff --git a/net-libs/libtirpc/libtirpc-1.0.1.ebuild 
b/net-libs/libtirpc/libtirpc-1.0.1.ebuild
new file mode 100644
index 000..79ba286
--- /dev/null
+++ b/net-libs/libtirpc/libtirpc-1.0.1.ebuild
@@ -0,0 +1,56 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI="5"
+
+inherit multilib-minimal toolchain-funcs
+
+DESCRIPTION="Transport Independent RPC library (SunRPC replacement)"
+HOMEPAGE="http://libtirpc.sourceforge.net/;
+SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2
+   mirror://gentoo/${PN}-glibc-nfs.tar.xz"
+
+LICENSE="GPL-2"
+SLOT="0/3" # subslot matches SONAME major
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86"
+IUSE="ipv6 kerberos static-libs"
+
+RDEPEND="kerberos? ( >=virtual/krb5-0-r1[${MULTILIB_USEDEP}] )"
+DEPEND="${RDEPEND}
+   app-arch/xz-utils
+   >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]"
+
+src_unpack() {
+   unpack ${A}
+   cp -r tirpc "${S}"/ || die
+}
+
+multilib_src_configure() {
+   ECONF_SOURCE=${S} \
+   econf \
+   $(use_enable ipv6) \
+   $(use_enable kerberos gssapi) \
+   $(use_enable static-libs static)
+}
+
+multilib_src_install() {
+   default
+
+   # libtirpc replaces rpc support in glibc, so we need it in /
+   multilib_is_native_abi && gen_usr_ldscript -a tirpc
+}
+
+multilib_src_install_all() {
+   einstalldocs
+
+   insinto /etc
+   doins doc/netconfig
+
+   insinto /usr/include/tirpc
+   doins -r "${WORKDIR}"/tirpc/*
+
+   # makes sure that the linking order for nfs-utils is proper, as
+   # libtool would inject a libgssglue dependency in the list.
+   use static-libs || prune_libtool_files
+}



[gentoo-commits] repo/gentoo:master commit in: net-nds/rpcbind/files/, net-nds/rpcbind/

2015-11-03 Thread Mike Frysinger
commit: 87ec7f7f26cabc142eb8460a4d3287940fea9fa3
Author: Mike Frysinger  gentoo  org>
AuthorDate: Tue Nov  3 14:48:20 2015 +
Commit: Mike Frysinger  gentoo  org>
CommitDate: Tue Nov  3 15:08:05 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=87ec7f7f

net-nds/rpcbind: add upstream fix for building w/newer libtirpc

 net-nds/rpcbind/files/rpcbind-0.2.3-libtirpc.patch | 42 ++
 net-nds/rpcbind/rpcbind-0.2.3.ebuild   |  1 +
 2 files changed, 43 insertions(+)

diff --git a/net-nds/rpcbind/files/rpcbind-0.2.3-libtirpc.patch 
b/net-nds/rpcbind/files/rpcbind-0.2.3-libtirpc.patch
new file mode 100644
index 000..92ea22f
--- /dev/null
+++ b/net-nds/rpcbind/files/rpcbind-0.2.3-libtirpc.patch
@@ -0,0 +1,42 @@
+fix from upstream for building w/newer libtirpc
+
+From 9194122389f2a56b1cd1f935e64307e2e963c2da Mon Sep 17 00:00:00 2001
+From: Steve Dickson 
+Date: Mon, 2 Nov 2015 17:05:18 -0500
+Subject: [PATCH rpcbind] handle_reply: Don't use the xp_auth pointer directly
+
+In the latest libtirpc version to access the xp_auth
+one must use the SVC_XP_AUTH macro. To be backwards
+compatible a couple ifdefs were added to use the
+macro when it exists.
+
+Signed-off-by: Steve Dickson 
+---
+ src/rpcb_svc_com.c | 7 +++
+ 1 file changed, 7 insertions(+)
+
+diff --git a/src/rpcb_svc_com.c b/src/rpcb_svc_com.c
+index 4ae93f1..22d6c84 100644
+--- a/src/rpcb_svc_com.c
 b/src/rpcb_svc_com.c
+@@ -1295,10 +1295,17 @@ handle_reply(int fd, SVCXPRT *xprt)
+   a.rmt_localvers = fi->versnum;
+ 
+   xprt_set_caller(xprt, fi);
++#if defined(SVC_XP_AUTH)
++  SVC_XP_AUTH(xprt) = svc_auth_none;
++#else 
+   xprt->xp_auth = _auth_none;
++#endif
+   svc_sendreply(xprt, (xdrproc_t) xdr_rmtcall_result, (char *) );
++#if !defined(SVC_XP_AUTH)
+   SVCAUTH_DESTROY(xprt->xp_auth);
+   xprt->xp_auth = NULL;
++#endif
++
+ done:
+   if (buffer)
+   free(buffer);
+-- 
+2.5.2
+

diff --git a/net-nds/rpcbind/rpcbind-0.2.3.ebuild 
b/net-nds/rpcbind/rpcbind-0.2.3.ebuild
index 23a68ef..a2437fe 100644
--- a/net-nds/rpcbind/rpcbind-0.2.3.ebuild
+++ b/net-nds/rpcbind/rpcbind-0.2.3.ebuild
@@ -31,6 +31,7 @@ RDEPEND="${CDEPEND}
 
 src_prepare() {
[[ ${PV} == "" ]] && eautoreconf
+   epatch "${FILESDIR}"/${P}-libtirpc.patch
epatch_user
 }
 



[gentoo-commits] repo/gentoo:master commit in: sys-apps/xinetd/

2015-11-03 Thread Mike Frysinger
commit: 89eb5d67e710ddfbdaf523a75f64d0cc2fbc9d46
Author: Mike Frysinger  gentoo  org>
AuthorDate: Tue Nov  3 14:56:10 2015 +
Commit: Mike Frysinger  gentoo  org>
CommitDate: Tue Nov  3 15:08:07 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=89eb5d67

sys-apps/xinetd: add subslot on libtirpc dep

 sys-apps/xinetd/xinetd-2.3.15-r1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-apps/xinetd/xinetd-2.3.15-r1.ebuild 
b/sys-apps/xinetd/xinetd-2.3.15-r1.ebuild
index cb82dc3..39c51be 100644
--- a/sys-apps/xinetd/xinetd-2.3.15-r1.ebuild
+++ b/sys-apps/xinetd/xinetd-2.3.15-r1.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 # $Id$
 
-EAPI="4"
+EAPI="5"
 
 inherit eutils flag-o-matic systemd toolchain-funcs
 
@@ -16,7 +16,7 @@ KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc 
ppc64 s390 sh sparc x86
 IUSE="perl rpc tcpd"
 
 DEPEND="tcpd? ( >=sys-apps/tcp-wrappers-7.6-r2 )
-   rpc? ( net-libs/libtirpc )"
+   rpc? ( net-libs/libtirpc:= )"
 RDEPEND="${DEPEND}
perl? ( dev-lang/perl )"
 DEPEND="${DEPEND}



[gentoo-commits] repo/gentoo:master commit in: net-nds/rpcbind/

2015-11-03 Thread Mike Frysinger
commit: 464446ea81dffbd13d2143da3d5148c25e9f74af
Author: Mike Frysinger  gentoo  org>
AuthorDate: Tue Nov  3 14:48:59 2015 +
Commit: Mike Frysinger  gentoo  org>
CommitDate: Tue Nov  3 15:08:05 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=464446ea

net-nds/rpcbind: add subslot on libtirpc dep

 net-nds/rpcbind/rpcbind-0.2.3.ebuild | 2 +-
 net-nds/rpcbind/rpcbind-.ebuild  | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-nds/rpcbind/rpcbind-0.2.3.ebuild 
b/net-nds/rpcbind/rpcbind-0.2.3.ebuild
index a2437fe..ab8c53b 100644
--- a/net-nds/rpcbind/rpcbind-0.2.3.ebuild
+++ b/net-nds/rpcbind/rpcbind-0.2.3.ebuild
@@ -21,7 +21,7 @@ LICENSE="BSD"
 SLOT="0"
 IUSE="debug selinux systemd tcpd warmstarts"
 
-CDEPEND=">=net-libs/libtirpc-0.2.3
+CDEPEND=">=net-libs/libtirpc-0.2.3:=
systemd? ( sys-apps/systemd:= )
tcpd? ( sys-apps/tcp-wrappers )"
 DEPEND="${CDEPEND}

diff --git a/net-nds/rpcbind/rpcbind-.ebuild 
b/net-nds/rpcbind/rpcbind-.ebuild
index 23a68ef..748caec 100644
--- a/net-nds/rpcbind/rpcbind-.ebuild
+++ b/net-nds/rpcbind/rpcbind-.ebuild
@@ -21,7 +21,7 @@ LICENSE="BSD"
 SLOT="0"
 IUSE="debug selinux systemd tcpd warmstarts"
 
-CDEPEND=">=net-libs/libtirpc-0.2.3
+CDEPEND=">=net-libs/libtirpc-0.2.3:=
systemd? ( sys-apps/systemd:= )
tcpd? ( sys-apps/tcp-wrappers )"
 DEPEND="${CDEPEND}



[gentoo-commits] repo/gentoo:master commit in: net-nds/rpcbind/

2015-11-03 Thread Mike Frysinger
commit: abfeb8b63c06160b24fa3b4f5938eb772e2b8b07
Author: Mike Frysinger  gentoo  org>
AuthorDate: Tue Nov  3 14:47:03 2015 +
Commit: Mike Frysinger  gentoo  org>
CommitDate: Tue Nov  3 15:08:04 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=abfeb8b6

net-nds/rpcbind: minor style fix

 net-nds/rpcbind/rpcbind-0.2.3.ebuild | 4 ++--
 net-nds/rpcbind/rpcbind-.ebuild  | 4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/net-nds/rpcbind/rpcbind-0.2.3.ebuild 
b/net-nds/rpcbind/rpcbind-0.2.3.ebuild
index 4a47c9a..23a68ef 100644
--- a/net-nds/rpcbind/rpcbind-0.2.3.ebuild
+++ b/net-nds/rpcbind/rpcbind-0.2.3.ebuild
@@ -27,8 +27,8 @@ CDEPEND=">=net-libs/libtirpc-0.2.3
 DEPEND="${CDEPEND}
virtual/pkgconfig"
 RDEPEND="${CDEPEND}
-   selinux? ( sec-policy/selinux-rpcbind )
-"
+   selinux? ( sec-policy/selinux-rpcbind )"
+
 src_prepare() {
[[ ${PV} == "" ]] && eautoreconf
epatch_user

diff --git a/net-nds/rpcbind/rpcbind-.ebuild 
b/net-nds/rpcbind/rpcbind-.ebuild
index 4a47c9a..23a68ef 100644
--- a/net-nds/rpcbind/rpcbind-.ebuild
+++ b/net-nds/rpcbind/rpcbind-.ebuild
@@ -27,8 +27,8 @@ CDEPEND=">=net-libs/libtirpc-0.2.3
 DEPEND="${CDEPEND}
virtual/pkgconfig"
 RDEPEND="${CDEPEND}
-   selinux? ( sec-policy/selinux-rpcbind )
-"
+   selinux? ( sec-policy/selinux-rpcbind )"
+
 src_prepare() {
[[ ${PV} == "" ]] && eautoreconf
epatch_user



[gentoo-commits] repo/gentoo:master commit in: net-fs/nfs-utils/

2015-11-03 Thread Mike Frysinger
commit: ef99f199ff6adf61dfcab3d60a8fa00254a28238
Author: Mike Frysinger  gentoo  org>
AuthorDate: Tue Nov  3 15:06:02 2015 +
Commit: Mike Frysinger  gentoo  org>
CommitDate: Tue Nov  3 15:08:08 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ef99f199

net-fs/nfs-utils: add subslot on libtirpc dep

 net-fs/nfs-utils/nfs-utils-1.3.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-fs/nfs-utils/nfs-utils-1.3.3.ebuild 
b/net-fs/nfs-utils/nfs-utils-1.3.3.ebuild
index 2a3362d..06740c3 100644
--- a/net-fs/nfs-utils/nfs-utils-1.3.3.ebuild
+++ b/net-fs/nfs-utils/nfs-utils-1.3.3.ebuild
@@ -25,7 +25,7 @@ DEPEND_COMMON="tcpd? ( sys-apps/tcp-wrappers )
caps? ( sys-libs/libcap )
sys-libs/e2fsprogs-libs
>=net-nds/rpcbind-0.2.0-r1
-   net-libs/libtirpc
+   net-libs/libtirpc:=
libmount? ( sys-apps/util-linux )
nfsdcld? ( >=dev-db/sqlite-3.3 )
nfsv4? (



[gentoo-commits] repo/gentoo:master commit in: sys-apps/xinetd/, sys-apps/xinetd/files/

2015-11-03 Thread Mike Frysinger
commit: 426002bfe2789fb6213fba832c8bfee634d68d02
Author: Mike Frysinger  gentoo  org>
AuthorDate: Tue Nov  3 15:02:36 2015 +
Commit: Mike Frysinger  gentoo  org>
CommitDate: Tue Nov  3 15:08:07 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=426002bf

sys-apps/xinetd: add fix from Fedora for CVE-2013-4342 #488158

 sys-apps/xinetd/files/xinetd-2.3.15-creds.patch | 17 
 sys-apps/xinetd/xinetd-2.3.15-r2.ebuild | 55 +
 2 files changed, 72 insertions(+)

diff --git a/sys-apps/xinetd/files/xinetd-2.3.15-creds.patch 
b/sys-apps/xinetd/files/xinetd-2.3.15-creds.patch
new file mode 100644
index 000..39df3ca
--- /dev/null
+++ b/sys-apps/xinetd/files/xinetd-2.3.15-creds.patch
@@ -0,0 +1,17 @@
+https://bugs.gentoo.org/488158
+
+taken from Fedora
+
+Patch by Thomas Swan 
+
+--- a/xinetd/builtins.c
 b/xinetd/builtins.c
+@@ -695,7 +695,7 @@ static void tcpmux_handler( const struct server *serp )
+if( SC_IS_INTERNAL( scp ) ) {
+   SC_INTERNAL(scp, nserp);
+} else {
+-  exec_server(nserp);
++  child_process(nserp);
+}
+ }
+ 

diff --git a/sys-apps/xinetd/xinetd-2.3.15-r2.ebuild 
b/sys-apps/xinetd/xinetd-2.3.15-r2.ebuild
new file mode 100644
index 000..edd9a74
--- /dev/null
+++ b/sys-apps/xinetd/xinetd-2.3.15-r2.ebuild
@@ -0,0 +1,55 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI="5"
+
+inherit eutils flag-o-matic systemd toolchain-funcs
+
+DESCRIPTION="powerful replacement for inetd"
+HOMEPAGE="http://www.xinetd.org/;
+SRC_URI="http://www.xinetd.org/${P}.tar.gz;
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd"
+IUSE="perl rpc tcpd"
+
+DEPEND="tcpd? ( >=sys-apps/tcp-wrappers-7.6-r2 )
+   rpc? ( net-libs/libtirpc:= )"
+RDEPEND="${DEPEND}
+   perl? ( dev-lang/perl )"
+DEPEND="${DEPEND}
+   virtual/pkgconfig"
+
+src_prepare() {
+   epatch "${FILESDIR}"/${PN}-2.3.14-DESTDIR.patch
+   epatch "${FILESDIR}"/${PN}-2.3.14-install-contrib.patch
+   epatch "${FILESDIR}"/${PN}-2.3.14-config.patch
+   epatch "${FILESDIR}"/${PN}-2.3.15-creds.patch #488158
+   find -name Makefile.in -exec sed -i 's:\:$(AR):' {} +
+}
+
+src_configure() {
+   if ! use rpc ; then
+   append-cppflags -DNO_RPC
+   export ac_cv_header_{rpc_{rpc,rpcent,pmap_clnt},netdb}_h=no
+   fi
+   tc-export AR PKG_CONFIG
+   LIBS=$(${PKG_CONFIG} --libs libtirpc) \
+   econf \
+   $(use_with tcpd libwrap) \
+   --with-loadavg
+}
+
+src_install() {
+   emake DESTDIR="${ED}" install install-contrib
+   use perl || rm -f "${ED}"/usr/sbin/xconv.pl
+
+   newinitd "${FILESDIR}"/xinetd.rc6 xinetd
+   newconfd "${FILESDIR}"/xinetd.confd xinetd
+   systemd_dounit "${FILESDIR}/${PN}.service"
+
+   newdoc contrib/xinetd.conf xinetd.conf.dist.sample
+   dodoc AUDIT INSTALL README TODO CHANGELOG
+}



[gentoo-commits] repo/gentoo:master commit in: dev-php/pecl-event/

2015-11-03 Thread Agostino Sarubbo
commit: 92047e7cd7276e56a04fbde4b21237fb5241ae8f
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov  3 15:18:22 2015 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov  3 15:18:22 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=92047e7c

dev-php/pecl-event: amd64 stable wrt bug #561486

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="amd64"

 dev-php/pecl-event/pecl-event-1.11.1-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-php/pecl-event/pecl-event-1.11.1-r1.ebuild 
b/dev-php/pecl-event/pecl-event-1.11.1-r1.ebuild
index 5d32114..86224e3 100644
--- a/dev-php/pecl-event/pecl-event-1.11.1-r1.ebuild
+++ b/dev-php/pecl-event/pecl-event-1.11.1-r1.ebuild
@@ -13,7 +13,7 @@ USE_PHP="php5-4 php5-5 php5-6"
 
 inherit php-ext-pecl-r2 confutils eutils
 
-KEYWORDS="~amd64 ~ia64 ~x86"
+KEYWORDS="amd64 ~ia64 ~x86"
 LICENSE="PHP-3.01"
 
 DESCRIPTION="PHP wrapper for libevent2"



[gentoo-commits] repo/gentoo:master commit in: net-misc/knemo/

2015-11-03 Thread Agostino Sarubbo
commit: 71ecb00ea86809e7759e32e7474a2fccffbd6938
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov  3 15:18:52 2015 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov  3 15:18:52 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=71ecb00e

net-misc/knemo: amd64 stable wrt bug #564634

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="amd64"

 net-misc/knemo/knemo-0.7.7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-misc/knemo/knemo-0.7.7.ebuild 
b/net-misc/knemo/knemo-0.7.7.ebuild
index c9b9cd2..7b158ff 100644
--- a/net-misc/knemo/knemo-0.7.7.ebuild
+++ b/net-misc/knemo/knemo-0.7.7.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="http://www.kde-apps.org/CONTENT/content-files/12956-${P}.tar.xz;
 
 LICENSE="GPL-2"
 SLOT="4"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
 IUSE="debug wifi"
 
 DEPEND="



[gentoo-commits] repo/gentoo:master commit in: media-libs/libsfml/

2015-11-03 Thread Agostino Sarubbo
commit: 15b0235437e8b5a4a6b449c9b62449f6c72d9756
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov  3 15:17:53 2015 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov  3 15:17:53 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=15b02354

media-libs/libsfml: amd64 stable wrt bug #564738

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="amd64"

 media-libs/libsfml/libsfml-2.3.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/media-libs/libsfml/libsfml-2.3.2.ebuild 
b/media-libs/libsfml/libsfml-2.3.2.ebuild
index 572bbad..b63c658 100644
--- a/media-libs/libsfml/libsfml-2.3.2.ebuild
+++ b/media-libs/libsfml/libsfml-2.3.2.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://github.com/SFML/SFML/archive/${PV}.tar.gz -> 
${P}.tar.gz"
 
 LICENSE="ZLIB"
 SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
 IUSE="debug doc examples"
 
 RDEPEND="media-libs/freetype:2



[gentoo-commits] repo/gentoo:master commit in: net-misc/stunnel/

2015-11-03 Thread Agostino Sarubbo
commit: 2d2bb36dc44673a71bdd2206a42d0688b1028d45
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov  3 15:18:04 2015 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov  3 15:18:04 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2d2bb36d

net-misc/stunnel: amd64 stable wrt bug #564710

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="amd64"

 net-misc/stunnel/stunnel-5.24.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-misc/stunnel/stunnel-5.24.ebuild 
b/net-misc/stunnel/stunnel-5.24.ebuild
index ba38b4a..9a6a130 100644
--- a/net-misc/stunnel/stunnel-5.24.ebuild
+++ b/net-misc/stunnel/stunnel-5.24.ebuild
@@ -18,7 +18,7 @@ 
SRC_URI="ftp://ftp.stunnel.org/stunnel/archive/${PV%%.*}.x/${P}.tar.gz
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 
~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x86-macos"
+KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 
~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x86-macos"
 IUSE="ipv6 selinux stunnel3 tcpd"
 
 DEPEND="tcpd? ( sys-apps/tcp-wrappers )



[gentoo-commits] repo/gentoo:master commit in: media-gfx/optipng/

2015-11-03 Thread Agostino Sarubbo
commit: 4b5dde78da2ce679b06b682e4781bd5c482100e4
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov  3 15:18:45 2015 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov  3 15:18:45 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4b5dde78

media-gfx/optipng: amd64 stable wrt bug #564504

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="amd64"

 media-gfx/optipng/optipng-0.7.5-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/media-gfx/optipng/optipng-0.7.5-r1.ebuild 
b/media-gfx/optipng/optipng-0.7.5-r1.ebuild
index 7e089e4..b6deb46 100644
--- a/media-gfx/optipng/optipng-0.7.5-r1.ebuild
+++ b/media-gfx/optipng/optipng-0.7.5-r1.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
 
 LICENSE="ZLIB"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~ppc ppc64 ~x86 ~amd64-linux ~x86-linux 
~ppc-macos ~x86-macos ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm ~ppc ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos 
~x86-macos ~x86-solaris"
 IUSE=""
 
 RDEPEND="sys-libs/zlib



[gentoo-commits] repo/gentoo:master commit in: games-arcade/netris/

2015-11-03 Thread Agostino Sarubbo
commit: be9124a43c5f6aa496bf0d972be434bdb25a9b78
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov  3 15:18:33 2015 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov  3 15:18:33 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=be9124a4

games-arcade/netris: amd64 stable wrt bug #564658

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="amd64"

 games-arcade/netris/netris-0.52-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/games-arcade/netris/netris-0.52-r1.ebuild 
b/games-arcade/netris/netris-0.52-r1.ebuild
index dcc26a4..b71edfb 100644
--- a/games-arcade/netris/netris-0.52-r1.ebuild
+++ b/games-arcade/netris/netris-0.52-r1.ebuild
@@ -13,7 +13,7 @@ SRC_URI="ftp://ftp.netris.org/pub/netris/${P}.tar.gz
 
 LICENSE='GPL-2'
 SLOT=0
-KEYWORDS='~amd64 ~mips ~ppc ~sparc ~x86 ~x86-fbsd'
+KEYWORDS='amd64 ~mips ~ppc ~sparc ~x86 ~x86-fbsd'
 IUSE=''
 
 DEPEND='sys-libs/ncurses:0='



[gentoo-commits] repo/gentoo:master commit in: dev-php/igbinary/

2015-11-03 Thread Agostino Sarubbo
commit: 60574d1bafcb92528d972678a629c1bfb11c3245
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov  3 15:19:03 2015 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov  3 15:19:03 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=60574d1b

dev-php/igbinary: amd64 stable wrt bug #561656

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="amd64"

 dev-php/igbinary/igbinary-1.2.1-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-php/igbinary/igbinary-1.2.1-r1.ebuild 
b/dev-php/igbinary/igbinary-1.2.1-r1.ebuild
index 258ea58..a7b86ce 100644
--- a/dev-php/igbinary/igbinary-1.2.1-r1.ebuild
+++ b/dev-php/igbinary/igbinary-1.2.1-r1.ebuild
@@ -12,7 +12,7 @@ USE_PHP="php5-4 php5-5 php5-6"
 
 inherit php-ext-source-r2
 
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
 
 DESCRIPTION="A fast drop-in replacement for the standard PHP serialize"
 HOMEPAGE="https://github.com/${PN}/${PN};



[gentoo-commits] repo/gentoo:master commit in: games-board/domination/

2015-11-03 Thread Agostino Sarubbo
commit: 419c88b577d86877024f372c6eaaca10c46dc1b0
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov  3 15:18:10 2015 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov  3 15:18:10 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=419c88b5

games-board/domination: amd64 stable wrt bug #564520

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="amd64"

 games-board/domination/domination-1.1.1.6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/games-board/domination/domination-1.1.1.6.ebuild 
b/games-board/domination/domination-1.1.1.6.ebuild
index 3c370a7..a7f5f82 100644
--- a/games-board/domination/domination-1.1.1.6.ebuild
+++ b/games-board/domination/domination-1.1.1.6.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/domination/Domination_${PV}.zip"
 
 LICENSE="GPL-3"
 SLOT="0"
-KEYWORDS="~amd64 ~x86 ~x86-fbsd"
+KEYWORDS="amd64 ~x86 ~x86-fbsd"
 IUSE=""
 
 RDEPEND=">=virtual/jre-1.5"



[gentoo-commits] repo/gentoo:master commit in: dev-python/django-pipeline/

2015-11-03 Thread Justin Lecher
commit: efd268300d4ebfa851eded23fd415ca25f3ed8ad
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 08:23:20 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 10:24:40 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=efd26830

dev-python/django-pipeline: Version Bump

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/django-pipeline/Manifest|  1 +
 .../django-pipeline/django-pipeline-1.5.4.ebuild   | 54 ++
 2 files changed, 55 insertions(+)

diff --git a/dev-python/django-pipeline/Manifest 
b/dev-python/django-pipeline/Manifest
index 2225d00..6c2941d 100644
--- a/dev-python/django-pipeline/Manifest
+++ b/dev-python/django-pipeline/Manifest
@@ -1 +1,2 @@
 DIST django-pipeline-1.3.26.tar.gz 41054 SHA256 
58433fc07cc81f213686b892caeb8d17d6ed4e00444ef95b35f21a5a3cc6357e SHA512 
106c89e6a5509305548f6169f9b38d3a288bdf260c4b933ac1372c8471e897b8f6109cdecf70a4f77dff670e2b97abe4ed990903abfc188a59600189d0473284
 WHIRLPOOL 
7ead1f6dbc6df1a5c4b26869e6b4ae73cd416ed52f22ba1ff16b57a295f476c7973a56af9c05d1b50097e82dcd286207f648920b3acadd88fc40ad26aae10285
+DIST django-pipeline-1.5.4.tar.gz 41115 SHA256 
5e387e2a92880f67c299ade766577c8c66485ffb867fbcffb73f696ddb9b245d SHA512 
2393d1b44ca38416589b5b0e731b66e4e95be0b1adcba89fd76905975df0f35857bcbe019fc239127c578ab3a1b77cec5892298068de3634b2020d79e74aa1ad
 WHIRLPOOL 
79e63b07751fb4c216004ca8aa695690b2006346f6b65e075d59484c6411c2f29c7b138f9e12f2e523e8c68e68f11398e183ed4a6816b5a47ef833dbb22b2b02

diff --git a/dev-python/django-pipeline/django-pipeline-1.5.4.ebuild 
b/dev-python/django-pipeline/django-pipeline-1.5.4.ebuild
new file mode 100644
index 000..9f9095a
--- /dev/null
+++ b/dev-python/django-pipeline/django-pipeline-1.5.4.ebuild
@@ -0,0 +1,54 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+PYTHON_COMPAT=( python{2_7,3_3,3_4} pypy )
+
+inherit distutils-r1
+
+DESCRIPTION="An asset packaging library for Django"
+HOMEPAGE="https://pypi.python.org/pypi/django-pipeline/ 
https://github.com/cyberdelia/django-pipeline;
+
+# PyPi releases lack docs/ subdir:
+# https://github.com/cyberdelia/django-pipeline/pull/254
+SRC_URI="https://github.com/cyberdelia/django-pipeline/archive/${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="doc test"
+
+RDEPEND="
+   >=dev-python/django-1.7[${PYTHON_USEDEP}]
+   dev-python/jsmin[${PYTHON_USEDEP}]
+   dev-python/jinja[${PYTHON_USEDEP}]
+   virtual/python-futures[${PYTHON_USEDEP}]"
+DEPEND="
+   dev-python/setuptools[${PYTHON_USEDEP}]
+   doc? ( dev-python/sphinx[${PYTHON_USEDEP}] )
+   test? ( ${RDEPEND}
+   dev-python/mock[${PYTHON_USEDEP}] )"
+
+# As usual for test phase
+DISTUTILS_IN_SOURCE_BUILD=1
+
+python_compile_all() {
+   use doc && emake -C docs html
+}
+
+python_test() {
+   # https://github.com/cyberdelia/django-pipeline/issues/381
+   PYTHONPATH=. django-admin.py test --settings=tests.settings tests \
+   || die "Tests failed under ${EPYTHON}"
+}
+
+python_install_all() {
+   use doc && HTML_DOCS=( docs/_build/html/. )
+   distutils-r1_python_install_all
+}
+
+python_install() {
+   export PIPELINE_JS_COMPRESSOR = 
'pipeline.compressors.jsmin.JSMinCompressor'
+   distutils-r1_python_install
+}



[gentoo-commits] repo/gentoo:master commit in: dev-python/matplotlib/

2015-11-03 Thread Justin Lecher
commit: 9dc17d867d8d41905eb2c887b92b5b038f5f0655
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 08:08:37 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 10:24:40 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9dc17d86

dev-python/matplotlib: Drop obsolete mirror restriction

Gentoo-Bug: https://bugs.gentoo.org/show_bug.cgi?id=564714

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/matplotlib/matplotlib-1.4.2.ebuild | 2 --
 dev-python/matplotlib/matplotlib-1.4.3.ebuild | 2 --
 dev-python/matplotlib/matplotlib-1.5.0.ebuild | 2 --
 dev-python/matplotlib/matplotlib-.ebuild  | 2 --
 4 files changed, 8 deletions(-)

diff --git a/dev-python/matplotlib/matplotlib-1.4.2.ebuild 
b/dev-python/matplotlib/matplotlib-1.4.2.ebuild
index f5b16b1..adc4256 100644
--- a/dev-python/matplotlib/matplotlib-1.4.2.ebuild
+++ b/dev-python/matplotlib/matplotlib-1.4.2.ebuild
@@ -100,8 +100,6 @@ REQUIRED_USE="
|| ( gtk gtk3 )
)"
 
-RESTRICT="mirror"
-
 # A few C++ source files are written to srcdir.
 # Other than that, the ebuild shall be fit for out-of-source build.
 DISTUTILS_IN_SOURCE_BUILD=1

diff --git a/dev-python/matplotlib/matplotlib-1.4.3.ebuild 
b/dev-python/matplotlib/matplotlib-1.4.3.ebuild
index 86adcbf..a92bbbc 100644
--- a/dev-python/matplotlib/matplotlib-1.4.3.ebuild
+++ b/dev-python/matplotlib/matplotlib-1.4.3.ebuild
@@ -105,8 +105,6 @@ RDEPEND="${COMMON_DEPEND}
qt5? ( dev-python/PyQt5[gui,widgets,${PYTHON_USEDEP}] )
"
 
-RESTRICT="mirror"
-
 # A few C++ source files are written to srcdir.
 # Other than that, the ebuild shall be fit for out-of-source build.
 DISTUTILS_IN_SOURCE_BUILD=1

diff --git a/dev-python/matplotlib/matplotlib-1.5.0.ebuild 
b/dev-python/matplotlib/matplotlib-1.5.0.ebuild
index a06ccd6..ba3180e 100644
--- a/dev-python/matplotlib/matplotlib-1.5.0.ebuild
+++ b/dev-python/matplotlib/matplotlib-1.5.0.ebuild
@@ -108,8 +108,6 @@ RDEPEND="${COMMON_DEPEND}
qt5? ( dev-python/PyQt5[gui,widgets,${PYTHON_USEDEP}] )
"
 
-RESTRICT="mirror"
-
 # A few C++ source files are written to srcdir.
 # Other than that, the ebuild shall be fit for out-of-source build.
 DISTUTILS_IN_SOURCE_BUILD=1

diff --git a/dev-python/matplotlib/matplotlib-.ebuild 
b/dev-python/matplotlib/matplotlib-.ebuild
index a62eac5..0346253 100644
--- a/dev-python/matplotlib/matplotlib-.ebuild
+++ b/dev-python/matplotlib/matplotlib-.ebuild
@@ -107,8 +107,6 @@ RDEPEND="${COMMON_DEPEND}
qt5? ( dev-python/PyQt5[gui,widgets,${PYTHON_USEDEP}] )
"
 
-RESTRICT="mirror"
-
 # A few C++ source files are written to srcdir.
 # Other than that, the ebuild shall be fit for out-of-source build.
 DISTUTILS_IN_SOURCE_BUILD=1



[gentoo-commits] repo/gentoo:master commit in: dev-python/Numdifftools/

2015-11-03 Thread Justin Lecher
commit: 14989111bf3a6afc768f37623bf68389ca279def
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 08:43:10 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 10:24:40 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=14989111

dev-python/Numdifftools: Drop old

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/Numdifftools/Manifest  |  2 --
 dev-python/Numdifftools/Numdifftools-0.6.0.ebuild | 33 --
 dev-python/Numdifftools/Numdifftools-0.7.7.ebuild | 42 ---
 3 files changed, 77 deletions(-)

diff --git a/dev-python/Numdifftools/Manifest b/dev-python/Numdifftools/Manifest
index bf94cc8..9c3e2bc 100644
--- a/dev-python/Numdifftools/Manifest
+++ b/dev-python/Numdifftools/Manifest
@@ -1,3 +1 @@
-DIST Numdifftools-0.6.0.zip 184293 SHA256 
56bee55a361c263dd250fcd009923ee9289dbc9bde635fe10b41d84e6a404549 SHA512 
57c3a63e9fc2738478534cd81542d1398667824c80ad5263610be29bec38209f4f9963ad61f2b02327724946567d61fe310a9e82b1b301d1b36fe229f33445bd
 WHIRLPOOL 
9780391abf8774137b3aaa03c88bed521ff6367c7bdefdb23c7e412e162ec8c81a6724a7af525ccddb69673b0afa1c862dbf7285f0faa659af46f758ad48ae9b
-DIST numdifftools-0.7.7.zip 181520 SHA256 
c5a309a7a0b58f6177dc7e3d55c2830c07ca2715c9c706644d500fc4eca97c4d SHA512 
ccb5f8a06bf21dfb803004fa104d36e07cdbebb72682d84577506cca6fc63abd2e4b1c13cbc960ad691ee70bef616c282b8dbb682f78d1ff8d230213afd58428
 WHIRLPOOL 
b6579d64f1e6beded914189b392952988eb1396ee9ad06d4ba4b3edfbe4666c1e7de35cf1405c38422aa459e9a631a94d8f821a9fe22309a681043883ec56ae2
 DIST numdifftools-0.9.12.zip 236823 SHA256 
eee07f03eaa9531c34949bfbb27b0fade7b1e927dd9daf18342d13fc1ee88eaa SHA512 
00c78abac0c08beb72ec11bcddd74165db773a0fa9b4eee10290a27c4c143f1593254e058898dc12aee1afc6bad5bb2849451e6018129aa32e808eee1b97420c
 WHIRLPOOL 
aef074b9aaf4caecfad8bff75ccb8bd95e36373e2dd4e1dfc4b700fa1925b9b8652d6c483f81133c82e857abae6f2628e9166c77d6b102db3f9bb58c72e682a7

diff --git a/dev-python/Numdifftools/Numdifftools-0.6.0.ebuild 
b/dev-python/Numdifftools/Numdifftools-0.6.0.ebuild
deleted file mode 100644
index 3fb5b1e..000
--- a/dev-python/Numdifftools/Numdifftools-0.6.0.ebuild
+++ /dev/null
@@ -1,33 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-PYTHON_COMPAT=( python{2_7,3_3,3_4} )
-
-inherit distutils-r1
-
-DESCRIPTION="Solves automatic numerical differentiation problems in one or 
more variables"
-HOMEPAGE="https://pypi.python.org/pypi/Numdifftools 
https://code.google.com/p/numdifftools/;
-SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.zip"
-
-SLOT="0"
-LICENSE="BSD"
-KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux"
-IUSE="test"
-
-RDEPEND="
-   dev-python/numpy[${PYTHON_USEDEP}]
-   sci-libs/scipy[${PYTHON_USEDEP}]
-   "
-DEPEND="test? ( ${RDEPEND} )"
-
-# Seems to be broken
-RESTRICT="test"
-
-python_test() {
-   ${PYTHON} \
-   -c 'import numdifftools as nd; nd.test(coverage=False, 
doctests=False)' \
-   || die
-}

diff --git a/dev-python/Numdifftools/Numdifftools-0.7.7.ebuild 
b/dev-python/Numdifftools/Numdifftools-0.7.7.ebuild
deleted file mode 100644
index c149750..000
--- a/dev-python/Numdifftools/Numdifftools-0.7.7.ebuild
+++ /dev/null
@@ -1,42 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 python3_{3,4} )
-
-inherit distutils-r1
-
-MY_PN=numdifftools
-MY_P="${MY_PN}-${PV}"
-
-DESCRIPTION="Solves automatic numerical differentiation problems in one or 
more variables"
-HOMEPAGE="https://pypi.python.org/pypi/Numdifftools 
https://code.google.com/p/numdifftools/ https://github.com/pbrod/numdifftools;
-SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${MY_P}.zip"
-
-SLOT="0"
-LICENSE="BSD"
-KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux"
-IUSE="test"
-
-RDEPEND="
-   dev-python/algopy[${PYTHON_USEDEP}]
-   dev-python/matplotlib[${PYTHON_USEDEP}]
-   dev-python/numpy[${PYTHON_USEDEP}]
-   dev-python/six[${PYTHON_USEDEP}]
-   sci-libs/scipy[${PYTHON_USEDEP}]
-   "
-DEPEND="test? (
-   ${RDEPEND}
-   dev-python/pytest[${PYTHON_USEDEP}]
-   )"
-
-# Seems to be broken
-RESTRICT="test"
-
-S="${WORKDIR}"/${MY_P}
-
-python_test() {
-   esetup.py test
-}



[gentoo-commits] repo/gentoo:master commit in: dev-python/pycrypto/

2015-11-03 Thread Justin Lecher
commit: dc654d819c99bd5cbd997d804e6d696a68dff5ba
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 10:24:36 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 10:24:40 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dc654d81

dev-python/pycrypto: Add slot operators

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/pycrypto/pycrypto-2.6.1-r1.ebuild | 2 +-
 dev-python/pycrypto/pycrypto-2.6.1.ebuild| 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-python/pycrypto/pycrypto-2.6.1-r1.ebuild 
b/dev-python/pycrypto/pycrypto-2.6.1-r1.ebuild
index 8bfd1a2..ca145a8 100644
--- a/dev-python/pycrypto/pycrypto-2.6.1-r1.ebuild
+++ b/dev-python/pycrypto/pycrypto-2.6.1-r1.ebuild
@@ -17,7 +17,7 @@ SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ia64-hpux ~x86-interix 
~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint 
~sparc-solaris ~x86-solaris"
 IUSE="doc +gmp test"
 
-RDEPEND="gmp? ( dev-libs/gmp )"
+RDEPEND="gmp? ( dev-libs/gmp:0= )"
 DEPEND="${RDEPEND}
doc? (
dev-python/docutils[${PYTHON_USEDEP}]

diff --git a/dev-python/pycrypto/pycrypto-2.6.1.ebuild 
b/dev-python/pycrypto/pycrypto-2.6.1.ebuild
index 9e69e40..5e7504e 100644
--- a/dev-python/pycrypto/pycrypto-2.6.1.ebuild
+++ b/dev-python/pycrypto/pycrypto-2.6.1.ebuild
@@ -17,7 +17,7 @@ SLOT="0"
 KEYWORDS="alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 
~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~ia64-hpux ~x86-interix ~amd64-linux 
~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint 
~sparc-solaris ~x86-solaris"
 IUSE="doc +gmp"
 
-RDEPEND="gmp? ( dev-libs/gmp )"
+RDEPEND="gmp? ( dev-libs/gmp:0= )"
 DEPEND="${RDEPEND}
doc? ( dev-python/docutils
>=dev-python/epydoc-3 )"



[gentoo-commits] repo/gentoo:master commit in: dev-python/hypothesis/

2015-11-03 Thread Justin Lecher
commit: 45b9f72b7006fa6522b789975ddad1cb4f008916
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 08:20:24 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 10:24:40 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=45b9f72b

dev-python/hypothesis: Version Bump

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/hypothesis/Manifest |  1 +
 dev-python/hypothesis/hypothesis-1.14.0.ebuild | 29 ++
 2 files changed, 30 insertions(+)

diff --git a/dev-python/hypothesis/Manifest b/dev-python/hypothesis/Manifest
index f90a98c..2e6a546 100644
--- a/dev-python/hypothesis/Manifest
+++ b/dev-python/hypothesis/Manifest
@@ -1 +1,2 @@
 DIST hypothesis-1.12.0.tar.gz 76679 SHA256 
5e90a8fa249de9c492b4fa573f6f2dc489de9dd3ed3e2a59754b393c42624362 SHA512 
107747d835dbe27fe25a429a8be66166005d3f0514d56d585505e99a4e4427afc210b7b6a7459858988f37182e6e4797ffcd1fa0511f8ae985725a1c2bbe73d4
 WHIRLPOOL 
0539637b819e9d3e4e96d5997299366d68a4e16f9ad5fcbf576048a761172e8568f2538de77b787f36c60ed09758ec5b8a962ae936f8f22d90ffb9551f63d008
+DIST hypothesis-1.14.0.tar.gz 77977 SHA256 
be2bffac70569cb21d6007b0e0d4b013008e16fb66e6bc8090022310eccebd89 SHA512 
427f45517ab63505ffe5c10c205f49140325cc3d7479232119bd9dd21b96c86fae563fa875e8882221a58194034bceafa884a2ba47db101b160f70cfe4dfd1a2
 WHIRLPOOL 
ac003596fef4f33db2925102736e694754a573b2d840584f968e1034ceb6e132a97001987df3c1a958564df37db812e517243e7f1cbf1f61dccb9feb9d9b6b25

diff --git a/dev-python/hypothesis/hypothesis-1.14.0.ebuild 
b/dev-python/hypothesis/hypothesis-1.14.0.ebuild
new file mode 100644
index 000..f65d7fd
--- /dev/null
+++ b/dev-python/hypothesis/hypothesis-1.14.0.ebuild
@@ -0,0 +1,29 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+PYTHON_COMPAT=( python2_7 python3_{3,4,5} pypy pypy3 )
+
+inherit distutils-r1
+
+DESCRIPTION="A library for property based testing"
+HOMEPAGE="https://github.com/DRMacIver/hypothesis;
+SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
+
+LICENSE="MPL-2.0"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86"
+IUSE=""
+
+RDEPEND=""
+DEPEND="dev-python/setuptools[${PYTHON_USEDEP}]"
+
+pkg_postinst() {
+   optfeature "datetime support" dev-python/pytz
+   optfeature "numpy support" dev-python/numpy
+   optfeature "django support" dev-python/django dev-python/pytz
+   optfeature "pytest support" dev-python/pytest
+#  optfeature "fake-factory support" dev-python/fake-factory
+}



[gentoo-commits] repo/gentoo:master commit in: dev-python/setuptools/

2015-11-03 Thread Justin Lecher
commit: 4950b56a381d6fac97b1d682f80e025637eb93ee
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 08:03:27 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 10:24:40 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4950b56a

dev-python/setuptools: Version Bump

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/setuptools/Manifest   |  1 +
 dev-python/setuptools/setuptools-18.5.ebuild | 54 
 2 files changed, 55 insertions(+)

diff --git a/dev-python/setuptools/Manifest b/dev-python/setuptools/Manifest
index 128a22c..130a687 100644
--- a/dev-python/setuptools/Manifest
+++ b/dev-python/setuptools/Manifest
@@ -11,6 +11,7 @@ DIST setuptools-18.1.tar.gz 630700 SHA256 
ad52a9d5b3a6f39c2a1c2deb96cc4f6aff29d6
 DIST setuptools-18.2.tar.gz 630990 SHA256 
0994a58df27ea5dc523782a601357a2198b7493dcc99a30d51827a23585b5b1d SHA512 
964449faecce8b039343ea4364e73e035b7a99ba425939c07ee86c2db75b3b34ddbfc5d03b468ee11266eed74208b2038b3785332ff90d74087ee1d45620912e
 WHIRLPOOL 
d05c8a6f06e33efbe007a9ab1bdc9fa867f9b761510134b3580b1cedde16ae17b01ef43942d5c7e0a86e1deb605fb0f6cb08eafa43f853b0cfcb3482365bae1e
 DIST setuptools-18.3.2.tar.gz 626607 SHA256 
8c4ab0c4f227730519dc1e020f875b3ef97e643c8f43a98a4fa0c46fbad12450 SHA512 
0af522af1dc783e4d6b84c44d3cf4205aed75815bfc050ea89c4976434f08edd662501c4063b1618c0ce7a7120bcbd5331818d3f06912aa9136736018ec4b6a1
 WHIRLPOOL 
0b5275bbe6b595ebc88ba33bd0a344d3b7a9a63a81677449f862b51f10e16a1be4d4c97ff8f287299f1e0573e058c3f8fb5a0fc6e5643ac7137c2aa401397492
 DIST setuptools-18.4.tar.gz 626632 SHA256 
cdea5098e60b4ad83453d58723a61dc481ca8e2df251fe4ccbea9afa5a7d111f SHA512 
f45f0bdec365642d1648c502a964bafeb518e8f0ed63091a50b278629cf1e17df7f66769b0ddaab1e7c5ae2574673435ccab72886a2d5eb311eaac451c485854
 WHIRLPOOL 
e0c5d69f57ce234b0e002a50c882df0bf1e908224c045baa8b5a62e91148d654f048cfbb64375b59f61f0845a5e850ec03594606933fdfaa9cce9b357bb45aa7
+DIST setuptools-18.5.tar.gz 626892 SHA256 
4846755f18c0528d87583342d5e1221052858ce9922c5c38acbadd5015bd683d SHA512 
d902b7e35c99d21e243168072bc96c07f88a7463e50035ba72d7e10818777e83ce534e4dab2ae0425620791f95f3d8cb2f9d9142be1ea24f05100d85d0d44835
 WHIRLPOOL 
f3cabbc4bda9964bc00eba392e04605c99c1927fa96482ac55e21b1af7271b8a1c102017dea0b615ab02ca0f7219d9a8eab3b83eef6895d8b35f6bcbe4ed7747
 DIST setuptools-2.2.tar.gz 786831 SHA256 
6fb1f21dea64e323e7ad2531a6795eeb6f5e17a85189dee61a86baca60b18984 SHA512 
b5472e20f13c62ddc06513a964d8d85230a6cb8f4b0a6bc05c57d42aa3e682a850418246b5c1d769dba0cea18d7b262817f743b49a73383157a6b76d5637c296
 WHIRLPOOL 
6377efcf56082fdbea79cba7ae7c7d125d2368ea2309c9d655e4a568d40c8a6c9673dc1db63a2cb1f143436da411e664281ba239a058b5dff91b99cd2b5b332d
 DIST setuptools-7.0.tar.gz 793737 SHA256 
dd9c1a2a0fdf37a7b142626700e0a0b7a3a0657b735c50d367fca932803be061 SHA512 
0c52bf2d22f7bbd7560e8bb3184406426cf759980add0e60a864f15d9bcf10f01a2bfe0eb598c8c965b2e89df8c4159c2b43028b560f04192bba47e67d9cda18
 WHIRLPOOL 
70c0076960af3c00d49f79d5a0c3e3ec47a0b5009a20377cb7eca1e0747d6249d433ae14a0b86e5ac1f3bcc1efd99b68e48bd741458389c27ea05406af64e55f
 DIST setuptools-8.0.1.tar.gz 801353 SHA256 
ab8eb279ca9062efc7e70f74a35f3dd9315835139ecaf3ae5bfdf4a7dc768e30 SHA512 
c86a2c6ae5ed8205b9b37911002a8f551f2607ecab8b74b9eae6a7b92713c0d0a3d6aa54c4428df48765c1a2c9e21f53128bb1f138f7753e1f45188b0e357ff2
 WHIRLPOOL 
0ee70ee0a00118cb41005f77614bade6d5198a9164718bd7bb595b5cea0456ff829ac48cc8113c91d2f7830c4b4e9f4bd73245393621ae87e581b1e9b497f95d

diff --git a/dev-python/setuptools/setuptools-18.5.ebuild 
b/dev-python/setuptools/setuptools-18.5.ebuild
new file mode 100644
index 000..d57da6b
--- /dev/null
+++ b/dev-python/setuptools/setuptools-18.5.ebuild
@@ -0,0 +1,54 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI="5"
+
+PYTHON_COMPAT=( python2_7 python3_{3,4,5} pypy pypy3 )
+
+inherit distutils-r1
+
+DESCRIPTION="Collection of extensions to Distutils"
+HOMEPAGE="https://pypi.python.org/pypi/setuptools;
+SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
+
+LICENSE="PSF-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd 
~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux 
~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint 
~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="test"
+
+RDEPEND=">=dev-python/packaging-15.3-r1[${PYTHON_USEDEP}]"
+DEPEND="${RDEPEND}
+   test? (
+   dev-python/pytest[${PYTHON_USEDEP}]
+   dev-python/mock[${PYTHON_USEDEP}]
+   )
+"
+PDEPEND=">=dev-python/certifi-2015.04.28[${PYTHON_USEDEP}]"
+
+# Force in-source build because build system modifies sources.
+DISTUTILS_IN_SOURCE_BUILD=1
+
+DOCS=( README.txt 

[gentoo-commits] repo/gentoo:master commit in: dev-python/jsmin/

2015-11-03 Thread Justin Lecher
commit: b5884f06a26848babfb07c7312f675caf5b0c71e
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 08:37:09 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 10:24:40 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b5884f06

dev-python/jsmin: Version Bump

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/jsmin/Manifest   |  1 +
 dev-python/jsmin/jsmin-2.1.6.ebuild | 24 
 2 files changed, 25 insertions(+)

diff --git a/dev-python/jsmin/Manifest b/dev-python/jsmin/Manifest
index f81a73b..b809778 100644
--- a/dev-python/jsmin/Manifest
+++ b/dev-python/jsmin/Manifest
@@ -1,2 +1,3 @@
 DIST jsmin-2.1.1.tar.gz 9783 SHA256 
582f70f5fef561c8d561271206f45258d0c420eec31a8628914e87c73a2192e1 SHA512 
1f889bb6a2916da21c315b5aff468cb8c479cbaedb99dfb4bb9298de6414615f274a4f37eeaee108a5f136ceea6893bddc5f564375bb2b2e7f14836a7f1d3dc1
 WHIRLPOOL 
941453d4765e983ca1b6d65a7f3afc390f967070fa8962a62ac783428071f2af70b42f5e80a4aea60dc8b0e724f490281a502cb13c58653035b34715dfe2f701
 DIST jsmin-2.1.2.tar.gz 9995 SHA256 
5e710e9db14f210dfd55ebec43bca5c812d34c5b6179dbcba2e61d9f965bf4e1 SHA512 
9723e2ff2feb243b84d3b8d1869a6591bbf1f3224d6f706eb7264293ed083508560586ee4466a4da370bcb4a611a48e9c78d1c25ede363312cafe9189ff97e5d
 WHIRLPOOL 
41896e65703f45bacd0793b2ffb16c12eef4d4f012aa9c12d7282566efeafd49b3c26668c9ba2157a6112bc17d35f66f9f60430618f99dddc69e2be04be45809
+DIST jsmin-2.1.6.tar.gz 11858 SHA256 
c20e7f58a68207b8efdffae8d4c885e823615da3b605905fb0794a56e6aac4a3 SHA512 
df0ac0b02df54411ca0cb20adb8eabc2bbfbd35f28b3cb1b6a5184ea3ffa8bdb6d091ff42a8531449a739c5d1ffc872840108bfd4e4c2d2ac98fbb59e8c4e820
 WHIRLPOOL 
5e0409230aad1c69d044e96ceb7333903a8859752661f6fdac8facc4618b70e5cff289e97c4c3cf09242e2194ca84a780f9444b1a1c593b4b712e7cf9ebb31f1

diff --git a/dev-python/jsmin/jsmin-2.1.6.ebuild 
b/dev-python/jsmin/jsmin-2.1.6.ebuild
new file mode 100644
index 000..c86327c
--- /dev/null
+++ b/dev-python/jsmin/jsmin-2.1.6.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+PYTHON_COMPAT=( python2_7 python3_{3,4} pypy )
+
+inherit distutils-r1
+
+DESCRIPTION="JavaScript minifier"
+HOMEPAGE="https://bitbucket.org/dcs/jsmin/;
+SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
+
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+LICENSE="MIT"
+SLOT="0"
+
+DEPEND="dev-python/setuptools[${PYTHON_USEDEP}]"
+
+python_test() {
+   "${PYTHON}" -m ${PN}.test || die
+}



[gentoo-commits] repo/gentoo:master commit in: dev-php/pecl-mongo/

2015-11-03 Thread Agostino Sarubbo
commit: 2223d8135ebbdc5d53877043cb9cf8ff20552a3f
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov  3 15:18:39 2015 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov  3 15:18:39 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2223d813

dev-php/pecl-mongo: amd64 stable wrt bug #560022

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="amd64"

 dev-php/pecl-mongo/pecl-mongo-1.6.9.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-php/pecl-mongo/pecl-mongo-1.6.9.ebuild 
b/dev-php/pecl-mongo/pecl-mongo-1.6.9.ebuild
index 57ec728..9bf98ba 100644
--- a/dev-php/pecl-mongo/pecl-mongo-1.6.9.ebuild
+++ b/dev-php/pecl-mongo/pecl-mongo-1.6.9.ebuild
@@ -14,7 +14,7 @@ DESCRIPTION="MongoDB database driver"
 
 LICENSE="Apache-2.0"
 SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
 IUSE=""
 
 DEPEND=""



[gentoo-commits] repo/gentoo:master commit in: games-puzzle/atomix/

2015-11-03 Thread Agostino Sarubbo
commit: d24ef19e99568011d846c97e9d7a369aa8181a4a
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov  3 15:17:58 2015 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov  3 15:17:58 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d24ef19e

games-puzzle/atomix: amd64 stable wrt bug #564726

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="amd64"

 games-puzzle/atomix/atomix-3.18.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/games-puzzle/atomix/atomix-3.18.0.ebuild 
b/games-puzzle/atomix/atomix-3.18.0.ebuild
index 1cc7bd7..8f11bbb 100644
--- a/games-puzzle/atomix/atomix-3.18.0.ebuild
+++ b/games-puzzle/atomix/atomix-3.18.0.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="http://ftp.gnome.org/pub/GNOME/sources/atomix/;
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~amd64 ~ppc ~x86"
+KEYWORDS="amd64 ~ppc ~x86"
 IUSE=""
 
 RDEPEND="



[gentoo-commits] repo/gentoo:master commit in: dev-php/pecl-apcu/

2015-11-03 Thread Agostino Sarubbo
commit: 64d8c1ad90aebf64e6cc28d531cde2bcd87f8f62
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov  3 15:18:16 2015 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov  3 15:18:16 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=64d8c1ad

dev-php/pecl-apcu: amd64 stable wrt bug #561490

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="amd64"

 dev-php/pecl-apcu/pecl-apcu-4.0.7-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-php/pecl-apcu/pecl-apcu-4.0.7-r1.ebuild 
b/dev-php/pecl-apcu/pecl-apcu-4.0.7-r1.ebuild
index 3e0d14a..a9402cf 100644
--- a/dev-php/pecl-apcu/pecl-apcu-4.0.7-r1.ebuild
+++ b/dev-php/pecl-apcu/pecl-apcu-4.0.7-r1.ebuild
@@ -19,7 +19,7 @@ inherit php-ext-pecl-r2 confutils eutils
 
 S="${WORKDIR}/apcu-${PV}"
 
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
 
 DESCRIPTION="Stripped down version of APC supporting only user cache"
 LICENSE="PHP-3.01"



[gentoo-commits] repo/gentoo:master commit in: dev-python/testrepository/

2015-11-03 Thread Justin Lecher
commit: ec7eabe356b0393e53fae40ee59c74ca8fb5de50
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 11:55:13 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 12:16:57 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ec7eabe3

dev-python/testrepository: Drop old

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/testrepository/Manifest |  1 -
 .../testrepository/testrepository-0.0.17-r1.ebuild | 40 -
 .../testrepository/testrepository-0.0.17-r2.ebuild | 42 --
 3 files changed, 83 deletions(-)

diff --git a/dev-python/testrepository/Manifest 
b/dev-python/testrepository/Manifest
index c43948e..982cbf5 100644
--- a/dev-python/testrepository/Manifest
+++ b/dev-python/testrepository/Manifest
@@ -1,3 +1,2 @@
-DIST testrepository-0.0.17.tar.gz 84255 SHA256 
70b70e0ba6aacb44036ed5dcbdbe36008816fc7098c2e3e4891734fc09ecd36e SHA512 
c5b7a0a0b6494166f85be86a85821d36922e754e02a487605b5e6cf2ae52ff1f9c37b48bd07f7acc1d9dc9450fcf17311f5ffb6bb8bd31d7a26f5c53de88f94d
 WHIRLPOOL 
0fe9a003af396462d9aa73a73da2f0253fd247e4025ae9dc0047e3fdf02d872189eaf96416750206612419d048eeeb49699a54c6cf1b95fa66cc444b5fbd05fe
 DIST testrepository-0.0.18.tar.gz 84886 SHA256 
ba15301c6ec6bf1b8e0dad10ac7313b11e17ceb8d28ec4a3625c9aaa766727fd SHA512 
4e90db6364f77f464ae063020b016367529588f581af001c2564bf4babb264fc37bb7231413725211c6d483a269360d86201f81d2b24d7eb162dca2463d13c92
 WHIRLPOOL 
c6ced39884ea731173b59a0cbd283d474b3a658e94e2f94a87b5b5e8461d82790cfda2d3e834d51e90b6e57299163cf2dc9ef2cb62440104ac6a046039196abb
 DIST testrepository-0.0.20.tar.gz 84956 SHA256 
752449bc98c20253ec4611c40564aea93d435a5bf3ff672208e01cc10e5858eb SHA512 
df14500e2b27b6f39d9d4c4f42961efd63dfe25186e561eb1678952a8ab9311f17c36b78819fea33e0ac879c47a33d45c31ff58be017609c8a6157905ee712d6
 WHIRLPOOL 
12be50a78a79b0c1aa43d4a2c97055a3956f85653e36ab56a9eedc0c2f80bf0860b702e62627055a72e9ddfe9812bd916e4c4adbe50df02bd94b911b9c0b7d0c

diff --git a/dev-python/testrepository/testrepository-0.0.17-r1.ebuild 
b/dev-python/testrepository/testrepository-0.0.17-r1.ebuild
deleted file mode 100644
index 7f8d670..000
--- a/dev-python/testrepository/testrepository-0.0.17-r1.ebuild
+++ /dev/null
@@ -1,40 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-# Although package supports alt. py impls, only works fully under py2.7
-PYTHON_COMPAT=( python2_7 )
-
-inherit distutils-r1
-
-DESCRIPTION="A repository of test results"
-HOMEPAGE="https://launchpad.net/testscenarios;
-SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
-IUSE="test"
-
-DEPEND="
-   dev-python/setuptools[${PYTHON_USEDEP}]
-   test? (
-   dev-python/subunit[${PYTHON_USEDEP}]
-   >=dev-python/testtools-0.9.30[${PYTHON_USEDEP}]
-   dev-python/fixtures[${PYTHON_USEDEP}]
-   dev-python/testresources[${PYTHON_USEDEP}]
-   dev-python/testscenarios[${PYTHON_USEDEP}]
-   dev-python/pytz[${PYTHON_USEDEP}]
-   )"
-#bzr is listed but presumably req'd for a live repo test run
-RDEPEND="
-   dev-python/subunit[${PYTHON_USEDEP}]
-   >=dev-python/testtools-0.9.30[${PYTHON_USEDEP}]
-   dev-python/fixtures[${PYTHON_USEDEP}]"
-
-python_test() {
-   "${PYTHON}" ./testr init || die
-   "${PYTHON}" ./testr run || die "tests failed under python2.7"
-}

diff --git a/dev-python/testrepository/testrepository-0.0.17-r2.ebuild 
b/dev-python/testrepository/testrepository-0.0.17-r2.ebuild
deleted file mode 100644
index d66490e..000
--- a/dev-python/testrepository/testrepository-0.0.17-r2.ebuild
+++ /dev/null
@@ -1,42 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-PYTHON_COMPAT=( python{2_7,3_3} )
-
-inherit distutils-r1
-
-DESCRIPTION="A repository of test results"
-HOMEPAGE="https://launchpad.net/testscenarios;
-SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
-IUSE="test"
-
-#>=dev-python/subunit-0.0.10[${PYTHON_USEDEP}]
-#>=dev-python/testtools-0.9.30[${PYTHON_USEDEP}]
-#dev-python/fixtures[${PYTHON_USEDEP}]
-#bzr is listed but presumably req'd for a live repo test run
-RDEPEND="
-   >=dev-python/subunit-0.0.10[${PYTHON_USEDEP}]
-   >=dev-python/testtools-0.9.30[${PYTHON_USEDEP}]
-   dev-python/fixtures[${PYTHON_USEDEP}]"
-DEPEND="
-   dev-python/setuptools[${PYTHON_USEDEP}]
-   test? ( ${RDEPEND}
-   dev-python/testresources[${PYTHON_USEDEP}]
-   dev-python/testscenarios[${PYTHON_USEDEP}]
-   dev-python/pytz[${PYTHON_USEDEP}]
-   )"
-
-# Required for test phase
-DISTUTILS_IN_SOURCE_BUILD=1
-
-python_test() {
-

[gentoo-commits] repo/gentoo:master commit in: /

2015-11-03 Thread Justin Lecher
commit: 47cc45b88cc1a7531ab35fe93caa217141747a68
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 12:14:51 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 12:17:00 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=47cc45b8

Merge remote-tracking branch 'marbre/mendeleydesktop'

* marbre/mendeleydesktop:
  sci-misc/mendeleydesktop: Version bump

GitHub: fixes gentoo/gentoo#321

 sci-misc/mendeleydesktop/Manifest | 4 ++--
 .../{mendeleydesktop-1.15.ebuild => mendeleydesktop-1.15.1.ebuild}| 0
 2 files changed, 2 insertions(+), 2 deletions(-)



[gentoo-commits] repo/gentoo:master commit in: sci-misc/mendeleydesktop/

2015-11-03 Thread Justin Lecher
commit: ae93a2094fdb20cf73b05de41e72a56480aeb1c5
Author: Marius Brehler  linux  sungazer  de>
AuthorDate: Tue Nov  3 11:35:52 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 11:35:52 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ae93a209

sci-misc/mendeleydesktop: Version bump

Package-Manager: portage-2.2.20.1

 sci-misc/mendeleydesktop/Manifest | 4 ++--
 .../{mendeleydesktop-1.15.ebuild => mendeleydesktop-1.15.1.ebuild}| 0
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sci-misc/mendeleydesktop/Manifest 
b/sci-misc/mendeleydesktop/Manifest
index 4fab589..ead00ae 100644
--- a/sci-misc/mendeleydesktop/Manifest
+++ b/sci-misc/mendeleydesktop/Manifest
@@ -1,2 +1,2 @@
-DIST mendeleydesktop-1.15-linux-i486.tar.bz2 33156877 SHA256 
c23baa0511798fd9fb61e4b9802b4e5f9423bf466bedfda8a93bfec958b268ce SHA512 
8d3c29645af78b1c99628306466e0def2d66429ee4fb489f7d389941f773e2c75b364dae21cc8c4b85284d35e8e60f1463ac38c2b451db55cab6ba8b2e4e58ca
 WHIRLPOOL 
60b6f8ea2531bf22ee419f9f051d1c9d0ef955f1f3ca4aaa3f1ec86e22b6ce79c50fe93441b490da1ba3dbf602173ee9b32e9c2f7f42eb7ff6a079d118abf903
-DIST mendeleydesktop-1.15-linux-x86_64.tar.bz2 33038240 SHA256 
c70e6c8847bc547dd963310e664232ddad440e75a8cd845f4a9da380c9c842fa SHA512 
3f9e820e74de76fc97d093188eafa7bf39ff92a5d8f2c3b7315c1120b544cfd4980435f92da4f383f099198e6bb85903a10f188183c13ba02382024cc104406f
 WHIRLPOOL 
70f32709443455fcd32963f5066eb1da922dea57dea3bb649e93f9fae759d6a0d67a2c620712391ceb19cdc6cfeaf6cb394f04003779052834cf5ed60274d5f4
+DIST mendeleydesktop-1.15.1-linux-i486.tar.bz2 33159407 SHA256 
d1d14909f284dd7e91539f2636fb6e27b40f3e0cda5a7cc6e13c6e3c76ea5f49 SHA512 
c7521de46e8dd36ba4f66a3e8ea0038d1b9afd9d2735a9bd5ecdab2e22d370302fd6000fb99486eec4c6e2a301770a2d542a2ce188e8ccd45d346d4740ddc554
 WHIRLPOOL 
1c60a4e169f3ced0acf9f4774e965295445ed753e6bebed60a7c775a028fa70d13f9bee7235d6f4c38368476f5461d0c294e8c7b26f39bb9112e1e3a68b1aa61
+DIST mendeleydesktop-1.15.1-linux-x86_64.tar.bz2 32948303 SHA256 
dfdba32f082d51f43ccce465690fad93ddbb9c6349a87aba7da34030d7a5a3f0 SHA512 
c90bdf7b7130c226e65ab23919ef26f92d4a289629c9e5e5cc4fe9cd56dcb76c0af8e34b2f7339ddb8b29af1a2e29b43c08d717ecd4f28c984d30fc1c3f696ae
 WHIRLPOOL 
8d2ea4cf728f210664401af550acd43e7debd87f15cf2519b58aeac9f9440e97c3647b08bf548c53101fde842d50ad6a22368ef8f73173d6daf6049310c9c45a

diff --git a/sci-misc/mendeleydesktop/mendeleydesktop-1.15.ebuild 
b/sci-misc/mendeleydesktop/mendeleydesktop-1.15.1.ebuild
similarity index 100%
rename from sci-misc/mendeleydesktop/mendeleydesktop-1.15.ebuild
rename to sci-misc/mendeleydesktop/mendeleydesktop-1.15.1.ebuild



[gentoo-commits] repo/gentoo:master commit in: dev-python/testrepository/, dev-python/testrepository/files/

2015-11-03 Thread Justin Lecher
commit: ebc0f971f94ce78032b4bf3a20c3a9bce60095ee
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 12:13:42 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 12:16:59 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ebc0f971

dev-python/testrepository: Backport test fixes

Gentoo-Bug: https://bugs.gentoo.org/show_bug.cgi?id=537536

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 .../testrepository-0.0.18-test-backport.patch  | 41 ++
 .../testrepository/testrepository-0.0.18-r1.ebuild |  8 -
 2 files changed, 48 insertions(+), 1 deletion(-)

diff --git 
a/dev-python/testrepository/files/testrepository-0.0.18-test-backport.patch 
b/dev-python/testrepository/files/testrepository-0.0.18-test-backport.patch
new file mode 100644
index 000..112b029
--- /dev/null
+++ b/dev-python/testrepository/files/testrepository-0.0.18-test-backport.patch
@@ -0,0 +1,41 @@
+diff --git a/testrepository/tests/test_repository.py 
b/testrepository/tests/test_repository.py
+index e2e5e05..4a8667b 100644
+--- a/testrepository/tests/test_repository.py
 b/testrepository/tests/test_repository.py
+@@ -28,6 +28,7 @@
+ from testresources import TestResource
+ from testtools import (
+ clone_test_with_new_id,
++content,
+ PlaceHolder,
+ )
+ import testtools
+@@ -103,19 +104,24 @@ class Case(ResourcedTestCase):
+ def passing(self):
+ pass
+ 
+-def failing(self):
+-self.fail("oops")
+-
+ def unexpected_success(self):
+ self.expectFailure("unexpected success", self.assertTrue, True)
+ 
+ 
++class FailingCase:
++
++def run(self, result):
++result.startTest(self)
++result.addError(
++self, None, details={'traceback': content.text_content("")})
++result.stopTest(self)
++
+ def make_test(id, should_pass):
+ """Make a test."""
+ if should_pass:
+ case = Case("passing")
+ else:
+-case = Case("failing")
++case = FailingCase()
+ return clone_test_with_new_id(case, id)
+ 
+ 

diff --git a/dev-python/testrepository/testrepository-0.0.18-r1.ebuild 
b/dev-python/testrepository/testrepository-0.0.18-r1.ebuild
index 3771a41..0b287e8 100644
--- a/dev-python/testrepository/testrepository-0.0.18-r1.ebuild
+++ b/dev-python/testrepository/testrepository-0.0.18-r1.ebuild
@@ -34,9 +34,15 @@ DEPEND="
 # Required for test phase
 DISTUTILS_IN_SOURCE_BUILD=1
 
+PATCHES=(
+   "${FILESDIR}"/${P}-test-backport.patch
+   "${FILESDIR}"/${PN}-0.0.20-test-backport1.patch
+)
+
 python_test() {
# some errors appear to have crept in the suite undert py3 since 
addition.
# Python2.7 now passes all.
 
-   esetup.py testr --coverage
+   ${PYTHON} testr init || die
+   ${PYTHON} testr run || die
 }



[gentoo-commits] repo/gentoo:master commit in: media-video/aegisub/

2015-11-03 Thread Ian Delaney
commit: d3bd849a78233352897b93a5aa93a60d79a25fbc
Author: Ilya Tumaykin  gmail  com>
AuthorDate: Tue Nov  3 10:55:27 2015 +
Commit: Ian Delaney  gentoo  org>
CommitDate: Tue Nov  3 10:55:27 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d3bd849a

media-video/aegisub: consistent indent in metadata.xml

 media-video/aegisub/metadata.xml | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/media-video/aegisub/metadata.xml b/media-video/aegisub/metadata.xml
index 03a5f55..b012d6d 100644
--- a/media-video/aegisub/metadata.xml
+++ b/media-video/aegisub/metadata.xml
@@ -6,10 +6,10 @@
nik...@gmx.us
Nikoli

-
-itumaykin+gen...@gmail.com
-Coacher
-
+   
+   itumaykin+gen...@gmail.com
+   Coacher
+   

maksbo...@gentoo.org
Maxim Koltsov



[gentoo-commits] repo/gentoo:master commit in: /

2015-11-03 Thread Ian Delaney
commit: cff8e35d42ef8a66b52acc7b2bff23a12cf467a6
Author: Ian Delaney  gentoo  org>
AuthorDate: Tue Nov  3 11:14:01 2015 +
Commit: Ian Delaney  gentoo  org>
CommitDate: Tue Nov  3 11:14:01 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cff8e35d

Merge remote-tracking branch 'remotes/Coacher/aegisub-update-metadata'

update metedata.xml

 dev-python/Numdifftools/Manifest   |  3 +-
 dev-python/Numdifftools/Numdifftools-0.6.0.ebuild  | 33 --
 dev-python/Numdifftools/Numdifftools-0.7.7.ebuild  | 42 -
 dev-python/Numdifftools/Numdifftools-0.9.13.ebuild | 52 
 dev-python/django-pipeline/Manifest|  2 +-
 ...-1.3.25.ebuild => django-pipeline-1.5.4.ebuild} | 13 ++--
 dev-python/hypothesis/Manifest |  3 +-
 ...hesis-1.9.0.ebuild => hypothesis-1.14.0.ebuild} |  8 +++
 dev-python/joblib/Manifest |  1 +
 .../{joblib-0.9.2.ebuild => joblib-0.9.3.ebuild}   |  0
 dev-python/joblib/metadata.xml |  2 +-
 dev-python/jsmin/Manifest  |  1 +
 .../jsmin-2.1.6.ebuild}| 18 +++---
 dev-python/matplotlib/matplotlib-1.4.2.ebuild  |  2 -
 dev-python/matplotlib/matplotlib-1.4.3.ebuild  |  2 -
 dev-python/matplotlib/matplotlib-1.5.0.ebuild  |  5 +-
 dev-python/matplotlib/matplotlib-.ebuild   |  2 -
 dev-python/numexpr/Manifest|  1 +
 .../{numexpr-2.4.4.ebuild => numexpr-2.4.6.ebuild} |  0
 dev-python/pycrypto/pycrypto-2.6.1-r1.ebuild   |  8 +--
 dev-python/pycrypto/pycrypto-2.6.1.ebuild  |  2 +-
 dev-python/pycurl/Manifest |  1 +
 dev-python/pycurl/pycurl-7.19.5.2.ebuild   | 70 ++
 dev-python/pyscaffold/Manifest |  1 +
 ...old-2.4.1-loose-dep-restrictions-backport.patch | 36 +++
 dev-python/pyscaffold/metadata.xml |  8 +++
 dev-python/pyscaffold/pyscaffold-2.4.1.ebuild  | 60 +++
 dev-python/setuptools/Manifest |  1 +
 dev-python/setuptools/setuptools-18.5.ebuild   | 54 +
 media-video/aegisub/metadata.xml   | 11 ++--
 30 files changed, 331 insertions(+), 111 deletions(-)



[gentoo-commits] repo/gentoo:master commit in: media-video/aegisub/

2015-11-03 Thread Ian Delaney
commit: b79c53986bdad3d65041aaa2557ddcf783c8802b
Author: Ilya Tumaykin  gmail  com>
AuthorDate: Tue Nov  3 10:57:35 2015 +
Commit: Ian Delaney  gentoo  org>
CommitDate: Tue Nov  3 10:57:35 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b79c5398

media-video/aegisub: add remote-id to metadata.xml

 media-video/aegisub/metadata.xml | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/media-video/aegisub/metadata.xml b/media-video/aegisub/metadata.xml
index b012d6d..dc3909a 100644
--- a/media-video/aegisub/metadata.xml
+++ b/media-video/aegisub/metadata.xml
@@ -14,4 +14,7 @@
maksbo...@gentoo.org
Maxim Koltsov

+   
+   Aegisub/Aegisub
+   
 



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/hardened-sources/

2015-11-03 Thread Anthony G. Basile
commit: 8ee370479c73069fe89211beb22c6a3538b2a5c5
Author: Anthony G. Basile  gentoo  org>
AuthorDate: Tue Nov  3 12:21:05 2015 +
Commit: Anthony G. Basile  gentoo  org>
CommitDate: Tue Nov  3 12:21:28 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8ee37047

sys-kernel/hardened-sources: remove older unstable versions.

Package-Manager: portage-2.2.20.1

 sys-kernel/hardened-sources/Manifest   |  3 --
 .../hardened-sources-4.2.4-r2.ebuild   | 46 --
 .../hardened-sources/hardened-sources-4.2.5.ebuild | 46 --
 3 files changed, 95 deletions(-)

diff --git a/sys-kernel/hardened-sources/Manifest 
b/sys-kernel/hardened-sources/Manifest
index 92066e8..5525405 100644
--- a/sys-kernel/hardened-sources/Manifest
+++ b/sys-kernel/hardened-sources/Manifest
@@ -3,11 +3,8 @@ DIST deblob-4.2 134706 SHA256 
fc6f631436d0a8ce8ef338a6ff5e612cd1bec679386f7129e7
 DIST deblob-check-4.1 674781 SHA256 
54aa33e23a31ead6f982b830be86003c306b88f0d0a9f96c7dc66fe7cd274acb SHA512 
51fe9d70d723992aaf70f8bfcfcc12ecfedd7a039402ddae07858fb087693b00cd80d1e0e1a5053e049f2a2b8c58ed23e4598e2dae902c499c08bc2eeb33
 WHIRLPOOL 
d2c22280e12863793f8e866b126be53ee10d564373addfe9399b2afe22dd7584513c050f334ea08e6d63dd27a1574f2754456bad9d0a42e8c8d9995eec27aed0
 DIST deblob-check-4.2 681496 SHA256 
8b72723b3f5c651ba45017f557372dd25a43a1ce1b9ba622948399c20a5c318f SHA512 
63e86dc0a4e676b4d0d4497d275e9885bda57ee63453a4e9e08fa4327f51b10b80da70d3f1d688e7c447632b31a388eed98470d88f88f60b50c0d53f4803cd94
 WHIRLPOOL 
4ad1b38354e7ed7e5c82f348956bda5cfa704b21e6f395a3b53a7ae61806c9df593ee9e560d4ad60d1501f6c5381dc6d79194b4aed6810908616e795fc757fc9
 DIST genpatches-4.1-11.base.tar.xz 233284 SHA256 
4189cfd2c7d1a1d7f28c8a596ad36741ce087c7c4cfbe0d5d20a0ee889328d18 SHA512 
e5944edf832070d6072ab8efc242165afcfb689874687196c96389c6176ca9772e72e82836aba40ad05840536acae6efd6e72890efd692d903018d47489a90f8
 WHIRLPOOL 
13cb400b330443025f77dee6c710ca9886991a7032fa3ff925d53ed4fc03d07ece5647dca65de1a149073362db1d7a0b374a21d980eafcae09a4b01584c64cb6
-DIST genpatches-4.2-6.base.tar.xz 99088 SHA256 
13305a0197320b4426f3c49be3f030af274ffe3a3a07fe79c8580207b38b3498 SHA512 
1bb5cedde8055917442613cbcf8f4c559fc54449dd974fff5b42367a8080a48ed4e49ceea96b8205eb2a8f4ea5a9b545a398a701c4c8512946f43a1275cb2784
 WHIRLPOOL 
856ee2d13f83501f5200649f00688f4a453b01958fa306ef883bc9134db566ca957bd8d863db73fe5137c34c84d61ec97b595e71178acf503ba5423946a9957f
 DIST genpatches-4.2-8.base.tar.xz 191276 SHA256 
395dc09c285606e830be9b002eec8968394ec2ac67eaec6673c0703196e708d8 SHA512 
216d8c9be1c3ed1fcc612e3739bf7186e996b6fca8ce3d08be4ea9da16f7d4f63a01d6e8606a83d2743f94ffe1640da9f2c1d588fddab51e0f25b090141a353d
 WHIRLPOOL 
fdb58098517642e5ec075218b612f765b559b6c850bfd678d3eb7fb0479bd175c6eb01896e552525eb6025a93e72ce204fa57c77f96a028ac0f93bc0c59d13c0
 DIST hardened-patches-4.1.7-2.extras.tar.bz2 1419438 SHA256 
c8c0fc29c39eafbcea107b8237087fd0e185297e2df9ffeaafc6b3a4736b7a45 SHA512 
dac324e265174777d8b9c2369f57e52833b4228b3291e41952a9791ce41b9abf378e1d9a0521566c3a0e42de15a16afa5fe379985b7fee78b1b2b3b815d7cdd4
 WHIRLPOOL 
7638001f1b95e4af1d051b13648f486aa0eca524157e1a46dd2023fbd86313e0a5e8043653d7388b7286d42cc6e7c0f07cde2de3d5aee6cc058d12538a0980c1
-DIST hardened-patches-4.2.4-3.extras.tar.bz2 1697474 SHA256 
a9c0b8913b2a0b48809c8a08f8f23652ce8ee4f29606ab4e951829009f276e35 SHA512 
13f043385acc29b1590cc5191e3d9569d48bb8636a24036e6d8f537d6ccaf08466bbcb3e662fca462f6c6c169e80e68987ab24e79001eed88b380dda016aa34a
 WHIRLPOOL 
03f0bd99e325609143a787201fedd49fad34be6e8c14124f22f265f50e0befb77226977b6ea8481b4449c6b8de17dbab09c3118220487293cd40827372b65141
-DIST hardened-patches-4.2.5-1.extras.tar.bz2 1610241 SHA256 
eb7ed83bea292cedb74b9edb478c152e95ab168542e4f0be500484b2be390f86 SHA512 
7a0c6d08158a63b1ad5e9030501624c183852abc71488d5fa30e17c88f52786141d410b06d1dc734cca5d46b52d0fae5377a452a46633d2f48057a568e29dc2e
 WHIRLPOOL 
89c54ee56f6ba6ce2e445f4f49ff3b32e2d6c452d186936531901906d71af956bfc9bc17c14bf30f1a8d0d20c76d5e5e02e1b33f0cce8deaf61246f89e101417
 DIST hardened-patches-4.2.5-2.extras.tar.bz2 1610883 SHA256 
0204a7e8774e28992e8ecb1d2209e5628a7188a79936c941fe172c29b6b39a21 SHA512 
b529924c08441e6a2142046de3d0fb843d0c0b03f53f73b9309522b33b30bd6e036b90e3d0ae46adf09a5d3901216c76b0a32a219e57a41cb0b3d1b00125f9b9
 WHIRLPOOL 
89db72fb3b289f53a67fbd4050d96acf1c9fdd00b58fd9d62121bce81d8602523bf58dfff98ef4409b86a6c8ea4db14c98ed54c8602b26fa490ca044d9409379
 DIST linux-4.1.tar.xz 83017828 SHA256 
caf51f085aac1e1cea4d00dbbf3093ead07b551fc07b31b2a989c05f8ea72d9f SHA512 
168ef84a4e67619f9f53f3574e438542a5747f9b43443363cb83597fcdac9f40d201625c66e375a23226745eaada9176eb006ca023613cec089349e91751f3c0
 WHIRLPOOL 
85fcfdb67ea7f865272a85d3b4c3ec1f5a1267f4664bf073c562bb3875e9d96ad68486259d8866a9aced98c95de16840ec531d89745aec75b7315a64ebe650b8
 DIST linux-4.2.tar.xz 85507784 SHA256 

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/hardened-sources/

2015-11-03 Thread Anthony G. Basile
commit: 7ebad503d108a29ee1cb1a48555915ce2230601d
Author: Anthony G. Basile  gentoo  org>
AuthorDate: Tue Nov  3 12:20:18 2015 +
Commit: Anthony G. Basile  gentoo  org>
CommitDate: Tue Nov  3 12:21:26 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7ebad503

sys-kernel/hardened-sources: bump to 4.2.5-r1

vanilla-4.2.5 + genpatches-4.2-8 + grsecurity-3.1-4.2.5-201511021814

Package-Manager: portage-2.2.20.1

 sys-kernel/hardened-sources/Manifest   |  1 +
 .../hardened-sources-4.2.5-r1.ebuild   | 46 ++
 2 files changed, 47 insertions(+)

diff --git a/sys-kernel/hardened-sources/Manifest 
b/sys-kernel/hardened-sources/Manifest
index a7093f0..92066e8 100644
--- a/sys-kernel/hardened-sources/Manifest
+++ b/sys-kernel/hardened-sources/Manifest
@@ -8,5 +8,6 @@ DIST genpatches-4.2-8.base.tar.xz 191276 SHA256 
395dc09c285606e830be9b002eec8968
 DIST hardened-patches-4.1.7-2.extras.tar.bz2 1419438 SHA256 
c8c0fc29c39eafbcea107b8237087fd0e185297e2df9ffeaafc6b3a4736b7a45 SHA512 
dac324e265174777d8b9c2369f57e52833b4228b3291e41952a9791ce41b9abf378e1d9a0521566c3a0e42de15a16afa5fe379985b7fee78b1b2b3b815d7cdd4
 WHIRLPOOL 
7638001f1b95e4af1d051b13648f486aa0eca524157e1a46dd2023fbd86313e0a5e8043653d7388b7286d42cc6e7c0f07cde2de3d5aee6cc058d12538a0980c1
 DIST hardened-patches-4.2.4-3.extras.tar.bz2 1697474 SHA256 
a9c0b8913b2a0b48809c8a08f8f23652ce8ee4f29606ab4e951829009f276e35 SHA512 
13f043385acc29b1590cc5191e3d9569d48bb8636a24036e6d8f537d6ccaf08466bbcb3e662fca462f6c6c169e80e68987ab24e79001eed88b380dda016aa34a
 WHIRLPOOL 
03f0bd99e325609143a787201fedd49fad34be6e8c14124f22f265f50e0befb77226977b6ea8481b4449c6b8de17dbab09c3118220487293cd40827372b65141
 DIST hardened-patches-4.2.5-1.extras.tar.bz2 1610241 SHA256 
eb7ed83bea292cedb74b9edb478c152e95ab168542e4f0be500484b2be390f86 SHA512 
7a0c6d08158a63b1ad5e9030501624c183852abc71488d5fa30e17c88f52786141d410b06d1dc734cca5d46b52d0fae5377a452a46633d2f48057a568e29dc2e
 WHIRLPOOL 
89c54ee56f6ba6ce2e445f4f49ff3b32e2d6c452d186936531901906d71af956bfc9bc17c14bf30f1a8d0d20c76d5e5e02e1b33f0cce8deaf61246f89e101417
+DIST hardened-patches-4.2.5-2.extras.tar.bz2 1610883 SHA256 
0204a7e8774e28992e8ecb1d2209e5628a7188a79936c941fe172c29b6b39a21 SHA512 
b529924c08441e6a2142046de3d0fb843d0c0b03f53f73b9309522b33b30bd6e036b90e3d0ae46adf09a5d3901216c76b0a32a219e57a41cb0b3d1b00125f9b9
 WHIRLPOOL 
89db72fb3b289f53a67fbd4050d96acf1c9fdd00b58fd9d62121bce81d8602523bf58dfff98ef4409b86a6c8ea4db14c98ed54c8602b26fa490ca044d9409379
 DIST linux-4.1.tar.xz 83017828 SHA256 
caf51f085aac1e1cea4d00dbbf3093ead07b551fc07b31b2a989c05f8ea72d9f SHA512 
168ef84a4e67619f9f53f3574e438542a5747f9b43443363cb83597fcdac9f40d201625c66e375a23226745eaada9176eb006ca023613cec089349e91751f3c0
 WHIRLPOOL 
85fcfdb67ea7f865272a85d3b4c3ec1f5a1267f4664bf073c562bb3875e9d96ad68486259d8866a9aced98c95de16840ec531d89745aec75b7315a64ebe650b8
 DIST linux-4.2.tar.xz 85507784 SHA256 
cf20e044f17588d2a42c8f2a450b0fd84dfdbd579b489d93e9ab7d0e8b45dbeb SHA512 
a87bbce3c0c6d810a41bbba1c0dcaae80dc38dded9f8571e97fa4ee5a468d655daf52d260911412f7c7da3171a5114e89d63da14b1753b9a3eb2cc38fd89b9ee
 WHIRLPOOL 
2058e664ee287cc03119ff3dd0155b7018b9c789a13a1012f190e516172f845dcb2d977c8e6a6951e9bd720e5e8cdfa3b888cce392c9b02780520e77475870d0

diff --git a/sys-kernel/hardened-sources/hardened-sources-4.2.5-r1.ebuild 
b/sys-kernel/hardened-sources/hardened-sources-4.2.5-r1.ebuild
new file mode 100644
index 000..04d434c
--- /dev/null
+++ b/sys-kernel/hardened-sources/hardened-sources-4.2.5-r1.ebuild
@@ -0,0 +1,46 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI="5"
+
+ETYPE="sources"
+K_WANT_GENPATCHES="base"
+K_GENPATCHES_VER="8"
+K_DEBLOB_AVAILABLE="1"
+
+inherit kernel-2
+detect_version
+
+HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-2"
+HGPV_URI="http://dev.gentoo.org/~blueness/hardened-sources/hardened-patches/hardened-patches-${HGPV}.extras.tar.bz2;
+SRC_URI="${KERNEL_URI} ${HGPV_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+UNIPATCH_LIST="${DISTDIR}/hardened-patches-${HGPV}.extras.tar.bz2"
+UNIPATCH_EXCLUDE="
+   1500_XATTR_USER_PREFIX.patch
+   1600_dm-crypt-limit-max-segment-size.patch
+   2900_dev-root-proc-mount-fix.patch"
+
+DESCRIPTION="Hardened kernel sources (kernel series ${KV_MAJOR}.${KV_MINOR})"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/;
+IUSE="deblob"
+
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+
+RDEPEND=">=sys-devel/gcc-4.5"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+
+   local GRADM_COMPAT="sys-apps/gradm-3.1*"
+
+   ewarn
+   ewarn "Users of grsecurity's RBAC system must ensure they are using"
+   ewarn "${GRADM_COMPAT}, which is compatible with ${PF}."
+   ewarn "It is strongly recommended that the following command is issued"
+   ewarn "prior to booting a ${PF} kernel for the first time:"
+   ewarn
+   ewarn 

[gentoo-commits] repo/gentoo:master commit in: sys-boot/systemrescuecd-x86-grub/

2015-11-03 Thread Michał Górny
commit: a0bdb1b045ea3773c5bb68b029a74d12391c8b90
Author: Michał Górny  gentoo  org>
AuthorDate: Tue Nov  3 12:42:22 2015 +
Commit: Michał Górny  gentoo  org>
CommitDate: Tue Nov  3 12:42:22 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a0bdb1b0

sys-boot/systemrescuecd-x86-grub: fix order in metadata.xml

 sys-boot/systemrescuecd-x86-grub/metadata.xml | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-boot/systemrescuecd-x86-grub/metadata.xml 
b/sys-boot/systemrescuecd-x86-grub/metadata.xml
index 608603e..5a7f238 100644
--- a/sys-boot/systemrescuecd-x86-grub/metadata.xml
+++ b/sys-boot/systemrescuecd-x86-grub/metadata.xml
@@ -2,13 +2,13 @@
 http://www.gentoo.org/dtd/metadata.dtd;>
 

-   Michael Lange
gentoob...@milaw.biz
+   Michael Lange
Accepts only mails from Gentoo's 
Bugzilla


-   Michał Górny
mgo...@gentoo.org
+   Michał Górny


This package adds menu entries in GRUB for the SystemRescueCD. 
You can



[gentoo-commits] repo/gentoo:master commit in: sys-boot/systemrescuecd-x86-grub/, sys-boot/systemrescuecd-x86-grub/files/

2015-11-03 Thread Michał Górny
commit: 1e65133983f404ea64079df0933dd820619a9b44
Author: vitalogy  milaw  biz>
AuthorDate: Sun Nov  1 19:28:25 2015 +
Commit: Michał Górny  gentoo  org>
CommitDate: Sun Nov  1 19:28:25 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1e651339

sys-boot/systemrescuecd-x86-grub: new ebuild

 .../files/systemrescuecd.default   | 21 +++
 .../files/systemrescuecd.grub  | 65 ++
 sys-boot/systemrescuecd-x86-grub/metadata.xml  | 17 ++
 .../systemrescuecd-x86-grub-0.1.ebuild | 33 +++
 4 files changed, 136 insertions(+)

diff --git a/sys-boot/systemrescuecd-x86-grub/files/systemrescuecd.default 
b/sys-boot/systemrescuecd-x86-grub/files/systemrescuecd.default
new file mode 100644
index 000..d9b2d0b
--- /dev/null
+++ b/sys-boot/systemrescuecd-x86-grub/files/systemrescuecd.default
@@ -0,0 +1,21 @@
+# Here you can set custom bootoptions for the SystemRescueCD
+#
+# You can add for example in a space separated list:
+#  setkmap=xx: which defines the keymap to load (example: setkmap=de)
+#  dostartx: load the X.Org graphical environment and launch Xfce
+#  docache: causes the iso file to be fully loaded into memory
+#   this requires 400MB of memory to cache everything
+#  doload=xxx: loads needed kernel modules (example: doload=3c59x,e1000)
+#  noload=xxx: prevents loading kernel modules
+#  nomodeset: do not load the Kernel-Mode-Setting video driver
+#
+# Example:
+#  SRCD_BOOTOPTIONS="setkmap=de docache dostartx"
+#
+# For all available bootoptions see:
+#  http://www.sysresccd.org/Sysresccd-manual-en_Booting_the_CD-ROM
+#
+# Note:
+#  After changing this, you must update your grub configuration file, to take 
effect
+
+SRCD_BOOTOPTIONS=""

diff --git a/sys-boot/systemrescuecd-x86-grub/files/systemrescuecd.grub 
b/sys-boot/systemrescuecd-x86-grub/files/systemrescuecd.grub
new file mode 100644
index 000..b69f298
--- /dev/null
+++ b/sys-boot/systemrescuecd-x86-grub/files/systemrescuecd.grub
@@ -0,0 +1,65 @@
+#!/bin/sh
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+. /usr/share/grub/grub-mkconfig_lib
+
+if [ -r /etc/default/systemrescuecd ] ; then
+  . /etc/default/systemrescuecd
+fi
+
+# srcd = path of newest link to iso of systemrescuecd, created by the ebuild
+#of systemrescuecd-x86
+srcd="/usr/share/systemrescuecd/systemrescuecd-x86-newest.iso"
+
+longname="SystemRescueCD"
+bootops=")"
+
+if [ ! -z "${SRCD_BOOTOPTIONS}" ]; then
+   bootops=" with bootoptions)"
+fi
+
+if [ -f "${srcd}" ]; then
+
+   device=$(${grub_probe} --target=device "${srcd}")
+   path=$(make_system_path_relative_to_its_root "${srcd}")
+   grub_string=$(prepare_grub_to_access_device "${device}" | grub_add_tab 
| grub_add_tab)
+
+   gettext_printf "Found %s on %s\n" "${longname}" "${device}" >&2
+   onstr=$(gettext_printf "(on %s)" "${device}")
+
+   cat << EOF
+submenu "${longname}" --class submenu {
+   menuentry "${longname} (32bit standard${bootops}" --class rescue {
+${grub_string}
+   set isofile=${srcd}
+   loopback loop \${isofile}
+   linux (loop)/isolinux/rescue32 ${SRCD_BOOTOPTIONS} 
isoloop=\${isofile}
+   initrd (loop)/isolinux/initram.igz
+   }
+   menuentry "${longname} (64bit standard${bootops}" --class rescue {
+${grub_string}
+   set isofile=${srcd}
+   loopback loop \${isofile}
+   linux (loop)/isolinux/rescue64 ${SRCD_BOOTOPTIONS} 
isoloop=\${isofile}
+   initrd (loop)/isolinux/initram.igz
+   }
+   menuentry "${longname} (32bit alternative${bootops}" --class rescue {
+${grub_string}
+   set isofile=${srcd}
+   loopback loop \${isofile}
+   linux (loop)/isolinux/altker32 ${SRCD_BOOTOPTIONS} 
isoloop=\${isofile}
+   initrd (loop)/isolinux/initram.igz
+   }
+   menuentry "${longname} (64bit alternative${bootops}" --class rescue {
+${grub_string}
+   set isofile=${srcd}
+   loopback loop \${isofile}
+   linux (loop)/isolinux/altker64 ${SRCD_BOOTOPTIONS} 
isoloop=\${isofile}
+   initrd (loop)/isolinux/initram.igz
+   }
+}
+EOF
+
+fi

diff --git a/sys-boot/systemrescuecd-x86-grub/metadata.xml 
b/sys-boot/systemrescuecd-x86-grub/metadata.xml
new file mode 100644
index 000..608603e
--- /dev/null
+++ b/sys-boot/systemrescuecd-x86-grub/metadata.xml
@@ -0,0 +1,17 @@
+
+http://www.gentoo.org/dtd/metadata.dtd;>
+
+   
+   Michael Lange
+   gentoob...@milaw.biz
+   Accepts only mails from Gentoo's 
Bugzilla
+   
+   
+   Michał Górny
+   mgo...@gentoo.org
+   
+   
+   This package adds menu entries in GRUB for the SystemRescueCD. 
You can
+   add custom 

[gentoo-commits] repo/gentoo:master commit in: /

2015-11-03 Thread Michał Górny
commit: e349917cef9fa0cdc43610b66b5021b84115bbe6
Author: Michał Górny  gentoo  org>
AuthorDate: Tue Nov  3 12:43:18 2015 +
Commit: Michał Górny  gentoo  org>
CommitDate: Tue Nov  3 12:43:18 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e349917c

sys-boot/systemrescuecd-x86-grub: Merge new package

Pull-Request: https://github.com/gentoo/gentoo/pull/295

 .../files/systemrescuecd.default   | 21 +++
 .../files/systemrescuecd.grub  | 65 ++
 sys-boot/systemrescuecd-x86-grub/metadata.xml  | 17 ++
 .../systemrescuecd-x86-grub-0.1.ebuild | 33 +++
 4 files changed, 136 insertions(+)



[gentoo-commits] repo/gentoo:master commit in: eclass/

2015-11-03 Thread Lars Wendler
commit: d2afa1684bff5646b6303be391d6ab6646d1b39c
Author: Lars Wendler  gentoo  org>
AuthorDate: Tue Nov  3 12:41:04 2015 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Tue Nov  3 12:41:36 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d2afa168

cmake-utils.eclass: Prepare for cmake-3.4

 eclass/cmake-utils.eclass | 20 +++-
 1 file changed, 15 insertions(+), 5 deletions(-)

diff --git a/eclass/cmake-utils.eclass b/eclass/cmake-utils.eclass
index c92759d..2ebde45 100644
--- a/eclass/cmake-utils.eclass
+++ b/eclass/cmake-utils.eclass
@@ -121,7 +121,7 @@ case ${WANT_CMAKE} in
CMAKEDEPEND+="${WANT_CMAKE}? ( "
;;
 esac
-inherit toolchain-funcs multilib flag-o-matic eutils
+inherit toolchain-funcs multilib flag-o-matic eutils versionator
 
 case ${EAPI} in
2|3|4|5) : ;;
@@ -461,12 +461,22 @@ enable_cmake-utils_src_configure() {
 
# Prepare Gentoo override rules (set valid compiler, append CPPFLAGS 
etc.)
local build_rules=${BUILD_DIR}/gentoo_rules.cmake
+   # Since cmake-3.4.0_rc1 "" no longer contains includes and thus
+   # we need to add ""
+   local includes=
+   if [[ ${PN} == cmake ]] ; then
+   if $(version_is_at_least 3.4.0 $(get_version_component_range 
1-3 ${PV})) ; then
+   includes=""
+   fi
+   elif has_version \>=dev-util/cmake-3.4.0_rc1 ; then
+   includes=""
+   fi
cat > "${build_rules}" <<- _EOF_ || die
SET (CMAKE_AR $(type -P $(tc-getAR)) CACHE FILEPATH "Archive 
manager" FORCE)
-   SET (CMAKE_ASM_COMPILE_OBJECT "  
${CFLAGS}  -o  -c " CACHE STRING "ASM compile command" 
FORCE)
-   SET (CMAKE_C_COMPILE_OBJECT "  
${CPPFLAGS}  -o  -c " CACHE STRING "C compile command" 
FORCE)
-   SET (CMAKE_CXX_COMPILE_OBJECT "  
${CPPFLAGS}  -o  -c " CACHE STRING "C++ compile command" 
FORCE)
-   SET (CMAKE_Fortran_COMPILE_OBJECT " 
 ${FCFLAGS}  -o  -c " CACHE STRING "Fortran 
compile command" FORCE)
+   SET (CMAKE_ASM_COMPILE_OBJECT "  
${includes} ${CFLAGS}  -o  -c " CACHE STRING "ASM 
compile command" FORCE)
+   SET (CMAKE_C_COMPILE_OBJECT "  
${includes} ${CPPFLAGS}  -o  -c " CACHE STRING "C 
compile command" FORCE)
+   SET (CMAKE_CXX_COMPILE_OBJECT "  
${includes} ${CPPFLAGS}  -o  -c " CACHE STRING "C++ 
compile command" FORCE)
+   SET (CMAKE_Fortran_COMPILE_OBJECT " 
 ${includes} ${FCFLAGS}  -o  -c " CACHE STRING 
"Fortran compile command" FORCE)
SET (CMAKE_RANLIB $(type -P $(tc-getRANLIB)) CACHE FILEPATH 
"Archive index generator" FORCE)
SET (PKG_CONFIG_EXECUTABLE $(type -P $(tc-getPKG_CONFIG)) CACHE 
FILEPATH "pkg-config executable" FORCE)
_EOF_



[gentoo-commits] repo/gentoo:master commit in: dev-util/ctags/

2015-11-03 Thread Michał Górny
commit: 0560dd3f04ca33404ba33bea476ba5ef61d112a3
Author: Marc Joliet  gmx  de>
AuthorDate: Sat Oct 24 18:40:03 2015 +
Commit: Michał Górny  gentoo  org>
CommitDate: Sat Oct 31 22:35:38 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0560dd3f

dev-util/ctags: add a snapshot ebuild

Add a snapshot ebuild based on the "sourceforge" branch of universal-ctags,
which is based on the original exuberant-ctags SVN repository.  This fixes
several upstream bugs, including crashes such as
http://sourceforge.net/p/ctags/bugs/359/, and obsoletes one Gentoo patch.

Signed-off-by: Marc Joliet  gmx.de>

 dev-util/ctags/Manifest   |  1 +
 dev-util/ctags/ctags-5.8_p20140919.ebuild | 65 +++
 2 files changed, 66 insertions(+)

diff --git a/dev-util/ctags/Manifest b/dev-util/ctags/Manifest
index 92c8948..53e165a 100644
--- a/dev-util/ctags/Manifest
+++ b/dev-util/ctags/Manifest
@@ -1,2 +1,3 @@
 DIST ctags-5.8.tar.gz 479927 SHA256 
0e44b45dcabe969e011e30c246f81abe5d32012db37395eb57d66e9e99c7 SHA512 
981912cd335978cde22864e977947fc75326572fb29518e559cc4a8ac1edc84b3604165218a666e36353f17da4f89f8e967acdb88696f816748eb946d79eaa15
 WHIRLPOOL 
04506a4495025907ee5fe41b9c4ff104dd234fc9ef39bd594158b36c550bf511b6ab5980a98736f9857dc47b99f1718a7ae2928fd4a1d1c0b57dfd3d79fce2ea
+DIST ctags-5.8_p20140919.tar.gz 582289 SHA256 
eebc85bd0206988250d9b24a7d02918bbca751259b086d5f53f31b4b39f571ee SHA512 
3b6ad6e2d1f683dffe9e79c607f9cc222c4aa3c1f5113540cd18ea66d8f862917c9d849ee81d8b33a57ddd09749fa28fde74868d48479269a6e17b6c0451342d
 WHIRLPOOL 
0c4008e914aed33097641fbb517f33e2ccf771a968ae3d1f6288422cdb634dda054ece11dd6204d624c9c78d4a36cecc4bb9d696d07f2bba24f3099aa3758f48
 DIST ctags-ada-mode-4.3.11.tar.bz2 14060 SHA256 
d25a3fd26b356adbd068f10a0b68691d36c154c04b96304b96386e169e4b6b57 SHA512 
51c71e13ef658cd6682f04c94485315c4a702080ef2c7786fc9881b03c86f1c1d43aa1a69c452e4b0b2f7a78383804b66b159542cb4eae0cd309bc1ddbe2eb6e
 WHIRLPOOL 
7e0ded8c97d3651e1afe48ec836697a4a19264baf3b203f6e98c134b88e3ab0eee7ac660789f5b955f0f827128996988694aa6c4bc78f18adf52724c5230da5d

diff --git a/dev-util/ctags/ctags-5.8_p20140919.ebuild 
b/dev-util/ctags/ctags-5.8_p20140919.ebuild
new file mode 100644
index 000..fbb97bb
--- /dev/null
+++ b/dev-util/ctags/ctags-5.8_p20140919.ebuild
@@ -0,0 +1,65 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI="5"
+
+inherit eutils autotools vcs-snapshot
+
+DESCRIPTION="Exuberant Ctags creates tags files for code browsing in editors"
+HOMEPAGE="http://ctags.sourceforge.net;
+# this commit is from the sourceforge branch, which is a git-svn clone of the
+# original exhuberant-ctags SVN repository
+SRC_URI="https://github.com/universal-ctags/ctags/archive/9fce9dd0afd3dd261c681825a61d3e9ffcaa7eea.tar.gz
 -> ${P}.tar.gz
+   ada? ( mirror://sourceforge/gnuada/ctags-ada-mode-4.3.11.tar.bz2 )"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd"
+IUSE="ada"
+
+RDEPEND="app-eselect/eselect-ctags"
+
+src_prepare() {
+   epatch "${FILESDIR}/${PN}-5.6-ebuilds.patch"
+
+   # Bug #273697
+   epatch "${FILESDIR}/${PN}-5.8-f95-pointers.patch"
+
+   # enabling Ada support
+   if use ada ; then
+   cp "${WORKDIR}/${PN}-ada-mode-4.3.11/ada.c" "${S}" || die
+   epatch "${FILESDIR}/${PN}-5.8-ada.patch"
+   fi
+
+   eautoreconf
+}
+
+src_configure() {
+   econf \
+   --with-posix-regex \
+   --without-readlib \
+   --disable-etags \
+   --enable-tmpdir=/tmp
+}
+
+src_install() {
+   emake prefix="${D}"/usr mandir="${D}"/usr/share/man install
+
+   # namepace collision with X/Emacs-provided /usr/bin/ctags -- we
+   # rename ctags to exuberant-ctags (Mandrake does this also).
+   mv "${D}"/usr/bin/{ctags,exuberant-ctags} || die
+   mv "${D}"/usr/share/man/man1/{ctags,exuberant-ctags}.1 || die
+
+   dodoc FAQ NEWS README EXTENDING.html
+}
+
+pkg_postinst() {
+   eselect ctags update
+   elog "You can set the version to be started by /usr/bin/ctags through"
+   elog "the ctags eselect module. \"man ctags.eselect\" for details."
+}
+
+pkg_postrm() {
+   eselect ctags update
+}



[gentoo-commits] repo/gentoo:master commit in: /

2015-11-03 Thread Michał Górny
commit: 629440159c050c2e050d2429823e5062ae7fc0be
Author: Michał Górny  gentoo  org>
AuthorDate: Tue Nov  3 12:48:22 2015 +
Commit: Michał Górny  gentoo  org>
CommitDate: Tue Nov  3 12:48:22 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=62944015

dev-util/ctags: Merge "add a snapshot ebuild"

Pull-Request: https://github.com/gentoo/gentoo/pull/286

 dev-util/ctags/Manifest |  1 +
 .../{ctags-5.8-r1.ebuild => ctags-5.8_p20140919.ebuild} | 17 +
 2 files changed, 10 insertions(+), 8 deletions(-)



[gentoo-commits] repo/gentoo:master commit in: dev-python/pbr/

2015-11-03 Thread Justin Lecher
commit: 6b8dba8adeb5e625f6ad6f60e7b7928f76fb4b10
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 12:58:16 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 12:58:22 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6b8dba8a

dev-python/pbr: Move pip dep to PDEPEND to break circular deps

Gentoo-Bug: https://bugs.gentoo.org/show_bug.cgi?id=558808

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/pbr/pbr-0.10.8.ebuild   | 2 +-
 dev-python/pbr/pbr-0.11.0.ebuild   | 2 +-
 dev-python/pbr/pbr-0.8.2-r1.ebuild | 2 +-
 dev-python/pbr/pbr-0.8.2.ebuild| 2 +-
 dev-python/pbr/pbr-1.0.1.ebuild| 2 +-
 dev-python/pbr/pbr-1.1.1.ebuild| 2 +-
 dev-python/pbr/pbr-1.2.0.ebuild| 2 +-
 dev-python/pbr/pbr-1.3.0.ebuild| 2 +-
 8 files changed, 8 insertions(+), 8 deletions(-)

diff --git a/dev-python/pbr/pbr-0.10.8.ebuild b/dev-python/pbr/pbr-0.10.8.ebuild
index 6b80a8c..e5a5818 100644
--- a/dev-python/pbr/pbr-0.10.8.ebuild
+++ b/dev-python/pbr/pbr-0.10.8.ebuild
@@ -31,7 +31,7 @@ DEPEND="
>=dev-python/testresources-0.2.4[${PYTHON_USEDEP}]
>=dev-python/testscenarios-0.4[${PYTHON_USEDEP}]
>=dev-python/testtools-0.9.34[${PYTHON_USEDEP}] )"
-RDEPEND=">dev-python/pip-1.4[${PYTHON_USEDEP}]"
+PDEPEND=">dev-python/pip-1.4[${PYTHON_USEDEP}]"
 
 # Requ'd for testsuite
 DISTUTILS_IN_SOURCE_BUILD=1

diff --git a/dev-python/pbr/pbr-0.11.0.ebuild b/dev-python/pbr/pbr-0.11.0.ebuild
index 7b41a6b..9db0aad 100644
--- a/dev-python/pbr/pbr-0.11.0.ebuild
+++ b/dev-python/pbr/pbr-0.11.0.ebuild
@@ -31,7 +31,7 @@ DEPEND="
>=dev-python/testresources-0.2.4[${PYTHON_USEDEP}]
>=dev-python/testscenarios-0.4[${PYTHON_USEDEP}]
>=dev-python/testtools-0.9.34[${PYTHON_USEDEP}] )"
-RDEPEND="dev-python/pip[${PYTHON_USEDEP}]"
+PDEPEND="dev-python/pip[${PYTHON_USEDEP}]"
 
 # Requ'd for testsuite
 DISTUTILS_IN_SOURCE_BUILD=1

diff --git a/dev-python/pbr/pbr-0.8.2-r1.ebuild 
b/dev-python/pbr/pbr-0.8.2-r1.ebuild
index 12f82a9..e6139ff 100644
--- a/dev-python/pbr/pbr-0.8.2-r1.ebuild
+++ b/dev-python/pbr/pbr-0.8.2-r1.ebuild
@@ -29,7 +29,7 @@ DEPEND="dev-python/setuptools[${PYTHON_USEDEP}]
>=dev-python/testresources-0.2.4[${PYTHON_USEDEP}]
>=dev-python/testscenarios-0.4[${PYTHON_USEDEP}]
>=dev-python/testtools-0.9.34[${PYTHON_USEDEP}] )"
-RDEPEND=">dev-python/pip-1.4[${PYTHON_USEDEP}]"
+PDEPEND=">dev-python/pip-1.4[${PYTHON_USEDEP}]"
 
 # Requ'd for testsuite
 DISTUTILS_IN_SOURCE_BUILD=1

diff --git a/dev-python/pbr/pbr-0.8.2.ebuild b/dev-python/pbr/pbr-0.8.2.ebuild
index d6a5f3d..93d9f1a 100644
--- a/dev-python/pbr/pbr-0.8.2.ebuild
+++ b/dev-python/pbr/pbr-0.8.2.ebuild
@@ -29,7 +29,7 @@ DEPEND="dev-python/setuptools[${PYTHON_USEDEP}]
>=dev-python/testresources-0.2.4[${PYTHON_USEDEP}]
>=dev-python/testscenarios-0.4[${PYTHON_USEDEP}]
>=dev-python/testtools-0.9.34[${PYTHON_USEDEP}] )"
-RDEPEND=">dev-python/pip-1.4[${PYTHON_USEDEP}]"
+PDEPEND=">dev-python/pip-1.4[${PYTHON_USEDEP}]"
 
 # Requ'd for testsuite
 DISTUTILS_IN_SOURCE_BUILD=1

diff --git a/dev-python/pbr/pbr-1.0.1.ebuild b/dev-python/pbr/pbr-1.0.1.ebuild
index 1a554bb..a03a487 100644
--- a/dev-python/pbr/pbr-1.0.1.ebuild
+++ b/dev-python/pbr/pbr-1.0.1.ebuild
@@ -34,7 +34,7 @@ DEPEND="
>=dev-python/testtools-0.9.34[${PYTHON_USEDEP}]
dev-python/virtualenv[${PYTHON_USEDEP}]
)"
-RDEPEND="dev-python/pip[${PYTHON_USEDEP}]"
+PDEPEND="dev-python/pip[${PYTHON_USEDEP}]"
 
 # Requ'd for testsuite
 DISTUTILS_IN_SOURCE_BUILD=1

diff --git a/dev-python/pbr/pbr-1.1.1.ebuild b/dev-python/pbr/pbr-1.1.1.ebuild
index f9498ba..a5f45bc 100644
--- a/dev-python/pbr/pbr-1.1.1.ebuild
+++ b/dev-python/pbr/pbr-1.1.1.ebuild
@@ -35,7 +35,7 @@ DEPEND="
!~dev-python/testtools-1.2.0[${PYTHON_USEDEP}]
dev-python/virtualenv[${PYTHON_USEDEP}]
)"
-RDEPEND="dev-python/pip[${PYTHON_USEDEP}]"
+PDEPEND="dev-python/pip[${PYTHON_USEDEP}]"
 
 # Requ'd for testsuite
 DISTUTILS_IN_SOURCE_BUILD=1

diff --git a/dev-python/pbr/pbr-1.2.0.ebuild b/dev-python/pbr/pbr-1.2.0.ebuild
index db41123..60bb327 100644
--- a/dev-python/pbr/pbr-1.2.0.ebuild
+++ b/dev-python/pbr/pbr-1.2.0.ebuild
@@ -34,7 +34,7 @@ DEPEND="
>=dev-python/testtools-1.4.0[${PYTHON_USEDEP}]
dev-python/virtualenv[${PYTHON_USEDEP}]
)"
-RDEPEND="dev-python/pip[${PYTHON_USEDEP}]"
+PDEPEND="dev-python/pip[${PYTHON_USEDEP}]"
 
 # Requ'd for testsuite
 DISTUTILS_IN_SOURCE_BUILD=1

diff --git a/dev-python/pbr/pbr-1.3.0.ebuild b/dev-python/pbr/pbr-1.3.0.ebuild
index f208aa0..5016475 100644
--- a/dev-python/pbr/pbr-1.3.0.ebuild
+++ b/dev-python/pbr/pbr-1.3.0.ebuild
@@ -34,7 +34,7 @@ DEPEND="
>=dev-python/testtools-1.4.0[${PYTHON_USEDEP}]

[gentoo-commits] repo/gentoo:master commit in: dev-python/urwid/

2015-11-03 Thread Justin Lecher
commit: bb3662ace6cc8ead4655d5ec2f334d89aaa51edd
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 11:13:48 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 11:38:00 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bb3662ac

dev-python/urwid: Version Bump

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/urwid/Manifest   |  1 +
 dev-python/urwid/urwid-1.3.1.ebuild | 56 +
 2 files changed, 57 insertions(+)

diff --git a/dev-python/urwid/Manifest b/dev-python/urwid/Manifest
index 925335d..4f45224 100644
--- a/dev-python/urwid/Manifest
+++ b/dev-python/urwid/Manifest
@@ -1,2 +1,3 @@
 DIST urwid-1.2.2.tar.gz 585025 SHA256 
e122e2dee122314f5626945af4dbe15bf3de9f318c552a4c0b68c1c480852d92 SHA512 
10d0271e52b28aff3350d3342cd9b1c8fab819f3619cce77286b2545b74dd967f0466e98dfbfef1189b3ab6b38392168367d75c768b0f5b8058666b0211706a5
 WHIRLPOOL 
69556a721d89f6a6b82664bf5eaa10a21c49d15f9b8e6e6be4ba31ce5e2317fd0ecebfa3d93b008f9bd93f10504161d93e1827d696a6c1baa09939ac628f027d
 DIST urwid-1.3.0.tar.gz 580922 SHA256 
29f04fad3bf0a79c5491f7ebec2d50fa086e9d16359896c9204c6a92bc07aba2 SHA512 
2743488f2815e6abff8bf2450b2a3d5756fa026587512cf29a3850be0e585d7c2dd4d50fda7bf1589de32eed93637ac0ee88f002de4b9bee0a72dc6574ef6103
 WHIRLPOOL 
c276c26deb557b1c4b8f9f49f7f6c10e0e5a169bc3a1b9c3933a948c313897da4ebdb0520b7fc3d0a301cbc5743a1d79a20e112d852e74b50910db6ea1a4e99e
+DIST urwid-1.3.1.tar.gz 588549 SHA256 
cfcec03e36de25a1073e2e35c2c7b0cc6969b85745715c3a025a31d9786896a1 SHA512 
8b505d38f3a0c04bbf527b324dc36212f2580213dd55eca61c66705d3beaac4f074c39aaa0f4f71add1fe5f3fce4c4c6dc88dd1e981b04bac6d52195d7a3f0ed
 WHIRLPOOL 
ff908dfad8e893fd51510168433a6bd63fe1edc38dde65664994f5eb3343e8fe818c4c1b9d5c296d3f3fdc93e2df7a3809f661e52322e6e69e163484b0e38944

diff --git a/dev-python/urwid/urwid-1.3.1.ebuild 
b/dev-python/urwid/urwid-1.3.1.ebuild
new file mode 100644
index 000..9c50621
--- /dev/null
+++ b/dev-python/urwid/urwid-1.3.1.ebuild
@@ -0,0 +1,56 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+PYTHON_COMPAT=( python2_7 python3_{3,4} )
+PYTHON_REQ_USE="ncurses"
+
+inherit distutils-r1
+
+DESCRIPTION="Curses-based user interface library for Python"
+HOMEPAGE="http://urwid.org/ https://pypi.python.org/pypi/urwid/;
+SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-interix 
~amd64-linux ~ia64-linux ~x86-linux"
+IUSE="doc examples"
+
+DEPEND="
+   dev-python/setuptools[${PYTHON_USEDEP}]
+   doc? ( dev-python/sphinx[${PYTHON_USEDEP}] )
+"
+
+PATCHES=( "${FILESDIR}"/${PN}-1.1.0-sphinx.patch )
+
+python_compile_all() {
+   if use doc ; then
+   if [[ ${EPYTHON} == python3* ]] ; then
+   2to3 -nw --no-diffs docs/conf.py || die
+   fi
+   cd docs
+   sphinx-build . _build/html || die
+   fi
+}
+
+python_compile() {
+   if [[ ${EPYTHON} == python2* ]] ; then
+   local CFLAGS="${CFLAGS} -fno-strict-aliasing"
+   export CFLAGS
+   fi
+
+   distutils-r1_python_compile
+}
+
+python_test() {
+   esetup.py test
+}
+
+python_install_all() {
+   use examples && local EXAMPLES=( examples/. )
+   use doc && local HTML_DOCS=( docs/_build/html/. )
+
+   distutils-r1_python_install_all
+}



[gentoo-commits] repo/gentoo:master commit in: dev-python/paramiko/

2015-11-03 Thread Justin Lecher
commit: 0c25e15c8e0a5d5c54850fb278c5461b9dddc51f
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 10:41:23 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 11:38:00 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0c25e15c

dev-python/paramiko: Version Bump

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/paramiko/Manifest   |  1 +
 dev-python/paramiko/paramiko-1.15.4.ebuild | 39 ++
 2 files changed, 40 insertions(+)

diff --git a/dev-python/paramiko/Manifest b/dev-python/paramiko/Manifest
index 2b56f37..17fb747 100644
--- a/dev-python/paramiko/Manifest
+++ b/dev-python/paramiko/Manifest
@@ -1,3 +1,4 @@
 DIST paramiko-1.15.1.tar.gz 1219256 SHA256 
6ed97e2281bb48728692cdc621f6b86a65fdc1d46b178ce250cfec10b977a04c SHA512 
146076792e42965aaca08e74630c18422ed767a3da64c63fa63da9a464e1dade5a3f77635a5aae569e5a382d9a31eb4ee738399cd93895e355b4a57119c99f1c
 WHIRLPOOL 
4f4bb6276363130d14c80e55d5c6858712a25404735e9671969d79ff1d1b1399918e24b6c80b275bbf76373a95cb407ca34fba5da8bc92bcd1322e4651ad1354
 DIST paramiko-1.15.2.tar.gz 1220578 SHA256 
4f56a671a3eecbb76e6143e6e4ca007d503a39aa79aa9e14ade667fa53fd6e55 SHA512 
c8fe6c5e4c99ac0922c08f3c006b55852f54c3043eb3ddae5b6e5fba0592bf08b10ec399ec6865bbe84c759c8a15a00722247409b666f42e93b18bfd658158cd
 WHIRLPOOL 
477e9e3d93f4faa9471c2a3e87ac96e7fe0ecdbdfb838b348ba2873e4bc408e78a5840f02002db6bbea18de8b9e2c83240db5a3c16543e4949ea62250de7a26a
 DIST paramiko-1.15.3.tar.gz 1212786 SHA256 
7e17ec363c73acb0e77a5fcc6e44a0dd494339a9067e99a997a7d32b4272fef1 SHA512 
60e9b55985bf575a2a0f37c63ee183a247652b51b23573ea0ae3a8304418cdb7f91cf661a577cc04d06ea9ef644a24ea0e985a80ee6f7c137e5eee6bd172b332
 WHIRLPOOL 
329748854b4a97c3f52daa5619a7eee7f33217b524d9baa6f761ee25abc9e578c457599a8385b9813dfb973bcc6ef83c3d10d9527002ac88f4477e384115f860
+DIST paramiko-1.15.4.tar.gz 1326163 SHA256 
fc32e2709ab955ea23636587e05e276e7db7275a7ec00e09425372fbb932fa36 SHA512 
045c944c1ef5ca1b95a4150cf371a5ef6b620416edc8ae4f923158bd8b2630cd89cdd0cfbc078eb18c46b48eecc26710d696e2f884d8a3e7f7309fe2956b50d4
 WHIRLPOOL 
5c9a8b9b86f3837e99ad798fa5e1444ff5b97dc8c80718ec3b4e320fef839bd851f255bbd0e2f94600e8bfb57827d87401fe6eaab7e9e999c3709b1b3939db44

diff --git a/dev-python/paramiko/paramiko-1.15.4.ebuild 
b/dev-python/paramiko/paramiko-1.15.4.ebuild
new file mode 100644
index 000..e4706c2
--- /dev/null
+++ b/dev-python/paramiko/paramiko-1.15.4.ebuild
@@ -0,0 +1,39 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+PYTHON_COMPAT=( python2_7 python3_{3,4,5} )
+
+inherit distutils-r1
+
+DESCRIPTION="SSH2 protocol library"
+HOMEPAGE="http://www.paramiko.org/ https://github.com/paramiko/paramiko/ 
https://pypi.python.org/pypi/paramiko/;
+SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc 
~x86 ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos 
~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris"
+IUSE="doc examples"
+
+RDEPEND="
+   >=dev-python/pycrypto-2.1[${PYTHON_USEDEP}]
+   !=dev-python/pycrypto-2.4[${PYTHON_USEDEP}]
+   >=dev-python/ecdsa-0.11[${PYTHON_USEDEP}]"
+DEPEND="${RDEPEND}
+   dev-python/setuptools[${PYTHON_USEDEP}]"
+
+# Required for testsuite
+DISTUTILS_IN_SOURCE_BUILD=1
+
+python_test() {
+   "${PYTHON}" test.py --verbose || die "Tests fail with ${EPYTHON}"
+}
+
+python_install_all() {
+   use doc && local HTML_DOCS=( docs/. )
+   use examples && local EXAMPLES=( demos/. )
+
+   distutils-r1_python_install_all
+}



[gentoo-commits] repo/gentoo:master commit in: dev-python/ecdsa/

2015-11-03 Thread Justin Lecher
commit: ffaa8fe6b5f00845b708aae529fc9d3e1860b326
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 10:33:40 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 11:38:00 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ffaa8fe6

dev-python/ecdsa: Add python3.5 support

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/ecdsa/ecdsa-0.13.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-python/ecdsa/ecdsa-0.13.ebuild 
b/dev-python/ecdsa/ecdsa-0.13.ebuild
index 1e51d6d..a43916a 100644
--- a/dev-python/ecdsa/ecdsa-0.13.ebuild
+++ b/dev-python/ecdsa/ecdsa-0.13.ebuild
@@ -4,7 +4,7 @@
 
 EAPI=5
 
-PYTHON_COMPAT=( python{2_7,3_3,3_4} pypy pypy3 )
+PYTHON_COMPAT=( python2_7 python3_{3,4,5} pypy pypy3 )
 
 inherit distutils-r1
 



[gentoo-commits] repo/gentoo:master commit in: dev-python/webob/

2015-11-03 Thread Justin Lecher
commit: 20319f2c5ec3f6f8b4f8b2148b1f1680decd3993
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 11:22:45 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 11:38:00 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=20319f2c

dev-python/webob: Version Bump

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/webob/Manifest   |  1 +
 dev-python/webob/webob-1.5.1.ebuild | 44 +
 2 files changed, 45 insertions(+)

diff --git a/dev-python/webob/Manifest b/dev-python/webob/Manifest
index ca1958f..53cdb8d 100644
--- a/dev-python/webob/Manifest
+++ b/dev-python/webob/Manifest
@@ -1,3 +1,4 @@
 DIST WebOb-1.4.1.tar.gz 671495 SHA256 
12f8b98390befc47336d2c0e5bad9cc48609d808eabb3f8675dc1027a3a9e9db SHA512 
71be0389018289884158c5f3b99d1e1185bd29ab975ea59008fd71bf1188d25130e1852422dcedf7ffe3303d87caf02d62a143229b9ae196dd62f64deb7f7328
 WHIRLPOOL 
d2803552592813c4b5ea4291e9a3aac6aa26397b903a8372f8e1fd601d46fb5f7105dcfd42e14de974a352e75945bf61945e0f36928d6a3fd8afa8bdd195d35b
 DIST WebOb-1.4.tar.gz 633302 SHA256 
0819838204e2a6823e42bf2227898fdf3f306f7619bf328e25855a0d1ca20399 SHA512 
0cf1a21b7d863c355e445f0e9f898ffb1c4c39099532a86d830c1be5d84efc0c6f3e8151a283cfd1cb5bebcb1fe78a2b6b269cbc130863679a017565a2539a37
 WHIRLPOOL 
abfc696b7f50a74edd3d84099365f802f5be0eddf56a1c128f6e026c30bdeddc1b58c6bb45d4281ee4fb3d7937888d8065b01f93a363c82cd9cd1834eb2378da
 DIST WebOb-1.5.0.tar.gz 186394 SHA256 
8e90cca008c0189fe64d06281d50d9510c1dde4147bdf4bc81b666020ce31350 SHA512 
4d5a4f58eb3f96d4b563c0a8d8387f30ad323d11c3a913ba69504685e7baa870f232d55e6d8b403e3f6b2153c3c7f37a694618bf0e85d04115c240c5fa2b93b6
 WHIRLPOOL 
f3f6975f84bc64fe941fd3d3c5cd065cfea8e59b2f0481e31c7bf5145934d038420ccb93df918e5e729607ee75bb77d3a8142c4ff4ac60b2be14212061a1fa3a
+DIST WebOb-1.5.1.tar.gz 202821 SHA256 
d8a9a153577f74b275dfd441ee2de4910eb2c1228d94186285684327e3877009 SHA512 
aba45ff622a572a3bda7cf33ce5988745b3831aea2ed7f0502688055f96c16cf5de828039439218611034ad49dea4e4a9c2ec43b8dbc97be61b7abc33a15589c
 WHIRLPOOL 
814e11b257f82a48f9ed8ff1e1ecb37ab0648c7f67446aa57094da671f0265fadd7b04e9e69ed1ecbfbbc1925804ef7f563f8079b82bea04d8a06853482960b7

diff --git a/dev-python/webob/webob-1.5.1.ebuild 
b/dev-python/webob/webob-1.5.1.ebuild
new file mode 100644
index 000..6951a17
--- /dev/null
+++ b/dev-python/webob/webob-1.5.1.ebuild
@@ -0,0 +1,44 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+PYTHON_COMPAT=( python2_7 python3_{3,4} pypy )
+
+inherit distutils-r1
+
+MY_PN=WebOb
+MY_P=${MY_PN}-${PV}
+
+DESCRIPTION="WSGI request and response object"
+HOMEPAGE="http://webob.org/ https://pypi.python.org/pypi/WebOb;
+SRC_URI="mirror://pypi/${MY_PN:0:1}/${MY_PN}/${MY_P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 
~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos"
+IUSE="doc test"
+
+DEPEND="dev-python/setuptools[${PYTHON_USEDEP}]
+   doc? ( dev-python/sphinx[${PYTHON_USEDEP}] )
+   test? ( dev-python/nose[${PYTHON_USEDEP}]
+   dev-python/coverage[${PYTHON_USEDEP}] )"
+RDEPEND=""
+
+S=${WORKDIR}/${MY_P}
+
+python_compile_all() {
+   if use doc; then
+   "${PYTHON}" setup.py build_sphinx || die
+   fi
+}
+
+python_test() {
+   nosetests --verbose -w tests || die "Tests fail with ${EPYTHON}"
+}
+
+python_install_all() {
+   use doc && local HTML_DOCS=( "${BUILD_DIR}"/sphinx/html/. )
+   distutils-r1_python_install_all
+}



[gentoo-commits] repo/gentoo:master commit in: dev-python/epydoc/, dev-python/ipython/, dev-python/ply/, dev-python/pycurl/, ...

2015-11-03 Thread Justin Lecher
commit: 875c4f21c9eabeb7aea3f332604d6fe5a0955713
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 11:06:07 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 11:38:00 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=875c4f21

metadata.xml: Correct broken text in ja longdescriptions

Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/epydoc/metadata.xml| 2 +-
 dev-python/ipython/metadata.xml   | 2 +-
 dev-python/piddle/metadata.xml| 4 ++--
 dev-python/ply/metadata.xml   | 2 +-
 dev-python/pyclimate/metadata.xml | 2 +-
 dev-python/pycurl/metadata.xml| 2 +-
 6 files changed, 7 insertions(+), 7 deletions(-)

diff --git a/dev-python/epydoc/metadata.xml b/dev-python/epydoc/metadata.xml
index eec5b98..a3d5871 100644
--- a/dev-python/epydoc/metadata.xml
+++ b/dev-python/epydoc/metadata.xml
@@ -12,7 +12,7 @@

   Epydocは、Javadocに似た出力をする以外はPython言語のための
   ドキュメンテーションシステムです。Epydocはdoc-stringsを使い、
-  モジュールをインポートし、それらが自己分析したものを使います。
+  モジュールをインポートし、それらが自己>分析したものを使います。
   -- もしあなたが指定したモジュールがインポートするには安
   全でないのだとしたら、他のツールを使うべきです。ドキュメンテーション
   の書式は再構造的文章(reST)です。

diff --git a/dev-python/ipython/metadata.xml b/dev-python/ipython/metadata.xml
index e8cfb38..000a355 100644
--- a/dev-python/ipython/metadata.xml
+++ b/dev-python/ipython/metadata.xml
@@ -21,7 +21,7 @@
   * Integrated access to the pdb debugger and the Python profiler.
 
   
-対話的に利用する場合にPythonインタープリタから、より機能が豊富なIPythonへ置き換える事ができます。
+対話的に利用する場合にPythonインタープリタから、より機能が豊富なIPythonへ置き換>える事ができます。
 
 主機能:
 * 内包的オブジェクトの分析。

diff --git a/dev-python/piddle/metadata.xml b/dev-python/piddle/metadata.xml
index 974f176..c9ea21e 100644
--- a/dev-python/piddle/metadata.xml
+++ b/dev-python/piddle/metadata.xml
@@ -15,9 +15,9 @@ automatically select an appropriate backend for the user's 
environment.
 

 PIDDLEはクロスプラットフォームとクロスメディアの両方のマナーに沿った二次元画像を
-作成するためのPython言語モジュールです。つまり、これはファイル出力(Postscript, PDF, 
GIFなど)と同じ様にスクリーン・グラフィック(例えばQuickDraw, 
TK)をサポートします。最大限の効果と品質のため、ネイティブ2D描画を各バックエンドの呼出しのように
+作成するためのPython言語モジュールです。つまり、これはファイル出力(Postscript, PDF, 
GIFなど)と同じ様にスクリーン・グラフィック(例えばQuickDraw, 
TK)をサポートし>ます。最大限の効果と品質のため、ネイティブ2D描画を各バックエンドの呼出しのように
 します。これは原始的なサポートされた描画方法を指すメソッドを持ったベース・クラス
-(Paddle.Canvas)を明確にする事で働きます。特別のドロー・コンテキストは派生元クラスのフォームで提供されます。PIDDLEアプリケーションはユーザー環境に適切なバックエ
+(Paddle.Canvas)を明確にする事で働きます。特別のドロー・コンテキストは派生元クラ>スのフォームで提供されます。PIDDLEアプリケーションはユーザー環境に適切なバックエ
 ンドを自動的に選択するでしょう。
 


diff --git a/dev-python/ply/metadata.xml b/dev-python/ply/metadata.xml
index 0decdfd..89fc427 100644
--- a/dev-python/ply/metadata.xml
+++ b/dev-python/ply/metadata.xml
@@ -13,7 +13,7 @@ more so than other Python parsing tools.


 PLYはLexとYaccの有名なコンパイラ・コンストラクション・ツールのPython言語実装です
-。この実装は以前の試みから幾つものアイディアを借りています。そのほとんどがJohn 
AycockのSPARKツールキットからです。しかしながら、実装の全体像はC言語によるLexとYaccにより近いモデルです。PLYの他の重要点は幅広い入力バリデーションとエラー報告を提供する点です。
 -- その二点は他のPython言語パーサーより優れています。
+。この実装は以前の試みから幾つものアイディアを借りています。そのほとんどがJohn 
AycockのSPARKツールキットからです。しかしながら、実装の全体像はC言語によるLexとYaccにより近いモデルです。PLYの他の重要点は幅広い入力バリデーションとエラー報告を>提供する点です。
 -- その二点は他のPython言語パーサーより優れています。


ply

diff --git a/dev-python/pyclimate/metadata.xml 
b/dev-python/pyclimate/metadata.xml
index e7cea02..cad89d9 100644
--- a/dev-python/pyclimate/metadata.xml
+++ b/dev-python/pyclimate/metadata.xml
@@ -14,7 +14,7 @@

 このパッケージはPython言語を使った気候の変化を分析する必要なタスクを終えるために
 デザインされました。幾つかの単純なI/O操作、COARDS-compliant netCDFファイルの操作
-、EOF解析、カップル・データのSVDとCCA解析、幾つかのリニア・デジタル・フィルター、カーネル・ベースのプロバビリティ・デンシティ・ファンクション・エスティメーショ
+、EOF解析、カップル・データのSVDとCCA解析、幾つかのリニア・デジタル・フィルター>、カーネル・ベースのプロバビリティ・デンシティ・ファンクション・エスティメーショ
 ンとDCDFLIB.Cライブラリへのアクセス等の機能を提供します。
 
 

diff --git a/dev-python/pycurl/metadata.xml b/dev-python/pycurl/metadata.xml
index ec31c8c..b9fa5fd 100644
--- a/dev-python/pycurl/metadata.xml
+++ b/dev-python/pycurl/metadata.xml
@@ -9,7 +9,7 @@ Python module. All the functionality provided by libcurl can 
used through
 the pycurl interface.
   
   
-PycURLはLibcurlへのパイソン・インターフェイスです。PycURLはPython言語モジュールの様に、Python言語プログラムからURLで指定されたオブジェクトをダウンロードするにも使えます。Libcurlで利用できる機能全てはPycURLインターフェイスを通して利用できます。
+PycURLはLibcurlへのパイソン・インターフェイスです。PycURLはPython言語モジュール>の様に、Python言語プログラムからURLで指定されたオブジェクトをダウンロードするに>も使えます。Libcurlで利用できる機能全てはPycURLインターフェイスを通して利用でき>ます。
   
   
 pycurl/pycurl



[gentoo-commits] repo/gentoo:master commit in: dev-python/redis-py/files/, dev-python/redis-py/

2015-11-03 Thread Justin Lecher
commit: d85169c4e4bf3400c5d2cd2687a0940cb1326152
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 11:37:36 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 11:38:00 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d85169c4

dev-python/redis-py: Version Bump

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/redis-py/Manifest   |  1 +
 .../files/redis-py-2.10.5-test-backport.patch  | 24 
 .../files/redis-py-2.10.5-test-finalize.patch  | 19 +++
 dev-python/redis-py/redis-py-2.10.5.ebuild | 66 ++
 4 files changed, 110 insertions(+)

diff --git a/dev-python/redis-py/Manifest b/dev-python/redis-py/Manifest
index 30cc386..c30dc91 100644
--- a/dev-python/redis-py/Manifest
+++ b/dev-python/redis-py/Manifest
@@ -1,4 +1,5 @@
 DIST redis-py-2.10.1.tar.gz 84143 SHA256 
644aaf429e666d2254143a6a02f3b1cca2806d0cd52bb130c8f879d3c8259d62 SHA512 
694a687e22654631fcf7b0b5884c2f3b3f804befe8080a1a27f08e212afe2f64c36921e025801d67bac1786b105f23565f52768f5b62ed1d18038be8dba9542c
 WHIRLPOOL 
e1b76cf47043d3d5317fc4352c9b52598af119a1501e4d6af1615181006afa658417002fdd8e206e6d5d5556df6dcbdd34a74b89918c513802793bd6ced4cccd
 DIST redis-py-2.10.3.tar.gz 86532 SHA256 
a4fb37b02860f6b1617f6469487471fd086dd2d38bbce640c2055862b9c4019c SHA512 
a6dcb1160f91c444a6fd107761b2701e7d8ab2eed7b9fcc00e8f0bdcefe46c2a626611f36fe6bf520fe3cceeb509562609e6dba263e1508abe285a6eab73963c
 WHIRLPOOL 
2b2fc577ff752f71675cade7c591442526dfbac07495d1cf61b14ac21371e76aec2d008531bb8729eb5e3f3ffd372d6c9bf9f7554e51f8076d2d79c07377d33e
+DIST redis-py-2.10.5.tar.gz 88610 SHA256 
5dfbae6acfc54edf0a7a415b99e0b21c0a3c27a7f787b292eea727b1facc5533 SHA512 
b2e6cb85c274c8f1c63e27256bbab816d016a68c324bf7092cf53feae819a34fa94f45565b0f209ee981919d793b2963462eb1a6f841e9dde9885802e0ebbe8f
 WHIRLPOOL 
af0b92b5ddb69346ff285d959a5052df5d65638e70d8d1b3d4b00adb80755eef41b492bfea432507443883f206a4537faf10e82d4253d7612e74ab7a52df47f1
 DIST redis-py-2.7.4.tar.gz 79715 SHA256 
623c8d437401314f8ec92f03848638c79c757098b316f0ed40ec2deaad57e082 SHA512 
9b8db28c77e9df7a243e510a4f66a021179ab8ff52cfed2cc1b18b20f167138d59a868fc105a32993681551c53e98d45680c16313680e8b4f36b6defa3b9
 WHIRLPOOL 
fa5c754dc83f7d8baea68e21e283435994380e3e7243fa9bdb74ce934f7adacc75a11c6312d4b642606aa817010abc23f8f2a7b9eac1e2c73e50e897085124ad
 DIST redis-py-2.9.1.tar.gz 62204 SHA256 
af9747ec2727425b1b09252975e21502ee5a3d8d235c7f49869eb13e09ccf4e4 SHA512 
6b4912acafb31c87a5bc47b0420834aa9d1eba57feb0bbacdea943b746fe2f24aee4c9f13e7b03ae4edc562043b22c370cc7f53e45be07c5408cfa9852f8ea38
 WHIRLPOOL 
ae38ea63d605f8dd667d9fc548de972bf38d661ae6ef357070ebe7cba3b484febc45d6b7611916d8a1e262e6bbf4754257e727f41af8caa30597954a1fc20cf5

diff --git a/dev-python/redis-py/files/redis-py-2.10.5-test-backport.patch 
b/dev-python/redis-py/files/redis-py-2.10.5-test-backport.patch
new file mode 100644
index 000..74d2d14
--- /dev/null
+++ b/dev-python/redis-py/files/redis-py-2.10.5-test-backport.patch
@@ -0,0 +1,24 @@
+From 550eee8106ca5984f104b3a2a79299d9ae0821af Mon Sep 17 00:00:00 2001
+From: Chris Lamb 
+Date: Tue, 18 Aug 2015 13:28:40 +0200
+Subject: [PATCH] Fix tests under Redis 3.x; we can be of an "embedded string"
+ format now.
+
+Signed-off-by: Chris Lamb 
+---
+ tests/test_commands.py | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/tests/test_commands.py b/tests/test_commands.py
+index 2e104ed..c0e56b0 100644
+--- a/tests/test_commands.py
 b/tests/test_commands.py
+@@ -112,7 +112,7 @@ def test_object(self, r):
+ r['a'] = 'foo'
+ assert isinstance(r.object('refcount', 'a'), int)
+ assert isinstance(r.object('idletime', 'a'), int)
+-assert r.object('encoding', 'a') == b('raw')
++assert r.object('encoding', 'a') in (b('raw'), b('embstr'))
+ assert r.object('idletime', 'invalid-key') is None
+ 
+ def test_ping(self, r):

diff --git a/dev-python/redis-py/files/redis-py-2.10.5-test-finalize.patch 
b/dev-python/redis-py/files/redis-py-2.10.5-test-finalize.patch
new file mode 100644
index 000..1a80748
--- /dev/null
+++ b/dev-python/redis-py/files/redis-py-2.10.5-test-finalize.patch
@@ -0,0 +1,19 @@
+ setup.py | 5 -
+ 1 file changed, 5 deletions(-)
+
+diff --git a/setup.py b/setup.py
+index ed8fd5f..ab648a3 100644
+--- a/setup.py
 b/setup.py
+@@ -9,11 +9,6 @@ try:
+ from setuptools.command.test import test as TestCommand
+ 
+ class PyTest(TestCommand):
+-def finalize_options(self):
+-TestCommand.finalize_options(self)
+-self.test_args = []
+-self.test_suite = True
+-
+ def run_tests(self):
+ # import here, because outside the eggs aren't loaded
+ import pytest

diff --git a/dev-python/redis-py/redis-py-2.10.5.ebuild 

[gentoo-commits] repo/gentoo:master commit in: dev-python/pymongo/

2015-11-03 Thread Justin Lecher
commit: 6a82312430626da9ffebc18298e84bde55afc267
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 10:42:07 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 11:38:00 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6a823124

dev-python/pymongo: Version Bump

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/pymongo/Manifest   |   1 +
 dev-python/pymongo/pymongo-3.1.ebuild | 121 ++
 2 files changed, 122 insertions(+)

diff --git a/dev-python/pymongo/Manifest b/dev-python/pymongo/Manifest
index d15c924..92d8eca 100644
--- a/dev-python/pymongo/Manifest
+++ b/dev-python/pymongo/Manifest
@@ -3,3 +3,4 @@ DIST pymongo-2.7.2.tar.gz 381455 SHA256 
8fb45e3edec006f4b11580fc579bec7781a8b320
 DIST pymongo-2.8.1.tar.gz 399521 SHA256 
300ea5762d059c07d1bb2578f35bd0e55bc31753951e2de3d6fe2ed54438e374 SHA512 
8d02829eb8683572ffe8c1be5ee50a4c778e1a0b938820859be215b583e719d079183b1a26bc074fad7e31e8944756b82b146657ad528123514b59c725f6d7aa
 WHIRLPOOL 
b0c8c373771d3a4525ddf30db5903a6b1241aa1e160e688c215bef21395d598faa65f12e57ea8fe0f16d1c0eaa0abad02ebf3e0b9df2acb8e1c8e6ff9c20a214
 DIST pymongo-2.9.tar.gz 430741 SHA256 
90e994cfe5928841960dabdca709e75ab4d0f44b288fd59742113982d96290c4 SHA512 
c12701797643b41503829b6c7e573cfff7d8c63c56d9eb195f1a67dc3204cd7ed2a28ee2bd2ce34d0c68bade3f44c8bd5c069b15082bf3388c3a401a35424b1e
 WHIRLPOOL 
699a7f658734837f40fe4190251f8e8bb69dba80bbc6dba60207bb18d5dfb43ec5d1c6aca8810b45e7914705305416d0f76face88fd0c43aa20c6d0765eff01c
 DIST pymongo-3.0.3.tar.gz 419692 SHA256 
3c6b2317f8031bc1e200fd1ea35f00a96f4569e3f3f220a5e66ab6227d96ccaf SHA512 
7a20fdcae5b3f852bded19c95b36ef6a8141bce0179440a2c5966cbb9f18f3985b7b6b4584c5253c34d0f846d809d72ec0ae076c88472a3de6f090466e9132b4
 WHIRLPOOL 
ae610909b610c7d116dd3aa7c04ab9ce357b25208b07c025924c53bb36183a6d344ecff214def6a01b929dc50d698464c8dd33b6eafd2d88dd8534858a38
+DIST pymongo-3.1.tar.gz 462030 SHA256 
fe7033007100f825a67640e77abdafee28713f255da88fcfc8d6abad0bb34285 SHA512 
886cfbffd4514741e92ad1c79e97ee443d5c9874c823b64c3c2f2566e3005d588d7dd4ae813c320c94f3e6e12b1dd8c7ad56f0e6d2ee419f0d66f4c38321c9ab
 WHIRLPOOL 
ec39a42738b751875b92ca8501ccc1711f8e474efef8cf2817525dc47e420e03b7a581d9e35e4f94f529e07a7d81499f7d6e9402c085d9e47861c8a691d1e37e

diff --git a/dev-python/pymongo/pymongo-3.1.ebuild 
b/dev-python/pymongo/pymongo-3.1.ebuild
new file mode 100644
index 000..de75b07
--- /dev/null
+++ b/dev-python/pymongo/pymongo-3.1.ebuild
@@ -0,0 +1,121 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+PYTHON_COMPAT=( python{2_7,3_3,3_4} pypy )
+
+inherit check-reqs distutils-r1
+
+DESCRIPTION="Python driver for MongoDB"
+HOMEPAGE="https://github.com/mongodb/mongo-python-driver 
https://pypi.python.org/pypi/pymongo;
+SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~hppa ~x86"
+IUSE="doc kerberos test"
+
+RDEPEND="
+   kerberos? ( dev-python/pykerberos[${PYTHON_USEDEP}] )
+"
+DEPEND="
+   ${RDEPEND}
+   dev-python/setuptools[${PYTHON_USEDEP}]
+   doc? ( dev-python/sphinx[${PYTHON_USEDEP}] )
+   test? (
+   dev-python/nose[${PYTHON_USEDEP}]
+   >=dev-db/mongodb-2.6.0
+   )
+"
+DISTUTILS_IN_SOURCE_BUILD=1
+
+reqcheck() {
+   if use test; then
+   # During the tests, database size reaches 1.5G.
+   local CHECKREQS_DISK_BUILD=1536M
+
+   check-reqs_${1}
+   fi
+}
+
+pkg_pretend() {
+   reqcheck pkg_pretend
+}
+
+pkg_setup() {
+   reqcheck pkg_setup
+}
+
+python_compile_all() {
+   if use doc; then
+   mkdir html || die
+   sphinx-build doc html || die
+   fi
+}
+
+python_test() {
+   # Yes, we need TCP/IP for that...
+   local DB_IP=127.0.0.1
+   local DB_PORT=27000
+
+   export DB_IP DB_PORT
+
+   local dbpath=${TMPDIR}/mongo.db
+   local logpath=${TMPDIR}/mongod.log
+
+   # Now, the hard part: we need to find a free port for mongod.
+   # We're just trying to run it random port numbers and check the log
+   # for bind errors. It shall be noted that 'mongod --fork' does not
+   # return failure when it fails to bind.
+
+   mkdir -p "${dbpath}" || die
+   while true; do
+   ebegin "Trying to start mongod on port ${DB_PORT}"
+
+   LC_ALL=C \
+   mongod --dbpath "${dbpath}" --smallfiles --nojournal \
+   --bind_ip ${DB_IP} --port ${DB_PORT} \
+   --unixSocketPrefix "${TMPDIR}" \
+   --logpath "${logpath}" --fork \
+   && sleep 2
+
+   # Now we need to check if the server actually started...
+   if [[ ${?} -eq 0 && -S "${TMPDIR}"/mongodb-${DB_PORT}.sock ]]; 
then
+   # 

[gentoo-commits] repo/gentoo:master commit in: dev-python/rpy/

2015-11-03 Thread Justin Lecher
commit: 69c6b154262806e74398f66fdb52637c0706219f
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 11:00:09 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 11:38:00 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=69c6b154

dev-python/rpy: Version Bump

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/rpy/Manifest |  1 +
 dev-python/rpy/rpy-2.7.3.ebuild | 53 +
 2 files changed, 54 insertions(+)

diff --git a/dev-python/rpy/Manifest b/dev-python/rpy/Manifest
index 53c74fc..9235ac0 100644
--- a/dev-python/rpy/Manifest
+++ b/dev-python/rpy/Manifest
@@ -1,2 +1,3 @@
 DIST rpy2-2.6.2.tar.gz 171655 SHA256 
2e28886b2a6a138cfc057f9b7cddade253e61c9abb43f0eae20dace58b6dfced SHA512 
7a060ccc26a03dc93d75edb85d92f1ab31af96ba140932ff8e699cd5855e6078b1e0ffceed135d32deb6c8f273ebcc8b02be38e9b8fc66778cc2adab5745f542
 WHIRLPOOL 
26d9a9c13e4efa22a232507cfff0b13d650e0528f635dfa9fe464cde50462d2d94a668d1566b537bafaa5462eb66e96005296c6295308b1e3d1c5639da2879b6
 DIST rpy2-2.7.2.tar.gz 176481 SHA256 
b8c376c2bb78a602effa44c654633f7a11b9bcc582aa3d4828a11302bc290e21 SHA512 
d282e81cdd4c69ac4655d019151e2c7ce0aaeeb55479f7f7405ed16ac4124d2f3eedccb37a7d563deb0d8beb69e5ede4d6702a3872b554965442a38ec545f1f4
 WHIRLPOOL 
f19182a1ef392d1b4029ebd984d8828d92ea3bf14c9375490fa099d7a2f82e99c75eb6475dba1d11270bf76dc94eee490157e22ab2c083c51a90b3c1d1a56b7a
+DIST rpy2-2.7.3.tar.gz 176854 SHA256 
fc66a4efa113b48ac32cd4578d5fce551722cd64c5eadafdcab36f074e9e785c SHA512 
dd0e5eb896bf809d4d342f7927c5bc014b78352df87219d9d0839622647c35f256a256593d526be2faf369ccd98d74868e1b6b3c99ebc830d08fa4cfb8c35121
 WHIRLPOOL 
735eb08c1528c27f2362d42e08cf9ff5c31cbcdf706eefb873921ed9eaeab4d9004b80335d36672b3711dd8a8515d51d451a1f66bebe4a4d4c9ef1f32e758685

diff --git a/dev-python/rpy/rpy-2.7.3.ebuild b/dev-python/rpy/rpy-2.7.3.ebuild
new file mode 100644
index 000..da88f14
--- /dev/null
+++ b/dev-python/rpy/rpy-2.7.3.ebuild
@@ -0,0 +1,53 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+PYTHON_COMPAT=( python2_7 python3_{3,4,5} )
+PYTHON_REQ_USE="sqlite"
+
+inherit distutils-r1 flag-o-matic
+
+MYSLOT=2
+MY_PN=${PN}${MYSLOT}
+MY_P=${MY_PN}-${PV}
+
+DESCRIPTION="Python interface to the R Programming Language"
+HOMEPAGE="http://rpy.sourceforge.net/ https://pypi.python.org/pypi/rpy2;
+SRC_URI="mirror://pypi/${MY_PN:0:1}/${MY_PN}/${MY_P}.tar.gz"
+
+LICENSE="AGPL-3 GPL-2 LGPL-2.1 MPL-1.1"
+SLOT="0"
+KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux"
+IUSE="test"
+
+RDEPEND="
+   >=dev-lang/R-3.1
+   dev-python/numpy[${PYTHON_USEDEP}]
+   >=dev-python/pandas-0.13.1[${PYTHON_USEDEP}]
+   virtual/python-singledispatch[${PYTHON_USEDEP}]
+   dev-python/six[${PYTHON_USEDEP}]"
+DEPEND="${RDEPEND}
+   dev-python/setuptools[${PYTHON_USEDEP}]
+   test? ( $(python_gen_cond_dep 
'dev-python/singledispatch[${PYTHON_USEDEP}]' python2_7 python3_3) )"
+PDEPEND="dev-python/ipython[${PYTHON_USEDEP}]"
+
+# ggplot2 is an optional test dep but not in portage
+S="${WORKDIR}/${MY_P}"
+
+# Tarball absent of doc files in doc folder
+# https://bitbucket.org/rpy2/rpy2/issues/229
+
+python_compile() {
+   if ! python_is_python3; then
+   local CFLAGS=${CFLAGS}
+   append-cflags -fno-strict-aliasing
+   fi
+   distutils-r1_python_compile
+}
+
+python_test() {
+   cd "${BUILD_DIR}"/lib || die
+   ${PYTHON} -m 'rpy2.tests' || die
+}



[gentoo-commits] repo/gentoo:master commit in: dev-python/testresources/

2015-11-03 Thread Justin Lecher
commit: fd56767c19be5d180511e9331929c9bc6a9b558c
Author: Justin Lecher  gentoo  org>
AuthorDate: Tue Nov  3 10:38:01 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 11:38:00 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fd56767c

dev-python/testresources: Skip flanky tests

Gentoo-Bug: https://bugs.gentoo.org/show_bug.cgi?id=537534

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/testresources/testresources-0.2.7-r2.ebuild | 9 -
 1 file changed, 8 insertions(+), 1 deletion(-)

diff --git a/dev-python/testresources/testresources-0.2.7-r2.ebuild 
b/dev-python/testresources/testresources-0.2.7-r2.ebuild
index d727cc7..5a0dcc4 100644
--- a/dev-python/testresources/testresources-0.2.7-r2.ebuild
+++ b/dev-python/testresources/testresources-0.2.7-r2.ebuild
@@ -26,6 +26,13 @@ DEPEND="
)"
 RDEPEND=""
 
+python_prepare_all() {
+   sed \
+   -e 's:testBasicSortTests:_&:g' \
+   -i lib/testresources/tests/test_optimising_test_suite.py || die
+   distutils-r1_python_prepare_all
+}
+
 python_test() {
-   nosetests || die "Tests failed under ${EPYTHON}"
+   nosetests --verbose || die "Tests failed under ${EPYTHON}"
 }



[gentoo-commits] repo/gentoo:master commit in: dev-python/pyclimate/, dev-python/pycurl/, dev-python/epydoc/, dev-python/ply/, ...

2015-11-03 Thread Guilherme Amadio
commit: 6ad580c64adc58268e911f75a386826bcf09ee72
Author: Guilherme Amadio  gentoo  org>
AuthorDate: Tue Nov  3 12:01:45 2015 +
Commit: Guilherme Amadio  gentoo  org>
CommitDate: Tue Nov  3 12:01:45 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6ad580c6

metadata.xml: Correct text in ja longdescriptions

Signed-off-by: Guilherme Amadio  gentoo.org>

 dev-python/epydoc/metadata.xml| 2 +-
 dev-python/ipython/metadata.xml   | 2 +-
 dev-python/piddle/metadata.xml| 4 ++--
 dev-python/ply/metadata.xml   | 2 +-
 dev-python/pyclimate/metadata.xml | 2 +-
 dev-python/pycurl/metadata.xml| 2 +-
 6 files changed, 7 insertions(+), 7 deletions(-)

diff --git a/dev-python/epydoc/metadata.xml b/dev-python/epydoc/metadata.xml
index a3d5871..b30848a 100644
--- a/dev-python/epydoc/metadata.xml
+++ b/dev-python/epydoc/metadata.xml
@@ -12,7 +12,7 @@

   Epydocは、Javadocに似た出力をする以外はPython言語のための
   ドキュメンテーションシステムです。Epydocはdoc-stringsを使い、
-  モジュールをインポートし、それらが自己>分析したものを使います。
+  モジュールをインポートし、それらが自己分析したものを使います。
   -- もしあなたが指定したモジュールがインポートするには安
   全でないのだとしたら、他のツールを使うべきです。ドキュメンテーション
   の書式は再構造的文章(reST)です。

diff --git a/dev-python/ipython/metadata.xml b/dev-python/ipython/metadata.xml
index 000a355..a337833 100644
--- a/dev-python/ipython/metadata.xml
+++ b/dev-python/ipython/metadata.xml
@@ -21,7 +21,7 @@
   * Integrated access to the pdb debugger and the Python profiler.
 
   
-対話的に利用する場合にPythonインタープリタから、より機能が豊富なIPythonへ置き換>える事ができます。
+対話的に利用する場合にPythonインタープリタから、より機能が豊富なIPythonへ置き換える事ができます。
 
 主機能:
 * 内包的オブジェクトの分析。

diff --git a/dev-python/piddle/metadata.xml b/dev-python/piddle/metadata.xml
index c9ea21e..fa6e050 100644
--- a/dev-python/piddle/metadata.xml
+++ b/dev-python/piddle/metadata.xml
@@ -15,9 +15,9 @@ automatically select an appropriate backend for the user's 
environment.
 

 PIDDLEはクロスプラットフォームとクロスメディアの両方のマナーに沿った二次元画像を
-作成するためのPython言語モジュールです。つまり、これはファイル出力(Postscript, PDF, 
GIFなど)と同じ様にスクリーン・グラフィック(例えばQuickDraw, 
TK)をサポートし>ます。最大限の効果と品質のため、ネイティブ2D描画を各バックエンドの呼出しのように
+作成するためのPython言語モジュールです。つまり、これはファイル出力(Postscript, PDF, 
GIFなど)と同じ様にスクリーン・グラフィック(例えばQuickDraw, 
TK)をサポートします。最大限の効果と品質のため、ネイティブ2D描画を各バックエンドの呼出しのように
 します。これは原始的なサポートされた描画方法を指すメソッドを持ったベース・クラス
-(Paddle.Canvas)を明確にする事で働きます。特別のドロー・コンテキストは派生元クラ>スのフォームで提供されます。PIDDLEアプリケーションはユーザー環境に適切なバックエ
+(Paddle.Canvas)を明確にする事で働きます。特別のドロー・コンテキストは派生元クラスのフォームで提供されます。PIDDLEアプリケーションはユーザー環境に適切なバックエ
 ンドを自動的に選択するでしょう。
 


diff --git a/dev-python/ply/metadata.xml b/dev-python/ply/metadata.xml
index 89fc427..b05d6ef 100644
--- a/dev-python/ply/metadata.xml
+++ b/dev-python/ply/metadata.xml
@@ -13,7 +13,7 @@ more so than other Python parsing tools.


 PLYはLexとYaccの有名なコンパイラ・コンストラクション・ツールのPython言語実装です
-。この実装は以前の試みから幾つものアイディアを借りています。そのほとんどがJohn 
AycockのSPARKツールキットからです。しかしながら、実装の全体像はC言語によるLexとYaccにより近いモデルです。PLYの他の重要点は幅広い入力バリデーションとエラー報告を>提供する点です。
 -- その二点は他のPython言語パーサーより優れています。
+。この実装は以前の試みから幾つものアイディアを借りています。そのほとんどがJohn 
AycockのSPARKツールキットからです。しかしながら、実装の全体像はC言語によるLexとYaccにより近いモデルです。PLYの他の重要点は幅広い入力バリデーションとエラー報告を提供する点です。
 -- その二点は他のPython言語パーサーより優れています。


ply

diff --git a/dev-python/pyclimate/metadata.xml 
b/dev-python/pyclimate/metadata.xml
index cad89d9..4f43dbf 100644
--- a/dev-python/pyclimate/metadata.xml
+++ b/dev-python/pyclimate/metadata.xml
@@ -14,7 +14,7 @@

 このパッケージはPython言語を使った気候の変化を分析する必要なタスクを終えるために
 デザインされました。幾つかの単純なI/O操作、COARDS-compliant netCDFファイルの操作
-、EOF解析、カップル・データのSVDとCCA解析、幾つかのリニア・デジタル・フィルター>、カーネル・ベースのプロバビリティ・デンシティ・ファンクション・エスティメーショ
+、EOF解析、カップル・データのSVDとCCA解析、幾つかのリニア・デジタル・フィルター、カーネル・ベースのプロバビリティ・デンシティ・ファンクション・エスティメーショ
 ンとDCDFLIB.Cライブラリへのアクセス等の機能を提供します。
 
 

diff --git a/dev-python/pycurl/metadata.xml b/dev-python/pycurl/metadata.xml
index b9fa5fd..b24fff6 100644
--- a/dev-python/pycurl/metadata.xml
+++ b/dev-python/pycurl/metadata.xml
@@ -9,7 +9,7 @@ Python module. All the functionality provided by libcurl can 
used through
 the pycurl interface.
   
   
-PycURLはLibcurlへのパイソン・インターフェイスです。PycURLはPython言語モジュール>の様に、Python言語プログラムからURLで指定されたオブジェクトをダウンロードするに>も使えます。Libcurlで利用できる機能全てはPycURLインターフェイスを通して利用でき>ます。
+PycURLはLibcurlへのパイソン・インターフェイスです。PycURLはPython言語モジュールの様に、Python言語プログラムからURLで指定されたオブジェクトをダウンロードするにも使えます。Libcurlで利用できる機能全てはPycURLインターフェイスを通して利用できます。
   
   
 pycurl/pycurl



[gentoo-commits] repo/gentoo:master commit in: app-portage/metagen/

2015-11-03 Thread Agostino Sarubbo
commit: 6c478b02f25cbaccf19f8e51006c1323285f8859
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov  3 15:18:58 2015 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov  3 15:18:58 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6c478b02

app-portage/metagen: amd64 stable wrt bug #564508

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="amd64"

 app-portage/metagen/metagen-0.6.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-portage/metagen/metagen-0.6.3.ebuild 
b/app-portage/metagen/metagen-0.6.3.ebuild
index 57a5477..3e50fbf 100644
--- a/app-portage/metagen/metagen-0.6.3.ebuild
+++ b/app-portage/metagen/metagen-0.6.3.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://cgit.gentoo.org/proj/${PN}.git/snapshot/${P}.tar.bz2;
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~amd64 hppa ~ppc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 hppa ~ppc ~x86 ~amd64-linux ~x86-linux"
 
 IUSE=""
 DEPEND=">=dev-python/jaxml-3.01[${PYTHON_USEDEP}]



[gentoo-commits] repo/gentoo:master commit in: media-sound/qmmp/

2015-11-03 Thread Lars Wendler
commit: 0bf6a1b9dff4a5954ba54e152b279da195bfb759
Author: Lars Wendler  gentoo  org>
AuthorDate: Tue Nov  3 15:25:58 2015 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Tue Nov  3 15:28:41 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0bf6a1b9

media-sound/qmmp: Bump to versions 0.9.3 and 1.0.1

Package-Manager: portage-2.2.23
Signed-off-by: Lars Wendler  gentoo.org>

 media-sound/qmmp/Manifest  |   2 +
 media-sound/qmmp/qmmp-0.9.3.ebuild | 128 +++
 media-sound/qmmp/qmmp-1.0.1.ebuild | 134 +
 3 files changed, 264 insertions(+)

diff --git a/media-sound/qmmp/Manifest b/media-sound/qmmp/Manifest
index 4d247cc..04f9540 100644
--- a/media-sound/qmmp/Manifest
+++ b/media-sound/qmmp/Manifest
@@ -4,4 +4,6 @@ DIST qmmp-0.8.5.tar.bz2 991464 SHA256 
7fe9347ad6c66e8013b73f2c5cf628037c58151e0c
 DIST qmmp-0.8.8.tar.bz2 993992 SHA256 
23e422ef43e216f2d71f7d323d8345df2f3b6f46647e0ac0e03d4d69fbf62e57 SHA512 
7882bfbc13ace5cca670a51b5f890b431163c4c071c16018b84080d7b42bed1f4cbe327ff767ececbf984193af7b0601be083ac1f0da1681d83e31f188de
 WHIRLPOOL 
68f0a1f71dfe058226e4a4230c68fb48ac04935e16e326380ff3f0c6658c73921831ec5ced29073d3ce06de15cd7168cd7c6c7749db25ded6a092032b6bae025
 DIST qmmp-0.9.1.tar.bz2 1112342 SHA256 
9314f8b019689fa9f3f1bc8df4076a4b32d384ad992d578fd437284a5c86918b SHA512 
1797662cb4b219c784ac591ff90eac05b66d43abed11021a9080aad5f709e0cb7b890bceeff3f5736500571154ba368cbec0611fa8143a313dae18b9989586e3
 WHIRLPOOL 
15c6c3af52bab35bd8208bef4597910fdfa5ea5eea434149c215c76d30bcd465df423934bca9e50a3fab43f94a610c049a192d38de921d6aacb309135dc5ee99
 DIST qmmp-0.9.2.tar.bz2 1112974 SHA256 
90ac69a21779df5073efe71b25f28a7461d6a928deb1afbaa1ef8268f62ae9c5 SHA512 
fc6cb0ec4bbf52e2ceb9e87a3585f25bd58b3a323ef07ddb9fd9f21a065ef0f5deb0b014f29b9648fe9e0a8b412f3b04643f8128638558089a25d867577690ad
 WHIRLPOOL 
47a596b0f7d9e516737bfeb10a962f79edb74f61e2985b01f2cee80c8ff252a1709459f5712700784faef824e24ff3567d73f0d5759e2cd2c0c53c267cc6a026
+DIST qmmp-0.9.3.tar.bz2 1113475 SHA256 
5d8901d14066efaada789589aa64e28be0514c3226798d68a0b67750fea4c735 SHA512 
8f023acd3906c382d9af7878594479b3ff2155b8d697f2dc0074275d390a34eb1211b4f06f399fd391ed8891731e9db0f281c301037a561dd5021540f541
 WHIRLPOOL 
33eb797ddabb23f2033241df5b632c0f8c22773cc048d871a77b047784512fd5a34e8f831ebcad331f4c222f506ce5a5e1f49596ac74618398271b7b79c8833d
 DIST qmmp-1.0.0.tar.bz2 1092970 SHA256 
25cd86c67f287e9e7d062b364202831bb25c0930cdc7fbda759fd9287fb24220 SHA512 
cdaeaf0202c03e745e9f32ff1068830410691d827a9775588d5679ac551960565df9125014549a7fc1b5f59a99bcbd86db901289d87675b642b84928f4dd1bd0
 WHIRLPOOL 
ee843ca3a4a45c9bf7306a65c28c1dced8f33bc97c59783475e0052c991ba6ef37fdf294da6acaff6ee62d5f28fe5d997f7e1b43d4c03df2733850ed9c08557b
+DIST qmmp-1.0.1.tar.bz2 1094223 SHA256 
010923f2fbba8b5a75c422eadf9b762b8b3eee10849e49272271262549457e66 SHA512 
4162107d61b450f4d921b9f96fce72dc39f65a7daf3323433f9493e784cbad2c691a6720b571f950bf44e440f04622e35974544fc1ba35feba08b88a9faa512d
 WHIRLPOOL 
f388131704664a6943e7f0ae7f2ffaceb445f580fc1f6bc6a283a170c7642b5ab77ddf94a44b357c514aae17bbacb2678d2a07dc43d7bc8913c323199907624a

diff --git a/media-sound/qmmp/qmmp-0.9.3.ebuild 
b/media-sound/qmmp/qmmp-0.9.3.ebuild
new file mode 100644
index 000..5f82a4d
--- /dev/null
+++ b/media-sound/qmmp/qmmp-0.9.3.ebuild
@@ -0,0 +1,128 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI="5"
+
+inherit cmake-utils
+[ "$PV" == "" ] && inherit subversion
+
+DESCRIPTION="Qt4-based audio player with winamp/xmms skins support"
+HOMEPAGE="http://qmmp.ylsoftware.com;
+if [ "$PV" != "" ]; then
+   SRC_URI="http://qmmp.ylsoftware.com/files/${P}.tar.bz2;
+   KEYWORDS="~amd64 ~ppc ~x86"
+else
+   SRC_URI=""
+   ESVN_REPO_URI="https://qmmp.googlecode.com/svn/trunk/qmmp/;
+   KEYWORDS=""
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+# KEYWORDS further up
+IUSE="analyzer aac +alsa +dbus bs2b cdda cover crossfade cue curl enca ffmpeg 
flac jack game kde ladspa
+libsamplerate lyrics +mad midi mms modplug mplayer mpris musepack notifier 
opus oss
+projectm pulseaudio qsui scrobbler sndfile stereo tray udisks +vorbis wavpack"
+
+RDEPEND="media-libs/taglib
+   dev-qt/qtgui:4
+   alsa? ( media-libs/alsa-lib )
+   bs2b? ( media-libs/libbs2b )
+   cdda? ( dev-libs/libcdio-paranoia )
+   cue? ( media-libs/libcue )
+   curl? ( net-misc/curl )
+   dbus? ( sys-apps/dbus )
+   aac? ( media-libs/faad2 )
+   enca? ( app-i18n/enca )
+   flac? ( media-libs/flac )
+   game? ( media-libs/game-music-emu )
+   ladspa? ( media-libs/ladspa-cmt )
+   libsamplerate? ( media-libs/libsamplerate )
+   mad? ( media-libs/libmad )
+   midi? ( media-sound/wildmidi )
+   mms? ( media-libs/libmms )
+   mplayer? ( media-video/mplayer )
+   mpris? ( dev-qt/qtdbus:4 )
+ 

[gentoo-commits] repo/gentoo:master commit in: games-engines/odamex/files/, games-engines/odamex/

2015-11-03 Thread Michael Sterrett
commit: 64f57dffcf5590da78ebb1f4b31c2fb17cddde09
Author: Michael Sterrett  gentoo  org>
AuthorDate: Tue Nov  3 15:46:08 2015 +
Commit: Michael Sterrett  gentoo  org>
CommitDate: Tue Nov  3 15:46:08 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=64f57dff

old

Package-Manager: portage-2.2.20.1

 games-engines/odamex/Manifest  |   1 -
 .../files/1-odamex-0.6.4-install-rules.patch   |  79 
 .../files/2-odamex-0.6.4-cmake-options.patch   |  77 ---
 .../files/3-odamex-0.6.4-wad-search-path.patch |  59 
 .../4-odamex-0.6.4-odalauncher-bin-path.patch  |  51 --
 games-engines/odamex/odamex-0.6.4.ebuild   | 103 -
 6 files changed, 370 deletions(-)

diff --git a/games-engines/odamex/Manifest b/games-engines/odamex/Manifest
index 4bca179..f7868f1 100644
--- a/games-engines/odamex/Manifest
+++ b/games-engines/odamex/Manifest
@@ -1,2 +1 @@
-DIST odamex-src-0.6.4.tar.bz2 8449818 SHA256 
7832fed1e0cca992c746fd0f7e876b090c0f244f2d1d5230ffa3df8b33ce0f6a SHA512 
0a917568cfc4bd4d9921cb82185cbbc318bce493bc66e489093e45401ec4c7596148778648e5078f13c50824470a040a995aa50c7956e2446c90920254c8129f
 WHIRLPOOL 
9d95a9422ab382ccd5f4fc7d89f0558e30c604e18a33eec3bb074ae446258f030ec67d4738e1c517d89c9a4e09aea6e3a84651d7c8b1df9a88a26077c1b319b4
 DIST odamex-src-0.7.0.tar.bz2 8435860 SHA256 
d0306ddca3d5534672e6f0c547092d8f3f6f815686e4f6b21d6521afae1fd73b SHA512 
410f3c2588e4d57006e5bb50eaa0f6c1a83cf197ce40daabb958667483eb6c85138206ac74b8aee64c4208c4360415ad16d1698534be5c7abec1493a0f91aa8b
 WHIRLPOOL 
91ca8f658435f4503df8a2d5f52b1ef1cf34229373c4e1c3918b7eb919ae54e3a416618ce184d54c6ebc25bdfe6fea96f8933f98d859562b4972f89bd5c320ff

diff --git a/games-engines/odamex/files/1-odamex-0.6.4-install-rules.patch 
b/games-engines/odamex/files/1-odamex-0.6.4-install-rules.patch
deleted file mode 100644
index 4820503..000
--- a/games-engines/odamex/files/1-odamex-0.6.4-install-rules.patch
+++ /dev/null
@@ -1,79 +0,0 @@
-commit 04fff802ee72c08d2e1730c6c5506fc2e708d5fe
-Author: hasufell 
-Date:   Wed Jul 31 03:34:29 2013 +0200
-
-BUILD: add unix install rules
-
-diff --git a/CMakeLists.txt b/CMakeLists.txt
-index b77096a..f49a1e8 100644
 a/CMakeLists.txt
-+++ b/CMakeLists.txt
-@@ -2,6 +2,8 @@
- project(Odamex)
- cmake_minimum_required(VERSION 2.8)
- 
-+# cmake modules
-+include( GNUInstallDirs )
- set(PROJECT_VERSION 0.6.4)
- set(PROJECT_COPYRIGHT "2006-2013")
- 
-@@ -64,3 +66,8 @@ add_subdirectory(odalaunch)
- if(NOT NO_AG-ODALAUNCH_TARGET)
-   add_subdirectory(ag-odalaunch)
- endif()
-+
-+# global install rules
-+if(UNIX)
-+  install(FILES odamex.wad DESTINATION ${CMAKE_INSTALL_DATADIR})
-+endif()
-diff --git a/client/CMakeLists.txt b/client/CMakeLists.txt
-index 5dd5d43..1fde0ff 100644
 a/client/CMakeLists.txt
-+++ b/client/CMakeLists.txt
-@@ -168,5 +168,8 @@ if(SDL_FOUND AND SDLMIXER_FOUND)
- " )
- endif()
- 
-+# UNIX install rules
-+  elseif(UNIX)
-+install( TARGETS odamex DESTINATION ${CMAKE_INSTALL_BINDIR} )
-   endif()
- endif()
-diff --git a/master/CMakeLists.txt b/master/CMakeLists.txt
-index c1c3853..3e94b34 100644
 a/master/CMakeLists.txt
-+++ b/master/CMakeLists.txt
-@@ -12,3 +12,8 @@ if(WIN32)
- elseif(SOLARIS)
-   target_link_libraries(odamast socket nsl)
- endif()
-+
-+# install rules
-+if(UNIX)
-+  install( TARGETS odamast DESTINATION ${CMAKE_INSTALL_BINDIR} )
-+endif()
-diff --git a/odalaunch/CMakeLists.txt b/odalaunch/CMakeLists.txt
-index ff9b6e3..d2d2171 100644
 a/odalaunch/CMakeLists.txt
-+++ b/odalaunch/CMakeLists.txt
-@@ -61,3 +61,8 @@ if(wxWidgets_FOUND)
- )
-   endif()
- endif()
-+
-+# install rules
-+if(UNIX)
-+  install( TARGETS odalaunch DESTINATION ${CMAKE_INSTALL_BINDIR} )
-+endif()
-diff --git a/server/CMakeLists.txt b/server/CMakeLists.txt
-index 2284a8a..a079434 100644
 a/server/CMakeLists.txt
-+++ b/server/CMakeLists.txt
-@@ -61,3 +61,7 @@ if(UNIX AND NOT APPLE)
-   target_link_libraries(odasrv rt)
- endif()
- 
-+# install rules
-+if(UNIX)
-+  install( TARGETS odasrv DESTINATION ${CMAKE_INSTALL_BINDIR} )
-+endif()

diff --git a/games-engines/odamex/files/2-odamex-0.6.4-cmake-options.patch 
b/games-engines/odamex/files/2-odamex-0.6.4-cmake-options.patch
deleted file mode 100644
index de0f078..000
--- a/games-engines/odamex/files/2-odamex-0.6.4-cmake-options.patch
+++ /dev/null
@@ -1,77 +0,0 @@
-commit 7abf37ed186701f0170bded26df8cbb8a99a21e1
-Author: hasufell 
-Date:   Wed Jul 31 03:35:46 2013 +0200
-
-BUILD: add various cmake options
-
-to control building client/server/odalaunch
-
-diff --git a/CMakeLists.txt b/CMakeLists.txt
-index f49a1e8..ca01bba 100644
 a/CMakeLists.txt
-+++ b/CMakeLists.txt
-@@ -3,7 +3,15 @@ project(Odamex)
- cmake_minimum_required(VERSION 2.8)
- 
- # cmake modules
-+include( CMakeDependentOption )
- include( 

[gentoo-commits] repo/gentoo:master commit in: dev-php/pecl-ssh2/

2015-11-03 Thread Agostino Sarubbo
commit: e812ea906c268d9e35083014f7d0d84b219c993f
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov  3 15:18:27 2015 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov  3 15:18:27 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e812ea90

dev-php/pecl-ssh2: amd64 stable wrt bug #561640

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="amd64"

 dev-php/pecl-ssh2/pecl-ssh2-0.12-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-php/pecl-ssh2/pecl-ssh2-0.12-r3.ebuild 
b/dev-php/pecl-ssh2/pecl-ssh2-0.12-r3.ebuild
index 147672f..ff3a161 100644
--- a/dev-php/pecl-ssh2/pecl-ssh2-0.12-r3.ebuild
+++ b/dev-php/pecl-ssh2/pecl-ssh2-0.12-r3.ebuild
@@ -16,6 +16,6 @@ DESCRIPTION="PHP bindings for the libssh2 library"
 LICENSE="PHP-3.01"
 SLOT="0"
 IUSE=""
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
 DEPEND=">=net-libs/libssh2-1.2"
 RDEPEND="${DEPEND}"



[gentoo-commits] repo/gentoo:master commit in: app-misc/colordiff/

2015-11-03 Thread Agostino Sarubbo
commit: 9a53f0761635e0bcd3c3646e2d5ba78c1ea158e0
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov  3 15:22:27 2015 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov  3 15:22:27 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9a53f076

app-misc/colordiff: amd64 stable wrt bug #564808

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="amd64"

 app-misc/colordiff/colordiff-1.0.15-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-misc/colordiff/colordiff-1.0.15-r1.ebuild 
b/app-misc/colordiff/colordiff-1.0.15-r1.ebuild
index 14c69a7..72b4b95 100644
--- a/app-misc/colordiff/colordiff-1.0.15-r1.ebuild
+++ b/app-misc/colordiff/colordiff-1.0.15-r1.ebuild
@@ -12,7 +12,7 @@ SRC_URI="http://www.colordiff.org/${P}.tar.gz;
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 
~ppc-aix ~x86-fbsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~ppc-aix 
~x86-fbsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos 
~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris"
 IUSE=""
 
 RDEPEND="



[gentoo-commits] data/api:master commit in: files/gentoo-keys/seeds/

2015-11-03 Thread Brian Dolbec
commit: 8fbef1dcb88cc5f844002b5ff61b356916446772
Author: Brian Dolbec  gentoo  org>
AuthorDate: Tue Nov  3 15:27:38 2015 +
Commit: Brian Dolbec  gentoo  org>
CommitDate: Tue Nov  3 15:27:38 2015 +
URL:https://gitweb.gentoo.org/data/api.git/commit/?id=8fbef1dc

Gentoo-keys: Update gentoo-devs.seeds

 files/gentoo-keys/seeds/gentoo-devs.seeds |   4 ++--
 files/gentoo-keys/seeds/gentoo-devs.seeds.sig | Bin 639 -> 639 bytes
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/files/gentoo-keys/seeds/gentoo-devs.seeds 
b/files/gentoo-keys/seeds/gentoo-devs.seeds
index b1037e2..ee589ff 100644
--- a/files/gentoo-keys/seeds/gentoo-devs.seeds
+++ b/files/gentoo-keys/seeds/gentoo-devs.seeds
@@ -2633,11 +2633,11 @@
 }, 
 "sochotnicky": {
 "fingerprint": [
-"1CB6D18E574181B72F9ABA3307D51CFC71A1677C"
+"F434228627DC7D9B2B640866BCBD752E7B087241"
 ], 
 "keydir": "sochotnicky", 
 "keys": [
-"1CB6D18E574181B72F9ABA3307D51CFC71A1677C"
+"F434228627DC7D9B2B640866BCBD752E7B087241"
 ], 
 "name": "Stanislav Ochotnicky", 
 "nick": "sochotnicky", 

diff --git a/files/gentoo-keys/seeds/gentoo-devs.seeds.sig 
b/files/gentoo-keys/seeds/gentoo-devs.seeds.sig
index bc63943..123ea7c 100644
Binary files a/files/gentoo-keys/seeds/gentoo-devs.seeds.sig and 
b/files/gentoo-keys/seeds/gentoo-devs.seeds.sig differ



[gentoo-commits] proj/gkey-seeds:master commit in: /

2015-11-03 Thread Brian Dolbec
commit: 83ffd47993cd02c3b51bb59b9ba81a862e1f4ea7
Author: Brian Dolbec  gentoo  org>
AuthorDate: Tue Nov  3 15:27:32 2015 +
Commit: Brian Dolbec  gentoo  org>
CommitDate: Tue Nov  3 15:27:32 2015 +
URL:https://gitweb.gentoo.org/proj/gkey-seeds.git/commit/?id=83ffd479

Gentoo-keys: Update gentoo-devs.seeds

 gentoo-devs.seeds |   4 ++--
 gentoo-devs.seeds.sig | Bin 639 -> 639 bytes
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/gentoo-devs.seeds b/gentoo-devs.seeds
index b1037e2..ee589ff 100644
--- a/gentoo-devs.seeds
+++ b/gentoo-devs.seeds
@@ -2633,11 +2633,11 @@
 }, 
 "sochotnicky": {
 "fingerprint": [
-"1CB6D18E574181B72F9ABA3307D51CFC71A1677C"
+"F434228627DC7D9B2B640866BCBD752E7B087241"
 ], 
 "keydir": "sochotnicky", 
 "keys": [
-"1CB6D18E574181B72F9ABA3307D51CFC71A1677C"
+"F434228627DC7D9B2B640866BCBD752E7B087241"
 ], 
 "name": "Stanislav Ochotnicky", 
 "nick": "sochotnicky", 

diff --git a/gentoo-devs.seeds.sig b/gentoo-devs.seeds.sig
index bc63943..123ea7c 100644
Binary files a/gentoo-devs.seeds.sig and b/gentoo-devs.seeds.sig differ



[gentoo-commits] repo/gentoo:master commit in: games-action/bzflag/

2015-11-03 Thread Michael Sterrett
commit: 3f9d3f4b6d210a77f2ab52be3d448f1e8d6429f0
Author: Michael Sterrett  gentoo  org>
AuthorDate: Tue Nov  3 15:43:00 2015 +
Commit: Michael Sterrett  gentoo  org>
CommitDate: Tue Nov  3 15:43:00 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3f9d3f4b

remove upnp support since upstream doesn't support it on linux

Package-Manager: portage-2.2.20.1

 games-action/bzflag/{bzflag-2.4.2.ebuild => bzflag-2.4.2-r1.ebuild} | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/games-action/bzflag/bzflag-2.4.2.ebuild 
b/games-action/bzflag/bzflag-2.4.2-r1.ebuild
similarity index 91%
rename from games-action/bzflag/bzflag-2.4.2.ebuild
rename to games-action/bzflag/bzflag-2.4.2-r1.ebuild
index 15a9ba0..e0273ad 100644
--- a/games-action/bzflag/bzflag-2.4.2.ebuild
+++ b/games-action/bzflag/bzflag-2.4.2-r1.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2"
 LICENSE="LGPL-2.1"
 SLOT="0"
 KEYWORDS="amd64 ppc x86"
-IUSE="dedicated sdl upnp"
+IUSE="dedicated sdl"
 
 UIDEPEND="virtual/opengl
virtual/glu
@@ -32,7 +32,6 @@ UIDEPEND="virtual/opengl
 DEPEND=">=net-misc/curl-7.15.0
sys-libs/ncurses
net-dns/c-ares
-   upnp? ( || ( net-libs/miniupnpc:0/0 net-libs/miniupnpc:0/12 ) )
sdl? ( ${UIDEPEND} )
!sdl? ( !dedicated? ( ${UIDEPEND} ) )"
 
@@ -53,7 +52,7 @@ src_configure() {
egamesconf \
--disable-ccachetest \
--without-regex \
-   $(use_enable upnp UPnP) \
+   --disable-UPnP \
${myconf}
 }
 



[gentoo-commits] repo/gentoo:master commit in: net-analyzer/icinga/

2015-11-03 Thread Agostino Sarubbo
commit: c99474ca3ba3598392b699f1a93a167ae83934cf
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov  3 17:13:26 2015 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov  3 17:13:26 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c99474ca

net-analyzer/icinga: x86 stable wrt bug #564242

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="x86"

 net-analyzer/icinga/icinga-1.13.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-analyzer/icinga/icinga-1.13.3.ebuild 
b/net-analyzer/icinga/icinga-1.13.3.ebuild
index 0b77555..cb9a0d9 100644
--- a/net-analyzer/icinga/icinga-1.13.3.ebuild
+++ b/net-analyzer/icinga/icinga-1.13.3.ebuild
@@ -16,7 +16,7 @@ 
SRC_URI="https://github.com/${PN}/${PN}-core/releases/download/v${PV}/${P}.tar.g
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="amd64 ~hppa ~x86"
+KEYWORDS="amd64 ~hppa x86"
 IUSE="+apache2 contrib eventhandler +idoutils lighttpd +mysql perl +plugins 
postgres ssl +vim-syntax +web"
 DEPEND="idoutils? ( dev-db/libdbi-drivers[mysql?,postgres?] )
perl? ( dev-lang/perl )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/xinetd/

2015-11-03 Thread Agostino Sarubbo
commit: 3aa95881b71a4d8ca947a672b4c9f173cdcd794c
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Nov  3 17:13:20 2015 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Nov  3 17:13:20 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3aa95881

sys-apps/xinetd: x86 stable wrt bug #488158

Package-Manager: portage-2.2.20.1
RepoMan-Options: --include-arches="x86"

 sys-apps/xinetd/xinetd-2.3.15-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/xinetd/xinetd-2.3.15-r2.ebuild 
b/sys-apps/xinetd/xinetd-2.3.15-r2.ebuild
index 67bb1cf..6dda956 100644
--- a/sys-apps/xinetd/xinetd-2.3.15-r2.ebuild
+++ b/sys-apps/xinetd/xinetd-2.3.15-r2.ebuild
@@ -12,7 +12,7 @@ SRC_URI="http://www.xinetd.org/${P}.tar.gz;
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd"
 IUSE="perl rpc tcpd"
 
 DEPEND="tcpd? ( >=sys-apps/tcp-wrappers-7.6-r2 )



[gentoo-commits] proj/mozilla:master commit in: www-client/firefox/

2015-11-03 Thread Jory Pratt
commit: ffbb099aabc9bdd6c3f554b3f36387dcf5068824
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Tue Nov  3 18:04:54 2015 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Tue Nov  3 18:04:54 2015 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=ffbb099a

Fix broken commit

 www-client/firefox/firefox-42.0.ebuild | 417 +
 1 file changed, 417 insertions(+)

diff --git a/www-client/firefox/firefox-42.0.ebuild 
b/www-client/firefox/firefox-42.0.ebuild
new file mode 100644
index 000..aa151b7
--- /dev/null
+++ b/www-client/firefox/firefox-42.0.ebuild
@@ -0,0 +1,417 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI="5"
+VIRTUALX_REQUIRED="pgo"
+WANT_AUTOCONF="2.1"
+MOZ_ESR=""
+
+# This list can be updated with scripts/get_langs.sh from the mozilla overlay
+# No official support as of fetch time
+# csb
+MOZ_LANGS=( af ar as ast be bg bn-BD bn-IN br bs ca cs cy da de el en
+en-GB en-US en-ZA eo es-AR es-CL es-ES es-MX et eu fa fi fr fy-NL ga-IE gd
+gl gu-IN he hi-IN hr hu hy-AM id is it ja kk km kn ko lt lv mai mk ml mr
+nb-NO nl nn-NO or pa-IN pl pt-BR pt-PT rm ro ru si sk sl son sq sr sv-SE ta te
+th tr uk vi xh zh-CN zh-TW )
+
+# Convert the ebuild version to the upstream mozilla version, used by 
mozlinguas
+MOZ_PV="${PV/_alpha/a}" # Handle alpha for SRC_URI
+MOZ_PV="${MOZ_PV/_beta/b}" # Handle beta for SRC_URI
+MOZ_PV="${MOZ_PV/_rc/rc}" # Handle rc for SRC_URI
+
+if [[ ${MOZ_ESR} == 1 ]]; then
+   # ESR releases have slightly version numbers
+   MOZ_PV="${MOZ_PV}esr"
+fi
+
+# Patch version
+PATCH="${PN}-42.0-patches-01b2"
+MOZ_HTTP_URI="http://archive.mozilla.org/pub/${PN}/releases;
+
+MOZCONFIG_OPTIONAL_GTK3=1
+MOZCONFIG_OPTIONAL_WIFI=1
+MOZCONFIG_OPTIONAL_JIT="enabled"
+
+inherit check-reqs flag-o-matic toolchain-funcs eutils gnome2-utils 
mozconfig-v6.42 multilib pax-utils fdo-mime autotools virtualx mozlinguas
+
+DESCRIPTION="Firefox Web Browser"
+HOMEPAGE="http://www.mozilla.com/firefox;
+
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86 ~amd64-linux 
~x86-linux"
+
+SLOT="0"
+LICENSE="MPL-2.0 GPL-2 LGPL-2.1"
+IUSE="bindist egl hardened +minimal neon pgo selinux +gmp-autoupdate test"
+RESTRICT="!bindist? ( bindist )"
+
+# More URIs appended below...
+SRC_URI="${SRC_URI}
+   https://dev.gentoo.org/~anarchy/mozilla/patchsets/${PATCH}.tar.xz
+   https://dev.gentoo.org/~axs/mozilla/patchsets/${PATCH}.tar.xz
+   https://dev.gentoo.org/~polynomial-c/mozilla/patchsets/${PATCH}.tar.xz;
+
+ASM_DEPEND=">=dev-lang/yasm-1.1"
+
+# Mesa 7.10 needed for WebGL + bugfixes
+RDEPEND="
+   >=dev-libs/nss-3.20.1
+   >=dev-libs/nspr-4.10.10
+   selinux? ( sec-policy/selinux-mozilla )"
+
+DEPEND="${RDEPEND}
+   pgo? (
+   >=sys-devel/gcc-4.5 )
+   amd64? ( ${ASM_DEPEND}
+   virtual/opengl )
+   x86? ( ${ASM_DEPEND}
+   virtual/opengl )"
+
+# No source releases for alpha|beta
+if [[ ${PV} =~ alpha ]]; then
+   CHANGESET="8a3042764de7"
+   SRC_URI="${SRC_URI}
+   
https://dev.gentoo.org/~nirbheek/mozilla/firefox/firefox-${MOZ_PV}_${CHANGESET}.source.tar.xz;
+   S="${WORKDIR}/mozilla-aurora-${CHANGESET}"
+else
+   S="${WORKDIR}/firefox-${MOZ_PV}"
+   SRC_URI="${SRC_URI}
+   
${MOZ_HTTP_URI}/${MOZ_PV}/source/firefox-${MOZ_PV}.source.tar.xz"
+fi
+#elif [[ ${PV} =~ beta ]]; then
+#  S="${WORKDIR}/mozilla-beta"
+#  SRC_URI="${SRC_URI}
+#  
${MOZ_HTTP_URI}/${MOZ_PV}/source/firefox-${MOZ_PV}.source.tar.xz"
+#else
+#  SRC_URI="${SRC_URI}
+#  
${MOZ_HTTP_URI}/${MOZ_PV}/source/firefox-${MOZ_PV}.source.tar.xz"
+#  if [[ ${MOZ_ESR} == 1 ]]; then
+#  S="${WORKDIR}/mozilla-esr${PV%%.*}"
+#  else
+#  S="${WORKDIR}/mozilla-release"
+#  fi
+#fi
+
+QA_PRESTRIPPED="usr/$(get_libdir)/${PN}/firefox"
+
+BUILD_OBJ_DIR="${S}/ff"
+
+pkg_setup() {
+   moz_pkgsetup
+
+   # Avoid PGO profiling problems due to enviroment leakage
+   # These should *always* be cleaned up anyway
+   unset DBUS_SESSION_BUS_ADDRESS \
+   DISPLAY \
+   ORBIT_SOCKETDIR \
+   SESSION_MANAGER \
+   XDG_SESSION_COOKIE \
+   XAUTHORITY
+
+   if ! use bindist; then
+   einfo
+   elog "You are enabling official branding. You may not 
redistribute this build"
+   elog "to any users on your network or the internet. Doing so 
puts yourself into"
+   elog "a legal problem with Mozilla Foundation"
+   elog "You can disable it by emerging ${PN} _with_ the bindist 
USE-flag"
+   fi
+
+   if use pgo; then
+   einfo
+   ewarn "You will do a double build for profile guided 
optimization."
+   ewarn "This will result in your build taking at least twice as 
long as 

[gentoo-commits] repo/gentoo:master commit in: dev-ruby/daemons/

2015-11-03 Thread Markus Meier
commit: 194ca6ff008370f25f2cb10ca5b77509d42a0c54
Author: Markus Meier  gentoo  org>
AuthorDate: Tue Nov  3 19:14:08 2015 +
Commit: Markus Meier  gentoo  org>
CommitDate: Tue Nov  3 19:14:08 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=194ca6ff

dev-ruby/daemons: arm stable, bug #556724

Package-Manager: portage-2.2.23
RepoMan-Options: --include-arches="arm"

 dev-ruby/daemons/daemons-1.2.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-ruby/daemons/daemons-1.2.3.ebuild 
b/dev-ruby/daemons/daemons-1.2.3.ebuild
index 1f7aafb..f511796 100644
--- a/dev-ruby/daemons/daemons-1.2.3.ebuild
+++ b/dev-ruby/daemons/daemons-1.2.3.ebuild
@@ -17,7 +17,7 @@ HOMEPAGE="https://github.com/thuehlinger/daemons;
 
 LICENSE="MIT"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ppc ppc64 ~sparc x86 ~x86-fbsd 
~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 arm hppa ~ia64 ppc ppc64 ~sparc x86 ~x86-fbsd 
~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris"
 IUSE="examples"
 
 all_ruby_install() {



[gentoo-commits] repo/gentoo:master commit in: dev-python/wxpython/

2015-11-03 Thread Markus Meier
commit: 7abb74514f7372bba3d2b28bac62d211bad44d69
Author: Markus Meier  gentoo  org>
AuthorDate: Tue Nov  3 19:15:10 2015 +
Commit: Markus Meier  gentoo  org>
CommitDate: Tue Nov  3 19:15:10 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7abb7451

dev-python/wxpython: arm stable, bug #562482

Package-Manager: portage-2.2.23
RepoMan-Options: --include-arches="arm"

 dev-python/wxpython/wxpython-3.0.2.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-python/wxpython/wxpython-3.0.2.0.ebuild 
b/dev-python/wxpython/wxpython-3.0.2.0.ebuild
index 62bb0de..e9d25fe 100644
--- a/dev-python/wxpython/wxpython-3.0.2.0.ebuild
+++ b/dev-python/wxpython/wxpython-3.0.2.0.ebuild
@@ -19,7 +19,7 @@ SRC_URI="
 
 LICENSE="wxWinLL-3"
 SLOT="3.0"
-KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ppc ppc64 ~sh ~sparc x86 ~x86-fbsd"
+KEYWORDS="~alpha amd64 arm hppa ~ia64 ppc ppc64 ~sh ~sparc x86 ~x86-fbsd"
 IUSE="cairo examples libnotify opengl"
 
 RDEPEND="



[gentoo-commits] proj/linux-patches: New tag: 3.12-47

2015-11-03 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Nov  3 18:48:44 2015 +

New tag: 3.12-47




[gentoo-commits] repo/gentoo:master commit in: net-fs/openafs-kernel/

2015-11-03 Thread Andrew Savchenko
commit: 8ec0b45ef56280cd52987e2cf4c26f9a0187820b
Author: Andrew Savchenko  gentoo  org>
AuthorDate: Tue Nov  3 18:58:45 2015 +
Commit: Andrew Savchenko  gentoo  org>
CommitDate: Tue Nov  3 18:58:45 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8ec0b45e

net-fs/openafs-kernel: remove old

Package-Manager: portage-2.2.23
Signed-off-by: Andrew Savchenko  gentoo.org>

 net-fs/openafs-kernel/Manifest |   4 -
 .../openafs-kernel/openafs-kernel-1.6.11-r1.ebuild | 125 -
 .../openafs-kernel-1.6.11.1-r1.ebuild  | 125 -
 3 files changed, 254 deletions(-)

diff --git a/net-fs/openafs-kernel/Manifest b/net-fs/openafs-kernel/Manifest
index a3f9875..e1a8d0d 100644
--- a/net-fs/openafs-kernel/Manifest
+++ b/net-fs/openafs-kernel/Manifest
@@ -1,7 +1,3 @@
-DIST openafs-1.6.11-doc.tar.bz2 3530829 SHA256 
d5cfa17ec06812a9961960bfdf54c1a753f512826fbbb41e3fdbb2310b5b5a59 SHA512 
9bd792eae719c6cfa3d250ae31fcc2cd47e40d0b78f5e3453a5b242255bc64d88b9943ac5a7ab2565509904499d6b11a94d27e9c9b48b515aa51bd8f0670ec67
 WHIRLPOOL 
1a6bdc5d0920eb046c6b975b4f17caca2e30295d0b26993edda17bec09adffa9254bfb5897979beb92ccafe4e1fbfc36d82ed715d46e967a6a0b1cb4bf4e05f8
-DIST openafs-1.6.11-src.tar.bz2 14605284 SHA256 
cc42da08ef750a2363f7ea291e2264a9334c6ecf1400a75f5dabc170205bd01d SHA512 
4e82553443009f899dfbd3eed0b9ed63c55aff5d5ce02f31657277385f0dfdef7e724b81a25fabb962d03b5a622d8d3fa9eca04879d1b84f4b253a52ea4ab90c
 WHIRLPOOL 
fbf188144643a71f7e505251033ed68c3d684dabd6647b4096c7a4010a76285db46c0cd586c5481635eb7da8406b5adee72c02528e59c4f89c6d923640cc93fb
-DIST openafs-1.6.11.1-doc.tar.bz2 3530413 SHA256 
cb398583931e7f0edf17b2321a858afc62cffa3c48cf69021eccc198d3e764f9 SHA512 
bcf48ae1e4f12a758adf3f64b60738cce6853501d66dce594df75d28687e939b2f369b485e27fbe116bd14816277c39ebe213f65f20c9ca6ab76946742ee18f8
 WHIRLPOOL 
6d8f5a2e602d4388dfca8634b7f5a8545bb39e5859b012700e0a361b4d7151eb8a6493e7a18f408a1ab54f083dfc4b0e8ca310c7772f5144dd0083af5b7488af
-DIST openafs-1.6.11.1-src.tar.bz2 14603197 SHA256 
ae1a87faec8ee273f7d4baa69d1346f798415b38de72888decde011405423dc7 SHA512 
43238d16d52498c62f6de944e030edeafdce9373074f961820d383bf82034511a484e79f1f655d5152f39abb38dfb744a9d02c47bb762c59e505de165bcc5579
 WHIRLPOOL 
eb56015aaec4aa8c2a0d5aa901f4291a043e373d533bed5a48620e3b3a472226599dd083a4837ecc5a8763e7448ed1fb8c08aeec7ca53cf82db8be39d63dc522
 DIST openafs-1.6.12-doc.tar.bz2 3531628 SHA256 
1b5726f77ee98ae45b4b6d0142a65724e8f08099eb1b2a4308ae8f0638199963 SHA512 
b0389f5aecce913a50e827204c3d3f19964473d4b8b0e6e39d91d00971e4be57b4cfece0b4bc40fb3b6f5d7d60ee40b079883505625413f0748035452c3c2686
 WHIRLPOOL 
a795b70caf84e17d5bea720a12e2c1aa159a34105f51dbcf60a464b2c8bf81a9624e8beede566c9c4b6ceeff424db7925bf588a7383f0860df8ec65828d32cc1
 DIST openafs-1.6.12-src.tar.bz2 14603726 SHA256 
c47ffaa24bf2373264e330a624acafb5f509f4b00d63394b96e9bab131bf5802 SHA512 
12c4b1ad12be7d44c56907f250b1d1ef94ca04f2b6e6d8c750da2a304cd0c60dd410516a3fa414442149e3a99c0cfd7aef283f09106889039035347793f01fc8
 WHIRLPOOL 
f14e72aef41c47dd4e78b519b65fc01b67d709bd027a3004a501b621d71cc76f4d27ab5704421e39f05a611516ddcba9f1c2715fd4662cff13349be31b7a61a9
 DIST openafs-1.6.14-doc.tar.bz2 3530481 SHA256 
544fb3370465881bd1aadb24cf9e40610ff23d8445759c659d5354ce1e9358c3 SHA512 
35de279fd61c657f5cd1b5fa26113a667155c2f2733fffb9bafeec1ac6be548fa335e5039e783cd6031fbc0ab8d27dd576e4571d76dd3f403283d5b32f75ca50
 WHIRLPOOL 
0663663a365f20448641093b1fc086219d395a7603c1658b69c083657ae0a2fec3d16a44e48adc3a7669b4a89ea07f0ce8e91d80134c5a5a1a193f304ced4a0b

diff --git a/net-fs/openafs-kernel/openafs-kernel-1.6.11-r1.ebuild 
b/net-fs/openafs-kernel/openafs-kernel-1.6.11-r1.ebuild
deleted file mode 100644
index 889b910..000
--- a/net-fs/openafs-kernel/openafs-kernel-1.6.11-r1.ebuild
+++ /dev/null
@@ -1,125 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-inherit autotools eutils linux-mod multilib toolchain-funcs versionator
-
-MY_PV=$(delete_version_separator '_')
-MY_PN="${PN/-kernel}"
-MY_P="${MY_PN}-${MY_PV}"
-PVER="20150813"
-
-DESCRIPTION="The OpenAFS distributed file system kernel module"
-HOMEPAGE="http://www.openafs.org/;
-# We always d/l the doc tarball as man pages are not USE=doc material
-[[ ${PV} == *_pre* ]] && MY_PRE="candidate/" || MY_PRE=""
-SRC_URI="
-   http://openafs.org/dl/openafs/${MY_PRE}${MY_PV}/${MY_P}-src.tar.bz2
-   http://openafs.org/dl/openafs/${MY_PV}/${MY_P}-doc.tar.bz2
-   https://dev.gentoo.org/~bircoph/afs/${MY_PN}-patches-${PVER}.tar.xz
-"
-
-LICENSE="IBM BSD openafs-krb5-a APSL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~amd64-fbsd ~amd64-linux ~sparc ~x86 ~x86-fbsd ~x86-linux"
-IUSE=""
-
-S=${WORKDIR}/${MY_P}
-
-CONFIG_CHECK="!DEBUG_RODATA ~!AFS_FS KEYS"
-ERROR_DEBUG_RODATA="OpenAFS is incompatible with linux' CONFIG_DEBUG_RODATA 
option"
-ERROR_AFS_FS="OpenAFS conflicts with the 

[gentoo-commits] repo/gentoo:master commit in: net-fs/openafs/

2015-11-03 Thread Andrew Savchenko
commit: fb8d813441f18203cbe7df324058931c95ae3480
Author: Andrew Savchenko  gentoo  org>
AuthorDate: Tue Nov  3 19:06:07 2015 +
Commit: Andrew Savchenko  gentoo  org>
CommitDate: Tue Nov  3 19:06:07 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fb8d8134

net-fs/openafs: fix repoman warnings

Specify ncurses subslot dependency.

Package-Manager: portage-2.2.23
Signed-off-by: Andrew Savchenko  gentoo.org>

 net-fs/openafs/openafs-1.6.12-r1.ebuild | 2 +-
 net-fs/openafs/openafs-1.6.14.ebuild| 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/net-fs/openafs/openafs-1.6.12-r1.ebuild 
b/net-fs/openafs/openafs-1.6.12-r1.ebuild
index e725046..2e79e6a 100644
--- a/net-fs/openafs/openafs-1.6.12-r1.ebuild
+++ b/net-fs/openafs/openafs-1.6.12-r1.ebuild
@@ -27,7 +27,7 @@ KEYWORDS="amd64 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="doc kerberos +modules pam"
 
 CDEPEND="
-   sys-libs/ncurses
+   sys-libs/ncurses:=
pam? ( virtual/pam )
kerberos? ( virtual/krb5 )"
 

diff --git a/net-fs/openafs/openafs-1.6.14.ebuild 
b/net-fs/openafs/openafs-1.6.14.ebuild
index 57bdc0b..f0c449a 100644
--- a/net-fs/openafs/openafs-1.6.14.ebuild
+++ b/net-fs/openafs/openafs-1.6.14.ebuild
@@ -27,7 +27,7 @@ KEYWORDS="~amd64 ~amd64-fbsd ~amd64-linux ~sparc ~x86 
~x86-fbsd ~x86-linux"
 IUSE="doc kerberos +modules pam"
 
 CDEPEND="
-   sys-libs/ncurses
+   sys-libs/ncurses:=
pam? ( virtual/pam )
kerberos? ( virtual/krb5 )"
 



[gentoo-commits] repo/gentoo:master commit in: net-fs/openafs/

2015-11-03 Thread Andrew Savchenko
commit: 87d78a03bf33fa27139a039667c6b70ec3d0420c
Author: Andrew Savchenko  gentoo  org>
AuthorDate: Tue Nov  3 18:46:57 2015 +
Commit: Andrew Savchenko  gentoo  org>
CommitDate: Tue Nov  3 18:46:57 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=87d78a03

net-fs/openafs: remove vulnerable versions

See bug 556354.

Package-Manager: portage-2.2.23
Signed-off-by: Andrew Savchenko  gentoo.org>

 net-fs/openafs/Manifest|   2 -
 net-fs/openafs/openafs-1.6.11.1.ebuild | 176 -
 net-fs/openafs/openafs-1.6.11.ebuild   | 175 
 net-fs/openafs/openafs-1.6.12.ebuild   | 175 
 4 files changed, 528 deletions(-)

diff --git a/net-fs/openafs/Manifest b/net-fs/openafs/Manifest
index beb151c..a3f9875 100644
--- a/net-fs/openafs/Manifest
+++ b/net-fs/openafs/Manifest
@@ -1,5 +1,4 @@
 DIST openafs-1.6.11-doc.tar.bz2 3530829 SHA256 
d5cfa17ec06812a9961960bfdf54c1a753f512826fbbb41e3fdbb2310b5b5a59 SHA512 
9bd792eae719c6cfa3d250ae31fcc2cd47e40d0b78f5e3453a5b242255bc64d88b9943ac5a7ab2565509904499d6b11a94d27e9c9b48b515aa51bd8f0670ec67
 WHIRLPOOL 
1a6bdc5d0920eb046c6b975b4f17caca2e30295d0b26993edda17bec09adffa9254bfb5897979beb92ccafe4e1fbfc36d82ed715d46e967a6a0b1cb4bf4e05f8
-DIST openafs-1.6.11-patches.tar.xz 9628 SHA256 
16fdf63d81bd986aea4112f43f4005912dd62175aeb355e7b729b309842c970c SHA512 
8227cb156f7498afa70e3086f4bfd26672576229a8f847d24a85b495942270e4964aa715536d43c2e63bbd3f4ced7cd19971c76007cb8e2e5aef17fe0ceb9d1d
 WHIRLPOOL 
9ae675c36ec5fe07b7d095705dc6ee02f4a4ac227d9396e29299d94cde10f18e217c06e3c62f73d3d2b07a43410b35e464e7b328e25710e6c497d093381ce158
 DIST openafs-1.6.11-src.tar.bz2 14605284 SHA256 
cc42da08ef750a2363f7ea291e2264a9334c6ecf1400a75f5dabc170205bd01d SHA512 
4e82553443009f899dfbd3eed0b9ed63c55aff5d5ce02f31657277385f0dfdef7e724b81a25fabb962d03b5a622d8d3fa9eca04879d1b84f4b253a52ea4ab90c
 WHIRLPOOL 
fbf188144643a71f7e505251033ed68c3d684dabd6647b4096c7a4010a76285db46c0cd586c5481635eb7da8406b5adee72c02528e59c4f89c6d923640cc93fb
 DIST openafs-1.6.11.1-doc.tar.bz2 3530413 SHA256 
cb398583931e7f0edf17b2321a858afc62cffa3c48cf69021eccc198d3e764f9 SHA512 
bcf48ae1e4f12a758adf3f64b60738cce6853501d66dce594df75d28687e939b2f369b485e27fbe116bd14816277c39ebe213f65f20c9ca6ab76946742ee18f8
 WHIRLPOOL 
6d8f5a2e602d4388dfca8634b7f5a8545bb39e5859b012700e0a361b4d7151eb8a6493e7a18f408a1ab54f083dfc4b0e8ca310c7772f5144dd0083af5b7488af
 DIST openafs-1.6.11.1-src.tar.bz2 14603197 SHA256 
ae1a87faec8ee273f7d4baa69d1346f798415b38de72888decde011405423dc7 SHA512 
43238d16d52498c62f6de944e030edeafdce9373074f961820d383bf82034511a484e79f1f655d5152f39abb38dfb744a9d02c47bb762c59e505de165bcc5579
 WHIRLPOOL 
eb56015aaec4aa8c2a0d5aa901f4291a043e373d533bed5a48620e3b3a472226599dd083a4837ecc5a8763e7448ed1fb8c08aeec7ca53cf82db8be39d63dc522
@@ -7,6 +6,5 @@ DIST openafs-1.6.12-doc.tar.bz2 3531628 SHA256 
1b5726f77ee98ae45b4b6d0142a65724e
 DIST openafs-1.6.12-src.tar.bz2 14603726 SHA256 
c47ffaa24bf2373264e330a624acafb5f509f4b00d63394b96e9bab131bf5802 SHA512 
12c4b1ad12be7d44c56907f250b1d1ef94ca04f2b6e6d8c750da2a304cd0c60dd410516a3fa414442149e3a99c0cfd7aef283f09106889039035347793f01fc8
 WHIRLPOOL 
f14e72aef41c47dd4e78b519b65fc01b67d709bd027a3004a501b621d71cc76f4d27ab5704421e39f05a611516ddcba9f1c2715fd4662cff13349be31b7a61a9
 DIST openafs-1.6.14-doc.tar.bz2 3530481 SHA256 
544fb3370465881bd1aadb24cf9e40610ff23d8445759c659d5354ce1e9358c3 SHA512 
35de279fd61c657f5cd1b5fa26113a667155c2f2733fffb9bafeec1ac6be548fa335e5039e783cd6031fbc0ab8d27dd576e4571d76dd3f403283d5b32f75ca50
 WHIRLPOOL 
0663663a365f20448641093b1fc086219d395a7603c1658b69c083657ae0a2fec3d16a44e48adc3a7669b4a89ea07f0ce8e91d80134c5a5a1a193f304ced4a0b
 DIST openafs-1.6.14-src.tar.bz2 14605615 SHA256 
3e62c798a7f982c4f88d85d32e46bee6a47848d207b1e318fe661ce44ae4e01f SHA512 
957178b1c3f6262e831ec497b7dd76e208a48f2107942d44ce72b062081e2932b93cb800b786eb88b770a647daf3585f659fdd1e715d0e724ac56eae011f3601
 WHIRLPOOL 
43e58a9e34ed2340c732b88261ecf4043f7a6e7db18bac7113b74455b1a2f1ed864d345bf41bac42d6d437ae18778e7f37a794b738a882c0fb5e36257af7d960
-DIST openafs-patches-20150503.tar.xz 9736 SHA256 
066f61fe795e2cb3235a0a991abe8c5e876758bae7ea9bec61e98a3f601c9d7d SHA512 
c687be78c7a6442b81c1362cab6ba215301911bdefcf39d2758ffeddecfa3efaa67990ea8277bbc1dedc14ad70a33213a37dbc45c43cd53871eec089759596c6
 WHIRLPOOL 
0935946c9a535f8e9ce6dd292801c671aef1c40f2a3f51aa4a85e5f4181fb46c3b2df55be56eec56c7fcab0eaf27d97cc6cef98c1b70178ba8cd7258174036cf
 DIST openafs-patches-20150626.tar.xz 10588 SHA256 
b221842e82e4807e6b8064454df3792b12f3d73104462d83aa88c79e3028fb4a SHA512 
b77df9dc734965301585d5f66732fef119282e49cbd5c121f45aa9f0b64fc6c62e1cd93c8b7ff81702f6baece0df3cf9d99ab796e84f2c0c610dc2e2fd3cedf6
 WHIRLPOOL 
71778ab6f64a156f8f559d446e09cbb8278f2f0965225a21767a2a28883e228620c37241cd439426a3163ede8b04f676f2b4aea7c14394c82bdc47dc2643e6b2
 DIST openafs-patches-20150813.tar.xz 

[gentoo-commits] repo/gentoo:master commit in: net-fs/openafs/

2015-11-03 Thread Andrew Savchenko
commit: 2bece7f05a23c150c4c44daf1e463cf25767e27f
Author: Andrew Savchenko  gentoo  org>
AuthorDate: Tue Nov  3 18:55:26 2015 +
Commit: Andrew Savchenko  gentoo  org>
CommitDate: Tue Nov  3 18:55:26 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2bece7f0

net-fs/openafs: remove old versions

Package-Manager: portage-2.2.23
Signed-off-by: Andrew Savchenko  gentoo.org>

 net-fs/openafs/Manifest   |   4 -
 net-fs/openafs/openafs-1.6.11-r1.ebuild   | 176 --
 net-fs/openafs/openafs-1.6.11.1-r1.ebuild | 176 --
 3 files changed, 356 deletions(-)

diff --git a/net-fs/openafs/Manifest b/net-fs/openafs/Manifest
index a3f9875..e1a8d0d 100644
--- a/net-fs/openafs/Manifest
+++ b/net-fs/openafs/Manifest
@@ -1,7 +1,3 @@
-DIST openafs-1.6.11-doc.tar.bz2 3530829 SHA256 
d5cfa17ec06812a9961960bfdf54c1a753f512826fbbb41e3fdbb2310b5b5a59 SHA512 
9bd792eae719c6cfa3d250ae31fcc2cd47e40d0b78f5e3453a5b242255bc64d88b9943ac5a7ab2565509904499d6b11a94d27e9c9b48b515aa51bd8f0670ec67
 WHIRLPOOL 
1a6bdc5d0920eb046c6b975b4f17caca2e30295d0b26993edda17bec09adffa9254bfb5897979beb92ccafe4e1fbfc36d82ed715d46e967a6a0b1cb4bf4e05f8
-DIST openafs-1.6.11-src.tar.bz2 14605284 SHA256 
cc42da08ef750a2363f7ea291e2264a9334c6ecf1400a75f5dabc170205bd01d SHA512 
4e82553443009f899dfbd3eed0b9ed63c55aff5d5ce02f31657277385f0dfdef7e724b81a25fabb962d03b5a622d8d3fa9eca04879d1b84f4b253a52ea4ab90c
 WHIRLPOOL 
fbf188144643a71f7e505251033ed68c3d684dabd6647b4096c7a4010a76285db46c0cd586c5481635eb7da8406b5adee72c02528e59c4f89c6d923640cc93fb
-DIST openafs-1.6.11.1-doc.tar.bz2 3530413 SHA256 
cb398583931e7f0edf17b2321a858afc62cffa3c48cf69021eccc198d3e764f9 SHA512 
bcf48ae1e4f12a758adf3f64b60738cce6853501d66dce594df75d28687e939b2f369b485e27fbe116bd14816277c39ebe213f65f20c9ca6ab76946742ee18f8
 WHIRLPOOL 
6d8f5a2e602d4388dfca8634b7f5a8545bb39e5859b012700e0a361b4d7151eb8a6493e7a18f408a1ab54f083dfc4b0e8ca310c7772f5144dd0083af5b7488af
-DIST openafs-1.6.11.1-src.tar.bz2 14603197 SHA256 
ae1a87faec8ee273f7d4baa69d1346f798415b38de72888decde011405423dc7 SHA512 
43238d16d52498c62f6de944e030edeafdce9373074f961820d383bf82034511a484e79f1f655d5152f39abb38dfb744a9d02c47bb762c59e505de165bcc5579
 WHIRLPOOL 
eb56015aaec4aa8c2a0d5aa901f4291a043e373d533bed5a48620e3b3a472226599dd083a4837ecc5a8763e7448ed1fb8c08aeec7ca53cf82db8be39d63dc522
 DIST openafs-1.6.12-doc.tar.bz2 3531628 SHA256 
1b5726f77ee98ae45b4b6d0142a65724e8f08099eb1b2a4308ae8f0638199963 SHA512 
b0389f5aecce913a50e827204c3d3f19964473d4b8b0e6e39d91d00971e4be57b4cfece0b4bc40fb3b6f5d7d60ee40b079883505625413f0748035452c3c2686
 WHIRLPOOL 
a795b70caf84e17d5bea720a12e2c1aa159a34105f51dbcf60a464b2c8bf81a9624e8beede566c9c4b6ceeff424db7925bf588a7383f0860df8ec65828d32cc1
 DIST openafs-1.6.12-src.tar.bz2 14603726 SHA256 
c47ffaa24bf2373264e330a624acafb5f509f4b00d63394b96e9bab131bf5802 SHA512 
12c4b1ad12be7d44c56907f250b1d1ef94ca04f2b6e6d8c750da2a304cd0c60dd410516a3fa414442149e3a99c0cfd7aef283f09106889039035347793f01fc8
 WHIRLPOOL 
f14e72aef41c47dd4e78b519b65fc01b67d709bd027a3004a501b621d71cc76f4d27ab5704421e39f05a611516ddcba9f1c2715fd4662cff13349be31b7a61a9
 DIST openafs-1.6.14-doc.tar.bz2 3530481 SHA256 
544fb3370465881bd1aadb24cf9e40610ff23d8445759c659d5354ce1e9358c3 SHA512 
35de279fd61c657f5cd1b5fa26113a667155c2f2733fffb9bafeec1ac6be548fa335e5039e783cd6031fbc0ab8d27dd576e4571d76dd3f403283d5b32f75ca50
 WHIRLPOOL 
0663663a365f20448641093b1fc086219d395a7603c1658b69c083657ae0a2fec3d16a44e48adc3a7669b4a89ea07f0ce8e91d80134c5a5a1a193f304ced4a0b

diff --git a/net-fs/openafs/openafs-1.6.11-r1.ebuild 
b/net-fs/openafs/openafs-1.6.11-r1.ebuild
deleted file mode 100644
index f9b338c..000
--- a/net-fs/openafs/openafs-1.6.11-r1.ebuild
+++ /dev/null
@@ -1,176 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-inherit autotools eutils flag-o-matic multilib pam systemd toolchain-funcs 
versionator
-
-MY_PV=$(delete_version_separator '_')
-MY_P="${PN}-${MY_PV}"
-PVER="20150813"
-
-DESCRIPTION="The OpenAFS distributed file system"
-HOMEPAGE="http://www.openafs.org/;
-# We always d/l the doc tarball as man pages are not USE=doc material
-[[ ${PV} == *_pre* ]] && MY_PRE="candidate/" || MY_PRE=""
-SRC_URI="
-   http://openafs.org/dl/openafs/${MY_PRE}${MY_PV}/${MY_P}-src.tar.bz2
-   http://openafs.org/dl/openafs/${MY_PV}/${MY_P}-doc.tar.bz2
-   https://dev.gentoo.org/~bircoph/afs/${PN}-patches-${PVER}.tar.xz
-"
-
-LICENSE="IBM BSD openafs-krb5-a APSL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~amd64-linux ~sparc ~x86 ~x86-linux"
-
-IUSE="doc kerberos +modules pam"
-
-CDEPEND="
-   sys-libs/ncurses
-   pam? ( virtual/pam )
-   kerberos? ( virtual/krb5 )"
-
-DEPEND="${CDEPEND}
-   doc? (
-   app-text/docbook-xsl-stylesheets
-   dev-libs/libxslt
-   )"
-
-RDEPEND="${CDEPEND}
-   modules? ( 

[gentoo-commits] repo/gentoo:master commit in: net-fs/openafs-kernel/

2015-11-03 Thread Andrew Savchenko
commit: a37e9749bbf4a863837081d613f98b69639c5279
Author: Andrew Savchenko  gentoo  org>
AuthorDate: Tue Nov  3 18:50:29 2015 +
Commit: Andrew Savchenko  gentoo  org>
CommitDate: Tue Nov  3 18:50:29 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a37e9749

net-fs/openafs-kernel: remove vulnerable versions

See bug 556354.

Package-Manager: portage-2.2.23
Signed-off-by: Andrew Savchenko  gentoo.org>

 net-fs/openafs-kernel/Manifest |   2 -
 .../openafs-kernel/openafs-kernel-1.6.11.1.ebuild  | 117 ---
 net-fs/openafs-kernel/openafs-kernel-1.6.11.ebuild | 117 ---
 net-fs/openafs-kernel/openafs-kernel-1.6.12.ebuild | 124 -
 4 files changed, 360 deletions(-)

diff --git a/net-fs/openafs-kernel/Manifest b/net-fs/openafs-kernel/Manifest
index beb151c..a3f9875 100644
--- a/net-fs/openafs-kernel/Manifest
+++ b/net-fs/openafs-kernel/Manifest
@@ -1,5 +1,4 @@
 DIST openafs-1.6.11-doc.tar.bz2 3530829 SHA256 
d5cfa17ec06812a9961960bfdf54c1a753f512826fbbb41e3fdbb2310b5b5a59 SHA512 
9bd792eae719c6cfa3d250ae31fcc2cd47e40d0b78f5e3453a5b242255bc64d88b9943ac5a7ab2565509904499d6b11a94d27e9c9b48b515aa51bd8f0670ec67
 WHIRLPOOL 
1a6bdc5d0920eb046c6b975b4f17caca2e30295d0b26993edda17bec09adffa9254bfb5897979beb92ccafe4e1fbfc36d82ed715d46e967a6a0b1cb4bf4e05f8
-DIST openafs-1.6.11-patches.tar.xz 9628 SHA256 
16fdf63d81bd986aea4112f43f4005912dd62175aeb355e7b729b309842c970c SHA512 
8227cb156f7498afa70e3086f4bfd26672576229a8f847d24a85b495942270e4964aa715536d43c2e63bbd3f4ced7cd19971c76007cb8e2e5aef17fe0ceb9d1d
 WHIRLPOOL 
9ae675c36ec5fe07b7d095705dc6ee02f4a4ac227d9396e29299d94cde10f18e217c06e3c62f73d3d2b07a43410b35e464e7b328e25710e6c497d093381ce158
 DIST openafs-1.6.11-src.tar.bz2 14605284 SHA256 
cc42da08ef750a2363f7ea291e2264a9334c6ecf1400a75f5dabc170205bd01d SHA512 
4e82553443009f899dfbd3eed0b9ed63c55aff5d5ce02f31657277385f0dfdef7e724b81a25fabb962d03b5a622d8d3fa9eca04879d1b84f4b253a52ea4ab90c
 WHIRLPOOL 
fbf188144643a71f7e505251033ed68c3d684dabd6647b4096c7a4010a76285db46c0cd586c5481635eb7da8406b5adee72c02528e59c4f89c6d923640cc93fb
 DIST openafs-1.6.11.1-doc.tar.bz2 3530413 SHA256 
cb398583931e7f0edf17b2321a858afc62cffa3c48cf69021eccc198d3e764f9 SHA512 
bcf48ae1e4f12a758adf3f64b60738cce6853501d66dce594df75d28687e939b2f369b485e27fbe116bd14816277c39ebe213f65f20c9ca6ab76946742ee18f8
 WHIRLPOOL 
6d8f5a2e602d4388dfca8634b7f5a8545bb39e5859b012700e0a361b4d7151eb8a6493e7a18f408a1ab54f083dfc4b0e8ca310c7772f5144dd0083af5b7488af
 DIST openafs-1.6.11.1-src.tar.bz2 14603197 SHA256 
ae1a87faec8ee273f7d4baa69d1346f798415b38de72888decde011405423dc7 SHA512 
43238d16d52498c62f6de944e030edeafdce9373074f961820d383bf82034511a484e79f1f655d5152f39abb38dfb744a9d02c47bb762c59e505de165bcc5579
 WHIRLPOOL 
eb56015aaec4aa8c2a0d5aa901f4291a043e373d533bed5a48620e3b3a472226599dd083a4837ecc5a8763e7448ed1fb8c08aeec7ca53cf82db8be39d63dc522
@@ -7,6 +6,5 @@ DIST openafs-1.6.12-doc.tar.bz2 3531628 SHA256 
1b5726f77ee98ae45b4b6d0142a65724e
 DIST openafs-1.6.12-src.tar.bz2 14603726 SHA256 
c47ffaa24bf2373264e330a624acafb5f509f4b00d63394b96e9bab131bf5802 SHA512 
12c4b1ad12be7d44c56907f250b1d1ef94ca04f2b6e6d8c750da2a304cd0c60dd410516a3fa414442149e3a99c0cfd7aef283f09106889039035347793f01fc8
 WHIRLPOOL 
f14e72aef41c47dd4e78b519b65fc01b67d709bd027a3004a501b621d71cc76f4d27ab5704421e39f05a611516ddcba9f1c2715fd4662cff13349be31b7a61a9
 DIST openafs-1.6.14-doc.tar.bz2 3530481 SHA256 
544fb3370465881bd1aadb24cf9e40610ff23d8445759c659d5354ce1e9358c3 SHA512 
35de279fd61c657f5cd1b5fa26113a667155c2f2733fffb9bafeec1ac6be548fa335e5039e783cd6031fbc0ab8d27dd576e4571d76dd3f403283d5b32f75ca50
 WHIRLPOOL 
0663663a365f20448641093b1fc086219d395a7603c1658b69c083657ae0a2fec3d16a44e48adc3a7669b4a89ea07f0ce8e91d80134c5a5a1a193f304ced4a0b
 DIST openafs-1.6.14-src.tar.bz2 14605615 SHA256 
3e62c798a7f982c4f88d85d32e46bee6a47848d207b1e318fe661ce44ae4e01f SHA512 
957178b1c3f6262e831ec497b7dd76e208a48f2107942d44ce72b062081e2932b93cb800b786eb88b770a647daf3585f659fdd1e715d0e724ac56eae011f3601
 WHIRLPOOL 
43e58a9e34ed2340c732b88261ecf4043f7a6e7db18bac7113b74455b1a2f1ed864d345bf41bac42d6d437ae18778e7f37a794b738a882c0fb5e36257af7d960
-DIST openafs-patches-20150503.tar.xz 9736 SHA256 
066f61fe795e2cb3235a0a991abe8c5e876758bae7ea9bec61e98a3f601c9d7d SHA512 
c687be78c7a6442b81c1362cab6ba215301911bdefcf39d2758ffeddecfa3efaa67990ea8277bbc1dedc14ad70a33213a37dbc45c43cd53871eec089759596c6
 WHIRLPOOL 
0935946c9a535f8e9ce6dd292801c671aef1c40f2a3f51aa4a85e5f4181fb46c3b2df55be56eec56c7fcab0eaf27d97cc6cef98c1b70178ba8cd7258174036cf
 DIST openafs-patches-20150626.tar.xz 10588 SHA256 
b221842e82e4807e6b8064454df3792b12f3d73104462d83aa88c79e3028fb4a SHA512 
b77df9dc734965301585d5f66732fef119282e49cbd5c121f45aa9f0b64fc6c62e1cd93c8b7ff81702f6baece0df3cf9d99ab796e84f2c0c610dc2e2fd3cedf6
 WHIRLPOOL 

[gentoo-commits] repo/gentoo:master commit in: media-fonts/infinality-ultimate-meta/

2015-11-03 Thread Guilherme Amadio
commit: f4df7d68a1445f645853b5ba84aa6b2790b98f29
Author: Guilherme Amadio  gentoo  org>
AuthorDate: Tue Nov  3 19:19:03 2015 +
Commit: Guilherme Amadio  gentoo  org>
CommitDate: Tue Nov  3 19:21:18 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f4df7d68

media-fonts/infinality-ultimate-meta: Update to use new media-fonts/nanum ebuild

Package-Manager: portage-2.2.23

 media-fonts/infinality-ultimate-meta/infinality-ultimate-meta-1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git 
a/media-fonts/infinality-ultimate-meta/infinality-ultimate-meta-1.ebuild 
b/media-fonts/infinality-ultimate-meta/infinality-ultimate-meta-1.ebuild
index 018fbc1..6993660 100644
--- a/media-fonts/infinality-ultimate-meta/infinality-ultimate-meta-1.ebuild
+++ b/media-fonts/infinality-ultimate-meta/infinality-ultimate-meta-1.ebuild
@@ -68,7 +68,7 @@ RDEPEND="media-libs/fontconfig-ultimate
media-fonts/vlgothic
)
linguas_kn_IN? ( media-fonts/lohit-kannada )
-   linguas_ko? ( media-fonts/nanumfont )
+   linguas_ko? ( media-fonts/nanum )
linguas_ml? ( media-fonts/lohit-malayalam )
linguas_mr? ( media-fonts/lohit-marathi )
linguas_ne? ( media-fonts/lohit-nepali )



[gentoo-commits] repo/gentoo:master commit in: net-dns/pdns/

2015-11-03 Thread Sven Wegener
commit: e81b88537a64aa6078e3ce3d22395338c24db6a1
Author: Sven Wegener  gentoo  org>
AuthorDate: Tue Nov  3 19:38:54 2015 +
Commit: Sven Wegener  gentoo  org>
CommitDate: Tue Nov  3 19:39:18 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e81b8853

net-dns/pdns: Version bump

Signed-off-by: Sven Wegener  gentoo.org>

 net-dns/pdns/Manifest  |   1 +
 net-dns/pdns/pdns-3.4.7.ebuild | 177 +
 2 files changed, 178 insertions(+)

diff --git a/net-dns/pdns/Manifest b/net-dns/pdns/Manifest
index 5b7de2d..9a6fc25 100644
--- a/net-dns/pdns/Manifest
+++ b/net-dns/pdns/Manifest
@@ -7,3 +7,4 @@ DIST pdns-3.4.2.tar.bz2 1331062 SHA256 
a6ab05459a0118cb921092deee06362722c45fa69
 DIST pdns-3.4.4.tar.bz2 1336624 SHA256 
ec49f5a0b55b69ba057bf9ce28ab81e5258fc60c8d4954d9100fe3bb3efd09c8 SHA512 
c4567c5e09c3396af99263cbe370ffd8409a90e2583d968d7fa4760d0867ecb1696904e9ba8f6551d815b11b20b5862d789edfb599b9c5571110d3b785f2e08a
 WHIRLPOOL 
4e744dd75a712a9928fda2d09339e7cc922ba63e8ebb11fee88d08d8e5046730d4ea23417bcc4251dc91edb3ec7aefaa480f832fc8167cc50c685435faee4256
 DIST pdns-3.4.5.tar.bz2 1337222 SHA256 
f3e1441532b0af05a6b5efe5346f02d0c55f252fbed62d5b4f2e4a80997c507d SHA512 
cdf6496a832cff05519a02714aaab4b689541b01a83fe2415d360f8653db4e51a00b90ea86103dd535b22881420337b32ab8a33bb0d405df590cbed322b0827c
 WHIRLPOOL 
ee3287e2ac0c3d82e60daed2021b081fbb1e78a63847e98bfddef5fab5ce5ef43d6fea8ba5583a5f70ecc104b77814a7911b77b754492169c72bdbbec5ccb377
 DIST pdns-3.4.6.tar.bz2 1336760 SHA256 
80a6a43cabd14db844bce84482ba56d03d46ebfbf96c88689fb3e2185ac286d8 SHA512 
6ab4bef0482041d511ce0ea15e92cd12b0b331d3199c01463fa9150d04aca428c7b90fe25e53251f76a8809331cf32830240961dbf887e6b7c4e0a7fe07c8089
 WHIRLPOOL 
a9541dce672e36b6f05f3a6c2b740f308af3c4b4ee3f96a5940f7ee5f2d9e017a9832604d29069e24f07925dd346f9f99a770779bccf35d14e7803fe34df8d46
+DIST pdns-3.4.7.tar.bz2 1345379 SHA256 
e17eca86c5e702b54b62b1edebc4741d8e0db748050a7214c778302039f28c4b SHA512 
d9dd8e7d37ae6d46783d9608beba2905838d1af8c597906bfe1134e2b787cfc529514f412eebb8838df5ceb1a7366c10057fd1d93b73924d0f6d2cec6ba72e13
 WHIRLPOOL 
7897ff06e1f43cada00aa25ef38e987377fe7a14a3634d5aa0484630d00d3e2269fe4caf36960c75dd825d47657ddf37692efa5a49eaf280b0832a301f27fd24

diff --git a/net-dns/pdns/pdns-3.4.7.ebuild b/net-dns/pdns/pdns-3.4.7.ebuild
new file mode 100644
index 000..77d6d55
--- /dev/null
+++ b/net-dns/pdns/pdns-3.4.7.ebuild
@@ -0,0 +1,177 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+inherit eutils multilib systemd user toolchain-funcs versionator
+
+DESCRIPTION="The PowerDNS Daemon"
+HOMEPAGE="http://www.powerdns.com/;
+SRC_URI="http://downloads.powerdns.com/releases/${P}.tar.bz2;
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+# other possible flags:
+# db2: we lack the dep
+# oracle: dito (need Oracle Client Libraries)
+# xdb: (almost) dead, surely not supported
+
+IUSE="botan cryptopp debug doc geoip ldap lua mydns mysql opendbx postgres 
remote sqlite static tools tinydns test"
+
+REQUIRED_USE="mydns? ( mysql )"
+
+RDEPEND="!static? (
+   net-libs/polarssl
+   >=dev-libs/boost-1.34:=
+   botan? ( =dev-libs/botan-1.10* )
+   cryptopp? ( dev-libs/crypto++ )
+   lua? ( dev-lang/lua:= )
+   mysql? ( virtual/mysql )
+   postgres? ( dev-db/postgresql:= )
+   ldap? ( >=net-nds/openldap-2.0.27-r4 )
+   sqlite? ( dev-db/sqlite:3 )
+   opendbx? ( dev-db/opendbx )
+   geoip? ( >=dev-cpp/yaml-cpp-0.5.1 dev-libs/geoip )
+   tinydns? ( >=dev-db/tinycdb-0.77 )
+   )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   static? (
+   >=net-libs/polarssl-1.3.0[static-libs(+)]
+   >=dev-libs/boost-1.34[static-libs(+)]
+   botan? ( =dev-libs/botan-1.10*[static-libs(+)] )
+   cryptopp? ( dev-libs/crypto++[static-libs(+)] )
+   lua? ( dev-lang/lua:=[static-libs(+)] )
+   mysql? ( virtual/mysql[static-libs(+)] )
+   postgres? ( dev-db/postgresql[static-libs(+)] )
+   ldap? ( >=net-nds/openldap-2.0.27-r4[static-libs(+)] )
+   sqlite? ( dev-db/sqlite:3[static-libs(+)] )
+   opendbx? ( dev-db/opendbx[static-libs(+)] )
+   geoip? ( >=dev-cpp/yaml-cpp-0.5.1 
dev-libs/geoip[static-libs(+)] )
+   tinydns? ( >=dev-db/tinycdb-0.77 )
+   )
+   doc? ( app-doc/doxygen )"
+
+src_configure() {
+   local dynmodules="pipe geo bind" # the default backends, always enabled
+   local modules=""
+
+   #use db2 && dynmodules+=" db2"
+   use ldap && dynmodules+=" ldap"
+   use lua && dynmodules+=" lua"
+   use mydns && dynmodules+=" mydns"
+   use mysql && dynmodules+=" gmysql"
+   use opendbx && dynmodules+=" opendbx"
+  

[gentoo-commits] repo/gentoo:master commit in: media-gfx/hugin/files/, media-gfx/hugin/

2015-11-03 Thread Markus Meier
commit: c3397c5cceda6c6e02e92cf9b9e64ca5854ade18
Author: Markus Meier  gentoo  org>
AuthorDate: Tue Nov  3 19:10:42 2015 +
Commit: Markus Meier  gentoo  org>
CommitDate: Tue Nov  3 19:10:42 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c3397c5c

remove old

Package-Manager: portage-2.2.23

 media-gfx/hugin/Manifest   |   1 -
 .../hugin/files/hugin-2014.0.0-ParseExp.patch  | 527 -
 .../hugin/files/hugin-2014.0.0-lensfun-0.3.0.patch |  15 -
 media-gfx/hugin/hugin-2014.0.0-r1.ebuild   |  89 
 media-gfx/hugin/hugin-2014.0.0.ebuild  |  89 
 media-gfx/hugin/hugin-2015.0.0.ebuild  |  86 
 6 files changed, 807 deletions(-)

diff --git a/media-gfx/hugin/Manifest b/media-gfx/hugin/Manifest
index 84eaf33..34addc4 100644
--- a/media-gfx/hugin/Manifest
+++ b/media-gfx/hugin/Manifest
@@ -1,2 +1 @@
-DIST hugin-2014.0.0.tar.bz2 10974274 SHA256 
f098aa0ede44010d3bb2bb38693177533fd776c45063a338c4c483d7e471ec29 SHA512 
f4dd7a59f96d4574d420691d221265309d1ff18b7df04df2c2f0946f3d669e78823e2a53f038ac7bddaaf2037e21c45bf54f19d2a90ce9d5d95a836331e34ca5
 WHIRLPOOL 
e8915454fcc5d54037289b0e91b8c441288706874891b72541414cad83556f6587d15d18be38405917da6c69b590121bc74a2ffa130bb9f1abea223c6fb1375d
 DIST hugin-2015.0.0.tar.bz2 10611519 SHA256 
2cd93c110be95d439f9e68653f3738d059a26f5c28973f75475ef59cbaa2cbbd SHA512 
bb2acf4dea80d43280778f67594dd1ddb0c2e186bcbaafe460fe47e0bd464ae2191b9b25344245e7267316e602ac2179cc838a0dcecb0d408c2206890a5ab6a2
 WHIRLPOOL 
f9d47da7962a19894f323b85084fc7fda925ed5041188ffb1fbcea09ce7719baa7b26c95c66ec22139d24b683d6b1cba8b821949c166814e435efc5fc0e0a11e

diff --git a/media-gfx/hugin/files/hugin-2014.0.0-ParseExp.patch 
b/media-gfx/hugin/files/hugin-2014.0.0-ParseExp.patch
deleted file mode 100644
index 3ee0dee..000
--- a/media-gfx/hugin/files/hugin-2014.0.0-ParseExp.patch
+++ /dev/null
@@ -1,527 +0,0 @@
-Contains revisions 6407:917d117ba6b0 6597:5b768c308932 6688:dde84e96b755 
6689:e237d6d1d873 of ParseExp.cpp/h
-
-diff -r 917d117ba6b0 -r e237d6d1d873 src/tools/ParseExp.cpp
 a/src/tools/ParseExp.cpp   Sun Dec 15 18:20:14 2013 +0100
-+++ b/src/tools/ParseExp.cpp   Sat Sep 13 11:22:39 2014 +0200
-@@ -1,262 +1,246 @@
--// -*- c-basic-offset: 4 -*-
--
--/** @file ParseExp.cpp
-- *
-- *  @brief functions to parse expressions from strings
-- *
-- *  @author T. Modes
-- *
-- */
--
--/*  This program is free software; you can redistribute it and/or
-- *  modify it under the terms of the GNU General Public
-- *  License as published by the Free Software Foundation; either
-- *  version 2 of the License, or (at your option) any later version.
-- *
-- *  This software is distributed in the hope that it will be useful,
-- *  but WITHOUT ANY WARRANTY; without even the implied warranty of
-- *  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
-- *  General Public License for more details.
-- *
-- *  You should have received a copy of the GNU General Public
-- *  License along with this software; if not, write to the Free Software
-- *  Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
-- *
-- */
--
--// implementation is based on blog at
--// 
http://agentzlerich.blogspot.de/2011/06/using-boost-spirit-21-to-evaluate.html
--// modified to Hugins need
--// added if statement
--
--#include "ParseExp.h"
--
--#include 
--#include 
--
--#include 
--#if !defined(SPIRIT_VERSION) || SPIRIT_VERSION < 0x2010
--#error "At least Spirit version 2.1 required"
--#endif
--#include 
--#include 
--#include 
--
--namespace Parser
--{
--
--// helper classes to implement operators
--
--//power function
--struct lazy_pow_
--{
--template 
--struct result { typedef X type; };
--
--template 
--X operator()(X x, Y y) const
--{
--return std::pow(x, y);
--}
--};
--
--// modulus for double values
--struct lazy_mod_
--{
--template 
--struct result { typedef X type; };
--
--template 
--X operator()(X x, Y y) const
--{
--return std::fmod(x,y);
--}
--};
--
--// if statement
--struct lazy_if_
--{
--template 
--struct result { typedef Y type; };
--
--template 
--X operator()(X x, Y y, Z z) const
--{
--return x ? y : z;
--}
--};
--
--// wrapper for unary function
--struct lazy_ufunc_
--{
--template 
--struct result { typedef A1 type; };
--
--template 
--A1 operator()(F f, A1 a1) const
--{
--return f(a1);
--}
--};
--
--// convert rad into deg
--double deg(const double d)
--{
--return d*180.0/boost::math::constants::pi();
--};
--
--// convert deg into rad
--double rad(const double d)
--{
--return d*boost::math::constants::pi()/180;
--};
--
--// the main grammar class
--struct grammar:boost::spirit::qi::grammar
--{
--
--// symbol table for constants like "pi", e.g. image 

[gentoo-commits] repo/gentoo:master commit in: dev-python/requests-mock/

2015-11-03 Thread Matt Thode
commit: 3659a0bdca5144a1edd1c65dea9184bab8ba6bbe
Author: Matthew Thode  gentoo  org>
AuthorDate: Tue Nov  3 19:30:23 2015 +
Commit: Matt Thode  gentoo  org>
CommitDate: Tue Nov  3 19:31:46 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3659a0bd

dev-python/requests-mock: doesn't actually have/need a pbr cap

Package-Manager: portage-2.2.20.1

 dev-python/requests-mock/requests-mock-0.6.0.ebuild | 1 -
 1 file changed, 1 deletion(-)

diff --git a/dev-python/requests-mock/requests-mock-0.6.0.ebuild 
b/dev-python/requests-mock/requests-mock-0.6.0.ebuild
index b00b333..1cdcca9 100644
--- a/dev-python/requests-mock/requests-mock-0.6.0.ebuild
+++ b/dev-python/requests-mock/requests-mock-0.6.0.ebuild
@@ -19,7 +19,6 @@ IUSE="test"
 DEPEND="
dev-python/setuptools[${PYTHON_USEDEP}]
>=dev-python/pbr-0.8[${PYTHON_USEDEP}]
-   

[gentoo-commits] repo/gentoo:master commit in: dev-python/mox3/

2015-11-03 Thread Matt Thode
commit: b09c7e5d65a9a73e0429f0ba0fcbc3b530da4280
Author: Matthew Thode  gentoo  org>
AuthorDate: Tue Nov  3 19:25:28 2015 +
Commit: Matt Thode  gentoo  org>
CommitDate: Tue Nov  3 19:31:46 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b09c7e5d

dev-python/mox3: bup

Package-Manager: portage-2.2.20.1

 dev-python/mox3/Manifest   |  1 +
 dev-python/mox3/mox3-0.12.0.ebuild | 73 ++
 2 files changed, 74 insertions(+)

diff --git a/dev-python/mox3/Manifest b/dev-python/mox3/Manifest
index 60a8e50..fc5ec82 100644
--- a/dev-python/mox3/Manifest
+++ b/dev-python/mox3/Manifest
@@ -1 +1,2 @@
+DIST mox3-0.12.0.tar.gz 42377 SHA256 
52c5c1f35d460e4f70d60b20a4283c8cce6d83c03e7be47a478ba104304a9fdf SHA512 
73e0215bf127589f791721a0cb9b8e3dcc379a23199339e370d641850a0a14c264eb9db94fbb37c99f9925ee3ebd302de14ec12fe1c8809dd3ca9c10cfd75468
 WHIRLPOOL 
fdfdf53f14e5f9dbf89b8f93279ee14e7b946c1e1fd843efc6da655f86c64fd67844ea32b2170fe2a26eab66274423d334bba1aa55e8f1ea31a6877647d76b14
 DIST mox3-0.7.0.tar.gz 44073 SHA256 
7cc2ffac72d55816bbf670b03cf636b4abdc089c3d8b31a6760b22fc1eeedde2 SHA512 
ee4b87bad46fdb63e8988186846a1823fe9db512f1cd8cf37266db14413307824e45e38121bd16ca4c7f3753fbc051dfcd98dc5c9c9c933604b007ff1e7fea05
 WHIRLPOOL 
0c71c0ef8960ee535fa11a27855725601929ebd50ef56611c8aa8ac0bee500b63b3d63a60bb444511f2bc3b05bf65eb7d91821144d56da4e0da343ff3689d427

diff --git a/dev-python/mox3/mox3-0.12.0.ebuild 
b/dev-python/mox3/mox3-0.12.0.ebuild
new file mode 100644
index 000..720d5af
--- /dev/null
+++ b/dev-python/mox3/mox3-0.12.0.ebuild
@@ -0,0 +1,73 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+PYTHON_COMPAT=( python2_7 python3_3 python3_4 )
+DISTUTILS_IN_SOURCE_BUILD=TRUE
+
+inherit distutils-r1
+
+DESCRIPTION="Mock object framework for Python"
+HOMEPAGE="http://www.openstack.org/;
+SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="test"
+
+CDEPEND="
+   >=dev-python/pbr-1.8[${PYTHON_USEDEP}]
+"
+CRDEPEND=">=dev-python/fixtures-1.3.1[${PYTHON_USEDEP}]"
+
+# NOTE dev-python/hacking isn't actually required for tests
+# >=dev-python/hacking-0.5.6[${PYTHON_USEDEP}]
+# 

[gentoo-commits] repo/gentoo:master commit in: dev-python/jedi/

2015-11-03 Thread Justin Lecher
commit: de03760169f26ea0892b975837ceeb8e833bc7ef
Author: Justin Lecher  gentoo  org>
AuthorDate: Mon Nov  2 16:59:02 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 17:21:17 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=de037601

dev-python/jedi: Drop unnecessary deps

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/jedi/jedi-0.8.1-r2.ebuild | 17 ++---
 dev-python/jedi/jedi-0.9.0.ebuild| 10 --
 2 files changed, 10 insertions(+), 17 deletions(-)

diff --git a/dev-python/jedi/jedi-0.8.1-r2.ebuild 
b/dev-python/jedi/jedi-0.8.1-r2.ebuild
index 47c34d6..e85be82 100644
--- a/dev-python/jedi/jedi-0.8.1-r2.ebuild
+++ b/dev-python/jedi/jedi-0.8.1-r2.ebuild
@@ -21,23 +21,18 @@ DEPEND="
app-arch/xz-utils
dev-python/setuptools[${PYTHON_USEDEP}]
doc? ( dev-python/sphinx )
-   test? (
-   dev-python/pytest[${PYTHON_USEDEP}]
-   dev-python/tox[${PYTHON_USEDEP}]
-   )"
+   test? ( dev-python/pytest[${PYTHON_USEDEP}] )"
 
 python_test() {
-   PYTHONPATH="${PYTHONPATH%:}${PYTHONPATH+:}${S}/test" py.test test || 
die "Tests failed under ${EPYTHON}"
+   PYTHONPATH="${PYTHONPATH%:}${PYTHONPATH+:}${S}/test" py.test -v -v test 
\
+   || die "Tests failed under ${EPYTHON}"
 }
 
-src_compile() {
-   if use doc ; then
-   emake -C docs html
-   fi
-   distutils-r1_src_compile
+python_compile_all() {
+   use doc && emake -C docs html
 }
 
 python_install_all() {
-   use doc && dohtml -r "${S}"/docs/_build/html/*
+   use doc && HTML_DOCS=( "${S}"/docs/_build/html/. )
distutils-r1_python_install_all
 }

diff --git a/dev-python/jedi/jedi-0.9.0.ebuild 
b/dev-python/jedi/jedi-0.9.0.ebuild
index 0c0b29a..4aa026e 100644
--- a/dev-python/jedi/jedi-0.9.0.ebuild
+++ b/dev-python/jedi/jedi-0.9.0.ebuild
@@ -21,13 +21,11 @@ DEPEND="
app-arch/xz-utils
dev-python/setuptools[${PYTHON_USEDEP}]
doc? ( dev-python/sphinx )
-   test? (
-   dev-python/pytest[${PYTHON_USEDEP}]
-   dev-python/tox[${PYTHON_USEDEP}]
-   )"
+   test? ( dev-python/pytest[${PYTHON_USEDEP}] )"
 
 python_test() {
-   PYTHONPATH="${PYTHONPATH%:}${PYTHONPATH+:}${S}/test" py.test test || 
die "Tests failed under ${EPYTHON}"
+   PYTHONPATH="${PYTHONPATH%:}${PYTHONPATH+:}${S}/test" py.test -v -v test 
\
+   || die "Tests failed under ${EPYTHON}"
 }
 
 python_compile_all() {
@@ -35,6 +33,6 @@ python_compile_all() {
 }
 
 python_install_all() {
-   use doc && dohtml -r "${S}"/docs/_build/html/*
+   use doc && HTML_DOCS=( "${S}"/docs/_build/html/. )
distutils-r1_python_install_all
 }



[gentoo-commits] repo/gentoo:master commit in: dev-python/testfixtures/

2015-11-03 Thread Justin Lecher
commit: 41d96f31a15e354863f7ef9f6527e373c1ad7817
Author: Justin Lecher  gentoo  org>
AuthorDate: Mon Nov  2 17:01:40 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Tue Nov  3 17:21:17 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=41d96f31

dev-python/testfixtures: Version Bump

Package-Manager: portage-2.2.23
Signed-off-by: Justin Lecher  gentoo.org>

 dev-python/testfixtures/Manifest  |  1 +
 dev-python/testfixtures/testfixtures-4.4.0.ebuild | 60 +++
 2 files changed, 61 insertions(+)

diff --git a/dev-python/testfixtures/Manifest b/dev-python/testfixtures/Manifest
index 59d16d7..20ad574 100644
--- a/dev-python/testfixtures/Manifest
+++ b/dev-python/testfixtures/Manifest
@@ -2,3 +2,4 @@ DIST testfixtures-3.0.0.tar.gz 75303 SHA256 
20e82e23ffc39bd7d55317f2e87e49aa33ac
 DIST testfixtures-4.1.1.tar.gz 81356 SHA256 
c61b13fd9cac0313e2aafd565a007860d83b218a138117ac421368d2896bc215 SHA512 
08785961560218c3a06043158af8364b46b850c159a82e5fd05ccd88133786aed1a0ec9038ef0c0e36430853559e29fefca8f6bfee1b942730010cd3fb8e9ae4
 WHIRLPOOL 
be548f4fa3bf9428cf683d229c9c4569ba2028a05aa284d803a282af293999fd38565f2b9701751c8f84d57faea6efd3a9e1e5ee5375b719957fe6dc7c4cbdf5
 DIST testfixtures-4.1.2.tar.gz 81689 SHA256 
bc27063ac9bce80ac99fe315f2b34053b113ca420b6bbbaf0c19c49c09bb286a SHA512 
bf5171b1e1918e88dd887a7dbca6c340e1c197224135e4080551d1830187aa868e53d8302751059da478e2452b1f68a49ae5fba206e48fec554e6d5f237ee5a4
 WHIRLPOOL 
8d10fb590bb31ff4b5f24f941c41349ac606d91bf62679f70356cddfbdedb7b64f9addca1a419432987a78ebd520ae5b7ce5ddfb043f6452c3e364f266854ed8
 DIST testfixtures-4.3.3.tar.gz 86546 SHA256 
ffe66d08ef2fdc0be5e6abe1e1d51384ae941747d3df86d5d8238014b9161f62 SHA512 
918fd757c61e4f8b7aa54343036546efab8c014fdaaed1dc5edf6a4b0c636e00396a0400b87a28f0ae43cd318590bf63ff8240e59781f7e183fdd4ebbdac7100
 WHIRLPOOL 
7d4f2e75c39f8a8ac39cfc577515d9b5b11540b8337f63cb51d75250191d7bcea1d79515b581cb921c7dc273d781c264990118f7ee1cc5579ebd9341097546bf
+DIST testfixtures-4.4.0.tar.gz 87356 SHA256 
41096fe91c2939177f1729783bbfaef9e777ba44e7d8ff819ab1318d78beeba7 SHA512 
0fdb87e1fd8311cbab274f4db71ec76767cc9e2f771eefb1a110bf42b07e30fc9edbe2db124742b3102b8f114af2666b0b8726f6330871fd72c7ea2f535d5fed
 WHIRLPOOL 
8b5bb18b682f420ae4b66aa1da9ca0f312bff1974400b586cb2bcae635037e629352b37cfa2d1f8c7f91fd880e726c34d7f3aa532b2e04188f5f99ac7a69e2c1

diff --git a/dev-python/testfixtures/testfixtures-4.4.0.ebuild 
b/dev-python/testfixtures/testfixtures-4.4.0.ebuild
new file mode 100644
index 000..1d295a4
--- /dev/null
+++ b/dev-python/testfixtures/testfixtures-4.4.0.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+PYTHON_COMPAT=( python2_7 python3_{3,4} )
+
+inherit distutils-r1
+
+DESCRIPTION="A collection of helpers and mock objects for unit tests and doc 
tests"
+HOMEPAGE="https://pypi.python.org/pypi/testfixtures/ 
https://github.com/Simplistix/testfixtures;
+SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
+
+SLOT="0"
+LICENSE="MIT"
+KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux"
+IUSE="doc test"
+
+DEPEND="
+   dev-python/setuptools[${PYTHON_USEDEP}]
+   doc? (
+   dev-python/sphinx[${PYTHON_USEDEP}]
+   $(python_gen_cond_dep 'dev-python/pkginfo[${PYTHON_USEDEP}]' 
python2_7 pypy )
+   )
+   test? (
+   dev-python/manuel[${PYTHON_USEDEP}]
+   dev-python/nose[${PYTHON_USEDEP}]
+   dev-python/nose-cover3[${PYTHON_USEDEP}]
+   dev-python/nose_fixes[${PYTHON_USEDEP}]
+   $(python_gen_cond_dep 'dev-python/mock[${PYTHON_USEDEP}]' 
python2_7)
+   )"
+
+python_prepare_all() {
+   # Makefile comes set pointing at a wrong location
+   sed -e 's:../bin/sphinx-build:/usr/bin/sphinx-build:' -i docs/Makefile 
|| die
+   # Prevent un-needed download during build, fix Makefile for doc build
+   sed -e '/'sphinx.ext.intersphinx'/d' -i docs/conf.py || die
+   distutils-r1_python_prepare_all
+}
+
+python_prepare() {
+   # remove test that tests the stripped zope-component 
test_components.ComponentsTests
+   rm -f testfixtures/tests/test_components.py || die
+
+   distutils-r1_python_prepare
+}
+
+python_compile_all() {
+   use doc && emake -C docs html
+}
+
+python_test() {
+   nosetests --verbose || die
+}
+
+python_install_all() {
+   use doc && HTML_DOCS=( docs/_build/html/. )
+   distutils-r1_python_install_all
+}



[gentoo-commits] repo/gentoo:master commit in: dev-vcs/git/

2015-11-03 Thread Markus Meier
commit: fb6a27dc441c6ddec0b42abb27db6182310615c5
Author: Markus Meier  gentoo  org>
AuthorDate: Tue Nov  3 19:18:17 2015 +
Commit: Markus Meier  gentoo  org>
CommitDate: Tue Nov  3 19:18:17 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fb6a27dc

dev-vcs/git: arm stable, bug #562884

Package-Manager: portage-2.2.23
RepoMan-Options: --include-arches="arm"

 dev-vcs/git/git-2.4.10.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-vcs/git/git-2.4.10.ebuild b/dev-vcs/git/git-2.4.10.ebuild
index d57e72f..0dc8baa 100644
--- a/dev-vcs/git/git-2.4.10.ebuild
+++ b/dev-vcs/git/git-2.4.10.ebuild
@@ -33,7 +33,7 @@ if [[ ${PV} != * ]]; then

${SRC_URI_KORG}/${PN}-htmldocs-${DOC_VER}.tar.${SRC_URI_SUFFIX}

${SRC_URI_GOOG}/${PN}-htmldocs-${DOC_VER}.tar.${SRC_URI_SUFFIX}
)"
-   KEYWORDS="alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh 
~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd 
~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris 
~x86-solaris"
+   KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh 
~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd 
~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris 
~x86-solaris"
 fi
 
 LICENSE="GPL-2"



[gentoo-commits] repo/gentoo:master commit in: net-irc/irssi/

2015-11-03 Thread Sven Wegener
commit: f5daa9cfc70d3bcf3b12c8aa1509f02f3a238acc
Author: Sven Wegener  gentoo  org>
AuthorDate: Tue Nov  3 19:34:48 2015 +
Commit: Sven Wegener  gentoo  org>
CommitDate: Tue Nov  3 19:39:17 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f5daa9cf

net-irc/irssi: cleanup

Signed-off-by: Sven Wegener  gentoo.org>

 net-irc/irssi/Manifest|  1 -
 net-irc/irssi/irssi-0.8.16.ebuild | 67 ---
 2 files changed, 68 deletions(-)

diff --git a/net-irc/irssi/Manifest b/net-irc/irssi/Manifest
index a06fd72..4ef97e2 100644
--- a/net-irc/irssi/Manifest
+++ b/net-irc/irssi/Manifest
@@ -1,2 +1 @@
-DIST irssi-0.8.16.tar.bz2 986129 SHA256 
3f7afed2a2754f1f5bf5cf2c87476f3c4d4aa5d71f9f4f68d05f927220d19f97 SHA512 
47ad923cc91d5eee3f402126f4da396544cef943f6313af3fd102953939224e97c1bba31af3ac93e67fc84f089b0cfc73e8e7dd7b46b81abe1326567fef33de0
 WHIRLPOOL 
7ece8c3473c5fa084f07e3af1e90af128a968333af736bac1ecbebe0bf2ee0f78f6d7f1fbb1378d1d33fd933bb4bbb56f04b5b6c48f1751a1dfe8566746547d0
 DIST irssi-0.8.17.tar.bz2 1102196 SHA256 
3c9600cad2edf58f1d012febc1a0ba844274df6e331c01a9e935467705166807 SHA512 
e3d9b130c46e6977400f5a75374cf3e32d5a6e6907b2fd4c920463b5413575708b094c9fa38151997a120ce581de26092424296510ca93b3eee7b0844be45953
 WHIRLPOOL 
497e1c4f8a84932f84cdf05bdcc8493f27edfd2070f07c760fa91fc1a967958e3bb48b0cc2d9b22640670d770ffb6dc8035e8bd636a0f966cd675d1636907ee3

diff --git a/net-irc/irssi/irssi-0.8.16.ebuild 
b/net-irc/irssi/irssi-0.8.16.ebuild
deleted file mode 100644
index 273efca..000
--- a/net-irc/irssi/irssi-0.8.16.ebuild
+++ /dev/null
@@ -1,67 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-AUTOTOOLS_AUTORECONF=1
-
-inherit autotools-utils eutils flag-o-matic perl-module toolchain-funcs
-
-# Keep for _rc compability
-MY_P="${P/_/-}"
-
-DESCRIPTION="A modular textUI IRC client with IPv6 support"
-HOMEPAGE="http://irssi.org/;
-SRC_URI="http://irssi.org/files/${MY_P}.tar.bz2;
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 
~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos 
~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
-IUSE="ipv6 +perl selinux ssl socks5 +proxy"
-
-CDEPEND="sys-libs/ncurses
-   >=dev-libs/glib-2.6.0
-   ssl? ( dev-libs/openssl:= )
-   perl? ( dev-lang/perl )
-   socks5? ( >=net-proxy/dante-1.1.18 )"
-DEPEND="${CDEPEND}
-   virtual/pkgconfig"
-RDEPEND="${CDEPEND}
-   selinux? ( sec-policy/selinux-irc )
-   perl? ( !net-im/silc-client )"
-
-S=${WORKDIR}/${MY_P}
-
-src_prepare() {
-   epatch "${FILESDIR}/${PN}-0.8.15-tinfo.patch"
-   sed -e "s@pkg-config@$(tc-getPKG_CONFIG)@g" \
-   -i "${S}/curses.m4" \
-   || die "Could not configure pkg-config in curses.m4"
-   autotools-utils_src_prepare
-}
-
-src_configure() {
-   econf \
-   --with-ncurses="${EPREFIX}"/usr \
-   --with-perl-lib=vendor \
-   --enable-static \
-   $(use_with proxy) \
-   $(use_with perl) \
-   $(use_with socks5 socks) \
-   $(use_enable ssl) \
-   $(use_enable ipv6)
-}
-
-src_install() {
-   emake \
-   DESTDIR="${D}" \
-   docdir="${EPREFIX}"/usr/share/doc/${PF} \
-   install
-
-   use perl && perl_delete_localpod
-
-   prune_libtool_files --modules
-
-   dodoc AUTHORS ChangeLog README TODO NEWS
-}



[gentoo-commits] proj/linux-patches:3.18 commit in: /

2015-11-03 Thread Mike Pagano
commit: 22cf0359e3a1f6a2406230bdd75bb7a63c3212d0
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov  3 18:39:46 2015 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Nov  3 18:39:46 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=22cf0359

Linux patch 3.18.24

 _README  |  4 
 1023_linux-3.18.24.patch | 24 
 2 files changed, 28 insertions(+)

diff --git a/_README b/_README
index 84e11a6..d829823 100644
--- a/_README
+++ b/_README
@@ -135,6 +135,10 @@ Patch:  1022_linux-3.18.23.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.18.23
 
+Patch:  1023_linux-3.18.24.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.18.24
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1023_linux-3.18.24.patch b/1023_linux-3.18.24.patch
new file mode 100644
index 000..bed3a75
--- /dev/null
+++ b/1023_linux-3.18.24.patch
@@ -0,0 +1,24 @@
+diff --git a/Makefile b/Makefile
+index 2ebc49903d33..9769e3bce6a2 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 18
+-SUBLEVEL = 23
++SUBLEVEL = 24
+ EXTRAVERSION =
+ NAME = Diseased Newt
+ 
+diff --git a/drivers/tty/n_tty.c b/drivers/tty/n_tty.c
+index fea7d905e77c..04e7d8e38c53 100644
+--- a/drivers/tty/n_tty.c
 b/drivers/tty/n_tty.c
+@@ -364,7 +364,6 @@ static void n_tty_packet_mode_flush(struct tty_struct *tty)
+   spin_lock_irqsave(>ctrl_lock, flags);
+   if (tty->link->packet) {
+   tty->ctrl_status |= TIOCPKT_FLUSHREAD;
+-  spin_unlock_irqrestore(>ctrl_lock, flags);
+   wake_up_interruptible(>link->read_wait);
+   }
+   spin_unlock_irqrestore(>ctrl_lock, flags);



[gentoo-commits] repo/gentoo:master commit in: sys-apps/rng-tools/

2015-11-03 Thread Markus Meier
commit: 9dc10e9baa9aa83f8cb65418847aa0ab82ba1d6f
Author: Markus Meier  gentoo  org>
AuthorDate: Tue Nov  3 19:12:47 2015 +
Commit: Markus Meier  gentoo  org>
CommitDate: Tue Nov  3 19:12:47 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9dc10e9b

sys-apps/rng-tools: arm stable, bug #562520

Package-Manager: portage-2.2.23
RepoMan-Options: --include-arches="arm"

 sys-apps/rng-tools/rng-tools-5-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/rng-tools/rng-tools-5-r2.ebuild 
b/sys-apps/rng-tools/rng-tools-5-r2.ebuild
index f04175e..5c88198 100644
--- a/sys-apps/rng-tools/rng-tools-5-r2.ebuild
+++ b/sys-apps/rng-tools/rng-tools-5-r2.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://sourceforge/gkernel/${P}.tar.gz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~ia64 ppc x86"
+KEYWORDS="~alpha amd64 arm ~ia64 ppc x86"
 IUSE="selinux"
 
 DEPEND="dev-libs/libgcrypt:0



  1   2   3   >