[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/

2017-10-30 Thread Jason Zaman
commit: 52e9add16fe67920ed2456ca26f555f63f4e16e8
Author: Russell Coker  coker  com  au>
AuthorDate: Tue Oct 31 01:36:16 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Tue Oct 31 05:15:22 2017 +
URL:
https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=52e9add1

refpolicy and certs

The following patch allows mon_t to set limits for it's children and removes
cert_t labelling from CA public keys (that aren't secret) so that processes
which only need to verify keys (EG https clients) don't need cert_t access.

 policy/modules/contrib/mon.te | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/policy/modules/contrib/mon.te b/policy/modules/contrib/mon.te
index ab03877b..b00c0762 100644
--- a/policy/modules/contrib/mon.te
+++ b/policy/modules/contrib/mon.te
@@ -45,6 +45,8 @@ files_tmp_file(mon_tmp_t)
 
 allow mon_t self:fifo_file rw_fifo_file_perms;
 allow mon_t self:tcp_socket create_stream_socket_perms;
+# for mailxmpp.alert to set ulimit
+allow mon_t self:process setrlimit;
 
 domtrans_pattern(mon_t, mon_local_test_exec_t, mon_local_test_t)
 



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/

2017-10-30 Thread Jason Zaman
commit: c4f04fef1796b7194b7a4bad2d49a48192a818b5
Author: Jason Zaman  perfinion  com>
AuthorDate: Mon Oct 30 09:40:09 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Tue Oct 31 05:15:22 2017 +
URL:
https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=c4f04fef

alsa: needs to map its tmpfs files

 policy/modules/contrib/alsa.te | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/policy/modules/contrib/alsa.te b/policy/modules/contrib/alsa.te
index 3acaa84e..ca72c533 100644
--- a/policy/modules/contrib/alsa.te
+++ b/policy/modules/contrib/alsa.te
@@ -66,7 +66,7 @@ manage_files_pattern(alsa_t, alsa_tmp_t, alsa_tmp_t)
 files_tmp_filetrans(alsa_t, alsa_tmp_t, { dir file })
 userdom_user_tmp_filetrans(alsa_t, alsa_tmp_t, { dir file })
 
-allow alsa_t alsa_tmpfs_t:file manage_file_perms;
+allow alsa_t alsa_tmpfs_t:file { manage_file_perms map };
 fs_tmpfs_filetrans(alsa_t, alsa_tmpfs_t, file)
 
 manage_dirs_pattern(alsa_t, alsa_var_lib_t, alsa_var_lib_t)



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/

2017-10-30 Thread Jason Zaman
commit: 2084c79dd51f642b986a1dcfbfb343dc497e48b0
Author: Chris PeBenito  ieee  org>
AuthorDate: Tue Oct 31 01:39:39 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Tue Oct 31 05:16:01 2017 +
URL:
https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=2084c79d

miscfiles: Module version bump.

 policy/modules/system/miscfiles.te | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/policy/modules/system/miscfiles.te 
b/policy/modules/system/miscfiles.te
index 1823eb40..b009f437 100644
--- a/policy/modules/system/miscfiles.te
+++ b/policy/modules/system/miscfiles.te
@@ -1,4 +1,4 @@
-policy_module(miscfiles, 1.13.1)
+policy_module(miscfiles, 1.13.2)
 
 
 #



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/

2017-10-30 Thread Jason Zaman
commit: 19c03186a5f4f2ccf705e3ec298521189eb6a1e1
Author: Chris PeBenito  ieee  org>
AuthorDate: Tue Oct 31 01:38:58 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Tue Oct 31 05:15:22 2017 +
URL:
https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=19c03186

alsa, mon, virt: Module version bump.

 policy/modules/contrib/alsa.te | 2 +-
 policy/modules/contrib/mon.te  | 2 +-
 policy/modules/contrib/virt.te | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/policy/modules/contrib/alsa.te b/policy/modules/contrib/alsa.te
index ca72c533..ce97649f 100644
--- a/policy/modules/contrib/alsa.te
+++ b/policy/modules/contrib/alsa.te
@@ -1,4 +1,4 @@
-policy_module(alsa, 1.17.1)
+policy_module(alsa, 1.17.2)
 
 
 #

diff --git a/policy/modules/contrib/mon.te b/policy/modules/contrib/mon.te
index b00c0762..ea7cd4c2 100644
--- a/policy/modules/contrib/mon.te
+++ b/policy/modules/contrib/mon.te
@@ -1,4 +1,4 @@
-policy_module(mon, 1.1.2)
+policy_module(mon, 1.1.3)
 
 
 #

diff --git a/policy/modules/contrib/virt.te b/policy/modules/contrib/virt.te
index 5d7926dd..3759d2d9 100644
--- a/policy/modules/contrib/virt.te
+++ b/policy/modules/contrib/virt.te
@@ -1,4 +1,4 @@
-policy_module(virt, 1.12.0)
+policy_module(virt, 1.12.1)
 
 
 #



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/

2017-10-30 Thread Jason Zaman
commit: e9f5151a6a5bacc2d4d45c9d5a2f7a7e32c313ef
Author: Chris PeBenito  ieee  org>
AuthorDate: Tue Oct 31 01:19:55 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Tue Oct 31 05:15:22 2017 +
URL:
https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=e9f5151a

virt: Move a line.

 policy/modules/contrib/virt.te | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/policy/modules/contrib/virt.te b/policy/modules/contrib/virt.te
index 98d510fd..5d7926dd 100644
--- a/policy/modules/contrib/virt.te
+++ b/policy/modules/contrib/virt.te
@@ -1364,13 +1364,13 @@ allow virtlogd_t virtd_t:dir list_dir_perms;
 allow virtlogd_t virtd_t:file read_file_perms;
 allow virtlogd_t virtd_t:lnk_file read_lnk_file_perms;
 
+can_exec(virtlogd_t, virtlogd_exec_t)
+
 manage_files_pattern(virtlogd_t, virt_var_run_t, virtlogd_run_t)
 manage_sock_files_pattern(virtlogd_t, virt_var_run_t, virtlogd_run_t)
 filetrans_pattern(virtlogd_t, virt_var_run_t, virtlogd_run_t, sock_file)
 files_pid_filetrans(virtlogd_t, virtlogd_run_t, file)
 
-can_exec(virtlogd_t, virtlogd_exec_t)
-
 kernel_read_system_state(virtlogd_t)
 
 files_read_etc_files(virtlogd_t)



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/

2017-10-30 Thread Jason Zaman
commit: db4c09d266e2c1f0537a82f5ff740ab43bde38d9
Author: Jason Zaman  perfinion  com>
AuthorDate: Mon Oct 30 06:38:44 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Tue Oct 31 05:15:22 2017 +
URL:
https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=db4c09d2

virt: add policy for virtlogd

 policy/modules/contrib/virt.fc |  2 ++
 policy/modules/contrib/virt.te | 46 ++
 2 files changed, 48 insertions(+)

diff --git a/policy/modules/contrib/virt.fc b/policy/modules/contrib/virt.fc
index b1f9b1c8..eb5ff0d8 100644
--- a/policy/modules/contrib/virt.fc
+++ b/policy/modules/contrib/virt.fc
@@ -30,6 +30,7 @@ HOME_DIR/VirtualMachines/isos(/.*)?   
gen_context(system_u:object_r:virt_content_t
 /usr/bin/libvirtd  --  gen_context(system_u:object_r:virtd_exec_t,s0)
 /usr/bin/virsh --  gen_context(system_u:object_r:virsh_exec_t,s0)
 /usr/bin/virtlockd --  
gen_context(system_u:object_r:virtlockd_exec_t,s0)
+/usr/bin/virtlogd  --  
gen_context(system_u:object_r:virtlogd_exec_t,s0)
 /usr/bin/virt-sandbox-service.*--  
gen_context(system_u:object_r:virsh_exec_t,s0)
 
 /usr/sbin/condor_vm-gahp   --  
gen_context(system_u:object_r:virtd_exec_t,s0)
@@ -37,6 +38,7 @@ HOME_DIR/VirtualMachines/isos(/.*)?   
gen_context(system_u:object_r:virt_content_t
 /usr/sbin/libvirt-qmf  --  
gen_context(system_u:object_r:virt_qmf_exec_t,s0)
 /usr/sbin/libvirtd --  gen_context(system_u:object_r:virtd_exec_t,s0)
 /usr/sbin/virtlockd--  
gen_context(system_u:object_r:virtlockd_exec_t,s0)
+/usr/sbin/virtlogd --  
gen_context(system_u:object_r:virtlogd_exec_t,s0)
 
 /var/cache/libvirt(/.*)?   
gen_context(system_u:object_r:virt_cache_t,s0-mls_systemhigh)
 

diff --git a/policy/modules/contrib/virt.te b/policy/modules/contrib/virt.te
index fce37958..1de48461 100644
--- a/policy/modules/contrib/virt.te
+++ b/policy/modules/contrib/virt.te
@@ -208,12 +208,21 @@ files_pid_file(virtlockd_run_t)
 type virtlockd_var_lib_t;
 files_type(virtlockd_var_lib_t)
 
+type virtlogd_t;
+type virtlogd_exec_t;
+init_daemon_domain(virtlogd_t, virtlogd_exec_t)
+
+type virtlogd_run_t;
+files_pid_file(virtlogd_run_t)
+
 ifdef(`enable_mcs',`
init_ranged_daemon_domain(virtlockd_t, virtlockd_exec_t, s0 - 
mcs_systemhigh)
+   init_ranged_daemon_domain(virtlogd_t, virtlogd_exec_t, s0 - 
mcs_systemhigh)
 ')
 
 ifdef(`enable_mls',`
init_ranged_daemon_domain(virtlockd_t, virtlockd_exec_t, s0 - 
mls_systemhigh)
+   init_ranged_daemon_domain(virtlogd_t, virtlogd_exec_t, s0 - 
mls_systemhigh)
 ')
 
 
@@ -234,6 +243,9 @@ allow virt_domain virtd_t:fd use;
 allow virt_domain virtd_t:fifo_file rw_fifo_file_perms;
 allow virt_domain virtd_t:process sigchld;
 
+allow virt_domain virtlogd_t:fd use;
+allow virt_domain virtlogd_t:fifo_file rw_fifo_file_perms;
+
 dontaudit virt_domain virtd_t:unix_stream_socket { read write };
 
 manage_dirs_pattern(virt_domain, virt_cache_t, virt_cache_t)
@@ -472,6 +484,9 @@ dontaudit virtd_t virt_domain:process { siginh noatsecure 
rlimitinh };
 allow virtd_t { virt_domain svirt_lxc_domain }:unix_stream_socket { 
create_stream_socket_perms connectto };
 allow virtd_t svirt_lxc_domain:process signal_perms;
 
+allow virtd_t virtlogd_t:fd use;
+allow virtd_t virtlogd_t:fifo_file rw_fifo_file_perms;
+
 allow virtd_t virtd_lxc_t:process { signal signull sigkill };
 
 domtrans_pattern(virtd_t, virtd_lxc_exec_t, virtd_lxc_t)
@@ -558,6 +573,7 @@ filetrans_pattern(virtd_t, virt_var_run_t, 
virtd_lxc_var_run_t, dir, "lxc")
 stream_connect_pattern(virtd_t, virtd_lxc_var_run_t, virtd_lxc_var_run_t, 
virtd_lxc_t)
 stream_connect_pattern(virtd_t, svirt_var_run_t, svirt_var_run_t, virt_domain)
 stream_connect_pattern(virtd_t, virt_var_run_t, virtlockd_run_t, virtlockd_t)
+stream_connect_pattern(virtd_t, virt_var_run_t, virtlogd_run_t, virtlogd_t)
 
 can_exec(virtd_t, virt_tmp_t)
 
@@ -1319,3 +1335,33 @@ miscfiles_read_localization(virtlockd_t)
 
 virt_append_log(virtlockd_t)
 virt_read_config(virtlockd_t)
+
+
+#
+# Virtlogd local policy
+#
+
+allow virtlogd_t self:fifo_file rw_fifo_file_perms;
+
+allow virtlogd_t virtd_t:dir list_dir_perms;
+allow virtlogd_t virtd_t:file read_file_perms;
+allow virtlogd_t virtd_t:lnk_file read_lnk_file_perms;
+
+manage_files_pattern(virtlogd_t, virt_var_run_t, virtlogd_run_t)
+manage_sock_files_pattern(virtlogd_t, virt_var_run_t, virtlogd_run_t)
+filetrans_pattern(virtlogd_t, virt_var_run_t, virtlogd_run_t, sock_file)
+files_pid_filetrans(virtlogd_t, virtlogd_run_t, file)
+
+can_exec(virtlogd_t, virtlogd_exec_t)
+
+kernel_read_system_state(virtlogd_t)
+
+files_read_etc_files(virtlogd_t)
+files_list_var_lib(virtlogd_t)
+
+miscfiles_read_localization(virtlogd_t)
+
+sysnet_dns_name_resolve(virtlogd_t)
+
+virt_manage_log(virtlogd_t)
+virt_read_config(virtlogd_t)



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/

2017-10-30 Thread Jason Zaman
commit: 570a767ab83e4540059afccfd833590cecba9a95
Author: Jason Zaman  perfinion  com>
AuthorDate: Mon Oct 30 06:38:45 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Tue Oct 31 05:15:22 2017 +
URL:
https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=570a767a

virt: updated perms for starting guests

virtlockd doesnt need ps_process_pattern
need to relabel to set categories and allow mount root in slave mode
allow mounting devfs in run
Already has dac_override so read_search is harmless

libvirt errors:
libvirtError: unable to set security context 
'system_u:object_r:svirt_image_t:s0:c50,c346' on 
'/var/lib/libvirt/qemu/domain-1-zfstest': Permission denied
Error starting domain: internal error: Process exited prior to exec: libvirt:  
error : Failed to switch root mount into slave mode: Permission denied
Error starting domain: internal error: Process exited prior to exec: libvirt:  
error : Failed to mount devfs on /var/run/libvirt/qemu/selinux.dev type tmpfs 
(mode=755,size=65536): Permission denied
Error starting domain: internal error: Process exited prior to exec: libvirt:  
error : Failed to mount devfs on /var/run/libvirt/qemu/selinux.dev type tmpfs 
(mode=755,size=65536): Permission denied
Error starting domain: internal error: Process exited prior to exec: libvirt: 
QEMU Driver error : Failed to make device 
/var/run/libvirt/qemu/selinux.dev/null: Permission denied
Error starting domain: internal error: Process exited prior to exec: libvirt: 
QEMU Driver error : Unable to set SELinux label on 
/var/run/libvirt/qemu/selinux.dev/null: Permission denied

avc denials:
avc:  denied  { mounton } for  pid=11279 comm="libvirtd" 
path="/run/libvirt/qemu/selinux.dev" dev="tmpfs" ino=4428609 
scontext=system_u:system_r:virtd_t:s0-s0:c0.c1023 
tcontext=system_u:object_r:svirt_var_run_t:s0 tclass=dir permissive=0
avc:  denied  { mount } for  pid=17844 comm="libvirtd" name="/" dev="tmpfs" 
ino=4436959 scontext=system_u:system_r:virtd_t:s0-s0:c0.c1023 
tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=0
avc:  denied  { create } for  pid=24198 comm="libvirtd" name="null" 
scontext=system_u:system_r:virtd_t:s0-s0:c0.c1023 
tcontext=system_u:object_r:virt_tmpfs_t:s0 tclass=chr_file permissive=0
avc:  denied  { relabelfrom } for  pid=539 comm="libvirtd" name="null" 
dev="tmpfs" ino=4452253 scontext=system_u:system_r:virtd_t:s0-s0:c0.c1023 
tcontext=system_u:object_r:virt_tmpfs_t:s0 tclass=chr_file permissive=0

 policy/modules/contrib/virt.te | 33 +
 1 file changed, 25 insertions(+), 8 deletions(-)

diff --git a/policy/modules/contrib/virt.te b/policy/modules/contrib/virt.te
index 1de48461..98d510fd 100644
--- a/policy/modules/contrib/virt.te
+++ b/policy/modules/contrib/virt.te
@@ -467,8 +467,8 @@ tunable_policy(`virt_use_vfio',`
 # virtd local policy
 #
 
-allow virtd_t self:capability { chown dac_override fowner ipc_lock kill mknod 
net_admin net_raw setgid setpcap setuid sys_admin sys_nice };
-allow virtd_t self:process { getcap getsched setcap sigkill signal signull 
execmem setexec setfscreate setsockcreate setsched };
+allow virtd_t self:capability { chown dac_override dac_read_search fowner 
fsetid ipc_lock kill mknod net_admin net_raw setgid setpcap setuid sys_admin 
sys_chroot sys_nice sys_ptrace };
+allow virtd_t self:process { getcap getsched setcap sigkill signal signull 
execmem setexec setfscreate setrlimit setsockcreate setsched };
 allow virtd_t self:fifo_file { manage_fifo_file_perms relabelfrom relabelto };
 allow virtd_t self:unix_stream_socket { accept connectto listen relabelfrom 
relabelto };
 allow virtd_t self:tcp_socket { accept listen };
@@ -478,7 +478,7 @@ allow virtd_t self:packet_socket create_socket_perms;
 allow virtd_t self:netlink_kobject_uevent_socket create_socket_perms;
 allow virtd_t self:netlink_route_socket nlmsg_write;
 
-allow virtd_t virt_domain:process { getattr getsched setsched transition 
signal signull sigkill };
+allow virtd_t virt_domain:process { getattr getsched setsched transition 
rlimitinh signal signull sigkill };
 dontaudit virtd_t virt_domain:process { siginh noatsecure rlimitinh };
 
 allow virtd_t { virt_domain svirt_lxc_domain }:unix_stream_socket { 
create_stream_socket_perms connectto };
@@ -501,6 +501,7 @@ filetrans_pattern(virtd_t, virt_home_t, virt_content_t, 
dir, "isos")
 allow virtd_t virtd_keytab_t:file read_file_perms;
 
 allow virtd_t svirt_var_run_t:file relabel_file_perms;
+allow virtd_t svirt_var_run_t:dir { mounton relabel_dir_perms };
 manage_dirs_pattern(virtd_t, svirt_var_run_t, svirt_var_run_t)
 manage_files_pattern(virtd_t, svirt_var_run_t, svirt_var_run_t)
 manage_sock_files_pattern(virtd_t, svirt_var_run_t, svirt_var_run_t)
@@ -529,9 +530,10 @@ manage_blk_files_pattern(virtd_t, virt_image_type, 
virt_image_type)
 manage_lnk_files_pattern(virtd_t, virt_image_type, virt_image_type)
 
 allow virtd_t virt_image_type:file relabel_file_perms;

[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/

2017-10-30 Thread Jason Zaman
commit: e138f2b3eecab7cc264b914dff2aaa58c9bba703
Author: Russell Coker  coker  com  au>
AuthorDate: Tue Oct 31 01:38:17 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Tue Oct 31 05:16:01 2017 +
URL:
https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=e138f2b3

refpolicy and certs

The following patch allows mon_t to set limits for it's children and removes
cert_t labelling from CA public keys (that aren't secret) so that processes
which only need to verify keys (EG https clients) don't need cert_t access.

 policy/modules/system/miscfiles.fc | 3 ---
 1 file changed, 3 deletions(-)

diff --git a/policy/modules/system/miscfiles.fc 
b/policy/modules/system/miscfiles.fc
index 1ccaaec7..a46d97cc 100644
--- a/policy/modules/system/miscfiles.fc
+++ b/policy/modules/system/miscfiles.fc
@@ -46,12 +46,9 @@ ifdef(`distro_redhat',`
 
 /usr/lib/perl5/man(/.*)?   gen_context(system_u:object_r:man_t,s0)
 
-/usr/local/share/ca-certificates(/.*)? gen_context(system_u:object_r:cert_t,s0)
-
 /usr/local/share/fonts(/.*)?   gen_context(system_u:object_r:fonts_t,s0)
 
 /usr/share/docbook2X/xslt/man(/.*)?gen_context(system_u:object_r:usr_t,s0)
-/usr/share/ca-certificates(/.*)?   gen_context(system_u:object_r:cert_t,s0)
 /usr/share/fonts(/.*)? gen_context(system_u:object_r:fonts_t,s0)
 /usr/share/X11/fonts(/.*)? gen_context(system_u:object_r:fonts_t,s0)
 /usr/share/ghostscript/fonts(/.*)? gen_context(system_u:object_r:fonts_t,s0)



[gentoo-commits] proj/hardened-refpolicy:master commit in: gentoo/

2017-10-30 Thread Jason Zaman
commit: 64f0823eab1504256e31a77a3bdea2a6c0e08038
Author: Jason Zaman  perfinion  com>
AuthorDate: Tue Oct 31 05:17:48 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Tue Oct 31 05:17:48 2017 +
URL:
https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=64f0823e

Merge upstream

 gentoo/STATE | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/gentoo/STATE b/gentoo/STATE
index 07197792..0e06dbed 100644
--- a/gentoo/STATE
+++ b/gentoo/STATE
@@ -1,2 +1,2 @@
-master d2e201495ab4b1149f91ea5f7037c178b2de01cf
-contrib 6e04527d7c410447c06041eba521a0c0dbfc105d
+master 289be9e0b4e5e1b9bc7c112cd72ae92421c659b2
+contrib 9debc1bee3b53bcdf1800b764ecf7d9480a0be68



[gentoo-commits] repo/gentoo:master commit in: x11-misc/dmenu/

2017-10-30 Thread Jeroen Roovers
commit: 50131048b8e8bcd9f9129b78deae94db486aa6b1
Author: Jeroen Roovers  gentoo  org>
AuthorDate: Tue Oct 31 04:59:30 2017 +
Commit: Jeroen Roovers  gentoo  org>
CommitDate: Tue Oct 31 04:59:50 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=50131048

x11-misc/dmenu: Fix savedconfig support in live ebuild by Hadrien Lacour (bug 
#635820).

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 x11-misc/dmenu/dmenu-.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/x11-misc/dmenu/dmenu-.ebuild b/x11-misc/dmenu/dmenu-.ebuild
index ebd674d6232..e55ea229223 100644
--- a/x11-misc/dmenu/dmenu-.ebuild
+++ b/x11-misc/dmenu/dmenu-.ebuild
@@ -37,7 +37,7 @@ src_prepare() {
-e '/^  echo/d' \
Makefile || die
 
-   restore_config config.def.h
+   restore_config config.h
 }
 
 src_compile() {
@@ -57,5 +57,5 @@ src_compile() {
 src_install() {
emake DESTDIR="${D}" PREFIX="/usr" install
 
-   save_config config.def.h
+   save_config config.h
 }



[gentoo-commits] repo/gentoo:master commit in: x11-base/xorg-server/

2017-10-30 Thread Matt Turner
commit: 67af98328e08ad9e53a857d1b51c9ecea8716ead
Author: Matt Turner  gentoo  org>
AuthorDate: Tue Oct 31 01:44:14 2017 +
Commit: Matt Turner  gentoo  org>
CommitDate: Tue Oct 31 01:44:27 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=67af9832

x11-base/xorg-server: Drop vulnerable versions

Gentoo-Bug: https://bugs.gentoo.org/623972
Gentoo-Bug: https://bugs.gentoo.org/633910
Gentoo-Bug: https://bugs.gentoo.org/635974

 x11-base/xorg-server/Manifest  |   3 -
 x11-base/xorg-server/xorg-server-1.19.2.ebuild | 251 -
 x11-base/xorg-server/xorg-server-1.19.3.ebuild | 251 -
 x11-base/xorg-server/xorg-server-1.19.4.ebuild | 251 -
 4 files changed, 756 deletions(-)

diff --git a/x11-base/xorg-server/Manifest b/x11-base/xorg-server/Manifest
index a5e86d57c25..76e64eb035d 100644
--- a/x11-base/xorg-server/Manifest
+++ b/x11-base/xorg-server/Manifest
@@ -2,7 +2,4 @@ DIST xorg-server-1.12-cve-2014-8091..8103.patches.tar.xz 14832 
SHA256 a98fd1589e
 DIST xorg-server-1.12.4.tar.bz2 5444761 SHA256 
8ac07c35306ba3fb3c0972722dd4e919303039eca1d40ac7862560e0b2c94cf7 SHA512 
70997e8ba4f948829c158e52924753c5691a783dd14e5a86fdce4fc601638dd4e0b281590876b0315a303bf8d5195bdf43ede7113d1d569415a41ab03d938d85
 WHIRLPOOL 
bfee61329ca85ecedb991ca933de6e3a1e94e34a04d9a723a0e9c90a36e067824701c38e8a0034498ed28dfca82eb653d1e1ab5c0223020f5da69cbbf80bbf98
 DIST xorg-server-1.15.2.tar.bz2 5551426 SHA256 
3c0585607c654ded836da43a45a75492fc13454ff4149704fb08dac39f051163 SHA512 
5fcbf0012af309f80e1db206e05d7861796146d765cd17f3963fde6da7f43f0e57d63dbbdbf2c554612a557aa4dee623ef62f7ca7d007834aafd7a46ca7bb1d6
 WHIRLPOOL 
22cdbad68462f9bac32b13be958df496411ca72fe47435ec7e3ebb470b121ba4b4a0e023913f31a92113c5a56bc4be660dfec5086bc1fb72a617d2cdeaa8adf1
 DIST xorg-server-1.16-cve-2014-8091..8103.patches.tar.xz 27892 SHA256 
47d8c9bb79c829389e7599aef1110d43afbc5bf744dbcf73d8f3cf01796d287a SHA512 
f8b55c009166883b3e6ec2c8c7a2ff4ed61df6970afcc4f0efb9efa36741af194456a368d4b1c7ba9345ef973fb139a48eb50cb5a7ebc144b43749b9ffdb1f7b
 WHIRLPOOL 
2f8b26c018f4ad4cf780ed7dcb0b844de64e7a612adc30c622d1956dfcee710086ffcc837ff0a64cdcc14d47720d82d8797374488bf0b52d77ca63adf6806885
-DIST xorg-server-1.19.2.tar.bz2 5969543 SHA256 
4f8ab9f4a1a885fe7550080555381b34b82858582559e8e3c4da96e3a85884bb SHA512 
258c5d615efda28170bf0fd4a19e24fd2cefe086d5ef1aada7a407b8dc2ddaa7d74ad0245e0b13155a3e6d30c65fedf054326e191b6dfe800aae881664d63f16
 WHIRLPOOL 
6ffca7dc695d9551efecbf9061e40862a187f16afba113467640a506c7becdb2e37d7fe042cbfe08af8ba9f2e8f538fd50460ef46a34452796436de15fa463fd
-DIST xorg-server-1.19.3.tar.bz2 6050221 SHA256 
677a8166e03474719238dfe396ce673c4234735464d6dadf2959b600d20e5a98 SHA512 
b988897418399e1361fdcca9465a781f55f8f6fbfdc5a59edfaee9046a0c6ad7a76f348d88b6004ce3d3fb3966b4c5af0b854f6549c32b2b8d7a43758809f669
 WHIRLPOOL 
acbac6db7ba0aff8d0b906e52a783b38b1ce43a342159becb2fc696e34274c98e546e9712d59cf3360ad74416e6be89575523285e1ca3954f9e60a5cf079
-DIST xorg-server-1.19.4.tar.bz2 5962834 SHA256 
aa758acea91deaf1f95069ddc5ea3818e13675fb14fef40ad1b3d0b2bf03c9a8 SHA512 
ff80934e42a7dd2d437e947fe02c74c3b25bdbb3002b7005191d52272d5eae8cb3a83377fa32f4011be88405830e796f6bd3b914bd7fc163ea8ece76226b
 WHIRLPOOL 
75d82daf7fa87b70182ed5d81fe785b4909b82f838530c0318444bc05ccb2a4073f4bebb2a8dd0d283dfbb5d1498dc98a9098176eff16c7a31b801bd179e3c00
 DIST xorg-server-1.19.5.tar.bz2 5965044 SHA256 
18fffa8eb93d06d2800d06321fc0df4d357684d8d714315a66d8dfa7df251447 SHA512 
928dea5850b98cd815004cfa133eca23cfa9521920c934c68a92787f2cae13cca1534eee772a4fb74b8ae8cb92662b5d68b95b834c8aa8ec57cd57cb4e5dd45c
 WHIRLPOOL 
01039d524a876ba6bd72713993b1d4d6e21f8ba53536ee3189dce9cc7186010e143754fa708d2ccf10905dd272bc68b14c63f4322548e041dfc23cf00e4c364e

diff --git a/x11-base/xorg-server/xorg-server-1.19.2.ebuild 
b/x11-base/xorg-server/xorg-server-1.19.2.ebuild
deleted file mode 100644
index f9fdfce1f60..000
--- a/x11-base/xorg-server/xorg-server-1.19.2.ebuild
+++ /dev/null
@@ -1,251 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-XORG_EAUTORECONF=true
-XORG_DOC=doc
-inherit xorg-2 multilib versionator flag-o-matic
-EGIT_REPO_URI="https://anongit.freedesktop.org/git/xorg/xserver.git;
-
-DESCRIPTION="X.Org X servers"
-SLOT="0/${PV}"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 
~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux"
-
-IUSE_SERVERS="dmx kdrive wayland xephyr xnest xorg xvfb"
-IUSE="${IUSE_SERVERS} debug glamor ipv6 libressl minimal selinux +suid systemd 
tslib +udev unwind"
-
-CDEPEND=">=app-eselect/eselect-opengl-1.3.0
-   !libressl? ( dev-libs/openssl:0= )
-   libressl? ( dev-libs/libressl )
-   >=x11-apps/iceauth-1.0.2
-   >=x11-apps/rgb-1.0.3
-   >=x11-apps/xauth-1.0.3
-   x11-apps/xkbcomp
-   

[gentoo-commits] repo/gentoo:master commit in: x11-base/xorg-server/

2017-10-30 Thread Matt Turner
commit: 16d6f2dce0a70498054378562d9b9b500a7d164a
Author: Matt Turner  gentoo  org>
AuthorDate: Tue Oct 31 01:37:56 2017 +
Commit: Matt Turner  gentoo  org>
CommitDate: Tue Oct 31 01:38:13 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=16d6f2dc

x11-base/xorg-server-1.19.5: sparc stable, bug 633910 (thanks to Rolf Eike Beer)

 x11-base/xorg-server/xorg-server-1.19.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/x11-base/xorg-server/xorg-server-1.19.5.ebuild 
b/x11-base/xorg-server/xorg-server-1.19.5.ebuild
index 2ea07cb02e6..55aa57208e0 100644
--- a/x11-base/xorg-server/xorg-server-1.19.5.ebuild
+++ b/x11-base/xorg-server/xorg-server-1.19.5.ebuild
@@ -9,7 +9,7 @@ 
EGIT_REPO_URI="https://anongit.freedesktop.org/git/xorg/xserver.git;
 
 DESCRIPTION="X.Org X servers"
 SLOT="0/${PV}"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc 
x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 
~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux"
 
 IUSE_SERVERS="dmx kdrive wayland xephyr xnest xorg xvfb"
 IUSE="${IUSE_SERVERS} debug glamor ipv6 libressl minimal selinux +suid systemd 
tslib +udev unwind xcsecurity"



[gentoo-commits] repo/gentoo:master commit in: dev-db/mariadb/

2017-10-30 Thread Brian Evans
commit: 02b5792147ed6252828d30762ac91212148202e2
Author: Brian Evans  gentoo  org>
AuthorDate: Tue Oct 31 01:00:47 2017 +
Commit: Brian Evans  gentoo  org>
CommitDate: Tue Oct 31 01:00:47 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=02b57921

dev-db/mariadb: Version bump for 10.0.33

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 dev-db/mariadb/Manifest   |   1 +
 dev-db/mariadb/mariadb-10.0.33.ebuild | 209 ++
 2 files changed, 210 insertions(+)

diff --git a/dev-db/mariadb/Manifest b/dev-db/mariadb/Manifest
index 9b677599700..5433725ba0d 100644
--- a/dev-db/mariadb/Manifest
+++ b/dev-db/mariadb/Manifest
@@ -1,5 +1,6 @@
 DIST mariadb-10.0.30.tar.gz 63433598 SHA256 
9a2cb7f06ecce1bb64dddc70c484e36507b50b756c110c1d37fa145a13a796bb SHA512 
b9f4bdf2b19edc661c80b0c19b09979ad765e6a7f76e038436660d29bc05c2c9882c39f557aa407828ba2917632a9a0f6a96090279912e78f04b54ca2d9f14e7
 WHIRLPOOL 
d109efc6599f457b0a270c62f32115bc0753a5357e88f40023944668c2cfece70f01050fe4773f2bb97ae58c76da15b22031a281aeebaf0512a64bc9ff3f4c37
 DIST mariadb-10.0.32.tar.gz 63567828 SHA256 
f7a8d9ba88b01d426f5d69e5044e505e444a5ce73e22c9c50913dade43725936 SHA512 
e1ecfc2b819b5ffa72fc0d4131fc9d7b6811919e10f15608830611028746580731c653a6b3eb43c92640cd29716b6278f48d27af5322dd2084f2d5f356e6f628
 WHIRLPOOL 
e39e115d1382dbce432c2e27f85b03c8079dec03fd84fc3a0e1f906cb8ef2f82e2eab719fe2544de2ba8a83c66858d276ca2224e66317ecd7ade2d7a78d00368
+DIST mariadb-10.0.33.tar.gz 69211872 SHA256 
e3e3d583c51761aee2fcd0e51bfa7d592c1299cf5eb977e61ea9dc72932e8870 SHA512 
9369399553ab336ba1ab20393b69fe5ba49e88ff86d9a448034a9d521e8d85216eb1093e040dd893fc2fb15344da3d57995074bd489be66a3b1457abab097104
 WHIRLPOOL 
9ef2a9f521b83643a6460a338e6972143af087d4b243cba89ccb92fbd35b738d028092ce697b13c3d4e591391e03035c95ecba0bd55227960c8644b0e4a57bb9
 DIST mariadb-10.1.24.tar.gz 61780687 SHA256 
b3df99ae5b1ec8cf6cede4cbc4ae3f54ce66464549cba6d56d9ff4d24e4d551e SHA512 
0b8d81b53f6866a81f33559ce57ebf956fec3ba25da0bd58c8bee3b2ecc00a6c37034209d18463f84501d3ba35994b51ef99224616c37cd38d2fc87b73e9
 WHIRLPOOL 
91261a05e3d8b0cad925c382e0cf9a40fcfd3d35ae320c4a9860db110cb5655d1e1f992f9dea8987e50a07dd4a66aa42c9a3470a7acb3d0d706bcef7bc890122
 DIST mariadb-10.1.26.tar.gz 61887132 SHA256 
ba88b1cb9967dea2909938a34ba89373b162b0d83e5c98a0f1c94540156bf73d SHA512 
a7505c579728b58eb6a92bdee1f5dfea5c10c8389cb7a31eb99fe2c6bc416593925cf9708d3dec91ede12eb4e232098a0833af2185bdd60bc593c89d255f3c0b
 WHIRLPOOL 
8fe0c23f70b441a1f8d32d1fedcd033443641288ef1a20c49fbedfe6f5da95cb82125faa68f676fd68c441d4bf096101f364e1b3976f54229f5d9d0d10edbe21
 DIST mariadb-10.1.28.tar.gz 67559689 SHA256 
292dc8fff420c4bdaf3a2c3381ec3c99292965db2b09de0d7fec414c00032bbd SHA512 
ca10d28f6b966719c7488c2b4ba928b65cbe9dc32ccf2a28d29c4d0c2d46ea1c59c3e339230017b317132dcd216925a71769dfba80a7d6321079c74ac41926d8
 WHIRLPOOL 
d8ff24346a9e8ada4a9ec0ea8fd7657ff4972d43347afb7a9d7725293437ba70e0035c365738084b1e4828344861f000bd963260176524da2188c2c3a1389f67

diff --git a/dev-db/mariadb/mariadb-10.0.33.ebuild 
b/dev-db/mariadb/mariadb-10.0.33.ebuild
new file mode 100644
index 000..f57d792314e
--- /dev/null
+++ b/dev-db/mariadb/mariadb-10.0.33.ebuild
@@ -0,0 +1,209 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+MY_EXTRAS_VER="20170926-1321Z"
+SUBSLOT="18"
+MYSQL_PV_MAJOR="5.6"
+
+JAVA_PKG_OPT_USE="jdbc"
+
+inherit toolchain-funcs java-pkg-opt-2 mysql-multilib-r1
+
+HOMEPAGE="http://mariadb.org/;
+DESCRIPTION="An enhanced, drop-in replacement for MySQL"
+
+IUSE="bindist jdbc odbc oqgraph pam sphinx tokudb xml"
+RESTRICT="!bindist? ( bindist )"
+
+REQUIRED_USE="jdbc? ( extraengine server !static ) server? ( tokudb? ( 
jemalloc !tcmalloc ) ) static? ( !pam )"
+
+# REMEMBER: also update eclass/mysql*.eclass before committing!
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86 ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos 
~x86-macos ~x64-solaris ~x86-solaris"
+
+MY_PATCH_DIR="${WORKDIR}/mysql-extras-${MY_EXTRAS_VER}"
+PATCHES=(
+   "${MY_PATCH_DIR}/01050_all_mariadb_mysql_config_cleanup-5.5.41.patch"
+   "${MY_PATCH_DIR}/20006_all_cmake_elib-mariadb-10.0.33.patch"
+   "${MY_PATCH_DIR}/20009_all_mariadb_myodbc_symbol_fix-5.5.38.patch"
+   
"${MY_PATCH_DIR}/20018_all_mariadb-10.0.20-without-clientlibs-tools.patch"
+)
+COMMON_DEPEND="
+   !bindist? ( >=sys-libs/readline-4.1:0=  )
+   server? (
+   extraengine? (
+   odbc? ( dev-db/unixODBC:0= )
+   xml? ( dev-libs/libxml2:2= )
+   sys-libs/zlib[minizip]
+   )
+   oqgraph? ( >=dev-libs/boost-1.40.0:0= dev-libs/judy:0= )
+   pam? ( virtual/pam:0= )
+   tokudb? ( app-arch/snappy )
+   )
+   

[gentoo-commits] repo/gentoo:master commit in: app-vim/jedi/

2017-10-30 Thread Patrice Clement
commit: 334c26df69518ce5c6a2c9f9010218c51aa16705
Author: Patrice Clement  gentoo  org>
AuthorDate: Mon Oct 30 23:50:55 2017 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Oct 30 23:51:00 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=334c26df

app-vim/jedi: archive name is ${P}.

Package-Manager: Portage-2.3.8, Repoman-2.3.3

 app-vim/jedi/Manifest  | 2 +-
 app-vim/jedi/jedi-0.8_p20171015.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-vim/jedi/Manifest b/app-vim/jedi/Manifest
index 326df8ed36b..c7817dd7bbf 100644
--- a/app-vim/jedi/Manifest
+++ b/app-vim/jedi/Manifest
@@ -1 +1 @@
-DIST 77924398bd594e238766153cec97ace62650f082.zip 43567 SHA256 
a120fc6c611f4ee37771d6deb4b871a2d40ca7125231e6f262aa28772eb06880 SHA512 
d69fa77ada22b0c75b7ec4ad1765035454312707ffb0f8a0bb0de4928e5fd21b08e39ab28b3f0ff9b37c8eb5389bc44c507fa2a08c0322510a57a91d7de028e6
 WHIRLPOOL 
150efcb21de8cd8fe523116f67999a99ae28438779eba40a1d8889896000ceebbd1fc9c8a22d0bfacd1619ad36d3ef60df2d97d254075c3a82b2f091e5d93d55
+DIST jedi-0.8_p20171015.zip 43567 SHA256 
a120fc6c611f4ee37771d6deb4b871a2d40ca7125231e6f262aa28772eb06880 SHA512 
d69fa77ada22b0c75b7ec4ad1765035454312707ffb0f8a0bb0de4928e5fd21b08e39ab28b3f0ff9b37c8eb5389bc44c507fa2a08c0322510a57a91d7de028e6
 WHIRLPOOL 
150efcb21de8cd8fe523116f67999a99ae28438779eba40a1d8889896000ceebbd1fc9c8a22d0bfacd1619ad36d3ef60df2d97d254075c3a82b2f091e5d93d55

diff --git a/app-vim/jedi/jedi-0.8_p20171015.ebuild 
b/app-vim/jedi/jedi-0.8_p20171015.ebuild
index e991f5795bf..f1f7ea7d458 100644
--- a/app-vim/jedi/jedi-0.8_p20171015.ebuild
+++ b/app-vim/jedi/jedi-0.8_p20171015.ebuild
@@ -12,7 +12,7 @@ COMMIT="77924398bd594e238766153cec97ace62650f082"
 
 DESCRIPTION="vim plugin: binding to the autocompletion library jedi"
 HOMEPAGE="https://github.com/davidhalter/jedi-vim;
-SRC_URI="https://github.com/davidhalter/jedi-vim/archive/${COMMIT}.zip;
+SRC_URI="https://github.com/davidhalter/jedi-vim/archive/${COMMIT}.zip -> 
${P}.zip"
 
 LICENSE="MIT"
 KEYWORDS="~amd64 ~x86"



[gentoo-commits] repo/gentoo:master commit in: sys-cluster/util-vserver/

2017-10-30 Thread Patrice Clement
commit: e0362aafcb2a0340854b27fe7e0da4dce5139466
Author: Patrice Clement  gentoo  org>
AuthorDate: Mon Oct 30 23:41:28 2017 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Oct 30 23:41:46 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e0362aaf

sys-cluster/util-vserver: EAPI 6 bump.

The bash completion warning is gone with this version.

Closes: https://bugs.gentoo.org/526324
Package-Manager: Portage-2.3.8, Repoman-2.3.3

 .../util-vserver-0.30.216_pre3120-r1.ebuild| 107 +
 1 file changed, 107 insertions(+)

diff --git a/sys-cluster/util-vserver/util-vserver-0.30.216_pre3120-r1.ebuild 
b/sys-cluster/util-vserver/util-vserver-0.30.216_pre3120-r1.ebuild
new file mode 100644
index 000..8a12d097f1f
--- /dev/null
+++ b/sys-cluster/util-vserver/util-vserver-0.30.216_pre3120-r1.ebuild
@@ -0,0 +1,107 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit eutils bash-completion-r1
+
+MY_P="${P/_/-}"
+
+DESCRIPTION="Linux-VServer admin utilities"
+HOMEPAGE="http://www.nongnu.org/util-vserver/;
+SRC_URI="http://people.linux-vserver.org/~dhozac/t/uv-testing/${MY_P}.tar.gz;
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~sparc ~x86"
+
+CDEPEND="
+   net-misc/vconfig
+   dev-libs/beecrypt
+   sys-apps/iproute2
+   net-firewall/iptables"
+
+DEPEND="
+   ${CDEPEND}
+   >dev-libs/dietlibc-0.33"
+
+RDEPEND="
+   ${CDEPEND}"
+
+S="${WORKDIR}/${MY_P}"
+
+pkg_setup() {
+   if [[ -z "${VDIRBASE}" ]]; then
+   einfo
+   einfo "You can change the default vserver base directory 
(/vservers)"
+   einfo "by setting the VDIRBASE environment variable."
+   fi
+
+   : ${VDIRBASE:=/vservers}
+
+   einfo
+   einfo "Using \"${VDIRBASE}\" as vserver base directory"
+   einfo
+}
+
+src_test() {
+   # do not use $D from portage by accident (#297982)
+   sed -i -e 's/^\$D //' "${S}"/src/testsuite/vunify-test.sh || die
+
+   default
+}
+
+src_configure() {
+   local myeconf=(
+   --with-vrootdir="${VDIRBASE}"
+   --with-initscripts=gentoo
+   --localstatedir=/var
+   )
+
+   econf "${myeconf[@]}"
+}
+
+src_compile() {
+   emake -j1
+}
+
+src_install() {
+   make DESTDIR="${D}" install install-distribution || die
+
+   # keep dirs
+   keepdir /var/cache/vservers
+   keepdir "${VDIRBASE}"
+   keepdir "${VDIRBASE}"/.pkg
+
+   # bash-completion
+   newbashcomp "${FILESDIR}"/bash_completion ${PN}
+
+   dodoc README ChangeLog NEWS AUTHORS THANKS util-vserver.spec
+}
+
+pkg_postinst() {
+   # Create VDIRBASE in postinst, so it is (a) not unmerged and (b) also
+   # present when merging.
+   mkdir -p "${VDIRBASE}" || die
+   if ! setattr --barrier "${VDIRBASE}"; then
+   ewarn "Filesystem on ${VDIRBASE} does not support chroot 
barriers."
+   ewarn "Chroot barrier is additional security measure that is 
used"
+   ewarn "when two vservers or the host system share the same 
filesystem."
+   ewarn "If you intend to use separate filesystem for every 
vserver"
+   ewarn "you can safely ignore this warning."
+   ewarn "To manually apply a barrier use: setattr --barrier 
${VDIRBASE}"
+   ewarn "For details see: 
http://linux-vserver.org/Secure_chroot_Barrier;
+   fi
+
+   rm /etc/vservers/.defaults/vdirbase || die
+   ln -sf "${VDIRBASE}" /etc/vservers/.defaults/vdirbase || die
+
+   elog
+   elog "You have to run the vprocunhide command after every reboot"
+   elog "in order to setup /proc permissions correctly for vserver"
+   elog "use. An init script has been installed by this package."
+   elog "To use it you should add it to a runlevel:"
+   elog
+   elog " rc-update add vprocunhide default"
+   elog
+}



[gentoo-commits] repo/gentoo:master commit in: dev-lang/perl/

2017-10-30 Thread Kent Fredric
commit: 71ca5d5c89072df0fea1714a91d33874fb40
Author: Francesco Turco  fastmail  fm>
AuthorDate: Sun Oct 29 19:36:34 2017 +
Commit: Kent Fredric  gentoo  org>
CommitDate: Mon Oct 30 23:33:51 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=71ca5d5c

dev-lang/perl: use HTTPS for HOMEPAGE

Closes: https://github.com/gentoo/gentoo/pull/6074

 dev-lang/perl/perl-5.24.1-r2.ebuild | 8 
 dev-lang/perl/perl-5.24.2.ebuild| 8 
 dev-lang/perl/perl-5.24.3.ebuild| 8 
 dev-lang/perl/perl-5.26.0.ebuild| 8 
 dev-lang/perl/perl-5.26.1.ebuild| 8 
 dev-lang/perl/perl-5.26..ebuild | 8 
 dev-lang/perl/perl-5.28..ebuild | 8 
 7 files changed, 28 insertions(+), 28 deletions(-)

diff --git a/dev-lang/perl/perl-5.24.1-r2.ebuild 
b/dev-lang/perl/perl-5.24.1-r2.ebuild
index 1250d4c7125..50935dc90f4 100644
--- a/dev-lang/perl/perl-5.24.1-r2.ebuild
+++ b/dev-lang/perl/perl-5.24.1-r2.ebuild
@@ -25,7 +25,7 @@ SRC_URI="

https://dev.gentoo.org/~kentnl/distfiles/${MY_P}-patches-${PATCH_VER}.tar.xz

https://github.com/arsv/perl-cross/releases/download/${CROSS_VER}/perl-cross-${CROSS_VER}.tar.gz
 "
-HOMEPAGE="http://www.perl.org/;
+HOMEPAGE="https://www.perl.org/;
 
 LICENSE="|| ( Artistic GPL-1+ )"
 SLOT="0/${SHORT_PV}"
@@ -97,9 +97,9 @@ check_rebuild() {
 
# Reinstall w/ USE Change
elif (   use ithreads && ! has_version dev-lang/perl[ithreads] ) || \
-( ! use ithreads &&   has_version dev-lang/perl[ithreads] ) || \
-(   use debug&& ! has_version dev-lang/perl[debug]) || \
-( ! use debug&&   has_version dev-lang/perl[debug]) ; then
+( ! use ithreads &&   has_version dev-lang/perl[ithreads] ) || 
\
+(   use debug&& ! has_version dev-lang/perl[debug]) || 
\
+( ! use debug&&   has_version dev-lang/perl[debug]) ; 
then
echo ""
ewarn "TOGGLED USE-FLAGS WARNING:"
ewarn "You changed one of the use-flags ithreads or debug."

diff --git a/dev-lang/perl/perl-5.24.2.ebuild b/dev-lang/perl/perl-5.24.2.ebuild
index 1bcccde79f5..b6863bfb177 100644
--- a/dev-lang/perl/perl-5.24.2.ebuild
+++ b/dev-lang/perl/perl-5.24.2.ebuild
@@ -26,7 +26,7 @@ SRC_URI="
https://dev.gentoo.org/~kentnl/distfiles/${PATCH_BASE}.tar.xz

https://github.com/arsv/perl-cross/releases/download/${CROSS_VER}/perl-cross-${CROSS_VER}.tar.gz
 "
-HOMEPAGE="http://www.perl.org/;
+HOMEPAGE="https://www.perl.org/;
 
 LICENSE="|| ( Artistic GPL-1+ )"
 SLOT="0/${SHORT_PV}"
@@ -98,9 +98,9 @@ check_rebuild() {
 
# Reinstall w/ USE Change
elif (   use ithreads && ! has_version dev-lang/perl[ithreads] ) || \
-( ! use ithreads &&   has_version dev-lang/perl[ithreads] ) || \
-(   use debug&& ! has_version dev-lang/perl[debug]) || \
-( ! use debug&&   has_version dev-lang/perl[debug]) ; then
+( ! use ithreads &&   has_version dev-lang/perl[ithreads] ) || 
\
+(   use debug&& ! has_version dev-lang/perl[debug]) || 
\
+( ! use debug&&   has_version dev-lang/perl[debug]) ; 
then
echo ""
ewarn "TOGGLED USE-FLAGS WARNING:"
ewarn "You changed one of the use-flags ithreads or debug."

diff --git a/dev-lang/perl/perl-5.24.3.ebuild b/dev-lang/perl/perl-5.24.3.ebuild
index e36cec59f27..cc82a288550 100644
--- a/dev-lang/perl/perl-5.24.3.ebuild
+++ b/dev-lang/perl/perl-5.24.3.ebuild
@@ -26,7 +26,7 @@ SRC_URI="
https://dev.gentoo.org/~kentnl/distfiles/${PATCH_BASE}.tar.xz

https://github.com/arsv/perl-cross/releases/download/${CROSS_VER}/perl-cross-${CROSS_VER}.tar.gz
 "
-HOMEPAGE="http://www.perl.org/;
+HOMEPAGE="https://www.perl.org/;
 
 LICENSE="|| ( Artistic GPL-1+ )"
 SLOT="0/${SHORT_PV}"
@@ -98,9 +98,9 @@ check_rebuild() {
 
# Reinstall w/ USE Change
elif (   use ithreads && ! has_version dev-lang/perl[ithreads] ) || \
-( ! use ithreads &&   has_version dev-lang/perl[ithreads] ) || \
-(   use debug&& ! has_version dev-lang/perl[debug]) || \
-( ! use debug&&   has_version dev-lang/perl[debug]) ; then
+( ! use ithreads &&   has_version dev-lang/perl[ithreads] ) || 
\
+(   use debug&& ! has_version dev-lang/perl[debug]) || 
\
+( ! use debug&&   has_version dev-lang/perl[debug]) ; 
then
echo ""
ewarn "TOGGLED USE-FLAGS WARNING:"
ewarn "You changed one of the use-flags ithreads or debug."

diff --git a/dev-lang/perl/perl-5.26.0.ebuild b/dev-lang/perl/perl-5.26.0.ebuild
index 31f557b650c..6a1ce9639e7 100644
--- a/dev-lang/perl/perl-5.26.0.ebuild
+++ b/dev-lang/perl/perl-5.26.0.ebuild
@@ -45,7 +45,7 @@ SRC_URI="
 

[gentoo-commits] repo/gentoo:master commit in: app-office/scribus/

2017-10-30 Thread Andreas Sturmlechner
commit: 24a7f7c5676da197c2f869269ecb30ced368f91c
Author: Andreas Sturmlechner  gentoo  org>
AuthorDate: Sun Oct 29 21:44:36 2017 +
Commit: Andreas Sturmlechner  gentoo  org>
CommitDate: Mon Oct 30 23:31:36 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=24a7f7c5

app-office/scribus: De-stabilise hppa

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 app-office/scribus/scribus-1.4.6.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-office/scribus/scribus-1.4.6.ebuild 
b/app-office/scribus/scribus-1.4.6.ebuild
index 2965bff878d..71e5719cdb1 100644
--- a/app-office/scribus/scribus-1.4.6.ebuild
+++ b/app-office/scribus/scribus-1.4.6.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -14,7 +14,7 @@ SRC_URI="mirror://sourceforge/${PN}/${PV}/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="amd64 hppa ppc ppc64 ~sparc x86"
+KEYWORDS="amd64 ~hppa ppc ppc64 ~sparc x86"
 IUSE="cairo debug examples hunspell +minimal +pdf scripts templates tk"
 
 # a=$(ls resources/translations/po/scribus.*ts | sed -e 's:\.: :g' | awk 
'{print $2}'); echo ${a}



[gentoo-commits] repo/gentoo:master commit in: app-crypt/qca/

2017-10-30 Thread Andreas Sturmlechner
commit: f77a3ef9c79f34b27b6fd0c693b8c0188b655676
Author: Andreas Sturmlechner  gentoo  org>
AuthorDate: Sun Oct 29 21:46:13 2017 +
Commit: Andreas Sturmlechner  gentoo  org>
CommitDate: Mon Oct 30 23:31:36 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f77a3ef9

app-crypt/qca: De-stabilise hppa

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 app-crypt/qca/qca-2.1.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-crypt/qca/qca-2.1.3-r1.ebuild 
b/app-crypt/qca/qca-2.1.3-r1.ebuild
index 1bdc07abea3..ffa5750e9be 100644
--- a/app-crypt/qca/qca-2.1.3-r1.ebuild
+++ b/app-crypt/qca/qca-2.1.3-r1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://kde/stable/${PN}/${PV}/src/${P}.tar.xz"
 
 LICENSE="LGPL-2.1"
 SLOT="2"
-KEYWORDS="alpha amd64 ~arm ~arm64 hppa ~ia64 ppc ~ppc64 ~sparc x86 ~amd64-fbsd 
~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~sparc-solaris"
+KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ~ia64 ppc ~ppc64 ~sparc x86 
~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~sparc-solaris"
 
 IUSE="botan debug doc examples gcrypt gpg libressl logger nss pkcs11 +qt4 qt5 
sasl softstore +ssl test"
 REQUIRED_USE="|| ( qt4 qt5 )"



[gentoo-commits] repo/gentoo:master commit in: app-text/djview/

2017-10-30 Thread Andreas Sturmlechner
commit: b8844f5bfc733b72bb6d1de874c39cafe3179884
Author: Andreas Sturmlechner  gentoo  org>
AuthorDate: Sun Oct 29 21:55:16 2017 +
Commit: Andreas Sturmlechner  gentoo  org>
CommitDate: Mon Oct 30 23:31:38 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b8844f5b

app-text/djview: De-stabilise hppa

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 app-text/djview/djview-4.9.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-text/djview/djview-4.9.ebuild 
b/app-text/djview/djview-4.9.ebuild
index bd924b75378..6967929f902 100644
--- a/app-text/djview/djview-4.9.ebuild
+++ b/app-text/djview/djview-4.9.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2014 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=4
@@ -13,7 +13,7 @@ SRC_URI="mirror://sourceforge/djvu/${MY_P}.tar.gz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 hppa ~ia64 ppc ppc64 x86"
+KEYWORDS="~alpha amd64 ~hppa ~ia64 ppc ppc64 x86"
 IUSE="debug nsplugin"
 
 RDEPEND="



[gentoo-commits] repo/gentoo:master commit in: dev-libs/quazip/

2017-10-30 Thread Andreas Sturmlechner
commit: 9b4d2f05b135a86344abc0352ccbe3c142667cb0
Author: Andreas Sturmlechner  gentoo  org>
AuthorDate: Sun Oct 29 21:50:17 2017 +
Commit: Andreas Sturmlechner  gentoo  org>
CommitDate: Mon Oct 30 23:31:37 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9b4d2f05

dev-libs/quazip: De-stabilise hppa

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 dev-libs/quazip/quazip-0.7.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/quazip/quazip-0.7.2-r1.ebuild 
b/dev-libs/quazip/quazip-0.7.2-r1.ebuild
index cb6bf8e287f..e5fda1cb8c7 100644
--- a/dev-libs/quazip/quazip-0.7.2-r1.ebuild
+++ b/dev-libs/quazip/quazip-0.7.2-r1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
 
 LICENSE="LGPL-2.1"
 SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ppc ppc64 x86 ~x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm ~hppa ppc ppc64 x86 ~x86-fbsd ~amd64-linux 
~x86-linux"
 IUSE="qt4 +qt5 static-libs test"
 
 REQUIRED_USE="|| ( qt4 qt5 )"



[gentoo-commits] repo/gentoo:master commit in: sys-devel/qconf/

2017-10-30 Thread Andreas Sturmlechner
commit: a0a426e32eb045d6f3288fadc7265d624e228aef
Author: Andreas Sturmlechner  gentoo  org>
AuthorDate: Sun Oct 29 21:53:07 2017 +
Commit: Andreas Sturmlechner  gentoo  org>
CommitDate: Mon Oct 30 23:31:38 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a0a426e3

sys-devel/qconf: De-stabilise hppa

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 sys-devel/qconf/qconf-2.0.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-devel/qconf/qconf-2.0.ebuild b/sys-devel/qconf/qconf-2.0.ebuild
index 0798d266db5..2ffe7495fd2 100644
--- a/sys-devel/qconf/qconf-2.0.ebuild
+++ b/sys-devel/qconf/qconf-2.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6
@@ -11,7 +11,7 @@ SRC_URI="http://delta.affinix.com/download/${P}.tar.bz2;
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="amd64 ~arm hppa ppc ppc64 sparc x86 ~x86-fbsd"
+KEYWORDS="amd64 ~arm ~hppa ppc ppc64 sparc x86 ~x86-fbsd"
 IUSE="+qt4 qt5"
 
 RDEPEND="



[gentoo-commits] repo/gentoo:master commit in: dev-qt/qtbearer/, dev-qt/linguist-tools/, dev-qt/qtnetwork/, dev-qt/qdbusviewer/, ...

2017-10-30 Thread Andreas Sturmlechner
commit: 8981c67d9d80acc30c10c36c7b432c07937e3b78
Author: Andreas Sturmlechner  gentoo  org>
AuthorDate: Sun Oct 29 21:41:46 2017 +
Commit: Andreas Sturmlechner  gentoo  org>
CommitDate: Mon Oct 30 23:31:39 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8981c67d

dev-qt: Drop Qt 5.6.2, de-stabilise hppa

Closes: https://github.com/gentoo/gentoo/pull/6077
Package-Manager: Portage-2.3.13, Repoman-2.3.4

 dev-qt/assistant/Manifest  |   1 -
 dev-qt/assistant/assistant-5.6.2.ebuild|  37 -
 dev-qt/designer/Manifest   |   1 -
 dev-qt/designer/designer-5.6.2.ebuild  |  40 -
 dev-qt/linguist-tools/Manifest |   1 -
 dev-qt/linguist-tools/linguist-tools-5.6.2.ebuild  |  35 -
 dev-qt/linguist/Manifest   |   1 -
 dev-qt/linguist/linguist-5.6.2.ebuild  |  28 
 dev-qt/pixeltool/Manifest  |   1 -
 dev-qt/pixeltool/pixeltool-5.6.2.ebuild|  26 ---
 dev-qt/qdbus/Manifest  |   1 -
 dev-qt/qdbus/qdbus-5.6.2.ebuild|  25 ---
 dev-qt/qdbusviewer/Manifest|   1 -
 dev-qt/qdbusviewer/qdbusviewer-4.8.7.ebuild|   2 +-
 dev-qt/qdbusviewer/qdbusviewer-5.6.2.ebuild|  27 
 dev-qt/qdoc/Manifest   |   1 -
 dev-qt/qdoc/qdoc-5.6.2.ebuild  |  24 ---
 dev-qt/qt-docs/Manifest|   1 -
 dev-qt/qt-docs/qt-docs-5.6.2_p0-r1.ebuild  |  33 
 dev-qt/qt3support/qt3support-4.8.7.ebuild  |   2 +-
 dev-qt/qtbearer/qtbearer-4.8.7.ebuild  |   2 +-
 dev-qt/qtbluetooth/Manifest|   1 -
 dev-qt/qtbluetooth/qtbluetooth-5.6.2.ebuild|  33 
 dev-qt/qtchooser/qtchooser-0_p20151008.ebuild  |   2 +-
 dev-qt/qtconcurrent/Manifest   |   1 -
 dev-qt/qtconcurrent/qtconcurrent-5.6.2.ebuild  |  23 ---
 dev-qt/qtcore/Manifest |   1 -
 dev-qt/qtcore/qtcore-4.8.7-r2.ebuild   |   2 +-
 dev-qt/qtcore/qtcore-5.6.2-r1.ebuild   |  42 -
 dev-qt/qtdbus/Manifest |   1 -
 dev-qt/qtdbus/qtdbus-4.8.7.ebuild  |   2 +-
 dev-qt/qtdbus/qtdbus-5.6.2.ebuild  |  38 -
 dev-qt/qtdeclarative/Manifest  |   1 -
 dev-qt/qtdeclarative/qtdeclarative-4.8.7.ebuild|   2 +-
 dev-qt/qtdeclarative/qtdeclarative-5.6.2.ebuild|  53 ---
 dev-qt/qtdiag/Manifest |   1 -
 dev-qt/qtdiag/qtdiag-5.6.2.ebuild  |  25 ---
 dev-qt/qtgraphicaleffects/Manifest |   1 -
 .../qtgraphicaleffects-5.6.2.ebuild|  21 ---
 dev-qt/qtgui/Manifest  |   1 -
 dev-qt/qtgui/qtgui-4.8.7.ebuild|   2 +-
 dev-qt/qtgui/qtgui-5.6.2.ebuild| 174 -
 dev-qt/qthelp/Manifest |   1 -
 dev-qt/qthelp/qthelp-5.6.2.ebuild  |  31 
 dev-qt/qtimageformats/Manifest |   1 -
 dev-qt/qtimageformats/qtimageformats-5.6.2.ebuild  |  23 ---
 dev-qt/qtlocation/Manifest |   1 -
 dev-qt/qtlocation/qtlocation-5.6.2.ebuild  |  29 
 .../qtlockedfile-2.4.1_p20150629.ebuild|   2 +-
 dev-qt/qtmultimedia/Manifest   |   1 -
 dev-qt/qtmultimedia/qtmultimedia-5.6.2.ebuild  |  68 
 dev-qt/qtnetwork/Manifest  |   1 -
 dev-qt/qtnetwork/qtnetwork-5.6.2.ebuild|  53 ---
 dev-qt/qtopengl/Manifest   |   1 -
 dev-qt/qtopengl/qtopengl-4.8.7.ebuild  |   2 +-
 dev-qt/qtopengl/qtopengl-5.6.2.ebuild  |  34 
 dev-qt/qtpaths/Manifest|   1 -
 dev-qt/qtpaths/qtpaths-5.6.2.ebuild|  23 ---
 dev-qt/qtplugininfo/Manifest   |   1 -
 dev-qt/qtplugininfo/qtplugininfo-5.6.2.ebuild  |  23 ---
 dev-qt/qtpositioning/Manifest  |   1 -
 dev-qt/qtpositioning/qtpositioning-5.6.2.ebuild|  34 
 dev-qt/qtprintsupport/Manifest |   1 -
 dev-qt/qtprintsupport/qtprintsupport-5.6.2.ebuild  |  42 -
 dev-qt/qtquickcontrols/Manifest|   1 -
 .../qtquickcontrols/qtquickcontrols-5.6.2.ebuild   |  32 
 dev-qt/qtscript/Manifest   |   1 -
 dev-qt/qtscript/qtscript-4.8.7.ebuild  |   2 +-
 dev-qt/qtscript/qtscript-5.6.2.ebuild  |  36 -
 dev-qt/qtsensors/Manifest  |   1 -
 dev-qt/qtsensors/qtsensors-5.6.2.ebuild|  26 ---
 dev-qt/qtserialport/Manifest   |   1 -
 dev-qt/qtserialport/qtserialport-5.6.2.ebuild  |  27 
 

[gentoo-commits] repo/gentoo:master commit in: media-video/smplayer/

2017-10-30 Thread Andreas Sturmlechner
commit: fbc128062bcc2f81cbea110ae6811f50c4c90dbc
Author: Andreas Sturmlechner  gentoo  org>
AuthorDate: Sun Oct 29 21:43:29 2017 +
Commit: Andreas Sturmlechner  gentoo  org>
CommitDate: Mon Oct 30 23:31:36 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fbc12806

media-video/smplayer: De-stabilise hppa

Stabilisation timeout.

Closes: https://bugs.gentoo.org/621426
Package-Manager: Portage-2.3.13, Repoman-2.3.4

 media-video/smplayer/smplayer-16.1.0.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/media-video/smplayer/smplayer-16.1.0.ebuild 
b/media-video/smplayer/smplayer-16.1.0.ebuild
index 274d93b7747..5e649234e94 100644
--- a/media-video/smplayer/smplayer-16.1.0.ebuild
+++ b/media-video/smplayer/smplayer-16.1.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6
@@ -15,7 +15,7 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2"
 
 LICENSE="GPL-2+ BSD-2"
 SLOT="0"
-KEYWORDS="amd64 ~arm hppa ~ppc ~ppc64 x86 ~x86-fbsd ~amd64-linux"
+KEYWORDS="amd64 ~arm ~hppa ~ppc ~ppc64 x86 ~x86-fbsd ~amd64-linux"
 IUSE="autoshutdown bidi debug mpris +qt4 qt5 streaming"
 
 REQUIRED_USE="^^ ( qt4 qt5 )"



[gentoo-commits] repo/gentoo:master commit in: dev-util/automoc/

2017-10-30 Thread Andreas Sturmlechner
commit: 043e84d28212655c39ae1ead5d53ab17b178b3cb
Author: Andreas Sturmlechner  gentoo  org>
AuthorDate: Sun Oct 29 22:44:50 2017 +
Commit: Andreas Sturmlechner  gentoo  org>
CommitDate: Mon Oct 30 23:31:39 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=043e84d2

dev-util/automoc: De-stabilise hppa

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 dev-util/automoc/automoc-0.9.88-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-util/automoc/automoc-0.9.88-r1.ebuild 
b/dev-util/automoc/automoc-0.9.88-r1.ebuild
index ab081a4e796..60198cf0b58 100644
--- a/dev-util/automoc/automoc-0.9.88-r1.ebuild
+++ b/dev-util/automoc/automoc-0.9.88-r1.ebuild
@@ -13,7 +13,7 @@ SRC_URI="mirror://kde/stable/${MY_PN}/${PV}/${MY_P}.tar.bz2"
 
 LICENSE="BSD-2"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd 
~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos 
~sparc-solaris ~x86-solaris"
+KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd 
~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos 
~sparc-solaris ~x86-solaris"
 IUSE=""
 
 DEPEND="



[gentoo-commits] repo/gentoo:master commit in: profiles/arch/hppa/

2017-10-30 Thread Andreas Sturmlechner
commit: ffa510464428e0f40b438051e99d2a0b4a140039
Author: Andreas Sturmlechner  gentoo  org>
AuthorDate: Sun Oct 29 21:18:17 2017 +
Commit: Andreas Sturmlechner  gentoo  org>
CommitDate: Mon Oct 30 23:31:34 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ffa51046

profiles: hppa: use.stable.mask qt4, qt5

Closes: https://bugs.gentoo.org/620334

 profiles/arch/hppa/use.stable.mask | 5 +
 1 file changed, 5 insertions(+)

diff --git a/profiles/arch/hppa/use.stable.mask 
b/profiles/arch/hppa/use.stable.mask
index b5e3fc79494..d3362b3bc40 100644
--- a/profiles/arch/hppa/use.stable.mask
+++ b/profiles/arch/hppa/use.stable.mask
@@ -4,6 +4,11 @@
 # This file requires eapi 5 or later. New entries go on top.
 # Please use the same syntax as in use.mask
 
+# Andreas Sturmlechner  (29 Oct 2017)
+# Mask qt4, qt5 for stabilisation timeout, bug #620334
+qt5
+qt4
+
 # Mike Gilbert  (28 Oct 2017)
 # Mask python targets until dev-lang/python is stable.
 python_single_target_python3_6



[gentoo-commits] repo/gentoo:master commit in: profiles/arch/hppa/

2017-10-30 Thread Andreas Sturmlechner
commit: a27acba6557b3f9023c6e72688ac563cae057fac
Author: Andreas Sturmlechner  gentoo  org>
AuthorDate: Sun Oct 29 21:48:49 2017 +
Commit: Andreas Sturmlechner  gentoo  org>
CommitDate: Mon Oct 30 23:31:35 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a27acba6

profiles: hppa: p.use.stable.mask app-text/poppler[cairo-qt]

 profiles/arch/hppa/package.use.stable.mask | 4 
 1 file changed, 4 insertions(+)

diff --git a/profiles/arch/hppa/package.use.stable.mask 
b/profiles/arch/hppa/package.use.stable.mask
index 9697f8c717c..bb7a033b84a 100644
--- a/profiles/arch/hppa/package.use.stable.mask
+++ b/profiles/arch/hppa/package.use.stable.mask
@@ -17,6 +17,10 @@
 
 #--- END OF EXAMPLES ---
 
+# Andreas Sturmlechner  (29 Oct 2017)
+# dev-qt/* stabilisation timeout.
+app-text/poppler cairo-qt
+
 # Andreas Sturmlechner  (07 Oct 2017)
 # media-gfx/graphite2 security stabilisation timeout.
 # bug #621724



[gentoo-commits] repo/gentoo:master commit in: dev-libs/qjson/

2017-10-30 Thread Andreas Sturmlechner
commit: bc962d859501512280c1d5a345f1c615996c9ef3
Author: Andreas Sturmlechner  gentoo  org>
AuthorDate: Sun Oct 29 21:50:59 2017 +
Commit: Andreas Sturmlechner  gentoo  org>
CommitDate: Mon Oct 30 23:31:38 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bc962d85

dev-libs/qjson: De-stabilise hppa

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 dev-libs/qjson/qjson-0.8.1-r1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/qjson/qjson-0.8.1-r1.ebuild 
b/dev-libs/qjson/qjson-0.8.1-r1.ebuild
index 500f2d60c8e..85aaab21daf 100644
--- a/dev-libs/qjson/qjson-0.8.1-r1.ebuild
+++ b/dev-libs/qjson/qjson-0.8.1-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -11,7 +11,7 @@ SRC_URI="mirror://github/flavio/qjson/${P}.tar.bz2"
 
 LICENSE="LGPL-2.1"
 SLOT="0"
-KEYWORDS="amd64 arm hppa ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd"
+KEYWORDS="amd64 arm ~hppa ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd"
 IUSE="debug doc test"
 
 RDEPEND=">=dev-qt/qtcore-4.8.6:4[${MULTILIB_USEDEP}]"



[gentoo-commits] repo/gentoo:master commit in: x11-themes/smplayer-themes/

2017-10-30 Thread Andreas Sturmlechner
commit: f6d37f946702d94c7704c79e9ad9f194880b21b6
Author: Andreas Sturmlechner  gentoo  org>
AuthorDate: Sun Oct 29 21:51:50 2017 +
Commit: Andreas Sturmlechner  gentoo  org>
CommitDate: Mon Oct 30 23:31:35 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f6d37f94

x11-themes/smplayer-themes: De-stabilise hppa

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 x11-themes/smplayer-themes/smplayer-themes-15.12.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/x11-themes/smplayer-themes/smplayer-themes-15.12.0.ebuild 
b/x11-themes/smplayer-themes/smplayer-themes-15.12.0.ebuild
index 98cb50fb366..7ddebf7cb8f 100644
--- a/x11-themes/smplayer-themes/smplayer-themes-15.12.0.ebuild
+++ b/x11-themes/smplayer-themes/smplayer-themes-15.12.0.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/smplayer/${P}.tar.bz2"
 
 LICENSE="CC-BY-2.5 CC-BY-SA-2.5 CC-BY-SA-3.0 GPL-2 LGPL-3"
 SLOT="0"
-KEYWORDS="amd64 hppa ~ppc ~ppc64 x86 ~x86-fbsd"
+KEYWORDS="amd64 ~hppa ~ppc ~ppc64 x86 ~x86-fbsd"
 IUSE=""
 
 DEPEND="dev-qt/qtcore:4"



[gentoo-commits] repo/gentoo:master commit in: dev-qt/qtcore/files/, dev-qt/qtopengl/, dev-qt/designer/, dev-qt/assistant/, ...

2017-10-30 Thread Andreas Sturmlechner
commit: fa139691716add1df0233bf3980a0f0dd32ea9d4
Author: Davide Pesavento  gentoo  org>
AuthorDate: Sun Oct 29 18:19:12 2017 +
Commit: Andreas Sturmlechner  gentoo  org>
CommitDate: Mon Oct 30 23:31:34 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fa139691

dev-qt: remove Qt 4.8.6

Closes: https://github.com/gentoo/gentoo/pull/6073
Package-Manager: Portage-2.3.13, Repoman-2.3.4

 dev-qt/assistant/Manifest  |   1 -
 dev-qt/assistant/assistant-4.8.6-r1.ebuild |  56 ---
 dev-qt/designer/Manifest   |   1 -
 dev-qt/designer/designer-4.8.6-r1.ebuild   |  59 ---
 dev-qt/linguist/Manifest   |   1 -
 dev-qt/linguist/linguist-4.8.6-r1.ebuild   |  42 --
 dev-qt/pixeltool/Manifest  |   1 -
 dev-qt/pixeltool/pixeltool-4.8.6-r1.ebuild |  35 --
 dev-qt/qdbusviewer/Manifest|   1 -
 dev-qt/qdbusviewer/qdbusviewer-4.8.6-r1.ebuild |  42 --
 dev-qt/qt3support/Manifest |   1 -
 dev-qt/qt3support/qt3support-4.8.6-r1.ebuild   |  36 --
 dev-qt/qtbearer/Manifest   |   1 -
 dev-qt/qtbearer/qtbearer-4.8.6-r1.ebuild   |  46 ---
 dev-qt/qtcore/Manifest |   1 -
 .../files/qtcore-4.8.6-QNAM-corruptions-fix.patch  | 431 -
 dev-qt/qtcore/qtcore-4.8.6-r2.ebuild   |  86 
 dev-qt/qtdbus/Manifest |   1 -
 dev-qt/qtdbus/qtdbus-4.8.6-r1.ebuild   |  43 --
 dev-qt/qtdeclarative/Manifest  |   1 -
 dev-qt/qtdeclarative/qtdeclarative-4.8.6-r1.ebuild |  54 ---
 dev-qt/qtdemo/Manifest |   1 -
 dev-qt/qtdemo/qtdemo-4.8.6-r1.ebuild   |  91 -
 dev-qt/qtgui/Manifest  |   1 -
 dev-qt/qtgui/files/qtgui-4.8.5-CVE-2015-0295.patch |  40 --
 ...4.8.5-cleanlooks-floating-point-exception.patch |  38 --
 ...gui-4.8.5-dont-crash-on-broken-GIF-images.patch |  43 --
 dev-qt/qtgui/files/qtgui-4.8.6-CVE-2015-1858.patch |  63 ---
 dev-qt/qtgui/files/qtgui-4.8.6-CVE-2015-1860.patch |  31 --
 dev-qt/qtgui/qtgui-4.8.6-r4.ebuild | 174 -
 dev-qt/qthelp/Manifest |   1 -
 dev-qt/qthelp/qthelp-4.8.6-r3.ebuild   | 114 --
 dev-qt/qtmultimedia/Manifest   |   1 -
 dev-qt/qtmultimedia/qtmultimedia-4.8.6-r1.ebuild   |  47 ---
 dev-qt/qtopengl/Manifest   |   1 -
 dev-qt/qtopengl/qtopengl-4.8.6-r1.ebuild   |  48 ---
 dev-qt/qtscript/Manifest   |   1 -
 dev-qt/qtscript/qtscript-4.8.6-r2.ebuild   |  41 --
 dev-qt/qtsql/Manifest  |   1 -
 dev-qt/qtsql/qtsql-4.8.6-r1.ebuild |  62 ---
 dev-qt/qtsvg/Manifest  |   1 -
 dev-qt/qtsvg/qtsvg-4.8.6-r1.ebuild |  45 ---
 dev-qt/qttest/Manifest |   1 -
 dev-qt/qttest/qttest-4.8.6-r1.ebuild   |  35 --
 dev-qt/qttranslations/Manifest |   1 -
 .../qttranslations/qttranslations-4.8.6-r1.ebuild  |  43 --
 dev-qt/qtwebkit/Manifest   |   1 -
 dev-qt/qtwebkit/qtwebkit-4.8.6-r1.ebuild   |  72 
 dev-qt/qtxmlpatterns/Manifest  |   1 -
 dev-qt/qtxmlpatterns/qtxmlpatterns-4.8.6-r1.ebuild |  36 --
 50 files changed, 1975 deletions(-)

diff --git a/dev-qt/assistant/Manifest b/dev-qt/assistant/Manifest
index 0611be6f664..bd9b15d8696 100644
--- a/dev-qt/assistant/Manifest
+++ b/dev-qt/assistant/Manifest
@@ -1,4 +1,3 @@
-DIST qt-everywhere-opensource-src-4.8.6.tar.gz 241623667 SHA256 
8b14dd91b52862e09b8e6a963507b74bc2580787d171feda197badfa7034032c SHA512 
c2d07c3cf9d687cb9b93e337c89df3f0055bd02bc8aa5ecd55d3ffb238b31a4308aeabc3c51a4f94ac76a1b00796f047513d02e427ed93ae8dd99f836fff7692
 WHIRLPOOL 
473566814a77237dbdd37a47980c1085f6cf39599c4d6b0120959fe80dadf65c4eaafd5f528dd86cea8815562faa204bedfe3b766c2ca4f2d2c99efc21dbca84
 DIST qt-everywhere-opensource-src-4.8.7.tar.gz 241075567 SHA256 
e2882295097e47fe089f8ac741a95fef47e0a73a3f3cdf21b56990638f626ea0 SHA512 
f9f81a2e7205e1fd05c8d923dc73244f29aa33f951fa6b7c5c8193449328b37084796b9b71ad0c317e4e6fd00017c10ea5d67b1b2032551cde00548522218125
 WHIRLPOOL 
ad8f01172f5bdb3a3a69fe7b03862c4c411bc8d95211053ad66ed1d60a3c0577d073d1075a1e0a80b25d9b2721addda55a2967e6ccf5e194cec8d08770ac5fc2
 DIST qttools-opensource-src-5.6.2.tar.xz 9794512 SHA256 
db2bb4318786257a47172c377d9c456d5d5ec760d5d69240a4693dc87989e1b7 SHA512 
3b2a0d098e09353978ff1e54cfcc293b8c7b4ada323c3c98e6ce8d62cea4574d285fc169f9758ec019206184db0df39ac99971be0bcb335672b7f4f86c787327
 WHIRLPOOL 
7e4ab96eb762d4ea13fc19f5816f3b7633601746d6f4c83b7eefa7b9cecc65db0837bc85f9b69c6a69f13b0fac243d3491b6990a85d72ee24bee4d05a262e1fd
 DIST qttools-opensource-src-5.7.1.tar.xz 10011108 

[gentoo-commits] repo/gentoo:master commit in: sys-apps/openrc/

2017-10-30 Thread William Hubbs
commit: d6a52091f6afe954d78ffe6e41216b56798719cf
Author: William Hubbs  gentoo  org>
AuthorDate: Mon Oct 30 23:29:34 2017 +
Commit: William Hubbs  gentoo  org>
CommitDate: Mon Oct 30 23:30:08 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d6a52091

sys-apps/openrc: 0.34.5 version bump

Package-Manager: Portage-2.3.8, Repoman-2.3.3

 sys-apps/openrc/Manifest |   1 +
 sys-apps/openrc/openrc-0.34.5.ebuild | 329 +++
 2 files changed, 330 insertions(+)

diff --git a/sys-apps/openrc/Manifest b/sys-apps/openrc/Manifest
index 96b2035ee41..bff5421b829 100644
--- a/sys-apps/openrc/Manifest
+++ b/sys-apps/openrc/Manifest
@@ -13,4 +13,5 @@ DIST openrc-0.34.1.tar.gz 225744 SHA256 
0150e8ce70cd80e3701c4b86bb6edbab1fbb647d
 DIST openrc-0.34.2.tar.gz 226006 SHA256 
f2b81f2661a1834db6477f5af9363334370874fac477cb81063326770cf7385b SHA512 
67a26babf5e0026aaebed45eab1ac667531c347f2ba76ad6d3fb60731d95880b831a330f4ac8996188264bdf563b583b6cdcb0002d7ace8327928b78226a29a1
 WHIRLPOOL 
bef8189be3ba6906e5fa3c1998c81418f269b351e09407095444f39ea2e842c7b2331dc95be7e53736a6319440f67ce95a07adba4785f5376579d88e9bc42fc4
 DIST openrc-0.34.3.tar.gz 226693 SHA256 
8e4c1f99727b7b91766fcd65e0a303240528bf0cb123a65e33adc904c67bf2bd SHA512 
516849d20fba93cf560aaeb51b29fa495265b317b37fc48e193876b131f770665235560fcb2e64e7c7a8046699daafee170887cdb19144938cbf669724505f3b
 WHIRLPOOL 
286ecab65a1a1de429ad5f9a4241b25d0aef146d3a47429550d05f7cc68fdc4c36bff933eaff77c6b1bfa3e18a313e19dc5a531fd35cace825e54e67d0f7d163
 DIST openrc-0.34.4.tar.gz 227129 SHA256 
b9d70a8e32a9fa4078864a9aad4e60efba3c0ccfa54ac777a538f62a2c1eebe5 SHA512 
f502a8411929d153d4d2e5e4f4052691c6ff85432eb0b8a5534c7880d9b58b3ac919f04af1f1be38c76cd8dec3740bc718b486c06f06f08ba41d311d963250ec
 WHIRLPOOL 
56e34c17ecacc9b42611815a757da33db84571bf2d7c39d8cdc252b170a8c5a5b811b50c0a7d0671dd1c71679d6625deadce10f025ec066d4a6fdf559587af59
+DIST openrc-0.34.5.tar.gz 227278 SHA256 
dad1ccddd3adef9ac3039e1402ad530cc5a54b351ceddbfefc3ad1b96298f97e SHA512 
2e743b7d8f287bab8c74e9cac46935a7895483fd181d969a8e3a6709ccd6d55b509730b9165f191626774fc372e426049678796d72e4d43541b8232674c7
 WHIRLPOOL 
855497ba5a444afa3eb1445f92169944115385ba9637ccc05da1bb8943c49fcee2eb7378be3d33d2bff420d8b5a663e2c6176a036a71bbfb08e15213dc9dcd9d
 DIST openrc-0.34.tar.gz 225678 SHA256 
fa95e111d884f60f967bfa78353f683615f599bbf449b89c0663eb173769fc73 SHA512 
8ff0e3234db06ddeb7c930251f13ec9e4488e4c9776dfe46bb0c1af09835cb34655084bebb6638eb07e47a7f5ef95c1aaed9d06dfa3eaef9e36e9b7a7910f820
 WHIRLPOOL 
aacc1b4636bbbf29d091d7322154898c98cd13947450a0d81cacc080803c1241fe3cbe3e731553c94e5e5ddb2e9c626de53efa9885a4e7be23399637099f1e4d

diff --git a/sys-apps/openrc/openrc-0.34.5.ebuild 
b/sys-apps/openrc/openrc-0.34.5.ebuild
new file mode 100644
index 000..15376774cd7
--- /dev/null
+++ b/sys-apps/openrc/openrc-0.34.5.ebuild
@@ -0,0 +1,329 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit flag-o-matic pam toolchain-funcs
+
+DESCRIPTION="OpenRC manages the services, startup and shutdown of a host"
+HOMEPAGE="https://github.com/openrc/openrc/;
+
+if [[ ${PV} == "" ]]; then
+   EGIT_REPO_URI="https://github.com/OpenRC/${PN}.git;
+   inherit git-r3
+else
+   SRC_URI="https://github.com/${PN}/${PN}/archive/${PV}.tar.gz -> 
${P}.tar.gz"
+   KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 
~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd"
+fi
+
+LICENSE="BSD-2"
+SLOT="0"
+IUSE="audit debug ncurses pam newnet prefix +netifrc selinux static-libs
+   unicode kernel_linux kernel_FreeBSD"
+
+COMMON_DEPEND="kernel_FreeBSD? ( || ( >=sys-freebsd/freebsd-ubin-9.0_rc 
sys-process/fuser-bsd ) )
+   ncurses? ( sys-libs/ncurses:0= )
+   pam? (
+   sys-auth/pambase
+   virtual/pam
+   )
+   audit? ( sys-process/audit )
+   kernel_linux? (
+   sys-process/psmisc
+   !=sys-libs/libselinux-2.6
+   )
+   !test
+# a value of "#" will just comment out the option
+set_config() {
+   local file="${ED}/$1" var=$2 val com
+   eval "${@:5}" && val=$3 || val=$4
+   [[ ${val} == "#" ]] && com="#" && val='\2'
+   sed -i -r -e "/^#?${var}=/{s:=([\"'])?([^ 
]*)\1?:=\1${val}\1:;s:^#?:${com}:}" "${file}"
+}
+
+set_config_yes_no() {
+   set_config "$1" "$2" YES NO "${@:3}"
+}
+
+src_install() {
+   emake ${MAKE_ARGS} DESTDIR="${D}" install
+
+   # move the shared libs back to /usr so ldscript can install
+   # more of a minimal set of files
+   # disabled for now due to #270646
+   #mv "${ED}"/$(get_libdir)/lib{einfo,rc}* "${ED}"/usr/$(get_libdir)/ || 
die
+   #gen_usr_ldscript -a einfo rc
+   gen_usr_ldscript libeinfo.so
+   gen_usr_ldscript librc.so
+
+   if ! use kernel_linux; then
+   keepdir 

[gentoo-commits] proj/openrc: New tag: 0.34.5

2017-10-30 Thread William Hubbs
commit: 
Commit: William Hubbs  gentoo  org>
CommitDate: Mon Oct 30 23:26:49 2017 +

New tag: 0.34.5




[gentoo-commits] proj/releng:master commit in: tools-uclibc/portage.ppc.hardened/, tools-uclibc/portage.ppc.vanilla/, ...

2017-10-30 Thread Anthony G. Basile
commit: 21004e0b7373664b204c7212d3c7c29073bb349f
Author: Anthony G. Basile  gentoo  org>
AuthorDate: Mon Oct 30 23:23:37 2017 +
Commit: Anthony G. Basile  gentoo  org>
CommitDate: Mon Oct 30 23:23:37 2017 +
URL:https://gitweb.gentoo.org/proj/releng.git/commit/?id=21004e0b

tools-uclibc: remove all (un)maskings of python

 tools-uclibc/portage.amd64.hardened/package.accept_keywords  | 1 -
 tools-uclibc/portage.amd64.hardened/package.mask | 1 -
 tools-uclibc/portage.amd64.vanilla/package.accept_keywords   | 1 -
 tools-uclibc/portage.amd64.vanilla/package.mask  | 1 -
 tools-uclibc/portage.armv7a.hardened/package.accept_keywords | 1 -
 tools-uclibc/portage.armv7a.hardened/package.mask| 1 -
 tools-uclibc/portage.armv7a.vanilla/package.accept_keywords  | 1 -
 tools-uclibc/portage.armv7a.vanilla/package.mask | 1 -
 tools-uclibc/portage.i686.hardened/package.accept_keywords   | 1 -
 tools-uclibc/portage.i686.hardened/package.mask  | 1 -
 tools-uclibc/portage.i686.vanilla/package.accept_keywords| 1 -
 tools-uclibc/portage.i686.vanilla/package.mask   | 1 -
 tools-uclibc/portage.ppc.hardened/package.accept_keywords| 1 -
 tools-uclibc/portage.ppc.hardened/package.mask   | 1 -
 tools-uclibc/portage.ppc.vanilla/package.accept_keywords | 1 -
 tools-uclibc/portage.ppc.vanilla/package.mask| 1 -
 16 files changed, 16 deletions(-)

diff --git a/tools-uclibc/portage.amd64.hardened/package.accept_keywords 
b/tools-uclibc/portage.amd64.hardened/package.accept_keywords
deleted file mode 100644
index e3a93393..
--- a/tools-uclibc/portage.amd64.hardened/package.accept_keywords
+++ /dev/null
@@ -1 +0,0 @@
-=dev-lang/python-3.5.2 ~amd64

diff --git a/tools-uclibc/portage.amd64.hardened/package.mask 
b/tools-uclibc/portage.amd64.hardened/package.mask
deleted file mode 100644
index 3937f402..
--- a/tools-uclibc/portage.amd64.hardened/package.mask
+++ /dev/null
@@ -1 +0,0 @@
-=dev-lang/python-3.4.5

diff --git a/tools-uclibc/portage.amd64.vanilla/package.accept_keywords 
b/tools-uclibc/portage.amd64.vanilla/package.accept_keywords
deleted file mode 100644
index e3a93393..
--- a/tools-uclibc/portage.amd64.vanilla/package.accept_keywords
+++ /dev/null
@@ -1 +0,0 @@
-=dev-lang/python-3.5.2 ~amd64

diff --git a/tools-uclibc/portage.amd64.vanilla/package.mask 
b/tools-uclibc/portage.amd64.vanilla/package.mask
deleted file mode 100644
index 3937f402..
--- a/tools-uclibc/portage.amd64.vanilla/package.mask
+++ /dev/null
@@ -1 +0,0 @@
-=dev-lang/python-3.4.5

diff --git a/tools-uclibc/portage.armv7a.hardened/package.accept_keywords 
b/tools-uclibc/portage.armv7a.hardened/package.accept_keywords
deleted file mode 100644
index 2762f498..
--- a/tools-uclibc/portage.armv7a.hardened/package.accept_keywords
+++ /dev/null
@@ -1 +0,0 @@
-=dev-lang/python-3.5.2 ~arm

diff --git a/tools-uclibc/portage.armv7a.hardened/package.mask 
b/tools-uclibc/portage.armv7a.hardened/package.mask
deleted file mode 100644
index 3937f402..
--- a/tools-uclibc/portage.armv7a.hardened/package.mask
+++ /dev/null
@@ -1 +0,0 @@
-=dev-lang/python-3.4.5

diff --git a/tools-uclibc/portage.armv7a.vanilla/package.accept_keywords 
b/tools-uclibc/portage.armv7a.vanilla/package.accept_keywords
deleted file mode 100644
index 2762f498..
--- a/tools-uclibc/portage.armv7a.vanilla/package.accept_keywords
+++ /dev/null
@@ -1 +0,0 @@
-=dev-lang/python-3.5.2 ~arm

diff --git a/tools-uclibc/portage.armv7a.vanilla/package.mask 
b/tools-uclibc/portage.armv7a.vanilla/package.mask
deleted file mode 100644
index 3937f402..
--- a/tools-uclibc/portage.armv7a.vanilla/package.mask
+++ /dev/null
@@ -1 +0,0 @@
-=dev-lang/python-3.4.5

diff --git a/tools-uclibc/portage.i686.hardened/package.accept_keywords 
b/tools-uclibc/portage.i686.hardened/package.accept_keywords
deleted file mode 100644
index edf8a44b..
--- a/tools-uclibc/portage.i686.hardened/package.accept_keywords
+++ /dev/null
@@ -1 +0,0 @@
-=dev-lang/python-3.5.2 ~x86

diff --git a/tools-uclibc/portage.i686.hardened/package.mask 
b/tools-uclibc/portage.i686.hardened/package.mask
deleted file mode 100644
index 3937f402..
--- a/tools-uclibc/portage.i686.hardened/package.mask
+++ /dev/null
@@ -1 +0,0 @@
-=dev-lang/python-3.4.5

diff --git a/tools-uclibc/portage.i686.vanilla/package.accept_keywords 
b/tools-uclibc/portage.i686.vanilla/package.accept_keywords
deleted file mode 100644
index edf8a44b..
--- a/tools-uclibc/portage.i686.vanilla/package.accept_keywords
+++ /dev/null
@@ -1 +0,0 @@
-=dev-lang/python-3.5.2 ~x86

diff --git a/tools-uclibc/portage.i686.vanilla/package.mask 
b/tools-uclibc/portage.i686.vanilla/package.mask
deleted file mode 100644
index 3937f402..
--- a/tools-uclibc/portage.i686.vanilla/package.mask
+++ /dev/null
@@ -1 +0,0 @@
-=dev-lang/python-3.4.5

diff --git 

[gentoo-commits] repo/gentoo:master commit in: app-eselect/eselect-electron/

2017-10-30 Thread Patrice Clement
commit: 52b40decfae44e51376ff3756dbd0077e8380b90
Author: Elvis Pranskevichus  magic  io>
AuthorDate: Sat Oct 28 18:08:36 2017 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Oct 30 23:16:13 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=52b40dec

app-eselect/eselect-electron: version bump.

Closes: https://bugs.gentoo.org/632610
Package-Manager: Portage-2.3.8, Repoman-2.3.3
Closes: https://github.com/gentoo/gentoo/pull/6066

 app-eselect/eselect-electron/Manifest   | 2 +-
 .../{eselect-electron-2.0.ebuild => eselect-electron-2.1.ebuild}| 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-eselect/eselect-electron/Manifest 
b/app-eselect/eselect-electron/Manifest
index 1c45d288dcf..4ea708bb400 100644
--- a/app-eselect/eselect-electron/Manifest
+++ b/app-eselect/eselect-electron/Manifest
@@ -1 +1 @@
-DIST eselect-electron-2.0.tar.gz 9673 SHA256 
3e9414266f00cff3277967d20b8b6db1eeb5468a48b5ec59b37120a58887dd01 SHA512 
1191acdbaf0d7f115dc8bcef259be111bf6631018a74eb0025e66ef3e26929eb6b630afc1a478956aa0c564ba13b318d97f704e093b68e0dbcbd1661f2cb202f
 WHIRLPOOL 
c24eb3761dd11103047b38e4fc88536187579148d3a4fdfa4567a5b4592eac22429ac55df9844c4b1492176e24736a1692629cd68c64597b476e8cc45843b2fd
+DIST eselect-electron-2.1.tar.gz 9658 SHA256 
40f946907b91ede7b39bb1bf082db6d2a3ba04ea5d768c567d3d72c1881c7695 SHA512 
6ba30b1e4d55e01cd9df3ab30038a45dba80c6191e676169e28b3f9881b4154db5edfe8569cafe77022b467e9383a291b1e6c49e296a8ed90582b2c6d1489c47
 WHIRLPOOL 
2dd5be13f777036bb694a69d4d1cb789c5092851677304df27bd7668a56380221fc5ec217fda4f0405aa5f4f696a5a75e2c8bbe0c908479c8a23200ed9abe60d

diff --git a/app-eselect/eselect-electron/eselect-electron-2.0.ebuild 
b/app-eselect/eselect-electron/eselect-electron-2.1.ebuild
similarity index 100%
rename from app-eselect/eselect-electron/eselect-electron-2.0.ebuild
rename to app-eselect/eselect-electron/eselect-electron-2.1.ebuild



[gentoo-commits] repo/gentoo:master commit in: app-benchmarks/sysbench/

2017-10-30 Thread Patrice Clement
commit: fabddc466a1d9bd2a6c11358ea553d225420a069
Author: Tomas Mozes  gmail  com>
AuthorDate: Mon Oct 30 06:20:13 2017 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Oct 30 23:16:56 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fabddc46

app-benchmarks/sysbench: version bump to 1.0.10.

Package-Manager: Portage-2.3.12, Repoman-2.3.4
Closes: https://github.com/gentoo/gentoo/pull/6080

 app-benchmarks/sysbench/Manifest   |  1 +
 app-benchmarks/sysbench/sysbench-1.0.10.ebuild | 63 ++
 2 files changed, 64 insertions(+)

diff --git a/app-benchmarks/sysbench/Manifest b/app-benchmarks/sysbench/Manifest
index 8fd79c62908..59896894096 100644
--- a/app-benchmarks/sysbench/Manifest
+++ b/app-benchmarks/sysbench/Manifest
@@ -1,3 +1,4 @@
+DIST sysbench-1.0.10.tar.gz 1496937 SHA256 
34cfe9989a4610c15359a2d88b59a09f5c18846f42ce49175953c3e600deebbe SHA512 
3e2c9597538c9b71a50a0fb0e198f8852206fc609b0968253ee6b12f652fd56f1b2c6e7a4c93161b725e5c56193f7ce9d5cf58c4882839a4c1055c539861d16d
 WHIRLPOOL 
ba48eb85e3ae0533bcd73686b8657acaf2843e04c6f339f21ee9e8ab20978f128762536833e0f1e24d8c68d42bfbedb42778db6cdc6dd3b943d9a2e41872
 DIST sysbench-1.0.6.tar.gz 1493941 SHA256 
cd23c622da3d3267885ed126540dc04c578ee16c3d31307e21b5acd8e4036eda SHA512 
d17a8a8b2387458b467b3e5034b37cb075ffc444c5576013fe7ac3d390c110e0fb4bc6a39f9b350f7ce9b40f3f039e0af9eb84ffafe9ab05a8be5b36ac5b56ac
 WHIRLPOOL 
8d1073a720fd8220769a509677e3d638d93d6aca247a5d2c9017eae3e05391a63e28fade0d306e56a82c5835db58926178e66f1ef94859e2f65497cbe89a172e
 DIST sysbench-1.0.7.tar.gz 1494571 SHA256 
db91521e70b0d1a6fccc60a8d4acadacb3f9328e8ab6802ae82f93393a688d43 SHA512 
0b32ad27180ab02df9c2e5e85a8b9bec231338cfb20d7337dd80f1e0628b48bae480fde9d69cd21730aa0ab7c65fecbede9c10cd4b96d0dcf44cd012afa10d65
 WHIRLPOOL 
f33c7d328ce1bec01321656b65123a6b790647f36db7351f6cae5340ee8678c66dc3a4d05a36babe8bec51b42ee0fff937b9c28fa2697408fca5842af50072e1
 DIST sysbench-1.0.8.tar.gz 1494988 SHA256 
2dad131a99578999c8159eccd2f7ec1b9da4eca9e646dfeb838cf72c00862d69 SHA512 
1baba00dc116a97295e4be26488598d160b7688739b08551d0cf2089bcd0f89a0c8edba6faa3634ea98955aecc04966e8328e79978352647ed764dcbe170566f
 WHIRLPOOL 
e1b13661adbe00b86bc5533962974c6eb3869e71392e7815a50543fbd50bae3f843a932c02f8a17decd5ac4fac644f52b564b1c1073292e6778dafe1d7b9eeac

diff --git a/app-benchmarks/sysbench/sysbench-1.0.10.ebuild 
b/app-benchmarks/sysbench/sysbench-1.0.10.ebuild
new file mode 100644
index 000..899409479d8
--- /dev/null
+++ b/app-benchmarks/sysbench/sysbench-1.0.10.ebuild
@@ -0,0 +1,63 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit pax-utils
+
+DESCRIPTION="System performance benchmark"
+HOMEPAGE="https://github.com/akopytov/sysbench;
+SRC_URI="https://github.com/akopytov/sysbench/archive/${PV}.tar.gz -> 
${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="aio mysql postgres test"
+
+RDEPEND="aio? ( dev-libs/libaio )
+   mysql? ( virtual/libmysqlclient )
+   postgres? ( dev-db/postgresql:= )"
+DEPEND="${RDEPEND}
+   app-editors/vim-core
+   dev-lang/luajit:=
+   dev-libs/concurrencykit
+   dev-libs/libxslt
+   sys-devel/libtool:=
+   virtual/pkgconfig
+   test? ( dev-util/cram )"
+
+src_prepare() {
+   default
+
+   sed -i -e "/^htmldir =/s:=.*:=/usr/share/doc/${PF}/html:" 
doc/Makefile.am || die
+
+   # remove bundled libs
+   rm -r third_party/luajit/luajit third_party/concurrency_kit/ck 
third_party/cram || die
+
+   ./autogen.sh || die
+}
+
+src_configure() {
+   local myeconfargs=(
+   $(use_enable aio aio)
+   $(use_with mysql mysql)
+   $(use_with postgres pgsql)
+   --without-attachsql
+   --without-drizzle
+   --without-oracle
+   --with-system-luajit
+   --with-system-ck
+   )
+
+   econf "${myeconfargs[@]}"
+}
+
+src_compile() {
+   default
+
+   pax-mark m "${S}/src/${PN}"
+}
+
+src_test() {
+   emake check test
+}



[gentoo-commits] repo/gentoo:master commit in: app-benchmarks/sysbench/, app-benchmarks/sysbench/files/

2017-10-30 Thread Patrice Clement
commit: 439f9d188e6a8d37332459e7f5ef4c8e0a091307
Author: Tomas Mozes  gmail  com>
AuthorDate: Mon Oct 30 06:22:02 2017 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Oct 30 23:16:56 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=439f9d18

app-benchmarks/sysbench: drop old.

Package-Manager: Portage-2.3.12, Repoman-2.3.4
Closes: https://github.com/gentoo/gentoo/pull/6080

 app-benchmarks/sysbench/Manifest   |  3 -
 .../files/sysbench-fix-mariadb-include.patch   | 21 ---
 app-benchmarks/sysbench/sysbench-1.0.6.ebuild  | 55 --
 app-benchmarks/sysbench/sysbench-1.0.8.ebuild  | 63 -
 app-benchmarks/sysbench/sysbench-1.0.9.ebuild  | 66 --
 5 files changed, 208 deletions(-)

diff --git a/app-benchmarks/sysbench/Manifest b/app-benchmarks/sysbench/Manifest
index 59896894096..871b4c0b641 100644
--- a/app-benchmarks/sysbench/Manifest
+++ b/app-benchmarks/sysbench/Manifest
@@ -1,5 +1,2 @@
 DIST sysbench-1.0.10.tar.gz 1496937 SHA256 
34cfe9989a4610c15359a2d88b59a09f5c18846f42ce49175953c3e600deebbe SHA512 
3e2c9597538c9b71a50a0fb0e198f8852206fc609b0968253ee6b12f652fd56f1b2c6e7a4c93161b725e5c56193f7ce9d5cf58c4882839a4c1055c539861d16d
 WHIRLPOOL 
ba48eb85e3ae0533bcd73686b8657acaf2843e04c6f339f21ee9e8ab20978f128762536833e0f1e24d8c68d42bfbedb42778db6cdc6dd3b943d9a2e41872
-DIST sysbench-1.0.6.tar.gz 1493941 SHA256 
cd23c622da3d3267885ed126540dc04c578ee16c3d31307e21b5acd8e4036eda SHA512 
d17a8a8b2387458b467b3e5034b37cb075ffc444c5576013fe7ac3d390c110e0fb4bc6a39f9b350f7ce9b40f3f039e0af9eb84ffafe9ab05a8be5b36ac5b56ac
 WHIRLPOOL 
8d1073a720fd8220769a509677e3d638d93d6aca247a5d2c9017eae3e05391a63e28fade0d306e56a82c5835db58926178e66f1ef94859e2f65497cbe89a172e
 DIST sysbench-1.0.7.tar.gz 1494571 SHA256 
db91521e70b0d1a6fccc60a8d4acadacb3f9328e8ab6802ae82f93393a688d43 SHA512 
0b32ad27180ab02df9c2e5e85a8b9bec231338cfb20d7337dd80f1e0628b48bae480fde9d69cd21730aa0ab7c65fecbede9c10cd4b96d0dcf44cd012afa10d65
 WHIRLPOOL 
f33c7d328ce1bec01321656b65123a6b790647f36db7351f6cae5340ee8678c66dc3a4d05a36babe8bec51b42ee0fff937b9c28fa2697408fca5842af50072e1
-DIST sysbench-1.0.8.tar.gz 1494988 SHA256 
2dad131a99578999c8159eccd2f7ec1b9da4eca9e646dfeb838cf72c00862d69 SHA512 
1baba00dc116a97295e4be26488598d160b7688739b08551d0cf2089bcd0f89a0c8edba6faa3634ea98955aecc04966e8328e79978352647ed764dcbe170566f
 WHIRLPOOL 
e1b13661adbe00b86bc5533962974c6eb3869e71392e7815a50543fbd50bae3f843a932c02f8a17decd5ac4fac644f52b564b1c1073292e6778dafe1d7b9eeac
-DIST sysbench-1.0.9.tar.gz 1495628 SHA256 
3e472d5b175dcc5a8b0ebdf102dbe64bdcc712f6c41812849490e739bf8ce483 SHA512 
498b267585e8186f9db4a0f6c6147d1051dab049dae71ddee27f2fedc50ce5ccd75a9ea91819f1fcd15a4d680c4111f5014c60e5a0a69b0a6f217b1a04e61538
 WHIRLPOOL 
8163bf6f6e5ce85067746036f5cd5f08f2b2d2634f99b5a4e62656ad5091a5f01117672163fc23482fa00e67b1d96d60af7996994965f580b11ccff96e69dc24

diff --git a/app-benchmarks/sysbench/files/sysbench-fix-mariadb-include.patch 
b/app-benchmarks/sysbench/files/sysbench-fix-mariadb-include.patch
deleted file mode 100644
index 7c3ac31dc9d..000
--- a/app-benchmarks/sysbench/files/sysbench-fix-mariadb-include.patch
+++ /dev/null
@@ -1,21 +0,0 @@
 a/src/drivers/mysql/drv_mysql.c.orig   2017-10-06 06:24:37.930414458 
+
-+++ b/src/drivers/mysql/drv_mysql.c2017-10-06 06:25:19.647414458 +
-@@ -35,7 +35,6 @@
- #include 
- 
- #include 
--#include 
- #include 
- #include 
- 
-@@ -50,8 +49,8 @@
- 
- #define SAFESTR(s) ((s != NULL) ? (s) : "(null)")
- 
--#if !defined(MARIADB_BASE_VERSION) && MYSQL_VERSION_ID >= 80001 && \
--  MYSQL_VERSION_ID != 80002 /* see https://bugs.mysql.com/?id=87337 */
-+#if !defined(MARIADB_BASE_VERSION) && !defined(MARIADB_VERSION_ID) && \
-+  MYSQL_VERSION_ID >= 80001 && MYSQL_VERSION_ID != 80002 /* see 
https://bugs.mysql.com/?id=87337 */
- typedef bool my_bool;
- #endif
- 

diff --git a/app-benchmarks/sysbench/sysbench-1.0.6.ebuild 
b/app-benchmarks/sysbench/sysbench-1.0.6.ebuild
deleted file mode 100644
index 60f103474a0..000
--- a/app-benchmarks/sysbench/sysbench-1.0.6.ebuild
+++ /dev/null
@@ -1,55 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-DESCRIPTION="System performance benchmark"
-HOMEPAGE="https://github.com/akopytov/sysbench;
-SRC_URI="https://github.com/akopytov/sysbench/archive/${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE="aio mysql postgres test"
-
-RDEPEND="aio? ( dev-libs/libaio )
-   mysql? ( virtual/libmysqlclient )
-   postgres? ( dev-db/postgresql:= )"
-DEPEND="${RDEPEND}
-   app-editors/vim-core
-   dev-lang/luajit:=
-   dev-libs/concurrencykit
-   dev-libs/libxslt
-   sys-devel/libtool:=
-   virtual/pkgconfig
-   test? ( dev-util/cram )"
-
-src_prepare() {
-   default
-
-   sed -i -e "/^htmldir 

[gentoo-commits] proj/grs:desktop-amd64-musl-hardened commit in: scripts/

2017-10-30 Thread Anthony G. Basile
commit: c29df776bd480140944b6ae72b0147d37e6b59fa
Author: Anthony G. Basile  gentoo  org>
AuthorDate: Mon Oct 30 22:55:57 2017 +
Commit: Anthony G. Basile  gentoo  org>
CommitDate: Mon Oct 30 22:55:57 2017 +
URL:https://gitweb.gentoo.org/proj/grs.git/commit/?id=c29df776

emerge @preserved-rebuild after

 scripts/cycle.3.sh | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/scripts/cycle.3.sh b/scripts/cycle.3.sh
index 1890cbe..157a579 100644
--- a/scripts/cycle.3.sh
+++ b/scripts/cycle.3.sh
@@ -6,5 +6,5 @@ install-worldconf
 layman -S
 emerge -buvNDq --keep-going --verbose-conflicts --with-bdeps=y @world
 clean-worldconf
-emerge -bq --keep-going @preserved-rebuild
 emerge --depclean
+emerge -bq --keep-going @preserved-rebuild



[gentoo-commits] proj/grs:desktop-amd64-musl-hardened commit in: core/var/lib/portage/

2017-10-30 Thread Anthony G. Basile
commit: ddaace9383c70aa602c91f7e22144e7505bc0942
Author: Anthony G. Basile  gentoo  org>
AuthorDate: Wed Oct 25 14:20:58 2017 +
Commit: Anthony G. Basile  gentoo  org>
CommitDate: Mon Oct 30 22:53:26 2017 +
URL:https://gitweb.gentoo.org/proj/grs.git/commit/?id=ddaace93

world: net-misc/tor -> net-vpn/tor

 core/var/lib/portage/world.CYCLE.2 | 2 +-
 core/var/lib/portage/world.CYCLE.3 | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/core/var/lib/portage/world.CYCLE.2 
b/core/var/lib/portage/world.CYCLE.2
index e42e18f..234251d 100644
--- a/core/var/lib/portage/world.CYCLE.2
+++ b/core/var/lib/portage/world.CYCLE.2
@@ -33,9 +33,9 @@ net-irc/hexchat
 net-mail/dovecot
 net-misc/ntp
 net-misc/rdate
-net-misc/tor
 net-misc/vinagre
 net-p2p/transmission
+net-vpn/tor
 net-wireless/wpa_supplicant
 sys-apps/dbus
 sys-apps/elfix

diff --git a/core/var/lib/portage/world.CYCLE.3 
b/core/var/lib/portage/world.CYCLE.3
index 3c22352..a00948c 100644
--- a/core/var/lib/portage/world.CYCLE.3
+++ b/core/var/lib/portage/world.CYCLE.3
@@ -34,9 +34,9 @@ net-irc/hexchat
 net-mail/dovecot
 net-misc/ntp
 net-misc/rdate
-net-misc/tor
 net-misc/vinagre
 net-p2p/transmission
+net-vpn/tor
 net-wireless/wpa_supplicant
 sys-apps/dbus
 sys-apps/elfix



[gentoo-commits] proj/grs:desktop-amd64-musl-hardened commit in: core/etc/grs/

2017-10-30 Thread Anthony G. Basile
commit: 28fec2e097db03e204a2525574181a61b972065e
Author: Anthony G. Basile  gentoo  org>
AuthorDate: Sat Oct 21 18:26:42 2017 +
Commit: Anthony G. Basile  gentoo  org>
CommitDate: Mon Oct 30 22:53:20 2017 +
URL:https://gitweb.gentoo.org/proj/grs.git/commit/?id=28fec2e0

world.conf: tweak to build at cycle 2

 core/etc/grs/world.conf | 7 +--
 1 file changed, 5 insertions(+), 2 deletions(-)

diff --git a/core/etc/grs/world.conf b/core/etc/grs/world.conf
index 6f51c0c..74cc3a7 100644
--- a/core/etc/grs/world.conf
+++ b/core/etc/grs/world.conf
@@ -6424,6 +6424,9 @@ package.use : net-dns/idnkit:0 static-libs
 [net-dns/libidn:0]
 package.use : net-dns/libidn:0 -doc -emacs -java -mono -nls static-libs
 
+[net-dns/libidn2:0]
+package.use : net-dns/libidn2:0 static-libs
+
 [net-dns/pdnsd:0]
 package.use : net-dns/pdnsd:0 -debug -isdn -test ipv6 urandom
 
@@ -8042,7 +8045,7 @@ package.use : x11-apps/xsm:0 -rsh
 package.use : x11-base/xorg-drivers:0 -input_devices_libinput 
-input_devices_vmmouse -video_cards_amdgpu -video_cards_dummy 
-video_cards_fglrx -video_cards_freedreno -video_cards_geode -video_cards_i740 
-video_cards_nvidia -video_cards_omap -video_cards_omapfb -video_cards_radeonsi 
-video_cards_sunbw2 -video_cards_suncg14 -video_cards_suncg3 
-video_cards_suncg6 -video_cards_sunffb -video_cards_sunleo -video_cards_suntcx 
-video_cards_tegra -video_cards_via -video_cards_virtualbox -video_cards_vmware 
-video_cards_voodoo input_devices_acecad input_devices_aiptek 
input_devices_elographics input_devices_evdev input_devices_fpit 
input_devices_hyperpen input_devices_joystick input_devices_keyboard 
input_devices_mouse input_devices_mutouch input_devices_penmount 
input_devices_synaptics input_devices_tslib input_devices_void 
input_devices_wacom video_cards_apm video_cards_ast video_cards_chips 
video_cards_cirrus video_cards_epson video_cards_fbdev video_cards_glint 
video_cards_i128 video_car
 ds_intel video_cards_mach64 video_cards_mga video_cards_neomagic 
video_cards_nouveau video_cards_nv video_cards_qxl video_cards_r128 
video_cards_radeon video_cards_rendition video_cards_s3 video_cards_s3virge 
video_cards_savage video_cards_siliconmotion video_cards_sisusb 
video_cards_tdfx video_cards_tga video_cards_trident video_cards_tseng 
video_cards_vesa
 
 [x11-base/xorg-server:0]
-package.use : x11-base/xorg-server:0 -dmx -doc -glamor -kdrive -libressl 
-minimal -selinux -systemd -tslib -unwind -wayland -xephyr -xnest -xvfb ipv6 
nptl static-libs suid udev xorg
+package.use : x11-base/xorg-server:0 -dmx -doc -kdrive -libressl -minimal 
-selinux -systemd -tslib -unwind -wayland -xephyr -xnest -xvfb glamor ipv6 nptl 
static-libs suid udev xorg
 
 [x11-drivers/xf86-input-mtrack:0]
 package.use : x11-drivers/xf86-input-mtrack:0 -debug
@@ -8065,7 +8068,7 @@ package.use : x11-drivers/xf86-video-mach64:0 dri
 package.use : x11-drivers/xf86-video-mga:0 dri
 
 [x11-drivers/xf86-video-nouveau:0]
-package.use : x11-drivers/xf86-video-nouveau:0 -glamor
+package.use : x11-drivers/xf86-video-nouveau:0 glamor
 
 [x11-drivers/xf86-video-openchrome:0]
 package.use : x11-drivers/xf86-video-openchrome:0 -debug -viaregtool



[gentoo-commits] proj/grs:desktop-amd64-musl-hardened commit in: scripts/

2017-10-30 Thread Anthony G. Basile
commit: 00b172b39e96ed34e7810e53f17a719791ed5607
Author: Anthony G. Basile  gentoo  org>
AuthorDate: Fri Oct 27 00:46:39 2017 +
Commit: Anthony G. Basile  gentoo  org>
CommitDate: Mon Oct 30 22:53:43 2017 +
URL:https://gitweb.gentoo.org/proj/grs.git/commit/?id=00b172b3

kernel-config: correct the source version

 scripts/kernel-config | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/scripts/kernel-config b/scripts/kernel-config
index 5b46a42..ba7d2cd 100644
--- a/scripts/kernel-config
+++ b/scripts/kernel-config
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.13.8 Kernel Configuration
+# Linux/x86 4.13.8-vanilla Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y



[gentoo-commits] proj/grs:desktop-amd64-musl-hardened commit in: core/etc/grs/

2017-10-30 Thread Anthony G. Basile
commit: e9786a90ad3f3c0fece44d0304c8f9c75a9edfd6
Author: Anthony G. Basile  gentoo  org>
AuthorDate: Thu Oct 26 00:12:42 2017 +
Commit: Anthony G. Basile  gentoo  org>
CommitDate: Mon Oct 30 22:53:36 2017 +
URL:https://gitweb.gentoo.org/proj/grs.git/commit/?id=e9786a90

world.conf: drop to -static-libs for media-libs/openjpeg:2, bug #634144

 core/etc/grs/world.conf | 5 +
 1 file changed, 1 insertion(+), 4 deletions(-)

diff --git a/core/etc/grs/world.conf b/core/etc/grs/world.conf
index 74cc3a7..d4bb482 100644
--- a/core/etc/grs/world.conf
+++ b/core/etc/grs/world.conf
@@ -5704,11 +5704,8 @@ package.use : media-libs/openexr:0 -examples static-libs
 [media-libs/openexr_ctl:0]
 package.use : media-libs/openexr_ctl:0 static-libs
 
-[media-libs/openjpeg:0]
-package.use : media-libs/openjpeg:0 -doc -test static-libs
-
 [media-libs/openjpeg:2]
-package.use : media-libs/openjpeg:2 -doc -test static-libs
+package.use : media-libs/openjpeg:2 -doc -test -static-libs
 
 [media-libs/opus:0]
 package.use : media-libs/opus:0 -custom-modes -doc static-libs



[gentoo-commits] proj/grs:desktop-amd64-musl-hardened commit in: core/etc/grs/

2017-10-30 Thread Anthony G. Basile
commit: c04c1862e830312739b04d7a530bc33ed52c14c5
Author: Anthony G. Basile  gentoo  org>
AuthorDate: Mon Oct 30 23:00:00 2017 +
Commit: Anthony G. Basile  gentoo  org>
CommitDate: Mon Oct 30 23:00:00 2017 +
URL:https://gitweb.gentoo.org/proj/grs.git/commit/?id=c04c1862

world.conf: update

 core/etc/grs/world.conf | 921 +++-
 1 file changed, 49 insertions(+), 872 deletions(-)

diff --git a/core/etc/grs/world.conf b/core/etc/grs/world.conf
index d4bb482..4508490 100644
--- a/core/etc/grs/world.conf
+++ b/core/etc/grs/world.conf
@@ -7377,26 +7377,17 @@ package.use : sys-apps/acl:0 -nls static-libs
 [sys-apps/attr:0]
 package.use : sys-apps/attr:0 -nls static-libs
 
-[sys-apps/audio-entropyd:0]
-package.use : sys-apps/audio-entropyd:0 -selinux
-
-[sys-apps/bar:0]
-package.use : sys-apps/bar:0 -doc
-
 [sys-apps/baselayout:0]
 package.use : sys-apps/baselayout:0 -build
 
-[sys-apps/bleachbit:0]
-package.use : sys-apps/bleachbit:0 -nls gtk
-
 [sys-apps/busybox:0]
 package.use : sys-apps/busybox:0 -debug -livecd -make-symlinks -mdev -pam 
-savedconfig -selinux -sep-usr -static -systemd ipv6 math syslog
 
 [sys-apps/coreutils:0]
-package.use : sys-apps/coreutils:0 -multicall -nls -selinux -static -vanilla 
acl caps gmp xattr
+package.use : sys-apps/coreutils:0 -hostname -kill -multicall -nls -selinux 
-static -vanilla acl caps gmp xattr
 
 [sys-apps/dbus:0]
-package.use : sys-apps/dbus:0 -debug -doc -selinux -systemd -test 
-user-session X static-libs
+package.use : sys-apps/dbus:0 -debug -doc -elogind -selinux -systemd -test 
-user-session X static-libs
 
 [sys-apps/debianutils:0]
 package.use : sys-apps/debianutils:0 -static
@@ -7404,41 +7395,17 @@ package.use : sys-apps/debianutils:0 -static
 [sys-apps/diffutils:0]
 package.use : sys-apps/diffutils:0 -nls -static
 
-[sys-apps/dmidecode:0]
-package.use : sys-apps/dmidecode:0 -selinux
-
-[sys-apps/dnotify:0]
-package.use : sys-apps/dnotify:0 -nls
-
-[sys-apps/dstat:0]
-package.use : sys-apps/dstat:0 -wifi
-
-[sys-apps/edac-utils:0]
-package.use : sys-apps/edac-utils:0 -debug
-
 [sys-apps/elfix:0]
 package.use : sys-apps/elfix:0 -ptpax xtpax
 
-[sys-apps/etckeeper:0]
-package.use : sys-apps/etckeeper:0 -bazaar -cron
-
-[sys-apps/fbset:0]
-package.use : sys-apps/fbset:0 -static
-
 [sys-apps/file:0]
 package.use : sys-apps/file:0 -python static-libs zlib
 
 [sys-apps/findutils:0]
-package.use : sys-apps/findutils:0 -debug -nls -selinux -static -test
-
-[sys-apps/flashrom:0]
-package.use : sys-apps/flashrom:0 -atahpt -ft2232_spi -nic3com -nicnatsemi 
-nicrealtek -rayer_spi -satamv -static -tools -usbblaster bitbang_spi 
buspirate_spi dediprog drkaiser dummy gfxnvidia internal linux_spi nicintel 
nicintel_spi ogp_spi pony_spi satasii serprog wiki
+package.use : sys-apps/findutils:0 -nls -selinux -static -test
 
 [sys-apps/gawk:0]
-package.use : sys-apps/gawk:0 -nls readline
-
-[sys-apps/gptfdisk:0]
-package.use : sys-apps/gptfdisk:0 -static ncurses
+package.use : sys-apps/gawk:0 -mpfr -nls readline
 
 [sys-apps/gradm:0]
 package.use : sys-apps/gradm:0 -pam
@@ -7564,9 +7531,6 @@ package.use : sys-apps/sed:0 -nls -selinux -static acl
 [sys-apps/shadow:0]
 package.use : sys-apps/shadow:0 -audit -nls -pam -selinux acl cracklib skey 
xattr
 
-[sys-apps/smartmontools:0]
-package.use : sys-apps/smartmontools:0 -minimal -selinux -static caps
-
 [sys-apps/sysvinit:0]
 package.use : sys-apps/sysvinit:0 -ibm -selinux -static
 
@@ -7576,80 +7540,26 @@ package.use : sys-apps/tcp-wrappers:0 -netgroups ipv6 
static-libs
 [sys-apps/texinfo:0]
 package.use : sys-apps/texinfo:0 -nls -static
 
-[sys-apps/the_silver_searcher:0]
-package.use : sys-apps/the_silver_searcher:0 lzma zlib
-
-[sys-apps/timer_entropyd:0]
-package.use : sys-apps/timer_entropyd:0 -debug -selinux
-
-[sys-apps/tuxonice-userui:0]
-package.use : sys-apps/tuxonice-userui:0 -fbsplash
-
-[sys-apps/ucspi-tcp:0]
-package.use : sys-apps/ucspi-tcp:0 -qmail-spp -selinux
-
-[sys-apps/usb_modeswitch:0]
-package.use : sys-apps/usb_modeswitch:0 -jimtcl
-
-[sys-apps/usbutils:0]
-package.use : sys-apps/usbutils:0 python
-
-[sys-apps/usermode-utilities:0]
-package.use : sys-apps/usermode-utilities:0 -fuse
-
 [sys-apps/util-linux:0]
-package.use : sys-apps/util-linux:0 -build -fdformat -nls -pam -selinux 
-systemd -test -tty-helpers -udev caps cramfs ncurses python slang static-libs 
suid unicode
-
-[sys-apps/watchdog:0]
-package.use : sys-apps/watchdog:0 -nfs
+package.use : sys-apps/util-linux:0 -build -fdformat -kill -nls -pam -selinux 
-systemd -test -tty-helpers -udev caps cramfs ncurses python readline slang 
static-libs suid unicode
 
 [sys-apps/xinetd:0]
 package.use : sys-apps/xinetd:0 -rpc perl tcpd
 
-[sys-apps/xmbmon:0]
-package.use : sys-apps/xmbmon:0 X
-
 [sys-auth/skey:0]
 package.use : sys-auth/skey:0 static-libs
 
-[sys-block/fio:0]
-package.use : sys-block/fio:0 -aio -glusterfs -gnuplot -gtk -numa -rbd -rdma 
-static zlib
-

[gentoo-commits] proj/grs:desktop-amd64-musl-hardened commit in: scripts/

2017-10-30 Thread Anthony G. Basile
commit: 5f60326c681981e0e60ead393f904e1146114671
Author: Anthony G. Basile  gentoo  org>
AuthorDate: Sat Oct 28 14:08:13 2017 +
Commit: Anthony G. Basile  gentoo  org>
CommitDate: Mon Oct 30 22:53:47 2017 +
URL:https://gitweb.gentoo.org/proj/grs.git/commit/?id=5f60326c

kernel-config: update to 4.13.10

 scripts/kernel-config | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/scripts/kernel-config b/scripts/kernel-config
index ba7d2cd..92c7c24 100644
--- a/scripts/kernel-config
+++ b/scripts/kernel-config
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.13.8-vanilla Kernel Configuration
+# Linux/x86 4.13.10-vanilla Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y



[gentoo-commits] repo/gentoo:master commit in: app-vim/jedi/

2017-10-30 Thread Patrice Clement
commit: e3751aa7badec2f69d7950224de386c90b3262d1
Author: Horea Christian  yandex  com>
AuthorDate: Mon Oct 30 19:38:45 2017 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Oct 30 22:51:27 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e3751aa7

app-vim/jedi-vim: new ebuild.

Vim plugin to the autocompletion library Jedi.

Package-Manager: Portage-2.3.11, Repoman-2.3.3
Closes: https://github.com/gentoo/gentoo/pull/6093

 app-vim/jedi/Manifest  |  1 +
 app-vim/jedi/jedi-0.8_p20171015.ebuild | 33 +
 app-vim/jedi/metadata.xml  | 23 +++
 3 files changed, 57 insertions(+)

diff --git a/app-vim/jedi/Manifest b/app-vim/jedi/Manifest
new file mode 100644
index 000..326df8ed36b
--- /dev/null
+++ b/app-vim/jedi/Manifest
@@ -0,0 +1 @@
+DIST 77924398bd594e238766153cec97ace62650f082.zip 43567 SHA256 
a120fc6c611f4ee37771d6deb4b871a2d40ca7125231e6f262aa28772eb06880 SHA512 
d69fa77ada22b0c75b7ec4ad1765035454312707ffb0f8a0bb0de4928e5fd21b08e39ab28b3f0ff9b37c8eb5389bc44c507fa2a08c0322510a57a91d7de028e6
 WHIRLPOOL 
150efcb21de8cd8fe523116f67999a99ae28438779eba40a1d8889896000ceebbd1fc9c8a22d0bfacd1619ad36d3ef60df2d97d254075c3a82b2f091e5d93d55

diff --git a/app-vim/jedi/jedi-0.8_p20171015.ebuild 
b/app-vim/jedi/jedi-0.8_p20171015.ebuild
new file mode 100644
index 000..e991f5795bf
--- /dev/null
+++ b/app-vim/jedi/jedi-0.8_p20171015.ebuild
@@ -0,0 +1,33 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+PYTHON_COMPAT=( python{2_7,3_4} )
+
+inherit vim-plugin python-r1 python-utils-r1
+
+# Commit Date: Sun Oct 15 20:51:54 2017 +0200
+COMMIT="77924398bd594e238766153cec97ace62650f082"
+
+DESCRIPTION="vim plugin: binding to the autocompletion library jedi"
+HOMEPAGE="https://github.com/davidhalter/jedi-vim;
+SRC_URI="https://github.com/davidhalter/jedi-vim/archive/${COMMIT}.zip;
+
+LICENSE="MIT"
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND="dev-python/jedi[${PYTHON_USEDEP}]"
+DEPEND="app-editors/vim[python]"
+
+S="${WORKDIR}/jedi-vim-${COMMIT}"
+
+# Tests are broken.
+RESTRICT="test"
+
+# Makefile tries hard to call tests so let's silence this phase.
+src_compile() { :; }
+
+src_install() {
+   vim-plugin_src_install
+}

diff --git a/app-vim/jedi/metadata.xml b/app-vim/jedi/metadata.xml
new file mode 100644
index 000..e29e8e7eb84
--- /dev/null
+++ b/app-vim/jedi/metadata.xml
@@ -0,0 +1,23 @@
+
+http://www.gentoo.org/dtd/metadata.dtd;>
+
+   
+   horea.chr...@gmail.com
+   Horea Christian
+   
+   
+   proxy-ma...@gentoo.org
+   Proxy Maintainers
+   
+   
+   v...@gentoo.org
+   Gentoo Vim Project
+   
+   
+   Jedi-vim is a VIM binding to the autocompletion library Jedi.
+   Apart from that, jedi-vim provides a number of keybindings.
+   
+   
+   davidhalter/jedi-vim
+   
+



[gentoo-commits] repo/gentoo:master commit in: dev-embedded/avr-libc/

2017-10-30 Thread Sergei Trofimovich
commit: 47d84b0b5854685f9e26ff4c9c09c096a274a07d
Author: Sergei Trofimovich  gentoo  org>
AuthorDate: Mon Oct 30 22:39:09 2017 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Mon Oct 30 22:39:22 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=47d84b0b

dev-embedded/avr-libc: stable 2.0.0 for amd64, bug #620316 (thanks to Richard 
Kenney)

Package-Manager: Portage-2.3.13, Repoman-2.3.4
RepoMan-Options: --include-arches="amd64"

 dev-embedded/avr-libc/avr-libc-2.0.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-embedded/avr-libc/avr-libc-2.0.0.ebuild 
b/dev-embedded/avr-libc/avr-libc-2.0.0.ebuild
index a217bfb1bc4..3bc1167bdf6 100644
--- a/dev-embedded/avr-libc/avr-libc-2.0.0.ebuild
+++ b/dev-embedded/avr-libc/avr-libc-2.0.0.ebuild
@@ -19,7 +19,7 @@ SLOT="0"
 # 'amd64' is a blessed placeholder for crossdev. It could
 # be any other arch. See bug #620316#c5
 # Don't add more arches to KEYWORDS.
-KEYWORDS="~amd64"
+KEYWORDS="amd64"
 IUSE="doc crosscompile_opts_headers-only"
 
 DEPEND=">=sys-devel/crossdev-0.9.1"



[gentoo-commits] repo/gentoo:master commit in: media-libs/libmediaart/files/

2017-10-30 Thread Mart Raudsepp
commit: 4de1adff4ae818c8ba9d7e82e14253dddcb5146a
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Oct  1 13:34:36 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 22:34:14 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4de1adff

media-libs/libmediaart: remove unused patch

 .../libmediaart/files/libmediaart-0.7.0-qt5.patch  | 47 --
 1 file changed, 47 deletions(-)

diff --git a/media-libs/libmediaart/files/libmediaart-0.7.0-qt5.patch 
b/media-libs/libmediaart/files/libmediaart-0.7.0-qt5.patch
deleted file mode 100644
index ecf9de908cf..000
--- a/media-libs/libmediaart/files/libmediaart-0.7.0-qt5.patch
+++ /dev/null
@@ -1,47 +0,0 @@
-Solves automagic selection of Qt version.
-
-https://bugs.gentoo.org/show_bug.cgi?id=523122
-https://bugzilla.gnome.org/show_bug.cgi?id=737174
-
-diff --git a/configure.ac b/configure.ac
-index e9ead09..3ee710a 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -206,6 +206,10 @@ AC_ARG_ENABLE(qt,
-   AS_HELP_STRING([--enable-qt],
-  [enable Qt support, (MP3 album art) 
[[default=auto]]]),,
-   [enable_qt=auto])
-+AC_ARG_WITH(qt-version,
-+AS_HELP_STRING([--with-qt-version=major],
-+   [Force specific Qt version [[default=auto]]]),,
-+[with_qt_version=auto])
- 
- selected_for_media_art="no  (disabled)"
- 
-@@ -218,14 +222,18 @@ if test "x$enable_qt" == "xyes" && test 
"x$enable_gdkpixbuf" == "xyes"; then
- fi
- 
- if test "x$enable_qt" != "xno" && test "x$enable_gdkpixbuf" != "xyes"; then
--   PKG_CHECK_MODULES(QT5,
-- [Qt5Gui >= $QT5_REQUIRED],
-- [have_qt5=yes],
-- [have_qt5=no])
--   PKG_CHECK_MODULES(QT4,
-- [QtGui >= $QT4_REQUIRED],
-- [have_qt4=yes],
-- [have_qt4=no])
-+   if test "x$with_qt_version" == "xauto" || test "x$with_qt_version" == 
"x5"; then
-+   PKG_CHECK_MODULES(QT5,
-+ [Qt5Gui >= $QT5_REQUIRED],
-+ [have_qt5=yes],
-+ [have_qt5=no])
-+   fi
-+   if test "x$with_qt_version" == "xauto" || test "x$with_qt_version" == 
"x4"; then
-+   PKG_CHECK_MODULES(QT4,
-+ [QtGui >= $QT4_REQUIRED],
-+ [have_qt4=yes],
-+ [have_qt4=no])
-+   fi
- 
-if test "x$have_qt5" = "xyes"; then
-   BACKEND_CFLAGS="$QT5_CFLAGS -fPIC"



[gentoo-commits] repo/gentoo:master commit in: app-admin/packagekit-base/files/

2017-10-30 Thread Mart Raudsepp
commit: 09e12082df3e35eef28097a9af46c6809536de54
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Oct  1 13:27:51 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 22:34:01 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=09e12082

app-admin/packagekit-base: remove unused patches

 ...PackageKitEntropyClient.output-API-update.patch | 26 --
 .../packagekit-base-0.8.15-qtdbus-annotate.patch   | 12 --
 .../files/packagekit-base-0.8.x-npapi-sdk.patch| 13 ---
 3 files changed, 51 deletions(-)

diff --git 
a/app-admin/packagekit-base/files/0001-entropy-PackageKitEntropyClient.output-API-update.patch
 
b/app-admin/packagekit-base/files/0001-entropy-PackageKitEntropyClient.output-API-update.patch
deleted file mode 100644
index e24faeec9a5..000
--- 
a/app-admin/packagekit-base/files/0001-entropy-PackageKitEntropyClient.output-API-update.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-From ee2dfacb275e8145c7ae1ba8da86779054adf902 Mon Sep 17 00:00:00 2001
-From: Fabio Erculiani 
-Date: Fri, 6 Dec 2013 07:40:15 +0100
-Subject: [PATCH] entropy: PackageKitEntropyClient.output API update
-

- backends/entropy/entropyBackend.py | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/backends/entropy/entropyBackend.py 
b/backends/entropy/entropyBackend.py
-index 57b6c59..bec8ef6 100755
 a/backends/entropy/entropyBackend.py
-+++ b/backends/entropy/entropyBackend.py
-@@ -776,7 +776,8 @@ class PackageKitEntropyClient(Client):
- def init_singleton(self):
- Client.init_singleton(self, url_fetcher = PkUrlFetcher)
- 
--def output(self, text, header = "", footer = "", back = False,
-+@classmethod
-+def output(cls, text, header = "", footer = "", back = False,
- importance = 0, level = "info", count = None, percent = False):
- """
- Reimplemented from entropy.output.TextInterface.
--- 
-1.8.4.4
-

diff --git 
a/app-admin/packagekit-base/files/packagekit-base-0.8.15-qtdbus-annotate.patch 
b/app-admin/packagekit-base/files/packagekit-base-0.8.15-qtdbus-annotate.patch
deleted file mode 100644
index 69a0fd7e5f4..000
--- 
a/app-admin/packagekit-base/files/packagekit-base-0.8.15-qtdbus-annotate.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-Index: PackageKit-0.8.12/src/org.freedesktop.PackageKit.xml
-===
 PackageKit-0.8.12.orig/src/org.freedesktop.PackageKit.xml
-+++ PackageKit-0.8.12/src/org.freedesktop.PackageKit.xml
-@@ -317,6 +317,7 @@
- 
- 

- 
-+  
-   
- 
-   

diff --git 
a/app-admin/packagekit-base/files/packagekit-base-0.8.x-npapi-sdk.patch 
b/app-admin/packagekit-base/files/packagekit-base-0.8.x-npapi-sdk.patch
deleted file mode 100644
index 59b3ab10964..000
--- a/app-admin/packagekit-base/files/packagekit-base-0.8.x-npapi-sdk.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-diff --git a/configure.ac b/configure.ac
-index 3e8d301..7ba7f4b 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -361,7 +361,7 @@ AC_ARG_ENABLE(browser_plugin, 
AS_HELP_STRING([--enable-browser-plugin],[Build br
- enable_browser_plugin=$enableval,enable_browser_plugin=yes)
- if test x$enable_browser_plugin = xyes; then
-   PKG_CHECK_MODULES(PK_BROWSER_PLUGIN,\
--mozilla-plugin >= 8.0 \
-+npapi-sdk \
- gio-unix-2.0  \
- nspr >= 4.8   \
- cairo \



[gentoo-commits] repo/gentoo:master commit in: media-video/subtitleeditor/files/

2017-10-30 Thread Mart Raudsepp
commit: 691677db602dc4cb73f98c6f803a56b6fc15aecf
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Oct  1 13:35:14 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 22:34:17 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=691677db

media-video/subtitleeditor: remove unused patch

 .../files/subtitleeditor-0.52.1-build-fix.patch| 55 --
 1 file changed, 55 deletions(-)

diff --git 
a/media-video/subtitleeditor/files/subtitleeditor-0.52.1-build-fix.patch 
b/media-video/subtitleeditor/files/subtitleeditor-0.52.1-build-fix.patch
deleted file mode 100644
index 9cce5d2d98f..000
--- a/media-video/subtitleeditor/files/subtitleeditor-0.52.1-build-fix.patch
+++ /dev/null
@@ -1,55 +0,0 @@
-Fix build errors with gcc-4.9.3 -std=c++11 (after disabling -ansi)
-
-https://gna.org/bugs/?23714
-
-https://bugs.gentoo.org/show_bug.cgi?id=550764
-https://bugs.gentoo.org/show_bug.cgi?id=566328
-
 a/src/subtitleview.cc  2015-12-24 01:52:29.322622155 +0100
-+++ b/src/subtitleview.cc  2015-12-24 01:52:44.210491213 +0100
-@@ -1363,7 +1363,7 @@
-   {
-   int num;
-   std::istringstream ss(event->string);
--  bool is_num = ss >> num != 0; 
-+  bool is_num = static_cast(ss >> num) != 0; 
-   // Update only if it's different
-   if(is_num != get_enable_search())
-   set_enable_search(is_num);
 a/src/utility.h2015-12-24 01:49:42.205104858 +0100
-+++ b/src/utility.h2015-12-24 01:50:23.387737071 +0100
-@@ -91,7 +91,7 @@
-   std::istringstream s(src);
-   // return s >> dest != 0;
- 
--  bool state = s >> dest != 0;
-+  bool state = static_cast(s >> dest) != 0;
- 
-   if(!state)
-   se_debug_message(SE_DEBUG_UTILITY, "string:'%s'failed.", 
src.c_str());
 a/plugins/actions/dialoguize/dialoguize.cc 2015-12-24 01:06:24.125428454 
+0100
-+++ b/plugins/actions/dialoguize/dialoguize.cc 2015-12-24 01:06:42.630277006 
+0100
-@@ -23,7 +23,7 @@
-  *along with this program. If not, see .
-  */
-  
--#include 
-+#include 
- #include "extension/action.h"
- #include "i18n.h"
- #include "debug.h"
 a/plugins/actions/documentmanagement/documentmanagement.old
2015-12-24 01:17:13.914730337 +0100
-+++ b/plugins/actions/documentmanagement/documentmanagement.cc 2015-12-24 
01:17:23.339640430 +0100
-@@ -178,9 +178,9 @@
- 
-   ui_id = ui->new_merge_id();
- 
--  #define ADD_UI(name) ui->add_ui(ui_id, 
"/menubar/menu-file/"name, name, name);
--  #define ADD_OPEN_UI(name) ui->add_ui(ui_id, 
"/menubar/menu-file/menu-open/"name, name, name);
--  #define ADD_SAVE_UI(name) ui->add_ui(ui_id, 
"/menubar/menu-file/menu-save/"name, name, name);
-+  #define ADD_UI(name) ui->add_ui(ui_id, "/menubar/menu-file/" 
name, name, name);
-+  #define ADD_OPEN_UI(name) ui->add_ui(ui_id, 
"/menubar/menu-file/menu-open/" name, name, name);
-+  #define ADD_SAVE_UI(name) ui->add_ui(ui_id, 
"/menubar/menu-file/menu-save/" name, name, name);
- 
-   ADD_UI("new-document");
-   ADD_OPEN_UI("open-document");



[gentoo-commits] repo/gentoo:master commit in: gnome-base/gnome-settings-daemon/files/

2017-10-30 Thread Mart Raudsepp
commit: 03ae679c40b695407e92ea381a6be0f42b93f73d
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Oct  1 13:33:12 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 22:34:08 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=03ae679c

gnome-base/gnome-settings-daemon: remove unused patch

 .../files/3.24.2-optional.patch| 145 -
 1 file changed, 145 deletions(-)

diff --git a/gnome-base/gnome-settings-daemon/files/3.24.2-optional.patch 
b/gnome-base/gnome-settings-daemon/files/3.24.2-optional.patch
deleted file mode 100644
index 64c47a92e3f..000
--- a/gnome-base/gnome-settings-daemon/files/3.24.2-optional.patch
+++ /dev/null
@@ -1,145 +0,0 @@
-From 22f6a45b665e604f874e82a817d45bb976d8c5ae Mon Sep 17 00:00:00 2001
-From: Timo Tambet 
-Date: Sat, 25 Feb 2017 14:48:19 +0200
-Subject: [PATCH 1/1] [PATCH] Make colord and wacom support optional
-

- configure.ac  | 56 +++
- plugins/Makefile.am   |  9 ++--
- plugins/dummy/Makefile.am |  5 -
- 3 files changed, 48 insertions(+), 22 deletions(-)
-
-diff --git a/configure.ac b/configure.ac
-index 0d169c8f..792195aa 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -158,13 +158,23 @@ PKG_CHECK_MODULES(CLIPBOARD,
- gtk+-x11-3.0
- x11)
- 
--PKG_CHECK_MODULES(COLOR,
--colord >= 1.0.2
--gnome-desktop-3.0 >= $GNOME_DESKTOP_REQUIRED_VERSION
--libcanberra-gtk3
--libgeoclue-2.0 >= $GEOCLUE_REQUIRED_VERSION
--lcms2 >= $LCMS_REQUIRED_VERSION
--libnotify)
-+AC_ARG_ENABLE([color],
-+AS_HELP_STRING([--disable-color],
-+[turn off color plugin]),
-+[],
-+[enable_color=yes])
-+
-+AS_IF([test "$enable_color" = "yes"],
-+  [PKG_CHECK_MODULES(COLOR,
-+   colord >= 1.0.2
-+   gnome-desktop-3.0 >= $GNOME_DESKTOP_REQUIRED_VERSION
-+   libcanberra-gtk3
-+   libgeoclue-2.0 >= $GEOCLUE_REQUIRED_VERSION
-+   lcms2 >= $LCMS_REQUIRED_VERSION
-+   libnotify)
-+   AC_DEFINE(HAVE_COLOR, 1, [Define if color plugin is enabled])
-+  ])
-+AM_CONDITIONAL(BUILD_COLOR, test "x$enable_color" = "xyes")
- 
- PKG_CHECK_MODULES(DATETIME,
- libnotify >= $LIBNOTIFY_REQUIRED_VERSION
-@@ -268,23 +278,31 @@ case $host_os in
- if test "$host_cpu" = s390 -o "$host_cpu" = s390x; then
-   have_wacom=no
- else
--  if test x$enable_gudev != xno; then
--LIBWACOM_PKG="libwacom >= $LIBWACOM_REQUIRED_VERSION"
--PKG_CHECK_MODULES(LIBWACOM, [libwacom >= $LIBWACOM_REQUIRED_VERSION])
--PKG_CHECK_MODULES(WACOM, [gtk+-3.0 pango >= $PANGO_REQUIRED_VERSION])
--PKG_CHECK_MODULES(WACOM_OLED, [gudev-1.0])
--  else
-+  have_wacom=no
-+  AS_IF([test "$enable_gudev" != "no"],
-+  [AC_ARG_ENABLE([wacom],
-+ AS_HELP_STRING([--disable-wacom],
-+[turn off wacom plugin]),
-+[],
-+[enable_wacom=no]) dnl Default value
-+AS_IF([test "$enable_wacom" = "xyes"],
-+ [
-+   PKG_CHECK_MODULES(LIBWACOM, [libwacom >= 
$LIBWACOM_REQUIRED_VERSION])
-+   PKG_CHECK_MODULES(WACOM, [gtk+-3.0, pango >= 
$PANGO_REQUIRED_VERSION])
-+   PKG_CHECK_MODULES(WACOM_OLED, [gudev-1.0])
-+   have_wacom=yes
-+   AC_DEFINE_UNQUOTED(HAVE_WACOM, 1, [Define to 1 if wacom 
support is available])
-+ ])
-+   ], [
- AC_MSG_ERROR([GUdev is necessary to compile Wacom support])
--  fi
--  AC_DEFINE_UNQUOTED(HAVE_WACOM, 1, [Define to 1 if wacom support is 
available])
--  have_wacom=yes
-+  ])
- fi
- ;;
-   *)
--have_wacom=no
--;;
-+  have_wacom=no
-+  ;;
- esac
--AM_CONDITIONAL(HAVE_WACOM, test x$have_wacom = xyes)
-+AM_CONDITIONAL(BUILD_WACOM, test x$have_wacom = xyes)
- 
- dnl 
---
- dnl - common
-diff --git a/plugins/Makefile.am b/plugins/Makefile.am
-index 9324b406..ee78d6d0 100644
 a/plugins/Makefile.am
-+++ b/plugins/Makefile.am
-@@ -4,7 +4,6 @@ enabled_plugins =  \
-   a11y-keyboard   \
-   a11y-settings   \
-   clipboard   \
--  color   \
-   datetime\
-   dummy   \
-   power   \
-@@ -22,13 +21,19 @@ enabled_plugins =  \
- 
- disabled_plugins = $(NULL)
- 
-+if BUILD_COLOR
-+enabled_plugins += color
-+else
-+disabled_plugins += color
-+endif
-+
- if SMARTCARD_SUPPORT
- enabled_plugins += smartcard
- else
- disabled_plugins += smartcard
- endif
- 
--if HAVE_WACOM
-+if BUILD_WACOM
- 

[gentoo-commits] repo/gentoo:master commit in: media-libs/cogl/files/

2017-10-30 Thread Mart Raudsepp
commit: ad90825ec809b04a7fbd39080d4399544fe54afb
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Oct  1 13:34:05 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 22:34:11 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ad90825e

media-libs/cogl: remove unused patches

 .../cogl/files/cogl-1.22.0-initial-output.patch| 46 --
 media-libs/cogl/files/cogl-1.22.0-wait-flip.patch  | 42 
 2 files changed, 88 deletions(-)

diff --git a/media-libs/cogl/files/cogl-1.22.0-initial-output.patch 
b/media-libs/cogl/files/cogl-1.22.0-initial-output.patch
deleted file mode 100644
index d7f9d0ff99f..000
--- a/media-libs/cogl/files/cogl-1.22.0-initial-output.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From 188752158701e3a406e7fd5850b3eaf9c4798cd7 Mon Sep 17 00:00:00 2001
-From: Ray Strode 
-Date: Fri, 13 Nov 2015 13:35:05 -0500
-Subject: winsys-egl-kms: bypass initial output setup if kms fd passed in
-
-if mutter is handling the output setup, then we shouldn't do it,
-too.
-
-https://bugzilla.gnome.org/show_bug.cgi?id=758073

- cogl/winsys/cogl-winsys-egl-kms.c | 12 
- 1 file changed, 8 insertions(+), 4 deletions(-)
-
-diff --git a/cogl/winsys/cogl-winsys-egl-kms.c 
b/cogl/winsys/cogl-winsys-egl-kms.c
-index b460907..6d7049d 100644
 a/cogl/winsys/cogl-winsys-egl-kms.c
-+++ b/cogl/winsys/cogl-winsys-egl-kms.c
-@@ -663,6 +663,14 @@ _cogl_winsys_egl_display_setup (CoglDisplay *display,
-   return FALSE;
- }
- 
-+  /* Force a full modeset / drmModeSetCrtc on
-+   * the first swap buffers call.
-+   */
-+  kms_display->pending_set_crtc = TRUE;
-+
-+  if (kms_renderer->opened_fd < 0)
-+return TRUE;
-+
-   output0 = find_output (0,
-  kms_renderer->fd,
-  resources,
-@@ -736,10 +744,6 @@ _cogl_winsys_egl_display_setup (CoglDisplay *display,
-   kms_display->width = output0->mode.hdisplay;
-   kms_display->height = output0->mode.vdisplay;
- 
--  /* We defer setting the crtc modes until the first swap_buffers request of a
--   * CoglOnscreen framebuffer. */
--  kms_display->pending_set_crtc = TRUE;
--
-   return TRUE;
- }
- 
--- 
-cgit v0.11.2
-

diff --git a/media-libs/cogl/files/cogl-1.22.0-wait-flip.patch 
b/media-libs/cogl/files/cogl-1.22.0-wait-flip.patch
deleted file mode 100644
index b7c4d99a281..000
--- a/media-libs/cogl/files/cogl-1.22.0-wait-flip.patch
+++ /dev/null
@@ -1,42 +0,0 @@
-From a583492ea2aa3ea8e78c269bd5db3f52f82aa79c Mon Sep 17 00:00:00 2001
-From: Ray Strode 
-Date: Wed, 21 Oct 2015 15:47:01 -0400
-Subject: kms-winsys: don't wait for a flip when page flipping fails
-
-If we get EACCES from drmPageFlip we're not going to get
-a flip event and shouldn't wait for one.
-
-This commit changes the EACCES path to silently ignore the
-failed flip request and just clean up the fb.
-
-https://bugzilla.gnome.org/show_bug.cgi?id=756926

- cogl/winsys/cogl-winsys-egl-kms.c | 5 +++--
- 1 file changed, 3 insertions(+), 2 deletions(-)
-
-diff --git a/cogl/winsys/cogl-winsys-egl-kms.c 
b/cogl/winsys/cogl-winsys-egl-kms.c
-index 20c325c..b460907 100644
 a/cogl/winsys/cogl-winsys-egl-kms.c
-+++ b/cogl/winsys/cogl-winsys-egl-kms.c
-@@ -590,7 +590,7 @@ flip_all_crtcs (CoglDisplay *display, CoglFlipKMS *flip, 
int fb_id)
-   for (l = kms_display->crtcs; l; l = l->next)
- {
-   CoglKmsCrtc *crtc = l->data;
--  int ret;
-+  int ret = 0;
- 
-   if (crtc->count == 0 || crtc->ignore)
- continue;
-@@ -610,7 +610,8 @@ flip_all_crtcs (CoglDisplay *display, CoglFlipKMS *flip, 
int fb_id)
- }
- }
- 
--  flip->pending++;
-+  if (ret == 0)
-+flip->pending++;
- }
- 
-   if (kms_renderer->page_flips_not_supported && needs_flip)
--- 
-cgit v0.11.2
-



[gentoo-commits] repo/gentoo:master commit in: x11-libs/gtk+/files/

2017-10-30 Thread Mart Raudsepp
commit: be53a87b3187123e00bfa703015d5a251a21d0f2
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Oct  1 13:38:12 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 22:34:20 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=be53a87b

x11-libs/gtk+: remove unused patch

 .../files/gtk+-2.24.27-update-icon-cache.patch | 64 --
 1 file changed, 64 deletions(-)

diff --git a/x11-libs/gtk+/files/gtk+-2.24.27-update-icon-cache.patch 
b/x11-libs/gtk+/files/gtk+-2.24.27-update-icon-cache.patch
deleted file mode 100644
index f88e02e5350..000
--- a/x11-libs/gtk+/files/gtk+-2.24.27-update-icon-cache.patch
+++ /dev/null
@@ -1,64 +0,0 @@
-From 2537d97e4685767ce22834c0dd24d37ba715fb52 Mon Sep 17 00:00:00 2001
-From: Gilles Dartiguelongue 
-Date: Sat, 9 May 2015 23:30:58 +0200
-Subject: [PATCH] Always use external gtk-update-icon-cache
-

- configure.ac|  8 +++-
- gtk/Makefile.am | 13 ++---
- 2 files changed, 5 insertions(+), 16 deletions(-)
-
-diff --git a/configure.ac b/configure.ac
-index 2671a3d..fa46004 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -913,11 +913,9 @@ dnl Look for a host system's gdk-pixbuf-csource if we are 
cross-compiling
- 
- AM_CONDITIONAL(CROSS_COMPILING, test $cross_compiling = yes)
- 
--if test $cross_compiling = yes; then
--  AC_PATH_PROG(GTK_UPDATE_ICON_CACHE, gtk-update-icon-cache, no)
--  if test x$GTK_UPDATE_ICON_CACHE = xno; then
--REBUILD_PNGS=#
--  fi
-+AC_PATH_PROG(GTK_UPDATE_ICON_CACHE, gtk-update-icon-cache, no)
-+if test x$GTK_UPDATE_ICON_CACHE = xno; then
-+  REBUILD_PNGS=#
- fi
- 
- AC_PATH_PROG(GDK_PIXBUF_CSOURCE, gdk-pixbuf-csource, no)
-diff --git a/gtk/Makefile.am b/gtk/Makefile.am
-index 248220d..42e4c23 100644
 a/gtk/Makefile.am
-+++ b/gtk/Makefile.am
-@@ -1039,8 +1039,7 @@ endif
- # Installed tools
- #
- bin_PROGRAMS = \
--  gtk-query-immodules-2.0 \
--  gtk-update-icon-cache
-+  gtk-query-immodules-2.0
- 
- bin_SCRIPTS = gtk-builder-convert
- 
-@@ -1390,16 +1389,8 @@ stamp-icons: $(STOCK_ICONS)
-   ) done  \
-   && touch stamp-icons
- 
--if CROSS_COMPILING
--gtk_update_icon_cache_program = $(GTK_UPDATE_ICON_CACHE)
--else
--gtk_update_icon_cache_program =   
\
-- ./gtk-update-icon-cache
--endif
--
- gtkbuiltincache.h: @REBUILD@ stamp-icons
--  $(MAKE) $(AM_MAKEFLAGS) gtk-update-icon-cache$(EXEEXT)
--  $(gtk_update_icon_cache_program) --force --ignore-theme-index   
\
-+  $(GTK_UPDATE_ICON_CACHE) --force --ignore-theme-index   \
-  --include-image-data 
\
-  --source builtin_icons stock-icons > gtkbuiltincache.h.tmp &&
\
-   mv gtkbuiltincache.h.tmp gtkbuiltincache.h
--- 
-2.3.6
-



[gentoo-commits] repo/gentoo:master commit in: app-text/rarian/files/

2017-10-30 Thread Mart Raudsepp
commit: 38bfdc12bb1c24ed158ef23fad66be2e21023ee2
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Oct  1 13:28:37 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 22:34:04 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=38bfdc12

app-text/rarian: remove unused patch

 app-text/rarian/files/rarian-0.8.1-fix-old-doc.patch | 13 -
 1 file changed, 13 deletions(-)

diff --git a/app-text/rarian/files/rarian-0.8.1-fix-old-doc.patch 
b/app-text/rarian/files/rarian-0.8.1-fix-old-doc.patch
deleted file mode 100644
index f84f987d8f1..000
--- a/app-text/rarian/files/rarian-0.8.1-fix-old-doc.patch
+++ /dev/null
@@ -1,13 +0,0 @@
 util/rarian-sk-preinstall.cpp.old  2008-09-01 20:40:21.0 +0200
-+++ util/rarian-sk-preinstall.cpp  2010-01-30 11:29:39.0 +0100
-@@ -96,8 +96,8 @@
- }
- if (i == 1) {
-   /* Normal path.  Add file:/ to the start */
--  new_url = (char *) malloc (sizeof(char) * (strlen (input) + 7));
--  sprintf (new_url, "file:/%s", input);
-+  new_url = (char *) malloc (sizeof(char) * (strlen (input) + 8));
-+  sprintf (new_url, "file://%s", input);
- } else {
-   /* Don't know what to do.  Just copy and append file: to it */
-   new_url = (char *) malloc (sizeof(char) * (strlen(input) + 6));



[gentoo-commits] repo/gentoo:master commit in: dev-libs/libpcre/, dev-libs/libpcre/files/

2017-10-30 Thread Thomas Deutschmann
commit: 181bc2b406fcf7c401b543181d0af6f6562602e7
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Mon Oct 30 22:26:59 2017 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Mon Oct 30 22:31:50 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=181bc2b4

dev-libs/libpcre: Rev bump to fix stack size detection

Needed for dev-db/mariadb and friends.

Bug: https://jira.mariadb.org/browse/MDEV-13412
Package-Manager: Portage-2.3.13, Repoman-2.3.4

 .../libpcre-8.41-fix-stack-size-detection.patch|  18 
 dev-libs/libpcre/libpcre-8.41-r1.ebuild| 104 +
 2 files changed, 122 insertions(+)

diff --git a/dev-libs/libpcre/files/libpcre-8.41-fix-stack-size-detection.patch 
b/dev-libs/libpcre/files/libpcre-8.41-fix-stack-size-detection.patch
new file mode 100644
index 000..0fd6b5f3b22
--- /dev/null
+++ b/dev-libs/libpcre/files/libpcre-8.41-fix-stack-size-detection.patch
@@ -0,0 +1,18 @@
+https://bugs.exim.org/show_bug.cgi?id=2173#c4
+
+diff --git a/pcre/pcre_exec.c b/pcre/pcre_exec.c
+--- a/pcre/pcre_exec.c
 b/pcre/pcre_exec.c
+@@ -509,6 +509,12 @@
+  (e.g. stopped by repeated call or recursion limit)
+ */
+ 
++#ifdef __GNUC__
++static int
++match(REGISTER PCRE_PUCHAR eptr, REGISTER const pcre_uchar *ecode,
++  PCRE_PUCHAR mstart, int offset_top, match_data *md, eptrblock *eptrb,
++  unsigned int rdepth) __attribute__((noinline,noclone));
++#endif
+ static int
+ match(REGISTER PCRE_PUCHAR eptr, REGISTER const pcre_uchar *ecode,
+   PCRE_PUCHAR mstart, int offset_top, match_data *md, eptrblock *eptrb,

diff --git a/dev-libs/libpcre/libpcre-8.41-r1.ebuild 
b/dev-libs/libpcre/libpcre-8.41-r1.ebuild
new file mode 100644
index 000..eed796ef4bf
--- /dev/null
+++ b/dev-libs/libpcre/libpcre-8.41-r1.ebuild
@@ -0,0 +1,104 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=5
+
+inherit eutils multilib libtool flag-o-matic toolchain-funcs multilib-minimal
+
+DESCRIPTION="Perl-compatible regular expression library"
+HOMEPAGE="http://www.pcre.org/;
+MY_P="pcre-${PV/_rc/-RC}"
+if [[ ${PV} != *_rc* ]] ; then
+   # Only the final releases are available here.
+   SRC_URI="mirror://sourceforge/pcre/${MY_P}.tar.bz2
+   
ftp://ftp.csx.cam.ac.uk/pub/software/programming/pcre/${MY_P}.tar.bz2;
+else
+   
SRC_URI="ftp://ftp.csx.cam.ac.uk/pub/software/programming/pcre/Testing/${MY_P}.tar.bz2;
+fi
+
+LICENSE="BSD"
+SLOT="3"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~sparc-fbsd ~x86-fbsd 
~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint 
~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="bzip2 +cxx +jit libedit pcre16 pcre32 +readline +recursion-limit 
static-libs unicode zlib"
+REQUIRED_USE="readline? ( !libedit )
+   libedit? ( !readline )"
+
+RDEPEND="
+   bzip2? ( app-arch/bzip2 )
+   zlib? ( sys-libs/zlib )
+   libedit? ( dev-libs/libedit )
+   readline? ( sys-libs/readline:0= )
+"
+DEPEND="
+   ${RDEPEND}
+   virtual/pkgconfig
+"
+RDEPEND="
+   ${RDEPEND}
+   abi_x86_32? (
+   !<=app-emulation/emul-linux-x86-baselibs-20131008-r2
+   !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
+   )
+"
+
+S="${WORKDIR}/${MY_P}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/pcre-config
+)
+
+PATCHES=(
+   "${FILESDIR}"/${PN}-8.41-sljit_mips-label-statement-fix.patch
+   "${FILESDIR}"/${PN}-8.41-fix-stack-size-detection.patch
+)
+
+src_prepare() {
+   epatch "${PATCHES[@]}"
+   sed -i -e "s:-lpcre ::" libpcrecpp.pc.in || die
+   elibtoolize
+}
+
+multilib_src_configure() {
+   local myeconfargs=(
+   --with-match-limit-recursion=$(usex recursion-limit 8192 
MATCH_LIMIT)
+   $(multilib_native_use_enable bzip2 pcregrep-libbz2)
+   $(use_enable cxx cpp)
+   $(use_enable jit) $(use_enable jit pcregrep-jit)
+   $(use_enable pcre16)
+   $(use_enable pcre32)
+   $(multilib_native_use_enable libedit pcretest-libedit)
+   $(multilib_native_use_enable readline pcretest-libreadline)
+   $(use_enable static-libs static)
+   $(use_enable unicode utf) $(use_enable unicode 
unicode-properties)
+   $(multilib_native_use_enable zlib pcregrep-libz)
+   --enable-pcre8
+   --enable-shared
+   --htmldir="${EPREFIX}"/usr/share/doc/${PF}/html
+   --docdir="${EPREFIX}"/usr/share/doc/${PF}
+   )
+   ECONF_SOURCE="${S}" econf "${myeconfargs[@]}"
+}
+
+multilib_src_compile() {
+   emake V=1 $(multilib_is_native_abi || echo "bin_PROGRAMS=")
+}
+
+multilib_src_install() {
+   emake \
+   DESTDIR="${D}" \
+   $(multilib_is_native_abi || 

[gentoo-commits] repo/gentoo:master commit in: dev-embedded/avr-libc/

2017-10-30 Thread Sergei Trofimovich
commit: 30ced618e7be3784f62fc45e83105f922b325406
Author: Sergei Trofimovich  gentoo  org>
AuthorDate: Mon Oct 30 22:23:25 2017 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Mon Oct 30 22:30:56 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=30ced618

dev-embedded/avr-libc: drop all keywords except amd64, bug #620316

dev-embedded/avr-libc is not installable as-is on any ARCH
gentoo currently supports. It should have been a KEYWORDS=avr
but there is no ARCH=avr profiles (at least yet).

To explain meaning of KEYWORDS let's look at a concrete example:
When cross-toolchain is installed with crossdev as 'crossdev -t avr'
on ia64 (as an example ARCH without existing KEYWORDS)
crossdev injects the following 'package.keywords':
cross-avr/avr-libc * ~* -ia64 -~ia64

(as 'man 5 portage' says:)

*  package is visible if it is stable on any architecture
~* package is visible if it is in testing on any architecture

Basically we need something (anything) in KEYWORDS
to act as a bearer of stable/unstable sign. Let it be amd64.

Bug: https://bugs.gentoo.org/620316
Package-Manager: Portage-2.3.13, Repoman-2.3.4

 dev-embedded/avr-libc/avr-libc-1.6.2.ebuild | 7 +--
 dev-embedded/avr-libc/avr-libc-1.6.4.ebuild | 7 +--
 dev-embedded/avr-libc/avr-libc-1.6.8.ebuild | 7 +--
 dev-embedded/avr-libc/avr-libc-1.7.0.ebuild | 7 +--
 dev-embedded/avr-libc/avr-libc-1.7.1.ebuild | 7 +--
 dev-embedded/avr-libc/avr-libc-1.8.0.ebuild | 7 +--
 dev-embedded/avr-libc/avr-libc-1.8.1.ebuild | 7 +--
 dev-embedded/avr-libc/avr-libc-2.0.0.ebuild | 7 +--
 8 files changed, 40 insertions(+), 16 deletions(-)

diff --git a/dev-embedded/avr-libc/avr-libc-1.6.2.ebuild 
b/dev-embedded/avr-libc/avr-libc-1.6.2.ebuild
index 35110ac3d40..159067b2bd6 100644
--- a/dev-embedded/avr-libc/avr-libc-1.6.2.ebuild
+++ b/dev-embedded/avr-libc/avr-libc-1.6.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2009 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 CHOST="avr"
@@ -16,7 +16,10 @@ 
SRC_URI="https://savannah.nongnu.org/download/avr-libc/${P}.tar.bz2
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ppc ppc64 x86"
+# 'amd64' is a blessed placeholder for crossdev. It could
+# be any other arch. See bug #620316#c5
+# Don't add more arches to KEYWORDS.
+KEYWORDS="amd64"
 IUSE="doc nls crosscompile_opts_headers-only"
 
 DEPEND=">=sys-devel/crossdev-0.9.1"

diff --git a/dev-embedded/avr-libc/avr-libc-1.6.4.ebuild 
b/dev-embedded/avr-libc/avr-libc-1.6.4.ebuild
index e289f5f9663..daa457e08bd 100644
--- a/dev-embedded/avr-libc/avr-libc-1.6.4.ebuild
+++ b/dev-embedded/avr-libc/avr-libc-1.6.4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2009 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 CHOST="avr"
@@ -16,7 +16,10 @@ 
SRC_URI="https://savannah.nongnu.org/download/avr-libc/${P}.tar.bz2
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
+# 'amd64' is a blessed placeholder for crossdev. It could
+# be any other arch. See bug #620316#c5
+# Don't add more arches to KEYWORDS.
+KEYWORDS="~amd64"
 IUSE="doc nls crosscompile_opts_headers-only"
 
 DEPEND=">=sys-devel/crossdev-0.9.1"

diff --git a/dev-embedded/avr-libc/avr-libc-1.6.8.ebuild 
b/dev-embedded/avr-libc/avr-libc-1.6.8.ebuild
index 73bedaf3804..ca7f5fde170 100644
--- a/dev-embedded/avr-libc/avr-libc-1.6.8.ebuild
+++ b/dev-embedded/avr-libc/avr-libc-1.6.8.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2010 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 CHOST="avr"
@@ -16,7 +16,10 @@ 
SRC_URI="https://savannah.nongnu.org/download/avr-libc/${P}.tar.bz2
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
+# 'amd64' is a blessed placeholder for crossdev. It could
+# be any other arch. See bug #620316#c5
+# Don't add more arches to KEYWORDS.
+KEYWORDS="~amd64"
 IUSE="doc crosscompile_opts_headers-only"
 
 DEPEND=">=sys-devel/crossdev-0.9.1"

diff --git a/dev-embedded/avr-libc/avr-libc-1.7.0.ebuild 
b/dev-embedded/avr-libc/avr-libc-1.7.0.ebuild
index e238218a08e..0e4ea8fbe36 100644
--- a/dev-embedded/avr-libc/avr-libc-1.7.0.ebuild
+++ b/dev-embedded/avr-libc/avr-libc-1.7.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="2"
@@ -16,7 +16,10 @@ 
SRC_URI="https://savannah.nongnu.org/download/avr-libc/${P}.tar.bz2
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
+# 'amd64' is a blessed placeholder for crossdev. It could
+# be any other arch. See bug #620316#c5
+# Don't add more arches to KEYWORDS.
+KEYWORDS="~amd64"
 IUSE="doc crosscompile_opts_headers-only"
 
 DEPEND=">=sys-devel/crossdev-0.9.1"

diff --git 

[gentoo-commits] repo/gentoo:master commit in: sci-geosciences/opencpn-plugins-meta/

2017-10-30 Thread Marc Schiffbauer
commit: 5ffb619d9eaf66e8810b6a1ef976dd7c156bf5b9
Author: Marc Schiffbauer  gentoo  org>
AuthorDate: Mon Oct 30 22:25:15 2017 +
Commit: Marc Schiffbauer  gentoo  org>
CommitDate: Mon Oct 30 22:26:26 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5ffb619d

sci-geosciences/opencpn-plugins-meta: revbump for new plugin

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 ...ugins-meta-4.2.0-r1.ebuild => opencpn-plugins-meta-4.2.0-r2.ebuild} | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git 
a/sci-geosciences/opencpn-plugins-meta/opencpn-plugins-meta-4.2.0-r1.ebuild 
b/sci-geosciences/opencpn-plugins-meta/opencpn-plugins-meta-4.2.0-r2.ebuild
similarity index 93%
rename from 
sci-geosciences/opencpn-plugins-meta/opencpn-plugins-meta-4.2.0-r1.ebuild
rename to 
sci-geosciences/opencpn-plugins-meta/opencpn-plugins-meta-4.2.0-r2.ebuild
index 358a4940b36..7d099d9af53 100644
--- a/sci-geosciences/opencpn-plugins-meta/opencpn-plugins-meta-4.2.0-r1.ebuild
+++ b/sci-geosciences/opencpn-plugins-meta/opencpn-plugins-meta-4.2.0-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6
@@ -23,6 +23,7 @@ RDEPEND="
>=sci-geosciences/opencpn-plugin-objsearch-0.7
>=sci-geosciences/opencpn-plugin-ocpn_draw-1.0.12
>=sci-geosciences/opencpn-plugin-ocpndebugger-1.2
+   >=sci-geosciences/opencpn-plugin-oesenc-1.6.0
>=sci-geosciences/opencpn-plugin-otcurrent-1.2
>=sci-geosciences/opencpn-plugin-polar-1.1007
>=sci-geosciences/opencpn-plugin-radar-0.98



[gentoo-commits] repo/gentoo:master commit in: sci-geosciences/opencpn-plugin-oesenc/

2017-10-30 Thread Marc Schiffbauer
commit: 8736216753fb5021246f2d331a7356ad35db064c
Author: Marc Schiffbauer  gentoo  org>
AuthorDate: Mon Oct 30 22:21:55 2017 +
Commit: Marc Schiffbauer  gentoo  org>
CommitDate: Mon Oct 30 22:26:25 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=87362167

sci-geosciences/opencpn-plugin-oesenc: initially added

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 sci-geosciences/opencpn-plugin-oesenc/Manifest |  1 +
 sci-geosciences/opencpn-plugin-oesenc/metadata.xml | 15 +
 .../opencpn-plugin-oesenc-1.6.0.ebuild | 37 ++
 .../opencpn-plugin-oesenc-.ebuild  | 37 ++
 4 files changed, 90 insertions(+)

diff --git a/sci-geosciences/opencpn-plugin-oesenc/Manifest 
b/sci-geosciences/opencpn-plugin-oesenc/Manifest
new file mode 100644
index 000..aef534787c0
--- /dev/null
+++ b/sci-geosciences/opencpn-plugin-oesenc/Manifest
@@ -0,0 +1 @@
+DIST opencpn-plugin-oesenc-1.6.0.tar.gz 5258724 SHA256 
4a68d719a7c84983aac5eef4e180879666b67629ecaebb4a354eb3046c85f0fc SHA512 
487c11dbc0e5e93618812b9a54fcd28f27feb070037cecb1f1024449ce8857bc2de3f24debc08900614b6ccc4657719b86a8116dd0665285075765ddd2d0987d
 WHIRLPOOL 
90e219ec4e2779fee711b9552f27dcc42c3c499b06d3be54bc36d98cb0d0cf1b2960d8095d35c400a7d26d32c0e1800623771e7ac14e1f46f1faacf035e3ecd0

diff --git a/sci-geosciences/opencpn-plugin-oesenc/metadata.xml 
b/sci-geosciences/opencpn-plugin-oesenc/metadata.xml
new file mode 100644
index 000..5609ab0afb6
--- /dev/null
+++ b/sci-geosciences/opencpn-plugin-oesenc/metadata.xml
@@ -0,0 +1,15 @@
+
+http://www.gentoo.org/dtd/metadata.dtd;>
+
+   
+   msch...@gentoo.org
+   Marc Schiffbauer
+   
+   
+   sci-geoscien...@gentoo.org
+   Gentoo Geosciences Project
+   
+   
+   bdbcat/oesenc_pi
+   
+

diff --git 
a/sci-geosciences/opencpn-plugin-oesenc/opencpn-plugin-oesenc-1.6.0.ebuild 
b/sci-geosciences/opencpn-plugin-oesenc/opencpn-plugin-oesenc-1.6.0.ebuild
new file mode 100644
index 000..03cae785ec0
--- /dev/null
+++ b/sci-geosciences/opencpn-plugin-oesenc/opencpn-plugin-oesenc-1.6.0.ebuild
@@ -0,0 +1,37 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=5
+
+WX_GTK_VER="3.0"
+MY_PN="oesenc_pi"
+if [[ ${PV} == "" ]] ; then
+   EGIT_REPO_URI="https://github.com/bdbcat/${MY_PN}.git;
+   inherit git-r3 cmake-utils wxwidgets
+   KEYWORDS=""
+else
+   SRC_URI="
+   https://github.com/mschiff/${MY_PN}/archive/v${PV}.tar.gz -> 
${P}.tar.gz
+   "
+   inherit cmake-utils wxwidgets
+   KEYWORDS="~amd64 ~x86"
+   S="${WORKDIR}/${MY_PN}-${PV}"
+fi
+
+DESCRIPTION="oeSENC Charts Plugin for OpenCPN"
+HOMEPAGE="https://github.com/bdbcat/oesenc_pi;
+
+LICENSE="GPL-2+"
+SLOT="0"
+IUSE=""
+
+RDEPEND="
+   x11-libs/wxGTK:${WX_GTK_VER}
+   >=sci-geosciences/opencpn-4.2.0
+   sys-devel/gettext
+"
+DEPEND="${RDEPEND}"
+src_prepare() {
+   need-wxwidgets unicode
+   cmake-utils_src_prepare
+}

diff --git 
a/sci-geosciences/opencpn-plugin-oesenc/opencpn-plugin-oesenc-.ebuild 
b/sci-geosciences/opencpn-plugin-oesenc/opencpn-plugin-oesenc-.ebuild
new file mode 100644
index 000..03cae785ec0
--- /dev/null
+++ b/sci-geosciences/opencpn-plugin-oesenc/opencpn-plugin-oesenc-.ebuild
@@ -0,0 +1,37 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=5
+
+WX_GTK_VER="3.0"
+MY_PN="oesenc_pi"
+if [[ ${PV} == "" ]] ; then
+   EGIT_REPO_URI="https://github.com/bdbcat/${MY_PN}.git;
+   inherit git-r3 cmake-utils wxwidgets
+   KEYWORDS=""
+else
+   SRC_URI="
+   https://github.com/mschiff/${MY_PN}/archive/v${PV}.tar.gz -> 
${P}.tar.gz
+   "
+   inherit cmake-utils wxwidgets
+   KEYWORDS="~amd64 ~x86"
+   S="${WORKDIR}/${MY_PN}-${PV}"
+fi
+
+DESCRIPTION="oeSENC Charts Plugin for OpenCPN"
+HOMEPAGE="https://github.com/bdbcat/oesenc_pi;
+
+LICENSE="GPL-2+"
+SLOT="0"
+IUSE=""
+
+RDEPEND="
+   x11-libs/wxGTK:${WX_GTK_VER}
+   >=sci-geosciences/opencpn-4.2.0
+   sys-devel/gettext
+"
+DEPEND="${RDEPEND}"
+src_prepare() {
+   need-wxwidgets unicode
+   cmake-utils_src_prepare
+}



[gentoo-commits] repo/gentoo:master commit in: media-gfx/gphoto2/

2017-10-30 Thread Mart Raudsepp
commit: 374fa0f94805c3d940ffd3029a2bb0b6c2697e02
Author: Mart Raudsepp  gentoo  org>
AuthorDate: Mon Oct 30 21:09:15 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 22:25:22 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=374fa0f9

media-gfx/gphoto2: remove old

Package-Manager: Portage-2.3.8, Repoman-2.3.2

 media-gfx/gphoto2/Manifest  |  1 -
 media-gfx/gphoto2/gphoto2-2.5.10.ebuild | 58 -
 2 files changed, 59 deletions(-)

diff --git a/media-gfx/gphoto2/Manifest b/media-gfx/gphoto2/Manifest
index b3b51491822..6ae8c0d35eb 100644
--- a/media-gfx/gphoto2/Manifest
+++ b/media-gfx/gphoto2/Manifest
@@ -1,3 +1,2 @@
-DIST gphoto2-2.5.10.tar.bz2 784459 SHA256 
66cc2f535d54b7e5a2164546a8955a58e23745e91e916757c0bf070699886690 SHA512 
b6bca41b9787a475eaa0d094a2de261d1013fb2845fd7f3735099100df243860e50d3cce8a1e5afd8c29a4dcfc65367f83b0fc85185b80f5de732bf3faa0e06d
 WHIRLPOOL 
2f3c15c675803206cfad5f4189e47f9e5a03b4ad1c45b1c94f87aaebda69ad7929f51496b3c1e511cb7f809c50aedae29ad1171e96eb0790118b4efd47e09d41
 DIST gphoto2-2.5.11.tar.bz2 785251 SHA256 
392844d6a06512b0d85e7983a5a0c85c8039feb6ab3bc420674ffdbf7536f9e9 SHA512 
e1393797eaf94f4d6226fdbc390145c7a0caa5ed3422ab34185b27666887cd79bf832f7ff3a580aa5ea8740b429b235079e54f40a1bc92e37e0051cfeea5fa9a
 WHIRLPOOL 
d9a5b48ea230fcdbe7bdeba2337d6276d78bb8c8c83fe06a5a5272a8339bb2462c035bd943f021ff30029fcbf93b74811f2a55198f832cdf06bd417bf5279c61
 DIST gphoto2-2.5.14.tar.bz2 784442 SHA256 
9302d02fb472d4936988382b7277ccdc4edaf7ede56c490278912ffd0627699c SHA512 
47cb0d212673c9c0dbc996e0a67191a307599c844293a67184bd1529d9e3b417e154c6de64f4563f6f7e599a1bd6b127266f85f5baa97bd7d86922405bf45331
 WHIRLPOOL 
333bc0925b36ff5254a5e1d740536129ed08bdbfde7c57ba337aec7fe8cd2dcf8720ab6e1b13dc469b86cd10918926daa65f378e12cf0f29ebe2ff71a5cf62d4

diff --git a/media-gfx/gphoto2/gphoto2-2.5.10.ebuild 
b/media-gfx/gphoto2/gphoto2-2.5.10.ebuild
deleted file mode 100644
index e5942a1eb4a..000
--- a/media-gfx/gphoto2/gphoto2-2.5.10.ebuild
+++ /dev/null
@@ -1,58 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit autotools
-
-DESCRIPTION="Free, redistributable digital camera software application"
-HOMEPAGE="http://www.gphoto.org/;
-SRC_URI="mirror://sourceforge/gphoto/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 hppa ppc ppc64 ~sparc x86"
-IUSE="aalib exif ncurses nls readline"
-
-# aalib -> needs libjpeg
-RDEPEND="
-   dev-libs/popt
-   >=media-libs/libgphoto2-2.5.10:=[exif?]
-   aalib? (
-   media-libs/aalib
-   virtual/jpeg:0 )
-   exif? ( media-libs/libexif )
-   ncurses? ( dev-libs/cdk )
-   readline? ( sys-libs/readline:0 )
-"
-DEPEND="${RDEPEND}
-   virtual/pkgconfig
-   nls? ( >=sys-devel/gettext-0.14.1 )
-"
-
-src_prepare() {
-   default
-   # Leave GCC debug builds under user control
-   sed -r '/(C|LD)FLAGS/ s/ -g( |")/\1/' \
-   -i configure{.ac,} || die
-   eautoreconf
-}
-
-src_configure() {
-   CPPFLAGS="-I/usr/include/cdk" \
-   econf \
-   $(use_with aalib) \
-   $(use_with aalib jpeg) \
-   $(use_with exif libexif auto) \
-   $(use_with ncurses cdk) \
-   $(use_enable nls) \
-   $(use_with readline)
-}
-
-src_install() {
-   emake DESTDIR="${D}" \
-   HTML_DIR="${D}"/usr/share/doc/${PF}/sgml \
-   install
-
-   einstalldocs
-   rm -rf "${D}"/usr/share/doc/${PF}/sgml/gphoto2
-}



[gentoo-commits] repo/gentoo:master commit in: media-libs/libgphoto2/

2017-10-30 Thread Mart Raudsepp
commit: ae5279aa36bc80c9205567a6f422573bb20dc951
Author: Mart Raudsepp  gentoo  org>
AuthorDate: Mon Oct 30 21:10:49 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 22:25:25 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ae5279aa

media-libs/libgphoto2: remove old

Package-Manager: Portage-2.3.8, Repoman-2.3.2

 media-libs/libgphoto2/Manifest |   1 -
 media-libs/libgphoto2/libgphoto2-2.5.10.ebuild | 211 -
 2 files changed, 212 deletions(-)

diff --git a/media-libs/libgphoto2/Manifest b/media-libs/libgphoto2/Manifest
index 260e4c349ac..6afd5fa40a0 100644
--- a/media-libs/libgphoto2/Manifest
+++ b/media-libs/libgphoto2/Manifest
@@ -1,3 +1,2 @@
-DIST libgphoto2-2.5.10.tar.bz2 6992591 SHA256 
8d8668d432ba595c7466442aec2cf553bdf8782ec171291dbc65717c633a4ef2 SHA512 
13f593e09e8428bf72fc783b4ddfd5fc418fcf42ebe17d05b44255458dbac956293fb189c48b609fba5586f39771d148a3541fa484ac51fd68c921f2f05ca18a
 WHIRLPOOL 
9a1a87450cda0321ebc20d3a95d50ae1ab5a6f2a6083346cba15b9d5d4276e6ce1a84a6198f70d3cfa42cfacd3fe004a41dd7dd866047094ae6e9e54520883ef
 DIST libgphoto2-2.5.12.tar.bz2 6974928 SHA256 
b9bb28990fde45ac385e4851a07dbad2e1250404b535b0a3a3b898bb431e4e2e SHA512 
aa47e9be64579e0691f58b775ca4d80f3ed65763e6d832cba9fd28603ba2dce4c9b5b3291f38dad399b69393d325896f67f2bde622062ca38b9b138f48f12336
 WHIRLPOOL 
b690d5b55a7dc11cdd04e694e4ec4a44c0b3801c3e778610c32b414fd7e6e89f1ef49ac1c9b5f36a57d35afbb94c08e4e4f8cb9663c4106658eaaeaea1ddf5bd
 DIST libgphoto2-2.5.14.tar.bz2 6992238 SHA256 
d3ce70686fb87d6791b9adcbb6e5693bfbe1cfef9661c23c75eb8a699ec4e274 SHA512 
6dd75700e2b2afdf87f7eab4c62fbbe2c42f9154d644edfae25e3d5fbe5ed0894be832cc1367933fc6c113a1cc379d1956fecf108d6ee240935b9d7e2f614688
 WHIRLPOOL 
45a8cb9380f96da0fb680be95db3c028c07d7cc5f66126609f7a6539a5b5fd7e4edb45d00c43cb9c491e026311cd6161666280eb93ea784538c90297fbc1cc9c

diff --git a/media-libs/libgphoto2/libgphoto2-2.5.10.ebuild 
b/media-libs/libgphoto2/libgphoto2-2.5.10.ebuild
deleted file mode 100644
index 1fd7ff3a1a4..000
--- a/media-libs/libgphoto2/libgphoto2-2.5.10.ebuild
+++ /dev/null
@@ -1,211 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-# TODO
-# 1. Track upstream bug --disable-docs does not work.
-#  
https://sourceforge.net/tracker/index.php?func=detail=1643870_id=8874=108874
-
-EAPI=6
-inherit eutils multilib multilib-minimal udev user
-
-DESCRIPTION="Library that implements support for numerous digital cameras"
-HOMEPAGE="http://www.gphoto.org/;
-SRC_URI="mirror://sourceforge/gphoto/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-
-# FIXME: should we also bump for libgphoto2_port.so soname version?
-SLOT="0/6" # libgphoto2.so soname version
-
-KEYWORDS="alpha amd64 ~arm hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd 
~amd64-linux ~x86-linux"
-IUSE="doc examples exif gd jpeg nls serial"
-
-# By default, drivers for all supported cameras will be compiled.
-# If you want to only compile for specific camera(s), set CAMERAS
-# environment to a space-separated list (no commas) of drivers that
-# you want to build.
-IUSE_CAMERAS="
-   adc65 agfa_cl20 aox ax203
-   barbie
-   canon casio_qv clicksmart310
-   digigr8 digita dimagev dimera3500 directory
-   enigma13
-   fuji
-   gsmart300
-   hp215
-   iclick
-   jamcam jd11 jl2005a jl2005c
-   kodak_dc120 kodak_dc210 kodak_dc240 kodak_dc3200 kodak_ez200 konica 
konica_qm150
-   largan lg_gsm
-   mars mustek
-   panasonic_coolshot panasonic_l859 panasonic_dc1000 panasonic_dc1580 
pccam300 pccam600 pentax polaroid_pdc320 polaroid_pdc640 polaroid_pdc700 ptp2
-   ricoh ricoh_g3
-   samsung sierra sipix_blink2 sipix_web2 smal sonix sony_dscf1 
sony_dscf55 soundvision spca50x sq905 st2205 stv0674 stv0680 sx330z
-   toshiba_pdrm11 topfield tp6801
-"
-
-for camera in ${IUSE_CAMERAS}; do
-   IUSE="${IUSE} cameras_${camera}"
-done
-
-# libgphoto2 actually links to libltdl
-RDEPEND="
-   >=dev-libs/libxml2-2.9.1-r4:2[${MULTILIB_USEDEP}]
-   dev-libs/libltdl:0[${MULTILIB_USEDEP}]
-   >=virtual/libusb-1-r1:1[${MULTILIB_USEDEP}]
-   cameras_ax203? ( >=media-libs/gd-2.0.35-r4:=[${MULTILIB_USEDEP}] )
-   cameras_st2205? ( >=media-libs/gd-2.0.35-r4:=[${MULTILIB_USEDEP}] )
-   exif? ( >=media-libs/libexif-0.6.21-r1:=[${MULTILIB_USEDEP}] )
-   gd? ( >=media-libs/gd-2.0.35-r4[jpeg=,${MULTILIB_USEDEP}] )
-   jpeg? ( >=virtual/jpeg-0-r2:0[${MULTILIB_USEDEP}] )
-   serial? ( >=dev-libs/lockdev-1.0.3.1.2-r2[${MULTILIB_USEDEP}] )
-   ! /dev/null 2>&1; then
-   einfo "No camera drivers will be built since you did not 
specify any."
-   fi
-}
-
-pkg_setup() {
-   enewgroup plugdev
-}
-
-src_prepare() {
-   default
-
-   # Handle examples ourselves
-   sed 's/^\(SUBDIRS =.*\)examples\(.*\)$/\1\2/' -i Makefile.am 
Makefile.in \
-   

[gentoo-commits] repo/gentoo:master commit in: net-nntp/pan/

2017-10-30 Thread Mart Raudsepp
commit: 90b503737d348c90a93c43dd40909cb950183704
Author: Mart Raudsepp  gentoo  org>
AuthorDate: Mon Oct 30 21:17:07 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 22:25:31 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=90b50373

net-nntp/pan: remove old

Package-Manager: Portage-2.3.8, Repoman-2.3.2

 net-nntp/pan/Manifest |  1 -
 net-nntp/pan/pan-0.140.ebuild | 46 ---
 2 files changed, 47 deletions(-)

diff --git a/net-nntp/pan/Manifest b/net-nntp/pan/Manifest
index ff961663fb3..3599a76e930 100644
--- a/net-nntp/pan/Manifest
+++ b/net-nntp/pan/Manifest
@@ -1,3 +1,2 @@
-DIST pan-0.140.tar.bz2 1563454 SHA256 
ba1c65ee75b9eca1f15f6249ea762492309731446edc8b09085b63ad34351c71 SHA512 
25936862ec566aa697ce99455320be7e28a341fa9c1ffe3b156d69f242e54e4cf5c454286f59b703aab9aebb0938f3923363a44b36228b4e99fe16e0a0724c9e
 WHIRLPOOL 
3ade64d51148b6adac0c882424ad0b168bed79bcfb38fe2ab51fc9a3c238ac4f2acb2f23ccf64a462566652d7aa71715eb08d85eae11e2685fafb9a48a91e949
 DIST pan-0.141.tar.bz2 1589991 SHA256 
ffa63cd078afa18496be86a76db9370eb0ccdab5ae1f2f74ef5adc7753d11aa3 SHA512 
35071386ff0ee44a7bb650674c81b7ebba4cc0f22915b67a42e415a68284154ef24e38493f09601b7dec2fe054305ce3433c054cd2f3f557c259b0911c265496
 WHIRLPOOL 
4dec71a6e7153f0139de503c708e397e521e78bb9700b2450b85a7b46c064c67ce7f5a859059930bf9e88f78694d840d2f642371525fe19d55ddda6cf8325068
 DIST pan-0.142.tar.bz2 2302780 SHA256 
12d776e981a32123a18f02424173910ab3bf5856ead416ea33b83d927ab42f93 SHA512 
285e140c2d24297bbe14d6bcd995fa0e736c21ae541348a726988d4d42cd92e563671eb607aefb54d12b2afdba311b9b55f88d5a7c61e782503ab894f85fd06a
 WHIRLPOOL 
55c11b46942d5f373f0e654fc0a42463549cf6fb27f88941efefcbd0ca71a5074de55ef2ff33604822d7423d64e407048a526b7712dccddb3dad981e54983977

diff --git a/net-nntp/pan/pan-0.140.ebuild b/net-nntp/pan/pan-0.140.ebuild
deleted file mode 100644
index 5de3023cd2b..000
--- a/net-nntp/pan/pan-0.140.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit eutils gnome2
-
-DESCRIPTION="A newsreader for GNOME"
-HOMEPAGE="http://pan.rebelbase.com/;
-SRC_URI="http://pan.rebelbase.com/download/releases/${PV}/source/${P}.tar.bz2;
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 hppa ~ppc ~ppc64 ~sparc x86 ~x86-fbsd"
-IUSE="dbus gnome-keyring libnotify spell ssl"
-
-RDEPEND="
-   >=dev-libs/glib-2.26:2
-   dev-libs/gmime:2.6
-   >=sys-libs/zlib-1.2.0
-   >=x11-libs/gtk+-2.16:2
-   gnome-keyring? ( >=gnome-base/libgnome-keyring-3.2 )
-   libnotify? ( >=x11-libs/libnotify-0.4.1:0= )
-   spell? (
-   >=app-text/enchant-1.6
-   >=app-text/gtkspell-2.0.7:2 )
-   ssl? ( >=net-libs/gnutls-3:0= )
-"
-DEPEND="${RDEPEND}
-   app-text/gnome-doc-utils
-   >=dev-util/intltool-0.35.5
-   sys-devel/gettext
-   virtual/pkgconfig
-"
-
-src_configure() {
-   # Wait for webkitgtk4 support
-   # gtk3 support is still not ready (follow what Fedora does)
-   gnome2_src_configure \
-   --without-gtk3 \
-   --without-webkit \
-   $(use_with dbus) \
-   $(use_enable gnome-keyring gkr) \
-   $(use_with spell gtkspell) \
-   $(use_enable libnotify) \
-   $(use_with ssl gnutls)
-}



[gentoo-commits] repo/gentoo:master commit in: dev-libs/link-grammar/

2017-10-30 Thread Mart Raudsepp
commit: 2d09596d0b6cbd34a9a4f133f82b3b3c31e663a0
Author: Mart Raudsepp  gentoo  org>
AuthorDate: Mon Oct 30 20:44:30 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 22:25:15 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2d09596d

dev-libs/link-grammar: remove old

Package-Manager: Portage-2.3.8, Repoman-2.3.2

 dev-libs/link-grammar/Manifest   |   1 -
 dev-libs/link-grammar/link-grammar-5.3.10.ebuild | 155 ---
 2 files changed, 156 deletions(-)

diff --git a/dev-libs/link-grammar/Manifest b/dev-libs/link-grammar/Manifest
index fb34a93c186..26ae979fde2 100644
--- a/dev-libs/link-grammar/Manifest
+++ b/dev-libs/link-grammar/Manifest
@@ -1,2 +1 @@
-DIST link-grammar-5.3.10.tar.gz 3612522 SHA256 
7ead9a5190cfac2f8a0f8b2608fd48b6d71a50aa55cb4fedd3f52e85a4df0a95 SHA512 
b91c79c6c668c7d1ccb0f29e3762e4426f082421fc3a15e77bfacbc3681d4f969db7015010504dc8418e4d8c90847ed156bcc0ea01fd6589ef31c4d35af6e989
 WHIRLPOOL 
3c1d05f3523e6b411b653803c4f2490078d3a227eec3fc4497c0d801127c00fe3eca7bb9d1b868b2c776b59829ea96da42ceee70d24d6617f9040b0164dfe1bc
 DIST link-grammar-5.3.11.tar.gz 3632617 SHA256 
73ca3ae82ec7ddbfce827eb7017a2953afea2cea854b4d7517139881e1170cd7 SHA512 
09671d187deac3b9530dd63eb4497de9c2c9db32d79da06c677bdbccac015adef06813819692a92d15499c7cb347071c58b73c52505af154bdc8a8fcd409ddd2
 WHIRLPOOL 
c4f1cfa11d7d1b07dfdd15d9798789fd5c7b2d8f79d12e717c9b92527757b7b9e67c9813deb8aac93e60a145c0783c23f3ee9654e570858ec428af094ba95831

diff --git a/dev-libs/link-grammar/link-grammar-5.3.10.ebuild 
b/dev-libs/link-grammar/link-grammar-5.3.10.ebuild
deleted file mode 100644
index fdfa8ffeb61..000
--- a/dev-libs/link-grammar/link-grammar-5.3.10.ebuild
+++ /dev/null
@@ -1,155 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-GNOME2_LA_PUNT="yes"
-PYTHON_COMPAT=( python{2_7,3_4,3_5} )
-
-inherit autotools eutils gnome2 java-pkg-opt-2 python-r1
-
-DESCRIPTION="A Syntactic English parser"
-HOMEPAGE="http://www.abisource.com/projects/link-grammar/ 
http://www.link.cs.cmu.edu/link/;
-SRC_URI="http://www.abisource.com/downloads/${PN}/${PV}/${P}.tar.gz;
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~ppc ~ppc64 ~sparc x86"
-IUSE="aspell +hunspell java python static-libs threads"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND="
-   aspell? ( app-text/aspell )
-   hunspell? ( app-text/hunspell )
-   java? (
-   >=virtual/jdk-1.6:*
-   dev-java/ant-core )
-   python? ( ${PYTHON_DEPS} )
-"
-DEPEND="${RDEPEND}
-   dev-lang/swig:0
-   sys-devel/autoconf-archive
-   virtual/pkgconfig
-"
-
-NORMAL_BUILD_DIR="${WORKDIR}/${P}-normal"
-
-pkg_setup() {
-   if use aspell && use hunspell; then
-   ewarn "You have enabled 'aspell' and 'hunspell' support, but 
both cannot coexist,"
-   ewarn "only hunspell will be built. Press Ctrl+C and set only 
'aspell' USE flag if"
-   ewarn "you want aspell support."
-   fi
-   use java && java-pkg-opt-2_pkg_setup
-}
-
-src_prepare() {
-   use java && java-pkg-opt-2_src_prepare
-
-   # http://bugzilla.abisource.com/show_bug.cgi?id=13806
-   eapply "${FILESDIR}"/${PN}-5.3.9-out-of-source-build.patch
-   eautoreconf
-
-   if use python ; then
-   prepare_python() {
-   mkdir -p "${BUILD_DIR}" || die
-   }
-   python_foreach_impl prepare_python
-   fi
-
-   mkdir -p "${NORMAL_BUILD_DIR}" || die
-   gnome2_src_prepare
-}
-
-src_configure() {
-   local myconf=(
-   --disable-editline
-   --disable-perl-bindings
-   --enable-shared
-   $(use_enable aspell)
-   $(use_enable hunspell)
-   $(usex hunspell --with-hunspell-dictdir=/usr/share/myspell)
-   $(use_enable java java-bindings)
-   $(use_enable static-libs static)
-   $(use_enable threads pthreads)
-   )
-
-   cd "${NORMAL_BUILD_DIR}" || die
-   ECONF_SOURCE="${S}" gnome2_src_configure \
-   --disable-python-bindings \
-   --disable-python3-bindings \
-   ${myconf[@]}
-
-   if use python ; then
-   prepare_python() {
-   if python_is_python3; then
-   ECONF_SOURCE="${S}" gnome2_src_configure \
-   --disable-python-bindings \
-   --enable-python3-bindings \
-   ${myconf[@]}
-   else
-   ECONF_SOURCE="${S}" gnome2_src_configure \
-   --enable-python-bindings \
-   --disable-python3-bindings \
-   

[gentoo-commits] repo/gentoo:master commit in: x11-libs/gtkglext/

2017-10-30 Thread Mart Raudsepp
commit: 05a4053956e2f8ce623ed1d56c30d31967609a3e
Author: Mart Raudsepp  gentoo  org>
AuthorDate: Mon Oct 30 21:21:44 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 22:25:34 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=05a40539

x11-libs/gtkglext: remove old

Package-Manager: Portage-2.3.8, Repoman-2.3.2

 x11-libs/gtkglext/gtkglext-1.2.0-r3.ebuild | 65 --
 1 file changed, 65 deletions(-)

diff --git a/x11-libs/gtkglext/gtkglext-1.2.0-r3.ebuild 
b/x11-libs/gtkglext/gtkglext-1.2.0-r3.ebuild
deleted file mode 100644
index 3ecf3a25d4d..000
--- a/x11-libs/gtkglext/gtkglext-1.2.0-r3.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-
-GNOME2_LA_PUNT="yes"
-inherit autotools gnome2 multilib-minimal
-
-DESCRIPTION="GL extensions for Gtk+ 2.0"
-HOMEPAGE="http://gtkglext.sourceforge.net/;
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2"
-
-LICENSE="GPL-2+ LGPL-2.1+"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 ppc ppc64 ~sh sparc x86 ~x86-fbsd 
~amd64-linux ~x86-linux"
-IUSE=""
-
-RDEPEND=">=dev-libs/glib-2.34.3:2[${MULTILIB_USEDEP}]
-   >=x11-libs/gtk+-2.24.23:2[${MULTILIB_USEDEP}]
-   >=x11-libs/pango-1.36.3[X,${MULTILIB_USEDEP}]
-   || (
-   >=x11-libs/pangox-compat-0.0.2[${MULTILIB_USEDEP}]
-   =x11-libs/libX11-1.6.2[${MULTILIB_USEDEP}]
-   >=x11-libs/libXmu-1.1.1-r1[${MULTILIB_USEDEP}]
-   >=virtual/glu-9.0-r1[${MULTILIB_USEDEP}]
-   >=virtual/opengl-7.0-r1[${MULTILIB_USEDEP}]"
-DEPEND="${RDEPEND}
-   >=sys-devel/autoconf-archive-2014.02.28
-   >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]"
-
-src_prepare() {
-   # Ancient configure.in with broken multilib gl detection (bug #543050)
-   # Backport some configure updates from upstream git master to fix
-   epatch "${FILESDIR}/${P}-gl-configure.patch"
-   mv configure.{in,ac} || die "mv failed"
-   eautoreconf
-
-   gnome2_src_prepare
-
-   # Remove development knobs, bug #308973
-   sed -i 's:-D\(G.*DISABLE_DEPRECATED\):-D__\1__:g' \
-   examples/Makefile.am examples/Makefile.in \
-   gdk/Makefile.am gdk/Makefile.in \
-   gdk/win32/Makefile.am gdk/win32/Makefile.in \
-   gdk/x11/Makefile.am gdk/x11/Makefile.in \
-   gtk/Makefile.am gtk/Makefile.in \
-   || die "sed failed"
-}
-
-multilib_src_configure() {
-   ECONF_SOURCE=${S} \
-   gnome2_src_configure \
-   --disable-static
-}
-
-multilib_src_install() {
-   gnome2_src_install
-}
-
-multilib_src_install_all() {
-   local DOCS="AUTHORS ChangeLog* NEWS README TODO"
-   einstalldocs
-}



[gentoo-commits] repo/gentoo:master commit in: x11-misc/colord/

2017-10-30 Thread Mart Raudsepp
commit: 17f90a3c6fcb7752ae71bf57c14e986924cdd21c
Author: Mart Raudsepp  gentoo  org>
AuthorDate: Mon Oct 30 21:22:56 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 22:25:38 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=17f90a3c

x11-misc/colord: remove old

Package-Manager: Portage-2.3.8, Repoman-2.3.2

 x11-misc/colord/Manifest |   2 -
 x11-misc/colord/colord-1.2.12.ebuild | 170 ---
 x11-misc/colord/colord-1.3.3.ebuild  | 161 -
 3 files changed, 333 deletions(-)

diff --git a/x11-misc/colord/Manifest b/x11-misc/colord/Manifest
index f78d96089bb..be5a1af63ea 100644
--- a/x11-misc/colord/Manifest
+++ b/x11-misc/colord/Manifest
@@ -1,3 +1 @@
-DIST colord-1.2.12.tar.xz 1214992 SHA256 
d5241864c16a37f9e40d38d5009255456495a67f170ce0dc9250774442d68c3a SHA512 
5ce8f4fd10b92ec0cb54a05017ab050753381663a43e40d959606bb5f71ddce5456a3d67f8ce0538a2c945136834c66615f3615fdfb3e1eaaf5f5ca7a9e9c4eb
 WHIRLPOOL 
5b04acfc8de34758252f0215371f75b9ccab8f80194a9624d6b4c3651929266032f3e9e1e05b48fb82572891e93d6082739c022b2624978b0f8ece7e323e1b48
-DIST colord-1.3.3.tar.xz 1240104 SHA256 
d1848e797106a036b0d6ebed99a789a6ae07d60f1d9cc59be5b257efe7ec31a4 SHA512 
12ebeec00e5a5fd43fbcd97cb2cd725f300843b3c12559fbf0d41f50fc4a80e89c1b5814502c60d92b09a3fb5b0ada9c76a723f89640262a511448085199fb8d
 WHIRLPOOL 
18385812f9fc1f0dcf54c447ba82bf67eececbeda1f1aa15b1fe6792bc1ff1fd8787f9af31530119765518cd20633c4b2574b4d37eb44638ad02a3944b8390d1
 DIST colord-1.3.4.tar.xz 1259256 SHA256 
7e79ba022148900da7c72033f8232eefeab8373da25768f4b32f5aeba53b2238 SHA512 
5556cc12cc72bceefd075274a1734b884e88b1a0777f7efde15118cf5d1597aa12c44680bc814dd230f39f39c9ea2dd309bc79170b19ca782488b90cda631937
 WHIRLPOOL 
3a74fb4a04d959efbda0d180747a90d4dcf10d2e4492d561d70e2c9316868c2c5d899b8e9fe9aab93476e4a58b4f6ab0269d7286061ec67f5ea9efb9240b4626

diff --git a/x11-misc/colord/colord-1.2.12.ebuild 
b/x11-misc/colord/colord-1.2.12.ebuild
deleted file mode 100644
index 9001e282150..000
--- a/x11-misc/colord/colord-1.2.12.ebuild
+++ /dev/null
@@ -1,170 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-GCONF_DEBUG="no"
-GNOME2_LA_PUNT="yes"
-VALA_USE_DEPEND="vapigen"
-
-inherit autotools bash-completion-r1 check-reqs eutils gnome2 user systemd 
udev vala multilib-minimal
-
-DESCRIPTION="System service to accurately color manage input and output 
devices"
-HOMEPAGE="https://www.freedesktop.org/software/colord/;
-SRC_URI="https://www.freedesktop.org/software/colord/releases/${P}.tar.xz;
-
-LICENSE="GPL-2+"
-SLOT="0/2" # subslot = libcolord soname version
-KEYWORDS="alpha amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc x86 ~x86-fbsd"
-
-# We prefer policykit enabled by default, bug #448058
-IUSE="argyllcms examples extra-print-profiles +gusb +introspection +policykit 
scanner systemd +udev vala"
-REQUIRED_USE="
-   gusb? ( udev )
-   scanner? ( udev )
-   vala? ( introspection )
-"
-
-COMMON_DEPEND="
-   dev-db/sqlite:3=
-   >=dev-libs/glib-2.36:2[${MULTILIB_USEDEP}]
-   >=media-libs/lcms-2.6:2=[${MULTILIB_USEDEP}]
-   argyllcms? ( media-gfx/argyllcms )
-   gusb? ( >=dev-libs/libgusb-0.2.2[introspection?,${MULTILIB_USEDEP}] )
-   introspection? ( >=dev-libs/gobject-introspection-0.9.8:= )
-   policykit? ( >=sys-auth/polkit-0.103 )
-   scanner? (
-   media-gfx/sane-backends
-   sys-apps/dbus )
-   systemd? ( >=sys-apps/systemd-44:0= )
-   udev? (
-   virtual/udev
-   virtual/libgudev:=
-   virtual/libudev:=[${MULTILIB_USEDEP}]
-   )
-"
-RDEPEND="${COMMON_DEPEND}
-   !media-gfx/shared-color-profiles
-   !<=media-gfx/colorhug-client-0.1.13
-"
-DEPEND="${COMMON_DEPEND}
-   dev-libs/libxslt
-   >=dev-util/gtk-doc-am-1.9
-   >=dev-util/intltool-0.35
-   >=sys-devel/gettext-0.17
-   virtual/pkgconfig[${MULTILIB_USEDEP}]
-   extra-print-profiles? ( media-gfx/argyllcms )
-   vala? ( $(vala_depend) )
-"
-
-# FIXME: needs pre-installed dbus service files
-RESTRICT="test"
-
-# According to upstream comment in colord.spec.in, building the extra print
-# profiles requires >=4G of memory
-CHECKREQS_MEMORY="4G"
-
-pkg_pretend() {
-   use extra-print-profiles && check-reqs_pkg_pretend
-}
-
-pkg_setup() {
-   use extra-print-profiles && check-reqs_pkg_setup
-   enewgroup colord
-   enewuser colord -1 -1 /var/lib/colord colord
-}
-
-src_prepare() {
-   # Adapt to Gentoo paths
-   sed -i -e 's/spotread/argyll-spotread/' \
-   src/sensors/cd-sensor-argyll.c \
-   configure.ac || die
-
-   eautoreconf
-   use vala && vala_src_prepare
-   gnome2_src_prepare
-}
-
-multilib_src_configure() {
-   # Reverse tools require gusb
-   # bash-completion test does not work on 

[gentoo-commits] repo/gentoo:master commit in: net-misc/modemmanager/

2017-10-30 Thread Mart Raudsepp
commit: c8a5cbef56c5183138749757d234593a49f94936
Author: Mart Raudsepp  gentoo  org>
AuthorDate: Mon Oct 30 21:14:46 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 22:25:28 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c8a5cbef

net-misc/modemmanager: remove old

Package-Manager: Portage-2.3.8, Repoman-2.3.2

 net-misc/modemmanager/Manifest   |   1 -
 net-misc/modemmanager/metadata.xml   |   2 -
 net-misc/modemmanager/modemmanager-1.4.14.ebuild | 109 ---
 3 files changed, 112 deletions(-)

diff --git a/net-misc/modemmanager/Manifest b/net-misc/modemmanager/Manifest
index f00a54e7018..9a2f8ecd55c 100644
--- a/net-misc/modemmanager/Manifest
+++ b/net-misc/modemmanager/Manifest
@@ -1,2 +1 @@
-DIST ModemManager-1.4.14.tar.xz 1417092 SHA256 
abe6cdd515a774bcba3afdcdb1e504569801e79282ccdf26099f33cbb8731ba2 SHA512 
2fb5517cd3fbd98cf4048cec326fabf18fb26d88b75e56208d1ed64d70d72d6e826ef30391c86fbcfe4d69661194bcfbb55d545db10ebe8baf8ef16a3c580446
 WHIRLPOOL 
30c9e1e388c91f8aab73044634e3d122636f526cb9b437a597dc2f35cfd85e61917a568cfa572404f734eb19eb90c2e21bc85e16d6cc9b53518f590981f6efa4
 DIST ModemManager-1.6.4.tar.xz 1464276 SHA256 
cdd5b4cb1e4d7643643a28ccbfc4bb354bfa9cb89a77ea160ebdf7926171c668 SHA512 
6b31ce186adce445cec8964df751b6146a86271e6c14d860740ae66cfe296ac2ac4df21079357775ac5f7a5837c80a7f8db21a2680bc6b45802f9928565f1c73
 WHIRLPOOL 
3e3b16299ed5d9179e7d7bd38040d061df21fdde558032c8362110d098d3931f106988a0992a64936d969e008c83d699b85e71211bc0684d9bafb2dbc6b4baa9

diff --git a/net-misc/modemmanager/metadata.xml 
b/net-misc/modemmanager/metadata.xml
index 2e8801cb40a..8d49dd5a7e8 100644
--- a/net-misc/modemmanager/metadata.xml
+++ b/net-misc/modemmanager/metadata.xml
@@ -9,7 +9,5 @@
Enable MBIM modem protocol
Enable support for the QMI modem protocol used 
by
devices with Qualcomm chipsets
-   Avoid deprecated QMI commands. Warning: 
may
-   cause incompatibility with older devices.

 

diff --git a/net-misc/modemmanager/modemmanager-1.4.14.ebuild 
b/net-misc/modemmanager/modemmanager-1.4.14.ebuild
deleted file mode 100644
index 90598682089..000
--- a/net-misc/modemmanager/modemmanager-1.4.14.ebuild
+++ /dev/null
@@ -1,109 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-GNOME2_LA_PUNT="yes"
-VALA_USE_DEPEND="vapigen"
-
-inherit gnome2 user readme.gentoo-r1 systemd udev vala
-
-DESCRIPTION="Modem and mobile broadband management libraries"
-HOMEPAGE="https://cgit.freedesktop.org/ModemManager/ModemManager/;
-SRC_URI="https://www.freedesktop.org/software/ModemManager/ModemManager-${PV}.tar.xz;
-
-LICENSE="GPL-2+"
-SLOT="0/1" # subslot = dbus interface version, i.e. N in 
org.freedesktop.ModemManager${N}
-KEYWORDS="~alpha amd64 arm ~ia64 ~mips ppc ppc64 ~sparc x86"
-
-IUSE="+introspection mbim policykit +qmi qmi-newest vala"
-REQUIRED_USE="
-   qmi-newest? ( qmi )
-   vala? ( introspection )
-"
-
-RDEPEND="
-   >=dev-libs/glib-2.32:2
-   virtual/libgudev:=
-   introspection? ( >=dev-libs/gobject-introspection-0.9.6:= )
-   mbim? ( >=net-libs/libmbim-1.10 )
-   policykit? ( >=sys-auth/polkit-0.106[introspection] )
-   qmi? ( >=net-libs/libqmi-1.12.4:= )
-"
-DEPEND="${RDEPEND}
-   dev-util/gdbus-codegen
-   >=dev-util/intltool-0.40
-   sys-devel/gettext
-   virtual/pkgconfig
-   vala? ( $(vala_depend) )
-"
-
-S="${WORKDIR}/ModemManager-${PV}"
-
-src_prepare() {
-   DOC_CONTENTS="If your USB modem shows up as a Flash drive when you plug 
it in,
-   You should install sys-apps/usb_modeswitch which will 
automatically
-   switch it over to USB modem mode whenever you plug it in.\n"
-
-   if use policykit; then
-   DOC_CONTENTS+="\nTo control your modem without needing to enter 
the root password,
-   add your user account to the 'plugdev' group."
-   fi
-
-   use vala && vala_src_prepare
-   gnome2_src_prepare
-}
-
-src_configure() {
-   gnome2_src_configure \
-   --disable-more-warnings \
-   --with-udev-base-dir="$(get_udevdir)" \
-   --disable-static \
-   --with-dist-version=${PVR} \
-   $(use_enable introspection) \
-   $(use_with mbim) \
-   $(use_with policykit polkit) \
-   $(use_with qmi) \
-   $(use_with qmi-newest newest-qmi-commands) \
-   $(use_enable vala)
-}
-
-src_install() {
-   gnome2_src_install
-
-   # Allow users in plugdev group full control over their modem
-   if use policykit; then
-   insinto /usr/share/polkit-1/rules.d/
-   doins "${FILESDIR}"/01-org.freedesktop.ModemManager1.rules
-   fi
-
-   

[gentoo-commits] repo/gentoo:master commit in: gnome-base/gnome-common/

2017-10-30 Thread Mart Raudsepp
commit: 15a194a05c74622d8902f2491c6e45af2f97927a
Author: Mart Raudsepp  gentoo  org>
AuthorDate: Mon Oct 30 21:06:13 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 22:25:19 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=15a194a0

gnome-base/gnome-common: remove old

Package-Manager: Portage-2.3.8, Repoman-2.3.2

 gnome-base/gnome-common/gnome-common-3.18.0.ebuild | 25 --
 1 file changed, 25 deletions(-)

diff --git a/gnome-base/gnome-common/gnome-common-3.18.0.ebuild 
b/gnome-base/gnome-common/gnome-common-3.18.0.ebuild
deleted file mode 100644
index 6453ba4ad34..000
--- a/gnome-base/gnome-common/gnome-common-3.18.0.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-GCONF_DEBUG="no"
-
-inherit gnome2
-
-DESCRIPTION="Common files for development of Gnome packages"
-HOMEPAGE="https://git.gnome.org/browse/gnome-common;
-
-LICENSE="GPL-3"
-SLOT="3"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 
~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos 
~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
-IUSE="+autoconf-archive"
-
-RDEPEND="autoconf-archive? ( >=sys-devel/autoconf-archive-2015.02.04 )
-   !autoconf-archive? ( !>=sys-devel/autoconf-archive-2015.02.04 )
-"
-DEPEND=""
-
-src_configure() {
-   gnome2_src_configure \
-   $(use_with autoconf-archive)
-}



[gentoo-commits] repo/gentoo:master commit in: app-admin/packagekit-base/files/, media-libs/cogl/files/, x11-libs/gtk+/files/, ...

2017-10-30 Thread Patrice Clement
commit: 78ca36b4f62b9bbe20b48dd1bfaee7a2f984e085
Author: Patrice Clement  gentoo  org>
AuthorDate: Mon Oct 30 22:22:11 2017 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Oct 30 22:24:29 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=78ca36b4

*/*: revert https://github.com/gentoo/gentoo/pull/5828.

This commit adds back the string of commits from PR 5828.

 ...PackageKitEntropyClient.output-API-update.patch |  26 
 .../packagekit-base-0.8.15-qtdbus-annotate.patch   |  12 ++
 .../files/packagekit-base-0.8.x-npapi-sdk.patch|  13 ++
 .../rarian/files/rarian-0.8.1-fix-old-doc.patch|  13 ++
 .../files/3.24.2-optional.patch| 145 +
 .../cogl/files/cogl-1.22.0-initial-output.patch|  46 +++
 media-libs/cogl/files/cogl-1.22.0-wait-flip.patch  |  42 ++
 .../libmediaart/files/libmediaart-0.7.0-qt5.patch  |  47 +++
 .../files/subtitleeditor-0.52.1-build-fix.patch|  55 
 .../files/ssh-askpass-fullscreen.1 |  79 +++
 .../files/gtk+-2.24.27-update-icon-cache.patch |  64 +
 11 files changed, 542 insertions(+)

diff --git 
a/app-admin/packagekit-base/files/0001-entropy-PackageKitEntropyClient.output-API-update.patch
 
b/app-admin/packagekit-base/files/0001-entropy-PackageKitEntropyClient.output-API-update.patch
new file mode 100644
index 000..e24faeec9a5
--- /dev/null
+++ 
b/app-admin/packagekit-base/files/0001-entropy-PackageKitEntropyClient.output-API-update.patch
@@ -0,0 +1,26 @@
+From ee2dfacb275e8145c7ae1ba8da86779054adf902 Mon Sep 17 00:00:00 2001
+From: Fabio Erculiani 
+Date: Fri, 6 Dec 2013 07:40:15 +0100
+Subject: [PATCH] entropy: PackageKitEntropyClient.output API update
+
+---
+ backends/entropy/entropyBackend.py | 3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+diff --git a/backends/entropy/entropyBackend.py 
b/backends/entropy/entropyBackend.py
+index 57b6c59..bec8ef6 100755
+--- a/backends/entropy/entropyBackend.py
 b/backends/entropy/entropyBackend.py
+@@ -776,7 +776,8 @@ class PackageKitEntropyClient(Client):
+ def init_singleton(self):
+ Client.init_singleton(self, url_fetcher = PkUrlFetcher)
+ 
+-def output(self, text, header = "", footer = "", back = False,
++@classmethod
++def output(cls, text, header = "", footer = "", back = False,
+ importance = 0, level = "info", count = None, percent = False):
+ """
+ Reimplemented from entropy.output.TextInterface.
+-- 
+1.8.4.4
+

diff --git 
a/app-admin/packagekit-base/files/packagekit-base-0.8.15-qtdbus-annotate.patch 
b/app-admin/packagekit-base/files/packagekit-base-0.8.15-qtdbus-annotate.patch
new file mode 100644
index 000..69a0fd7e5f4
--- /dev/null
+++ 
b/app-admin/packagekit-base/files/packagekit-base-0.8.15-qtdbus-annotate.patch
@@ -0,0 +1,12 @@
+Index: PackageKit-0.8.12/src/org.freedesktop.PackageKit.xml
+===
+--- PackageKit-0.8.12.orig/src/org.freedesktop.PackageKit.xml
 PackageKit-0.8.12/src/org.freedesktop.PackageKit.xml
+@@ -317,6 +317,7 @@
+ 
+ 

+ 
++  
+   
+ 
+   

diff --git 
a/app-admin/packagekit-base/files/packagekit-base-0.8.x-npapi-sdk.patch 
b/app-admin/packagekit-base/files/packagekit-base-0.8.x-npapi-sdk.patch
new file mode 100644
index 000..59b3ab10964
--- /dev/null
+++ b/app-admin/packagekit-base/files/packagekit-base-0.8.x-npapi-sdk.patch
@@ -0,0 +1,13 @@
+diff --git a/configure.ac b/configure.ac
+index 3e8d301..7ba7f4b 100644
+--- a/configure.ac
 b/configure.ac
+@@ -361,7 +361,7 @@ AC_ARG_ENABLE(browser_plugin, 
AS_HELP_STRING([--enable-browser-plugin],[Build br
+ enable_browser_plugin=$enableval,enable_browser_plugin=yes)
+ if test x$enable_browser_plugin = xyes; then
+   PKG_CHECK_MODULES(PK_BROWSER_PLUGIN,\
+-mozilla-plugin >= 8.0 \
++npapi-sdk \
+ gio-unix-2.0  \
+ nspr >= 4.8   \
+ cairo \

diff --git a/app-text/rarian/files/rarian-0.8.1-fix-old-doc.patch 
b/app-text/rarian/files/rarian-0.8.1-fix-old-doc.patch
new file mode 100644
index 000..f84f987d8f1
--- /dev/null
+++ b/app-text/rarian/files/rarian-0.8.1-fix-old-doc.patch
@@ -0,0 +1,13 @@
+--- util/rarian-sk-preinstall.cpp.old  2008-09-01 20:40:21.0 +0200
 util/rarian-sk-preinstall.cpp  2010-01-30 11:29:39.0 +0100
+@@ -96,8 +96,8 @@
+ }
+ if (i == 1) {
+   /* Normal path.  Add file:/ to the start */
+-  new_url = (char *) malloc (sizeof(char) * (strlen (input) + 7));
+-  sprintf (new_url, "file:/%s", input);
++  new_url = (char *) malloc (sizeof(char) * (strlen (input) + 8));
++  sprintf (new_url, "file://%s", input);
+ } else {
+   /* Don't know what to 

[gentoo-commits] repo/gentoo:master commit in: dev-libs/ossp-uuid/

2017-10-30 Thread Sergei Trofimovich
commit: 5a2059bd447609fb3d4bf4b0e41d72e7a8bafa1e
Author: Sergei Trofimovich  gentoo  org>
AuthorDate: Mon Oct 30 21:49:56 2017 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Mon Oct 30 21:50:37 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5a2059bd

dev-libs/ossp-uuid: stable 1.6.2-r6 for sparc, bug #573940 (thanks to Rolf Eike 
Beer)

Package-Manager: Portage-2.3.13, Repoman-2.3.4
RepoMan-Options: --include-arches="sparc"

 dev-libs/ossp-uuid/ossp-uuid-1.6.2-r6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/ossp-uuid/ossp-uuid-1.6.2-r6.ebuild 
b/dev-libs/ossp-uuid/ossp-uuid-1.6.2-r6.ebuild
index ecbd6706a1c..4f7c08a045b 100644
--- a/dev-libs/ossp-uuid/ossp-uuid-1.6.2-r6.ebuild
+++ b/dev-libs/ossp-uuid/ossp-uuid-1.6.2-r6.ebuild
@@ -22,7 +22,7 @@ SRC_URI="ftp://ftp.ossp.org/pkg/lib/uuid/${MY_P}.tar.gz;
 
 LICENSE="ISC"
 SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 
~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos"
+KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 
~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos"
 IUSE="+cxx perl php static-libs"
 
 DEPEND="perl? ( dev-lang/perl:= )"



[gentoo-commits] repo/gentoo:master commit in: net-dns/avahi/

2017-10-30 Thread Sergei Trofimovich
commit: 9665b882a4fcbc2187fa02c93fa1916938452a1c
Author: Sergei Trofimovich  gentoo  org>
AuthorDate: Mon Oct 30 21:49:47 2017 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Mon Oct 30 21:50:36 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9665b882

net-dns/avahi: stable 0.7 for sparc, bug #635418 (thanks to Rolf Eike Beer)

Package-Manager: Portage-2.3.13, Repoman-2.3.4
RepoMan-Options: --include-arches="sparc"

 net-dns/avahi/avahi-0.7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net-dns/avahi/avahi-0.7.ebuild b/net-dns/avahi/avahi-0.7.ebuild
index 06f8841fba8..21c675f3d42 100644
--- a/net-dns/avahi/avahi-0.7.ebuild
+++ b/net-dns/avahi/avahi-0.7.ebuild
@@ -19,7 +19,7 @@ S="${WORKDIR}/${P}"
 LICENSE="LGPL-2.1"
 SLOT="0"
 #KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ~ppc ~ppc64 x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~mips ~ppc ~ppc64 sparc x86"
 IUSE="autoipd bookmarks dbus doc gdbm gtk gtk3 howl-compat +introspection ipv6 
kernel_linux mdnsresponder-compat mono nls python qt4 selinux test"
 
 REQUIRED_USE="



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/dracut/

2017-10-30 Thread Sergei Trofimovich
commit: a4eebdd73622fc2f9bc4c8b293efd9a11b27d9e5
Author: Sergei Trofimovich  gentoo  org>
AuthorDate: Mon Oct 30 21:49:52 2017 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Mon Oct 30 21:50:36 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a4eebdd7

sys-kernel/dracut: stable 045-r2 for sparc, bug #634870 (thanks to Rolf Eike 
Beer)

Package-Manager: Portage-2.3.13, Repoman-2.3.4
RepoMan-Options: --include-arches="sparc"

 sys-kernel/dracut/dracut-045-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-kernel/dracut/dracut-045-r2.ebuild 
b/sys-kernel/dracut/dracut-045-r2.ebuild
index 1b54abdddf7..b3018bde4c9 100644
--- a/sys-kernel/dracut/dracut-045-r2.ebuild
+++ b/sys-kernel/dracut/dracut-045-r2.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://dracut.wiki.kernel.org;
 SRC_URI="mirror://kernel/linux/utils/boot/${PN}/${P}.tar.xz"
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ia64 ~mips ~ppc ~ppc64 ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ia64 ~mips ~ppc ~ppc64 sparc x86"
 IUSE="debug selinux"
 
 RESTRICT="test"



[gentoo-commits] repo/gentoo:master commit in: sys-apps/fakeroot/

2017-10-30 Thread Sergei Trofimovich
commit: 750998b153249289a540020f1d9cc0c11fb865b3
Author: Sergei Trofimovich  gentoo  org>
AuthorDate: Mon Oct 30 21:50:48 2017 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Mon Oct 30 21:50:48 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=750998b1

sys-apps/fakeroot: stable 1.22 for sparc, bug #635850 (thanks to Rolf Eike Beer)

Package-Manager: Portage-2.3.13, Repoman-2.3.4
RepoMan-Options: --include-arches="sparc"

 sys-apps/fakeroot/fakeroot-1.22.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/fakeroot/fakeroot-1.22.ebuild 
b/sys-apps/fakeroot/fakeroot-1.22.ebuild
index 8e0b1b8d82f..f933c92e729 100644
--- a/sys-apps/fakeroot/fakeroot-1.22.ebuild
+++ b/sys-apps/fakeroot/fakeroot-1.22.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="mirror://debian/pool/main/${PN:0:1}/${PN}/${P/-/_}.orig.tar.bz2"
 
 LICENSE="GPL-3"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~ppc ~ppc64 ~sparc x86 ~amd64-linux 
~x86-linux"
+KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~ppc ~ppc64 sparc x86 ~amd64-linux 
~x86-linux"
 IUSE="acl debug static-libs test"
 
 DEPEND="



[gentoo-commits] repo/gentoo:master commit in: dev-vcs/tortoisehg/

2017-10-30 Thread Andreas Sturmlechner
commit: 22f6503954653a2bccdec387b02fa052d3192923
Author: Andreas Sturmlechner  gentoo  org>
AuthorDate: Sun Oct 29 17:16:59 2017 +
Commit: Andreas Sturmlechner  gentoo  org>
CommitDate: Mon Oct 30 21:42:49 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=22f65039

dev-vcs/tortoisehg: Switch to PyQt5

Closes: https://bugs.gentoo.org/634976
Package-Manager: Portage-2.3.13, Repoman-2.3.4

 dev-vcs/tortoisehg/tortoisehg-.ebuild | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/dev-vcs/tortoisehg/tortoisehg-.ebuild 
b/dev-vcs/tortoisehg/tortoisehg-.ebuild
index 11d30fb4362..9fe522559a0 100644
--- a/dev-vcs/tortoisehg/tortoisehg-.ebuild
+++ b/dev-vcs/tortoisehg/tortoisehg-.ebuild
@@ -27,8 +27,8 @@ IUSE="doc"
 RDEPEND="${HG_DEPEND}
dev-python/iniparse[${PYTHON_USEDEP}]
dev-python/pygments[${PYTHON_USEDEP}]
-   dev-python/PyQt4[svg,${PYTHON_USEDEP}]
-   dev-python/qscintilla-python[qt4(+),${PYTHON_USEDEP}]"
+   dev-python/PyQt5[svg,${PYTHON_USEDEP}]
+   >=dev-python/qscintilla-python-2.9.4:=[qt5(+),${PYTHON_USEDEP}]"
 DEPEND="${RDEPEND}
doc? ( >=dev-python/sphinx-1.0.3 )"
 
@@ -70,6 +70,6 @@ python_install_all() {
 
 pkg_postinst() {
elog "When startup of ${PN} fails with an API version mismatch error"
-   elog "between dev-python/sip and dev-python/PyQt4 please rebuild"
+   elog "between dev-python/sip and dev-python/PyQt5 please rebuild"
elog "dev-python/qscintilla-python."
 }



[gentoo-commits] repo/gentoo:master commit in: media-video/subtitleeditor/files/

2017-10-30 Thread Patrice Clement
commit: 8041b1831b5b858344b513ab4d0863f911a48c28
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Oct  1 13:35:14 2017 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Oct 30 21:26:17 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8041b183

media-video/subtitleeditor: remove unused patch.

Closes: https://github.com/gentoo/gentoo/pull/5828

 .../files/subtitleeditor-0.52.1-build-fix.patch| 55 --
 1 file changed, 55 deletions(-)

diff --git 
a/media-video/subtitleeditor/files/subtitleeditor-0.52.1-build-fix.patch 
b/media-video/subtitleeditor/files/subtitleeditor-0.52.1-build-fix.patch
deleted file mode 100644
index 9cce5d2d98f..000
--- a/media-video/subtitleeditor/files/subtitleeditor-0.52.1-build-fix.patch
+++ /dev/null
@@ -1,55 +0,0 @@
-Fix build errors with gcc-4.9.3 -std=c++11 (after disabling -ansi)
-
-https://gna.org/bugs/?23714
-
-https://bugs.gentoo.org/show_bug.cgi?id=550764
-https://bugs.gentoo.org/show_bug.cgi?id=566328
-
 a/src/subtitleview.cc  2015-12-24 01:52:29.322622155 +0100
-+++ b/src/subtitleview.cc  2015-12-24 01:52:44.210491213 +0100
-@@ -1363,7 +1363,7 @@
-   {
-   int num;
-   std::istringstream ss(event->string);
--  bool is_num = ss >> num != 0; 
-+  bool is_num = static_cast(ss >> num) != 0; 
-   // Update only if it's different
-   if(is_num != get_enable_search())
-   set_enable_search(is_num);
 a/src/utility.h2015-12-24 01:49:42.205104858 +0100
-+++ b/src/utility.h2015-12-24 01:50:23.387737071 +0100
-@@ -91,7 +91,7 @@
-   std::istringstream s(src);
-   // return s >> dest != 0;
- 
--  bool state = s >> dest != 0;
-+  bool state = static_cast(s >> dest) != 0;
- 
-   if(!state)
-   se_debug_message(SE_DEBUG_UTILITY, "string:'%s'failed.", 
src.c_str());
 a/plugins/actions/dialoguize/dialoguize.cc 2015-12-24 01:06:24.125428454 
+0100
-+++ b/plugins/actions/dialoguize/dialoguize.cc 2015-12-24 01:06:42.630277006 
+0100
-@@ -23,7 +23,7 @@
-  *along with this program. If not, see .
-  */
-  
--#include 
-+#include 
- #include "extension/action.h"
- #include "i18n.h"
- #include "debug.h"
 a/plugins/actions/documentmanagement/documentmanagement.old
2015-12-24 01:17:13.914730337 +0100
-+++ b/plugins/actions/documentmanagement/documentmanagement.cc 2015-12-24 
01:17:23.339640430 +0100
-@@ -178,9 +178,9 @@
- 
-   ui_id = ui->new_merge_id();
- 
--  #define ADD_UI(name) ui->add_ui(ui_id, 
"/menubar/menu-file/"name, name, name);
--  #define ADD_OPEN_UI(name) ui->add_ui(ui_id, 
"/menubar/menu-file/menu-open/"name, name, name);
--  #define ADD_SAVE_UI(name) ui->add_ui(ui_id, 
"/menubar/menu-file/menu-save/"name, name, name);
-+  #define ADD_UI(name) ui->add_ui(ui_id, "/menubar/menu-file/" 
name, name, name);
-+  #define ADD_OPEN_UI(name) ui->add_ui(ui_id, 
"/menubar/menu-file/menu-open/" name, name, name);
-+  #define ADD_SAVE_UI(name) ui->add_ui(ui_id, 
"/menubar/menu-file/menu-save/" name, name, name);
- 
-   ADD_UI("new-document");
-   ADD_OPEN_UI("open-document");



[gentoo-commits] repo/gentoo:master commit in: gnome-base/gnome-settings-daemon/files/

2017-10-30 Thread Patrice Clement
commit: 4b3ea121b6a785ca700ba7069ace074ab1d58e0d
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Oct  1 13:33:12 2017 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Oct 30 21:26:10 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4b3ea121

gnome-base/gnome-settings-daemon: remove unused patch.

Closes: https://github.com/gentoo/gentoo/pull/5828

 .../files/3.24.2-optional.patch| 145 -
 1 file changed, 145 deletions(-)

diff --git a/gnome-base/gnome-settings-daemon/files/3.24.2-optional.patch 
b/gnome-base/gnome-settings-daemon/files/3.24.2-optional.patch
deleted file mode 100644
index 64c47a92e3f..000
--- a/gnome-base/gnome-settings-daemon/files/3.24.2-optional.patch
+++ /dev/null
@@ -1,145 +0,0 @@
-From 22f6a45b665e604f874e82a817d45bb976d8c5ae Mon Sep 17 00:00:00 2001
-From: Timo Tambet 
-Date: Sat, 25 Feb 2017 14:48:19 +0200
-Subject: [PATCH 1/1] [PATCH] Make colord and wacom support optional
-

- configure.ac  | 56 +++
- plugins/Makefile.am   |  9 ++--
- plugins/dummy/Makefile.am |  5 -
- 3 files changed, 48 insertions(+), 22 deletions(-)
-
-diff --git a/configure.ac b/configure.ac
-index 0d169c8f..792195aa 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -158,13 +158,23 @@ PKG_CHECK_MODULES(CLIPBOARD,
- gtk+-x11-3.0
- x11)
- 
--PKG_CHECK_MODULES(COLOR,
--colord >= 1.0.2
--gnome-desktop-3.0 >= $GNOME_DESKTOP_REQUIRED_VERSION
--libcanberra-gtk3
--libgeoclue-2.0 >= $GEOCLUE_REQUIRED_VERSION
--lcms2 >= $LCMS_REQUIRED_VERSION
--libnotify)
-+AC_ARG_ENABLE([color],
-+AS_HELP_STRING([--disable-color],
-+[turn off color plugin]),
-+[],
-+[enable_color=yes])
-+
-+AS_IF([test "$enable_color" = "yes"],
-+  [PKG_CHECK_MODULES(COLOR,
-+   colord >= 1.0.2
-+   gnome-desktop-3.0 >= $GNOME_DESKTOP_REQUIRED_VERSION
-+   libcanberra-gtk3
-+   libgeoclue-2.0 >= $GEOCLUE_REQUIRED_VERSION
-+   lcms2 >= $LCMS_REQUIRED_VERSION
-+   libnotify)
-+   AC_DEFINE(HAVE_COLOR, 1, [Define if color plugin is enabled])
-+  ])
-+AM_CONDITIONAL(BUILD_COLOR, test "x$enable_color" = "xyes")
- 
- PKG_CHECK_MODULES(DATETIME,
- libnotify >= $LIBNOTIFY_REQUIRED_VERSION
-@@ -268,23 +278,31 @@ case $host_os in
- if test "$host_cpu" = s390 -o "$host_cpu" = s390x; then
-   have_wacom=no
- else
--  if test x$enable_gudev != xno; then
--LIBWACOM_PKG="libwacom >= $LIBWACOM_REQUIRED_VERSION"
--PKG_CHECK_MODULES(LIBWACOM, [libwacom >= $LIBWACOM_REQUIRED_VERSION])
--PKG_CHECK_MODULES(WACOM, [gtk+-3.0 pango >= $PANGO_REQUIRED_VERSION])
--PKG_CHECK_MODULES(WACOM_OLED, [gudev-1.0])
--  else
-+  have_wacom=no
-+  AS_IF([test "$enable_gudev" != "no"],
-+  [AC_ARG_ENABLE([wacom],
-+ AS_HELP_STRING([--disable-wacom],
-+[turn off wacom plugin]),
-+[],
-+[enable_wacom=no]) dnl Default value
-+AS_IF([test "$enable_wacom" = "xyes"],
-+ [
-+   PKG_CHECK_MODULES(LIBWACOM, [libwacom >= 
$LIBWACOM_REQUIRED_VERSION])
-+   PKG_CHECK_MODULES(WACOM, [gtk+-3.0, pango >= 
$PANGO_REQUIRED_VERSION])
-+   PKG_CHECK_MODULES(WACOM_OLED, [gudev-1.0])
-+   have_wacom=yes
-+   AC_DEFINE_UNQUOTED(HAVE_WACOM, 1, [Define to 1 if wacom 
support is available])
-+ ])
-+   ], [
- AC_MSG_ERROR([GUdev is necessary to compile Wacom support])
--  fi
--  AC_DEFINE_UNQUOTED(HAVE_WACOM, 1, [Define to 1 if wacom support is 
available])
--  have_wacom=yes
-+  ])
- fi
- ;;
-   *)
--have_wacom=no
--;;
-+  have_wacom=no
-+  ;;
- esac
--AM_CONDITIONAL(HAVE_WACOM, test x$have_wacom = xyes)
-+AM_CONDITIONAL(BUILD_WACOM, test x$have_wacom = xyes)
- 
- dnl 
---
- dnl - common
-diff --git a/plugins/Makefile.am b/plugins/Makefile.am
-index 9324b406..ee78d6d0 100644
 a/plugins/Makefile.am
-+++ b/plugins/Makefile.am
-@@ -4,7 +4,6 @@ enabled_plugins =  \
-   a11y-keyboard   \
-   a11y-settings   \
-   clipboard   \
--  color   \
-   datetime\
-   dummy   \
-   power   \
-@@ -22,13 +21,19 @@ enabled_plugins =  \
- 
- disabled_plugins = $(NULL)
- 
-+if BUILD_COLOR
-+enabled_plugins += color
-+else
-+disabled_plugins += color
-+endif
-+
- if SMARTCARD_SUPPORT
- enabled_plugins += smartcard
- else
- disabled_plugins += smartcard
- 

[gentoo-commits] repo/gentoo:master commit in: media-libs/libmediaart/files/

2017-10-30 Thread Patrice Clement
commit: f8044cf9528733d636ee8e3d65e46421079e7f29
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Oct  1 13:34:36 2017 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Oct 30 21:26:15 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f8044cf9

media-libs/libmediaart: remove unused patch.

Closes: https://github.com/gentoo/gentoo/pull/5828

 .../libmediaart/files/libmediaart-0.7.0-qt5.patch  | 47 --
 1 file changed, 47 deletions(-)

diff --git a/media-libs/libmediaart/files/libmediaart-0.7.0-qt5.patch 
b/media-libs/libmediaart/files/libmediaart-0.7.0-qt5.patch
deleted file mode 100644
index ecf9de908cf..000
--- a/media-libs/libmediaart/files/libmediaart-0.7.0-qt5.patch
+++ /dev/null
@@ -1,47 +0,0 @@
-Solves automagic selection of Qt version.
-
-https://bugs.gentoo.org/show_bug.cgi?id=523122
-https://bugzilla.gnome.org/show_bug.cgi?id=737174
-
-diff --git a/configure.ac b/configure.ac
-index e9ead09..3ee710a 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -206,6 +206,10 @@ AC_ARG_ENABLE(qt,
-   AS_HELP_STRING([--enable-qt],
-  [enable Qt support, (MP3 album art) 
[[default=auto]]]),,
-   [enable_qt=auto])
-+AC_ARG_WITH(qt-version,
-+AS_HELP_STRING([--with-qt-version=major],
-+   [Force specific Qt version [[default=auto]]]),,
-+[with_qt_version=auto])
- 
- selected_for_media_art="no  (disabled)"
- 
-@@ -218,14 +222,18 @@ if test "x$enable_qt" == "xyes" && test 
"x$enable_gdkpixbuf" == "xyes"; then
- fi
- 
- if test "x$enable_qt" != "xno" && test "x$enable_gdkpixbuf" != "xyes"; then
--   PKG_CHECK_MODULES(QT5,
-- [Qt5Gui >= $QT5_REQUIRED],
-- [have_qt5=yes],
-- [have_qt5=no])
--   PKG_CHECK_MODULES(QT4,
-- [QtGui >= $QT4_REQUIRED],
-- [have_qt4=yes],
-- [have_qt4=no])
-+   if test "x$with_qt_version" == "xauto" || test "x$with_qt_version" == 
"x5"; then
-+   PKG_CHECK_MODULES(QT5,
-+ [Qt5Gui >= $QT5_REQUIRED],
-+ [have_qt5=yes],
-+ [have_qt5=no])
-+   fi
-+   if test "x$with_qt_version" == "xauto" || test "x$with_qt_version" == 
"x4"; then
-+   PKG_CHECK_MODULES(QT4,
-+ [QtGui >= $QT4_REQUIRED],
-+ [have_qt4=yes],
-+ [have_qt4=no])
-+   fi
- 
-if test "x$have_qt5" = "xyes"; then
-   BACKEND_CFLAGS="$QT5_CFLAGS -fPIC"



[gentoo-commits] repo/gentoo:master commit in: net-misc/ssh-askpass-fullscreen/files/

2017-10-30 Thread Patrice Clement
commit: d97bbcc9fdc76d57e6e653a4ab3ddf0cd168ca7b
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Oct  1 13:37:23 2017 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Oct 30 21:26:19 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d97bbcc9

net-misc/ssh-askpass-fullscreen: remove unused file.

Closes: https://github.com/gentoo/gentoo/pull/5828

 .../files/ssh-askpass-fullscreen.1 | 79 --
 1 file changed, 79 deletions(-)

diff --git a/net-misc/ssh-askpass-fullscreen/files/ssh-askpass-fullscreen.1 
b/net-misc/ssh-askpass-fullscreen/files/ssh-askpass-fullscreen.1
deleted file mode 100644
index 86f97cde03c..000
--- a/net-misc/ssh-askpass-fullscreen/files/ssh-askpass-fullscreen.1
+++ /dev/null
@@ -1,79 +0,0 @@
-.\"  Hey, EMACS: -*- nroff -*-
-.\" First parameter, NAME, should be all caps
-.\" Second parameter, SECTION, should be 1-8, maybe w/ subsection
-.\" other parameters are allowed: see man(7), man(1)
-.TH SSH-ASKPASS-FULLSCREEN 1 "May 8 , 2004"
-.\" Please adjust this date whenever revising the manpage.
-.\"
-.\" Some roff macros, for reference:
-.\" .nhdisable hyphenation
-.\" .hyenable hyphenation
-.\" .ad l  left justify
-.\" .ad b  justify to both left and right margins
-.\" .nfdisable filling
-.\" .fienable filling
-.\" .brinsert line break
-.\" .sp insert n+1 empty lines
-.\" for manpage-specific macros, see man(7)
-.SH NAME
-ssh-askpass-fullscreen \- A simple replacement for ssh-askpass written with 
gtk2
-.SH SYNOPSIS
-.B ssh-askpass-fullscreen
-
-.SH DESCRIPTION
-This manual page was written for the Debian distribution
-because the original program does not have a manual page.
-.PP
-
-.B gnome-ssh-askpass
-is a GNOME-based passphrase dialog for use with OpenSSH. It is
-intended to be called by the
-.B ssh-add(1)
-program and not invoked directly.  It allows 
-.B ssh-add(1)
-to obtain a passphrase from a user, even if not connected to a terminal
-(assuming that an X display is available).  This happens auto-matically
-in the case where
-.B ssh-add 
-is invoked from one's 
-.B ~/.xsession or as one of the GNOME startup programs, for example.
-
-In order to be called automatically by 
-.B ssh-add, 
-.B ssh-askpass-fullscreen
-should be installed as /usr/bin/ssh-askpass
-
-
-.\" TeX users may be more comfortable with the \fB\fP and
-.\" \fI\fP escape sequences to invode bold face and italics, 
-.\" respectively.
-\fBssh-askpass-fullscreen\fP is a program that...
-.SH ENVIRONMENT VARIABLES
-The following environment variables are recognized:
-
-.TP 
-.IR "GNOME_SSH_ASKPASS_GRAB_SERVER"
-  Causes gnome-ssh-askpass to grab the X server before
-asking for a passphrase.
-
-.TP 
-.IR "GNOME_SSH_ASKPASS_GRAB_POINTER"
-  Causes gnome-ssh-askpass to grab the mouse pointer will be
-grabbed too.
-
-.PP
-These  may have some benefit to security if you don't trust your X
-server. Keyboard is always grabbed.
-
-.TP
-
-.SH SEE ALSO
-.BR ssh-add (1),
-.BR ssh-askpass (1).
-.br
-
-.SH AUTHOR
-This manual page was written by Marco Presi (Zufus) ,
-for the Debian GNU/Linux system (but may be used by others) and it is
-based on that for x11-ssh-askpass by Philip Hands and the one for
-gnome-ssh-askpass by Colin Watson 



[gentoo-commits] repo/gentoo:master commit in: media-libs/cogl/files/

2017-10-30 Thread Patrice Clement
commit: b174ffeaa087fdcef1e9400d3f0752d86b07a98c
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Oct  1 13:34:05 2017 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Oct 30 21:26:12 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b174ffea

media-libs/cogl: remove unused patches.

Closes: https://github.com/gentoo/gentoo/pull/5828

 .../cogl/files/cogl-1.22.0-initial-output.patch| 46 --
 media-libs/cogl/files/cogl-1.22.0-wait-flip.patch  | 42 
 2 files changed, 88 deletions(-)

diff --git a/media-libs/cogl/files/cogl-1.22.0-initial-output.patch 
b/media-libs/cogl/files/cogl-1.22.0-initial-output.patch
deleted file mode 100644
index d7f9d0ff99f..000
--- a/media-libs/cogl/files/cogl-1.22.0-initial-output.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From 188752158701e3a406e7fd5850b3eaf9c4798cd7 Mon Sep 17 00:00:00 2001
-From: Ray Strode 
-Date: Fri, 13 Nov 2015 13:35:05 -0500
-Subject: winsys-egl-kms: bypass initial output setup if kms fd passed in
-
-if mutter is handling the output setup, then we shouldn't do it,
-too.
-
-https://bugzilla.gnome.org/show_bug.cgi?id=758073

- cogl/winsys/cogl-winsys-egl-kms.c | 12 
- 1 file changed, 8 insertions(+), 4 deletions(-)
-
-diff --git a/cogl/winsys/cogl-winsys-egl-kms.c 
b/cogl/winsys/cogl-winsys-egl-kms.c
-index b460907..6d7049d 100644
 a/cogl/winsys/cogl-winsys-egl-kms.c
-+++ b/cogl/winsys/cogl-winsys-egl-kms.c
-@@ -663,6 +663,14 @@ _cogl_winsys_egl_display_setup (CoglDisplay *display,
-   return FALSE;
- }
- 
-+  /* Force a full modeset / drmModeSetCrtc on
-+   * the first swap buffers call.
-+   */
-+  kms_display->pending_set_crtc = TRUE;
-+
-+  if (kms_renderer->opened_fd < 0)
-+return TRUE;
-+
-   output0 = find_output (0,
-  kms_renderer->fd,
-  resources,
-@@ -736,10 +744,6 @@ _cogl_winsys_egl_display_setup (CoglDisplay *display,
-   kms_display->width = output0->mode.hdisplay;
-   kms_display->height = output0->mode.vdisplay;
- 
--  /* We defer setting the crtc modes until the first swap_buffers request of a
--   * CoglOnscreen framebuffer. */
--  kms_display->pending_set_crtc = TRUE;
--
-   return TRUE;
- }
- 
--- 
-cgit v0.11.2
-

diff --git a/media-libs/cogl/files/cogl-1.22.0-wait-flip.patch 
b/media-libs/cogl/files/cogl-1.22.0-wait-flip.patch
deleted file mode 100644
index b7c4d99a281..000
--- a/media-libs/cogl/files/cogl-1.22.0-wait-flip.patch
+++ /dev/null
@@ -1,42 +0,0 @@
-From a583492ea2aa3ea8e78c269bd5db3f52f82aa79c Mon Sep 17 00:00:00 2001
-From: Ray Strode 
-Date: Wed, 21 Oct 2015 15:47:01 -0400
-Subject: kms-winsys: don't wait for a flip when page flipping fails
-
-If we get EACCES from drmPageFlip we're not going to get
-a flip event and shouldn't wait for one.
-
-This commit changes the EACCES path to silently ignore the
-failed flip request and just clean up the fb.
-
-https://bugzilla.gnome.org/show_bug.cgi?id=756926

- cogl/winsys/cogl-winsys-egl-kms.c | 5 +++--
- 1 file changed, 3 insertions(+), 2 deletions(-)
-
-diff --git a/cogl/winsys/cogl-winsys-egl-kms.c 
b/cogl/winsys/cogl-winsys-egl-kms.c
-index 20c325c..b460907 100644
 a/cogl/winsys/cogl-winsys-egl-kms.c
-+++ b/cogl/winsys/cogl-winsys-egl-kms.c
-@@ -590,7 +590,7 @@ flip_all_crtcs (CoglDisplay *display, CoglFlipKMS *flip, 
int fb_id)
-   for (l = kms_display->crtcs; l; l = l->next)
- {
-   CoglKmsCrtc *crtc = l->data;
--  int ret;
-+  int ret = 0;
- 
-   if (crtc->count == 0 || crtc->ignore)
- continue;
-@@ -610,7 +610,8 @@ flip_all_crtcs (CoglDisplay *display, CoglFlipKMS *flip, 
int fb_id)
- }
- }
- 
--  flip->pending++;
-+  if (ret == 0)
-+flip->pending++;
- }
- 
-   if (kms_renderer->page_flips_not_supported && needs_flip)
--- 
-cgit v0.11.2
-



[gentoo-commits] repo/gentoo:master commit in: x11-libs/gtk+/files/

2017-10-30 Thread Patrice Clement
commit: 4588a9b756645daac4bcb633014da3ea85e13961
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Oct  1 13:38:12 2017 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Oct 30 21:26:22 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4588a9b7

x11-libs/gtk+: remove unused patch.

Closes: https://github.com/gentoo/gentoo/pull/5828

 .../files/gtk+-2.24.27-update-icon-cache.patch | 64 --
 1 file changed, 64 deletions(-)

diff --git a/x11-libs/gtk+/files/gtk+-2.24.27-update-icon-cache.patch 
b/x11-libs/gtk+/files/gtk+-2.24.27-update-icon-cache.patch
deleted file mode 100644
index f88e02e5350..000
--- a/x11-libs/gtk+/files/gtk+-2.24.27-update-icon-cache.patch
+++ /dev/null
@@ -1,64 +0,0 @@
-From 2537d97e4685767ce22834c0dd24d37ba715fb52 Mon Sep 17 00:00:00 2001
-From: Gilles Dartiguelongue 
-Date: Sat, 9 May 2015 23:30:58 +0200
-Subject: [PATCH] Always use external gtk-update-icon-cache
-

- configure.ac|  8 +++-
- gtk/Makefile.am | 13 ++---
- 2 files changed, 5 insertions(+), 16 deletions(-)
-
-diff --git a/configure.ac b/configure.ac
-index 2671a3d..fa46004 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -913,11 +913,9 @@ dnl Look for a host system's gdk-pixbuf-csource if we are 
cross-compiling
- 
- AM_CONDITIONAL(CROSS_COMPILING, test $cross_compiling = yes)
- 
--if test $cross_compiling = yes; then
--  AC_PATH_PROG(GTK_UPDATE_ICON_CACHE, gtk-update-icon-cache, no)
--  if test x$GTK_UPDATE_ICON_CACHE = xno; then
--REBUILD_PNGS=#
--  fi
-+AC_PATH_PROG(GTK_UPDATE_ICON_CACHE, gtk-update-icon-cache, no)
-+if test x$GTK_UPDATE_ICON_CACHE = xno; then
-+  REBUILD_PNGS=#
- fi
- 
- AC_PATH_PROG(GDK_PIXBUF_CSOURCE, gdk-pixbuf-csource, no)
-diff --git a/gtk/Makefile.am b/gtk/Makefile.am
-index 248220d..42e4c23 100644
 a/gtk/Makefile.am
-+++ b/gtk/Makefile.am
-@@ -1039,8 +1039,7 @@ endif
- # Installed tools
- #
- bin_PROGRAMS = \
--  gtk-query-immodules-2.0 \
--  gtk-update-icon-cache
-+  gtk-query-immodules-2.0
- 
- bin_SCRIPTS = gtk-builder-convert
- 
-@@ -1390,16 +1389,8 @@ stamp-icons: $(STOCK_ICONS)
-   ) done  \
-   && touch stamp-icons
- 
--if CROSS_COMPILING
--gtk_update_icon_cache_program = $(GTK_UPDATE_ICON_CACHE)
--else
--gtk_update_icon_cache_program =   
\
-- ./gtk-update-icon-cache
--endif
--
- gtkbuiltincache.h: @REBUILD@ stamp-icons
--  $(MAKE) $(AM_MAKEFLAGS) gtk-update-icon-cache$(EXEEXT)
--  $(gtk_update_icon_cache_program) --force --ignore-theme-index   
\
-+  $(GTK_UPDATE_ICON_CACHE) --force --ignore-theme-index   \
-  --include-image-data 
\
-  --source builtin_icons stock-icons > gtkbuiltincache.h.tmp &&
\
-   mv gtkbuiltincache.h.tmp gtkbuiltincache.h
--- 
-2.3.6
-



[gentoo-commits] repo/gentoo:master commit in: app-text/rarian/files/

2017-10-30 Thread Patrice Clement
commit: a059e5589941664a7d54f2d65500ee5e3b84b2b7
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Oct  1 13:28:37 2017 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Oct 30 21:26:08 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a059e558

app-text/rarian: remove unused patch.

Closes: https://github.com/gentoo/gentoo/pull/5828

 app-text/rarian/files/rarian-0.8.1-fix-old-doc.patch | 13 -
 1 file changed, 13 deletions(-)

diff --git a/app-text/rarian/files/rarian-0.8.1-fix-old-doc.patch 
b/app-text/rarian/files/rarian-0.8.1-fix-old-doc.patch
deleted file mode 100644
index f84f987d8f1..000
--- a/app-text/rarian/files/rarian-0.8.1-fix-old-doc.patch
+++ /dev/null
@@ -1,13 +0,0 @@
 util/rarian-sk-preinstall.cpp.old  2008-09-01 20:40:21.0 +0200
-+++ util/rarian-sk-preinstall.cpp  2010-01-30 11:29:39.0 +0100
-@@ -96,8 +96,8 @@
- }
- if (i == 1) {
-   /* Normal path.  Add file:/ to the start */
--  new_url = (char *) malloc (sizeof(char) * (strlen (input) + 7));
--  sprintf (new_url, "file:/%s", input);
-+  new_url = (char *) malloc (sizeof(char) * (strlen (input) + 8));
-+  sprintf (new_url, "file://%s", input);
- } else {
-   /* Don't know what to do.  Just copy and append file: to it */
-   new_url = (char *) malloc (sizeof(char) * (strlen(input) + 6));



[gentoo-commits] repo/gentoo:master commit in: dev-util/electron/files/

2017-10-30 Thread Patrice Clement
commit: 70c3976527e032bdd94aa920e114b1b5c217f548
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Mon Oct 30 19:03:57 2017 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Oct 30 21:26:24 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=70c39765

dev-util/electron: remove unused patches.

Closes: https://github.com/gentoo/gentoo/pull/6091

 dev-util/electron/files/chromium-jinja-fix.patch   | 24 --
 .../electron/files/chromium-system-jinja-r11.patch | 79 ---
 .../electron/files/chromium-system-jinja-r9.patch  | 71 -
 .../files/electron-1.3.6-vendor-node.patch | 92 --
 4 files changed, 266 deletions(-)

diff --git a/dev-util/electron/files/chromium-jinja-fix.patch 
b/dev-util/electron/files/chromium-jinja-fix.patch
deleted file mode 100644
index 83ac33be31b..000
--- a/dev-util/electron/files/chromium-jinja-fix.patch
+++ /dev/null
@@ -1,24 +0,0 @@
 a/third_party/WebKit/Source/platform/v8_inspector/v8_inspector.gyp
 b/third_party/WebKit/Source/platform/v8_inspector/v8_inspector.gyp
-@@ -53,21 +53,10 @@
-   'type': 'none',
-   'dependencies': ['protocol_version'],
-   'variables': {
--'conditions': [
--  ['debug_devtools=="node"', {
--  # Node build
--  'jinja_module_files': [
--'../../deps/jinja2/jinja2/__init__.py',
--'../../deps/markupsafe/markupsafe/__init__.py',  # jinja2 dep
--  ],
--}, {
-   'jinja_module_files': [
- '<(DEPTH)/third_party/jinja2/__init__.py',
- '<(DEPTH)/third_party/markupsafe/__init__.py',  # jinja2 dep
-   ],
--}
--  ],
--],
-   },
-   'actions': [
- {

diff --git a/dev-util/electron/files/chromium-system-jinja-r11.patch 
b/dev-util/electron/files/chromium-system-jinja-r11.patch
deleted file mode 100644
index 0b3c9b72478..000
--- a/dev-util/electron/files/chromium-system-jinja-r11.patch
+++ /dev/null
@@ -1,79 +0,0 @@
 third_party/WebKit/Source/bindings/scripts/scripts.gyp.orig
2014-08-19 09:55:10.330972228 +
-+++ third_party/WebKit/Source/bindings/scripts/scripts.gyp 2014-08-19 
09:55:26.387286232 +
-@@ -54,7 +54,6 @@
- 'actions': [{
-   'action_name': 'cache_jinja_templates',
-   'inputs': [
--'<@(jinja_module_files)',
- 'code_generator_v8.py',
- '<@(code_generator_template_files)',
-   ],
 third_party/WebKit/Source/build/scripts/scripts.gypi.orig  2014-08-19 
10:00:00.216521733 +
-+++ third_party/WebKit/Source/build/scripts/scripts.gypi   2014-08-19 
10:00:11.464735099 +
-@@ -2,10 +2,6 @@
- {
- 'variables': {
- 'scripts_for_in_files': [
--# jinja2/__init__.py contains version string, so sufficient as
--# dependency for whole jinja2 package
--'<(DEPTH)/third_party/jinja2/__init__.py',
--'<(DEPTH)/third_party/markupsafe/__init__.py',  # jinja2 dep
- 'hasher.py',
- 'in_file.py',
- 'in_generator.py',
 third_party/WebKit/Source/bindings/scripts/scripts.gypi.orig   
2014-08-19 10:53:02.824618979 +
-+++ third_party/WebKit/Source/bindings/scripts/scripts.gypi2014-08-19 
10:53:20.784957370 +
-@@ -12,9 +12,6 @@
-   '<(DEPTH)/third_party/markupsafe/__init__.py',  # jinja2 dep
- ],
- 'idl_lexer_parser_files': [
--  # PLY (Python Lex-Yacc)
--  '<(DEPTH)/third_party/ply/lex.py',
--  '<(DEPTH)/third_party/ply/yacc.py',
-   # Web IDL lexer/parser (base parser)
-   '<(DEPTH)/tools/idl_parser/idl_lexer.py',
-   '<(DEPTH)/tools/idl_parser/idl_node.py',
 third_party/WebKit/Source/build/scripts/scripts.gni.orig   2016-06-02 
09:54:28.510152077 +
-+++ third_party/WebKit/Source/build/scripts/scripts.gni2016-06-02 
09:54:50.966612510 +
-@@ -9,10 +9,6 @@
- _scripts_dir = "//third_party/WebKit/Source/build/scripts"
- 
- scripts_for_in_files = [
--  # jinja2/__init__.py contains version string, so sufficient as
--  # dependency for whole jinja2 package
--  "//third_party/jinja2/__init__.py",
--  "//third_party/markupsafe/__init__.py",  # jinja2 dep
-   "$_scripts_dir/hasher.py",
-   "$_scripts_dir/in_file.py",
-   "$_scripts_dir/in_generator.py",
 third_party/WebKit/Source/bindings/scripts/BUILD.gn.orig   2016-06-02 
10:03:01.100658943 +
-+++ third_party/WebKit/Source/bindings/scripts/BUILD.gn2016-06-02 
10:03:13.240907715 +
-@@ -36,7 +36,7 @@
- action("cached_jinja_templates") {
-   script = "code_generator_v8.py"
- 
--  inputs = jinja_module_files + [ "code_generator_v8.py" ] +
-+  inputs = [ "code_generator_v8.py" ] +
-code_generator_template_files
- 
-   # Dummy file to track dependency.
 third_party/WebKit/Source/platform/v8_inspector/v8_inspector.gyp.orig  
2016-06-03 

[gentoo-commits] repo/gentoo:master commit in: app-admin/packagekit-base/files/

2017-10-30 Thread Patrice Clement
commit: 929b17507cd9bf4d308ca590f9311b96a5363b4d
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Oct  1 13:27:51 2017 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Oct 30 21:26:06 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=929b1750

app-admin/packagekit-base: remove unused patches.

Closes: https://github.com/gentoo/gentoo/pull/5828

 ...PackageKitEntropyClient.output-API-update.patch | 26 --
 .../packagekit-base-0.8.15-qtdbus-annotate.patch   | 12 --
 .../files/packagekit-base-0.8.x-npapi-sdk.patch| 13 ---
 3 files changed, 51 deletions(-)

diff --git 
a/app-admin/packagekit-base/files/0001-entropy-PackageKitEntropyClient.output-API-update.patch
 
b/app-admin/packagekit-base/files/0001-entropy-PackageKitEntropyClient.output-API-update.patch
deleted file mode 100644
index e24faeec9a5..000
--- 
a/app-admin/packagekit-base/files/0001-entropy-PackageKitEntropyClient.output-API-update.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-From ee2dfacb275e8145c7ae1ba8da86779054adf902 Mon Sep 17 00:00:00 2001
-From: Fabio Erculiani 
-Date: Fri, 6 Dec 2013 07:40:15 +0100
-Subject: [PATCH] entropy: PackageKitEntropyClient.output API update
-

- backends/entropy/entropyBackend.py | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/backends/entropy/entropyBackend.py 
b/backends/entropy/entropyBackend.py
-index 57b6c59..bec8ef6 100755
 a/backends/entropy/entropyBackend.py
-+++ b/backends/entropy/entropyBackend.py
-@@ -776,7 +776,8 @@ class PackageKitEntropyClient(Client):
- def init_singleton(self):
- Client.init_singleton(self, url_fetcher = PkUrlFetcher)
- 
--def output(self, text, header = "", footer = "", back = False,
-+@classmethod
-+def output(cls, text, header = "", footer = "", back = False,
- importance = 0, level = "info", count = None, percent = False):
- """
- Reimplemented from entropy.output.TextInterface.
--- 
-1.8.4.4
-

diff --git 
a/app-admin/packagekit-base/files/packagekit-base-0.8.15-qtdbus-annotate.patch 
b/app-admin/packagekit-base/files/packagekit-base-0.8.15-qtdbus-annotate.patch
deleted file mode 100644
index 69a0fd7e5f4..000
--- 
a/app-admin/packagekit-base/files/packagekit-base-0.8.15-qtdbus-annotate.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-Index: PackageKit-0.8.12/src/org.freedesktop.PackageKit.xml
-===
 PackageKit-0.8.12.orig/src/org.freedesktop.PackageKit.xml
-+++ PackageKit-0.8.12/src/org.freedesktop.PackageKit.xml
-@@ -317,6 +317,7 @@
- 
- 

- 
-+  
-   
- 
-   

diff --git 
a/app-admin/packagekit-base/files/packagekit-base-0.8.x-npapi-sdk.patch 
b/app-admin/packagekit-base/files/packagekit-base-0.8.x-npapi-sdk.patch
deleted file mode 100644
index 59b3ab10964..000
--- a/app-admin/packagekit-base/files/packagekit-base-0.8.x-npapi-sdk.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-diff --git a/configure.ac b/configure.ac
-index 3e8d301..7ba7f4b 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -361,7 +361,7 @@ AC_ARG_ENABLE(browser_plugin, 
AS_HELP_STRING([--enable-browser-plugin],[Build br
- enable_browser_plugin=$enableval,enable_browser_plugin=yes)
- if test x$enable_browser_plugin = xyes; then
-   PKG_CHECK_MODULES(PK_BROWSER_PLUGIN,\
--mozilla-plugin >= 8.0 \
-+npapi-sdk \
- gio-unix-2.0  \
- nspr >= 4.8   \
- cairo \



[gentoo-commits] repo/gentoo:master commit in: sys-fs/dd-rescue/, sys-fs/dd-rescue/files/

2017-10-30 Thread Thomas Deutschmann
commit: e04bc2e851ac54864c388a674af9d0ce3c83ff66
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Mon Oct 30 21:07:42 2017 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Mon Oct 30 21:08:35 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e04bc2e8

sys-fs/dd-rescue: Rev bump to fix build issue on ARM caused by MUSL patch

In addition:

- OpenSSL removal updated (crypto_EVP_aes_192_ctr lib check)

- lzo USE flag handling fixed (HAVE_LZO_LZO1X_H caused to build with
  lzo even when USE=-lzo was set but dev-libs/lzo was installed)

- HMAC tests disabled due to https://sourceforge.net/p/ddrescue/tickets/3/

Closes: https://bugs.gentoo.org/616364
Package-Manager: Portage-2.3.13, Repoman-2.3.4

 sys-fs/dd-rescue/dd-rescue-1.99.6-r1.ebuild|  93 
 .../files/dd_rescue-1.99-disable-hmac-tests.patch  |  21 +++
 .../dd-rescue/files/dd_rescue-1.99-musl-r1.patch   | 161 +
 3 files changed, 275 insertions(+)

diff --git a/sys-fs/dd-rescue/dd-rescue-1.99.6-r1.ebuild 
b/sys-fs/dd-rescue/dd-rescue-1.99.6-r1.ebuild
new file mode 100644
index 000..1d391a112ea
--- /dev/null
+++ b/sys-fs/dd-rescue/dd-rescue-1.99.6-r1.ebuild
@@ -0,0 +1,93 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+inherit toolchain-funcs flag-o-matic multilib autotools
+
+MY_PN="${PN/-/_}"
+MY_P="${MY_PN}-${PV}"
+
+DESCRIPTION="Similar to dd but can copy from source with errors"
+HOMEPAGE="http://www.garloff.de/kurt/linux/ddrescue/;
+SRC_URI="http://www.garloff.de/kurt/linux/ddrescue/${MY_P}.tar.bz2;
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~mips ~ppc ~sparc ~x86 ~amd64-linux ~x86-linux 
~ppc-macos"
+IUSE="cpu_flags_x86_avx2 lzo cpu_flags_x86_sse4_2 static xattr"
+
+RDEPEND="lzo? ( dev-libs/lzo )
+   xattr? ( sys-apps/attr )"
+DEPEND="${RDEPEND}"
+
+S="${WORKDIR}/${MY_P}"
+
+PATCHES=(
+   "${FILESDIR}"/${MY_PN}-1.99-musl-r1.patch
+   "${FILESDIR}"/${MY_PN}-1.99-disable-hmac-tests.patch
+)
+
+src_prepare() {
+   default
+
+   sed -i \
+   -e 's:-ldl:$(LDFLAGS) -ldl:' \
+   -e 's:-shared:$(CFLAGS) $(LDFLAGS) -shared:' \
+   Makefile || die
+
+   eautoreconf
+}
+
+src_configure() {
+   use static && append-ldflags -static
+   # OpenSSL is only used by a random helper tool we don't install.
+   ac_cv_header_attr_xattr_h=$(usex xattr) \
+   ac_cv_header_openssl_evp_h=no \
+   ac_cv_lib_crypto_EVP_aes_192_ctr=no \
+   ac_cv_lib_lzo2_lzo1x_1_compress=$(usex lzo) \
+   ac_cv_header_lzo_lzo1x_h=$(usex lzo) \
+   econf
+}
+
+_emake() {
+   local arch
+   case ${ARCH} in
+   x86)   arch=i386;;
+   amd64) arch=x86_64;;
+   arm)   arch=arm;;
+   arm64) arch=aarch64;;
+   esac
+
+   local os=$(usex kernel_linux Linux IDK)
+
+   # The Makefile is a mess.  Override a few vars rather than patch it.
+   emake \
+   MACH="${arch}" \
+   OS="${os}" \
+   HAVE_SSE42=$(usex cpu_flags_x86_sse4_2 1 0) \
+   HAVE_AVX2=$(usex cpu_flags_x86_avx2 1 0) \
+   RPM_OPT_FLAGS="${CFLAGS} ${CPPFLAGS}" \
+   CFLAGS_OPT='$(CFLAGS)' \
+   LDFLAGS="${LDFLAGS} 
-Wl,-rpath,${EPREFIX%/}/usr/$(get_libdir)/${PN}" \
+   CC="$(tc-getCC)" \
+   "$@"
+}
+
+src_compile() {
+   _emake
+}
+
+src_test() {
+   _emake check
+}
+
+src_install() {
+   # easier to install by hand than trying to make sense of the Makefile.
+   dobin dd_rescue
+   dodir /usr/$(get_libdir)/${PN}
+   cp -pPR libddr_*.so "${ED%/}"/usr/$(get_libdir)/${PN}/ || die
+   dodoc README.dd_rescue
+   doman dd_rescue.1
+   use lzo && doman ddr_lzo.1
+}

diff --git a/sys-fs/dd-rescue/files/dd_rescue-1.99-disable-hmac-tests.patch 
b/sys-fs/dd-rescue/files/dd_rescue-1.99-disable-hmac-tests.patch
new file mode 100644
index 000..244f4312139
--- /dev/null
+++ b/sys-fs/dd-rescue/files/dd_rescue-1.99-disable-hmac-tests.patch
@@ -0,0 +1,21 @@
+https://sourceforge.net/p/ddrescue/tickets/3/
+
+--- a/Makefile
 b/Makefile
+@@ -500,11 +500,11 @@ check: $(TARGETS) find_nonzero md5 sha1 sha256 sha512 
fmt_no
+   # Extra xattrs (should be preserved)
+   #make check_xattr_copy
+   # Tests with HMAC
+-  echo -n "what do ya want for nothing?" > TEST
+-  echo "750c783e6ab0b503eaa86e310a5db738 *TEST" > HMACS.md5
+-  $(VG) ./dd_rescue -L ./libddr_hash.so=md5:hmacpwd=Jefe:chknm= TEST 
/dev/null
+-  rm -f /tmp/dd_rescue CHECKSUMS.sha512 TEST HMACS.md5
+-  if ./calchmac.py sha1 pass dd_rescue; then $(MAKE) check_hmac; else 
echo "Sorry, no more HMAC test due to missing python-hashlib support"; true; fi
++  #echo -n "what do ya want for nothing?" > TEST
++  #echo "750c783e6ab0b503eaa86e310a5db738 *TEST" > HMACS.md5
++  #$(VG) ./dd_rescue -L 

[gentoo-commits] repo/gentoo:master commit in: dev-python/pytest-mock/

2017-10-30 Thread Zac Medico
commit: bf607ef62711fbff989434fdef5d1eeef2638791
Author: Zac Medico  gentoo  org>
AuthorDate: Mon Oct 30 20:13:39 2017 +
Commit: Zac Medico  gentoo  org>
CommitDate: Mon Oct 30 20:15:10 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bf607ef6

dev-python/pytest-mock: require mock-2 (bug 635800)

Closes: https://bugs.gentoo.org/635800
Package-Manager: Portage-2.3.13, Repoman-2.3.3

 dev-python/pytest-mock/pytest-mock-1.6.0.ebuild | 4 ++--
 dev-python/pytest-mock/pytest-mock-1.6.3.ebuild | 4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/dev-python/pytest-mock/pytest-mock-1.6.0.ebuild 
b/dev-python/pytest-mock/pytest-mock-1.6.0.ebuild
index 0d8b032e854..80f4d491234 100644
--- a/dev-python/pytest-mock/pytest-mock-1.6.0.ebuild
+++ b/dev-python/pytest-mock/pytest-mock-1.6.0.ebuild
@@ -17,10 +17,10 @@ IUSE=""
 
 RDEPEND="dev-python/pytest[${PYTHON_USEDEP}]
python_targets_python2_7? (
-   dev-python/mock[python_targets_python2_7]
+   >=dev-python/mock-2[python_targets_python2_7]
)
python_targets_pypy? (
-   dev-python/mock[python_targets_pypy]
+   >=dev-python/mock-2[python_targets_pypy]
)"
 DEPEND="${RDEPEND}
dev-python/setuptools[${PYTHON_USEDEP}]

diff --git a/dev-python/pytest-mock/pytest-mock-1.6.3.ebuild 
b/dev-python/pytest-mock/pytest-mock-1.6.3.ebuild
index afa47bdffc9..4d4ced48dfb 100644
--- a/dev-python/pytest-mock/pytest-mock-1.6.3.ebuild
+++ b/dev-python/pytest-mock/pytest-mock-1.6.3.ebuild
@@ -17,10 +17,10 @@ IUSE=""
 
 RDEPEND="dev-python/pytest[${PYTHON_USEDEP}]
python_targets_python2_7? (
-   dev-python/mock[python_targets_python2_7]
+   >=dev-python/mock-2[python_targets_python2_7]
)
python_targets_pypy? (
-   dev-python/mock[python_targets_pypy]
+   >=dev-python/mock-2[python_targets_pypy]
)"
 DEPEND="${RDEPEND}
dev-python/setuptools[${PYTHON_USEDEP}]



[gentoo-commits] repo/gentoo:master commit in: sys-cluster/heat/

2017-10-30 Thread Matt Thode
commit: 8026edadbce7d6b2e530c5419ad5dea3b147076e
Author: Matthew Thode  gentoo  org>
AuthorDate: Mon Oct 30 20:12:57 2017 +
Commit: Matt Thode  gentoo  org>
CommitDate: Mon Oct 30 20:13:17 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8026edad

sys-cluster/heat: 9.0.1 bup

Package-Manager: Portage-2.3.8, Repoman-2.3.4

 sys-cluster/heat/Manifest  |   2 +
 sys-cluster/heat/heat-9.0.1.ebuild | 161 +
 2 files changed, 163 insertions(+)

diff --git a/sys-cluster/heat/Manifest b/sys-cluster/heat/Manifest
index b6f57dcb8dc..2130028df14 100644
--- a/sys-cluster/heat/Manifest
+++ b/sys-cluster/heat/Manifest
@@ -1,8 +1,10 @@
 DIST heat-8.0.4.tar.gz 2304762 SHA256 
7997dac0f35ad7fb236536959a46e843dab56dbce5694849585cb97affbbb198 SHA512 
9846114813b743ba9abfb4ce6e9d3cdcddfb81a242fda83a9d22a9fc30017fec2464f3b75364d9be38d50218e79485f3405e429fac1830d163c50737b07c2865
 WHIRLPOOL 
8420bffb6e2b86528d9104abb981368fa2fe36b33057b0e02f1fcf9e9106a4cd58bdb833e459e38a64bd47b2f4955e15f589673b57442184e3bcd60894feab4b
 DIST heat-8.0.5.tar.gz 2309642 SHA256 
8f17e09740ca1aafed4af3302b49fa425ad5a83c5ffa51de1b0aaa1b695578b6 SHA512 
5ddb9a18ea0ce727b1900015d5690028bc92fe98e42dff3d609b504e5147608e3eefa54e7058ec0e8f6eefbcd3c92bb61eee29e604ce327a5b51250c6f68a1ad
 WHIRLPOOL 
078b53006b75564230315729aa0a7d5f1ca0a790d30fd2e2ec3182f0f7357e6a45d239c7737b4c8370b1056e1f87d10c66367877917d563cb0f62aa9ca47cd89
 DIST heat-9.0.0.tar.gz 2359104 SHA256 
36dbb46b72bf7b495ba8812804da7d4e9bb59481743e6e0499e904efdf4ee7be SHA512 
d60cfd69807af5a51da6d236e5ccf482a5fd65f8bb2e5e8287eca587f27d0af570979b554a311037904a7c01cd8dcba43a5ef577261fb7f12a557ba6ff2ec58e
 WHIRLPOOL 
43f9afaa57e84e7e29bba4754d3b7499afece40961891dafd6bf75da3032f79806dee6d4de91e0afd24ad53b97cf615e91df46646ed39b2df05fa53d36a31527
+DIST heat-9.0.1.tar.gz 2356475 SHA256 
9d1facef9eb10e5236ad01a5249a774c58a2086db2f8a57ef97425e2ccc08dd8 SHA512 
93c813bf9b7948ab5d1d261ae67cb942e35ee2cec37f8e3bfc534659725cc4aff97c731e230c1acff9308451cba64295ea47b1aae3df4b392834faf42397c0f1
 WHIRLPOOL 
a20352592d218985e1619583cd4975e47c2b9e0bd9c4bcbbccde4608f8f137c94ffee4ca75c5941bf2c9ef798659d1e1378f54e4230477f90c98bf98f323e32f
 DIST heat.conf.sample-2017.1. 88798 SHA256 
688a6fd65df3b9f004345c8cf739c5a553b6806213c399ac25846d1ad248e963 SHA512 
5ea23f33ddc2b34414371a612041abd075694a7d63bb55efd1e75f313b4e9f35e0d68b420536bc474cd4896b0295d8763bdecbb07c71d29c462c14183159e560
 WHIRLPOOL 
9a91069136dcbf15d47a4b5df6521ca2740eb1a88feab57b28f2f921e517ae7557125b5ea877d4c9ed5314321c8de551270722809d270c1b8ae0245d2a75b515
 DIST heat.conf.sample-2017.2. 88901 SHA256 
cb46fbbfa0e8dc84c4637312f0d21b0c95037d2b3404623653c1b5eb0a92 SHA512 
f62feaa4a0d27866876aed9f78099501247ae4b7deaefd04d77b1f4b2a1d1c991e6f3e68d9f82e3b6a4358c99fbffd90f14a05ff98105df0ef0db68ef8bc6932
 WHIRLPOOL 
284ad592883c8e42518872d603d097672056ba25a194569f31ee9244d1095f640f02097fda0a6539b47247ba580929d79ec173f1847bfc5e19bf45fb8cbe4720
 DIST heat.conf.sample-8.0.4 88798 SHA256 
688a6fd65df3b9f004345c8cf739c5a553b6806213c399ac25846d1ad248e963 SHA512 
5ea23f33ddc2b34414371a612041abd075694a7d63bb55efd1e75f313b4e9f35e0d68b420536bc474cd4896b0295d8763bdecbb07c71d29c462c14183159e560
 WHIRLPOOL 
9a91069136dcbf15d47a4b5df6521ca2740eb1a88feab57b28f2f921e517ae7557125b5ea877d4c9ed5314321c8de551270722809d270c1b8ae0245d2a75b515
 DIST heat.conf.sample-8.0.5 88798 SHA256 
688a6fd65df3b9f004345c8cf739c5a553b6806213c399ac25846d1ad248e963 SHA512 
5ea23f33ddc2b34414371a612041abd075694a7d63bb55efd1e75f313b4e9f35e0d68b420536bc474cd4896b0295d8763bdecbb07c71d29c462c14183159e560
 WHIRLPOOL 
9a91069136dcbf15d47a4b5df6521ca2740eb1a88feab57b28f2f921e517ae7557125b5ea877d4c9ed5314321c8de551270722809d270c1b8ae0245d2a75b515
 DIST heat.conf.sample-9.0.0 88901 SHA256 
cb46fbbfa0e8dc84c4637312f0d21b0c95037d2b3404623653c1b5eb0a92 SHA512 
f62feaa4a0d27866876aed9f78099501247ae4b7deaefd04d77b1f4b2a1d1c991e6f3e68d9f82e3b6a4358c99fbffd90f14a05ff98105df0ef0db68ef8bc6932
 WHIRLPOOL 
284ad592883c8e42518872d603d097672056ba25a194569f31ee9244d1095f640f02097fda0a6539b47247ba580929d79ec173f1847bfc5e19bf45fb8cbe4720
+DIST heat.conf.sample-9.0.1 88901 SHA256 
cb46fbbfa0e8dc84c4637312f0d21b0c95037d2b3404623653c1b5eb0a92 SHA512 
f62feaa4a0d27866876aed9f78099501247ae4b7deaefd04d77b1f4b2a1d1c991e6f3e68d9f82e3b6a4358c99fbffd90f14a05ff98105df0ef0db68ef8bc6932
 WHIRLPOOL 
284ad592883c8e42518872d603d097672056ba25a194569f31ee9244d1095f640f02097fda0a6539b47247ba580929d79ec173f1847bfc5e19bf45fb8cbe4720

diff --git a/sys-cluster/heat/heat-9.0.1.ebuild 
b/sys-cluster/heat/heat-9.0.1.ebuild
new file mode 100644
index 000..82f683093c8
--- /dev/null
+++ b/sys-cluster/heat/heat-9.0.1.ebuild
@@ -0,0 +1,161 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+PYTHON_COMPAT=( python2_7 python3_{4,5} )
+
+inherit distutils-r1 eutils linux-info user
+

[gentoo-commits] repo/gentoo:master commit in: dev-lisp/alexandria/

2017-10-30 Thread José María Alonso
commit: 5e364d7e9cd9c291cfa91ada9f1163a00c5ea330
Author: Chema Alonso Josa  gentoo  org>
AuthorDate: Mon Oct 30 20:07:58 2017 +
Commit: José María Alonso  gentoo  org>
CommitDate: Mon Oct 30 20:07:58 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5e364d7e

dev-lisp/alexandria: Updates license

Package-Manager: Portage-2.3.8, Repoman-2.3.3

 dev-lisp/alexandria/alexandria-20171029.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-lisp/alexandria/alexandria-20171029.ebuild 
b/dev-lisp/alexandria/alexandria-20171029.ebuild
index dddcd4a83f7..bd042f0736f 100644
--- a/dev-lisp/alexandria/alexandria-20171029.ebuild
+++ b/dev-lisp/alexandria/alexandria-20171029.ebuild
@@ -15,7 +15,7 @@ else
KEYWORDS="~amd64 ~ppc ~sparc ~x86"
 fi
 
-LICENSE="MIT"
+LICENSE="public-domain"
 SLOT="0"
 IUSE="doc"
 



[gentoo-commits] proj/lisp:master commit in: dev-lisp/alexandria/

2017-10-30 Thread José María Alonso
commit: c1c43e76cefa5fd4f89b54c786d193f178f0991a
Author: Chema Alonso Josa  gentoo  org>
AuthorDate: Mon Oct 30 20:07:05 2017 +
Commit: José María Alonso  gentoo  org>
CommitDate: Mon Oct 30 20:07:05 2017 +
URL:https://gitweb.gentoo.org/proj/lisp.git/commit/?id=c1c43e76

dev-lisp/alexandria: Updates license

 dev-lisp/alexandria/alexandria-20171029.ebuild | 2 +-
 dev-lisp/alexandria/alexandria-.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-lisp/alexandria/alexandria-20171029.ebuild 
b/dev-lisp/alexandria/alexandria-20171029.ebuild
index dddcd4a8..bd042f07 100644
--- a/dev-lisp/alexandria/alexandria-20171029.ebuild
+++ b/dev-lisp/alexandria/alexandria-20171029.ebuild
@@ -15,7 +15,7 @@ else
KEYWORDS="~amd64 ~ppc ~sparc ~x86"
 fi
 
-LICENSE="MIT"
+LICENSE="public-domain"
 SLOT="0"
 IUSE="doc"
 

diff --git a/dev-lisp/alexandria/alexandria-.ebuild 
b/dev-lisp/alexandria/alexandria-.ebuild
index 328f4c8d..19eaeab1 100644
--- a/dev-lisp/alexandria/alexandria-.ebuild
+++ b/dev-lisp/alexandria/alexandria-.ebuild
@@ -9,7 +9,7 @@ DESCRIPTION="A collection of portable utilities for Common Lisp"
 HOMEPAGE="http://common-lisp.net/project/alexandria/;
 EGIT_REPO_URI="https://gitlab.common-lisp.net/alexandria/alexandria.git;
 
-LICENSE="MIT"
+LICENSE="public-domain"
 SLOT="0"
 IUSE="doc"
 



[gentoo-commits] repo/gentoo:master commit in: x11-wm/stumpwm-contrib/

2017-10-30 Thread José María Alonso
commit: fb879f123c07bc198ab369c01e39c7d56ac3875f
Author: Chema Alonso Josa  gentoo  org>
AuthorDate: Mon Oct 30 19:47:34 2017 +
Commit: José María Alonso  gentoo  org>
CommitDate: Mon Oct 30 19:47:34 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fb879f12

x11-wm/stumpwm-contrib: Drops snapshot ebuild

Package-Manager: Portage-2.3.8, Repoman-2.3.3

 x11-wm/stumpwm-contrib/Manifest|  1 -
 .../stumpwm-contrib-20170921.ebuild| 32 --
 2 files changed, 33 deletions(-)

diff --git a/x11-wm/stumpwm-contrib/Manifest b/x11-wm/stumpwm-contrib/Manifest
index fa6dfa9fc8f..085b2049262 100644
--- a/x11-wm/stumpwm-contrib/Manifest
+++ b/x11-wm/stumpwm-contrib/Manifest
@@ -1,2 +1 @@
-DIST stumpwm-contrib-20170921.tar.bz2 573525 SHA256 
57973985fbe7e441ec73c65c333b61db70445874745b4d3499a746300407f673 SHA512 
ab5a9b93e85d36ac35ff6b2aa8c77e3084b34a25d4f665edac296dfa24ac35aff6578e0cdf9556ebe6f57755be5d0c9c476bfbbdd2bfcc1e39c57881c57bea33
 WHIRLPOOL 
f6e276fecee3230078e702c6388f9f54434e1f860fe5aa0e382ae2ab131ca27b96af477e66a4b8e34dd5e676cbfaa3e2d31b234dbb4eb7eb5c54aab0ee4ea6e6
 DIST stumpwm-contrib-20171028.tar.bz2 573283 SHA256 
7845adea306415147dac40357c9d46fd19a00f14a6b318a8132db1de2a3d3633 SHA512 
1b4bc04e1c7c4946ac7c1cf2e4e661fc4543cfc150e97184846f8ecd3a8155d0b183b3ed74b252a1a83622354a61ac1021da00e6b6913a817a606d165829ba02
 WHIRLPOOL 
da838686ea3ec7f9638282558ede4c0aa20c268605d12cc3450d3fc5aca31911750b4024ef3e85d588bd30e9296af1c35ef2b02f89bb0e1ada08f50ead02fc4b

diff --git a/x11-wm/stumpwm-contrib/stumpwm-contrib-20170921.ebuild 
b/x11-wm/stumpwm-contrib/stumpwm-contrib-20170921.ebuild
deleted file mode 100644
index 373f997b8e5..000
--- a/x11-wm/stumpwm-contrib/stumpwm-contrib-20170921.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit common-lisp-3
-
-if [[ ${PV} == * ]] ; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/stumpwm/${PN};
-else
-   SRC_URI="https://dev.gentoo.org/~nimiux/${CATEGORY}/${PN}/${P}.tar.bz2;
-   KEYWORDS="~amd64 ~x86"
-fi
-
-DESCRIPTION="Extension Modules for StumpWM"
-HOMEPAGE="https://github.com/stumpwm/stumpwm-contrib/;
-
-LICENSE="GPL-2 GPL-3 BSD-2"
-SLOT="0"
-IUSE=""
-
-RDEPEND=">=x11-wm/stumpwm-0.9.9"
-
-CONTRIBCATEGORIES="media modeline minor-mode util"
-
-src_install() {
-   common-lisp-install-sources -t all ${CONTRIBCATEGORIES}
-   dobin util/stumpish/stumpish
-   dobin util/pinentry/stumpwm-pinentry
-   dodoc README.org
-}



[gentoo-commits] repo/gentoo:master commit in: dev-libs/wayland-protocols/

2017-10-30 Thread Mart Raudsepp
commit: b255f897dd5067250cb4467f1ed527bb126b2350
Author: Mart Raudsepp  gentoo  org>
AuthorDate: Mon Oct 30 19:36:15 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 19:44:59 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b255f897

dev-libs/wayland-protocols: remove duplicate KEYWORDS line in live-version 
conditional

This empty KEYWORDS isn't needed for live version case and messes up ekeyword

Package-Manager: Portage-2.3.8, Repoman-2.3.2

 dev-libs/wayland-protocols/wayland-protocols-1.10.ebuild | 1 -
 dev-libs/wayland-protocols/wayland-protocols-1.11.ebuild | 1 -
 dev-libs/wayland-protocols/wayland-protocols-.ebuild | 1 -
 3 files changed, 3 deletions(-)

diff --git a/dev-libs/wayland-protocols/wayland-protocols-1.10.ebuild 
b/dev-libs/wayland-protocols/wayland-protocols-1.10.ebuild
index d25cad183e7..3c94786ff4b 100644
--- a/dev-libs/wayland-protocols/wayland-protocols-1.10.ebuild
+++ b/dev-libs/wayland-protocols/wayland-protocols-1.10.ebuild
@@ -17,7 +17,6 @@ HOMEPAGE="https://wayland.freedesktop.org/;
 
 if [[ $PV = * ]]; then
SRC_URI="${SRC_PATCHES}"
-   KEYWORDS=""
 else
SRC_URI="https://wayland.freedesktop.org/releases/${P}.tar.xz;
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 
~s390 ~sh ~sparc ~x86"

diff --git a/dev-libs/wayland-protocols/wayland-protocols-1.11.ebuild 
b/dev-libs/wayland-protocols/wayland-protocols-1.11.ebuild
index 70049b66d03..15cac561d89 100644
--- a/dev-libs/wayland-protocols/wayland-protocols-1.11.ebuild
+++ b/dev-libs/wayland-protocols/wayland-protocols-1.11.ebuild
@@ -17,7 +17,6 @@ HOMEPAGE="https://wayland.freedesktop.org/;
 
 if [[ $PV = * ]]; then
SRC_URI="${SRC_PATCHES}"
-   KEYWORDS=""
 else
SRC_URI="https://wayland.freedesktop.org/releases/${P}.tar.xz;
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 
~s390 ~sh ~sparc ~x86"

diff --git a/dev-libs/wayland-protocols/wayland-protocols-.ebuild 
b/dev-libs/wayland-protocols/wayland-protocols-.ebuild
index 70049b66d03..15cac561d89 100644
--- a/dev-libs/wayland-protocols/wayland-protocols-.ebuild
+++ b/dev-libs/wayland-protocols/wayland-protocols-.ebuild
@@ -17,7 +17,6 @@ HOMEPAGE="https://wayland.freedesktop.org/;
 
 if [[ $PV = * ]]; then
SRC_URI="${SRC_PATCHES}"
-   KEYWORDS=""
 else
SRC_URI="https://wayland.freedesktop.org/releases/${P}.tar.xz;
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 
~s390 ~sh ~sparc ~x86"



[gentoo-commits] repo/gentoo:master commit in: dev-lisp/asdf/

2017-10-30 Thread José María Alonso
commit: b75678f5cee2ceb6d6ea0953a7e93743a52fba4b
Author: Chema Alonso Josa  gentoo  org>
AuthorDate: Mon Oct 30 19:40:11 2017 +
Commit: José María Alonso  gentoo  org>
CommitDate: Mon Oct 30 19:40:11 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b75678f5

dev-lisp/asdf: Appends virtual/commonlisp to PDEPEND

Closes: https://bugs.gentoo.org/635444
Package-Manager: Portage-2.3.8, Repoman-2.3.3

 dev-lisp/asdf/asdf-3.3.0.ebuild | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/dev-lisp/asdf/asdf-3.3.0.ebuild b/dev-lisp/asdf/asdf-3.3.0.ebuild
index bf8b361fc3f..ecced8bc873 100644
--- a/dev-lisp/asdf/asdf-3.3.0.ebuild
+++ b/dev-lisp/asdf/asdf-3.3.0.ebuild
@@ -21,7 +21,8 @@ DEPEND="!dev-lisp/cl-${PN}
!dev-lisp/gentoo-init
!

[gentoo-commits] proj/lisp:master commit in: dev-lisp/asdf/

2017-10-30 Thread José María Alonso
commit: d0c4e19e4e7f71338c4be56cdb2358a0cbf5a1ce
Author: Chema Alonso Josa  gentoo  org>
AuthorDate: Mon Oct 30 19:37:28 2017 +
Commit: José María Alonso  gentoo  org>
CommitDate: Mon Oct 30 19:37:28 2017 +
URL:https://gitweb.gentoo.org/proj/lisp.git/commit/?id=d0c4e19e

dev-lisp/asdf: Adds PDEPEND on virtual/commonlisp

 dev-lisp/asdf/asdf-3.3.0.ebuild | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/dev-lisp/asdf/asdf-3.3.0.ebuild b/dev-lisp/asdf/asdf-3.3.0.ebuild
index bf8b361f..ecced8bc 100644
--- a/dev-lisp/asdf/asdf-3.3.0.ebuild
+++ b/dev-lisp/asdf/asdf-3.3.0.ebuild
@@ -21,7 +21,8 @@ DEPEND="!dev-lisp/cl-${PN}
!dev-lisp/gentoo-init
!

[gentoo-commits] repo/gentoo:master commit in: net-misc/iputils/

2017-10-30 Thread Thomas Deutschmann
commit: 37b39f45fc097f8be6e36bfcd0dcc6495c76ed0c
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Mon Oct 30 18:40:06 2017 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Mon Oct 30 18:40:32 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=37b39f45

net-misc/iputils: Update live ebuild

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 net-misc/iputils/iputils-.ebuild | 7 ++-
 1 file changed, 2 insertions(+), 5 deletions(-)

diff --git a/net-misc/iputils/iputils-.ebuild 
b/net-misc/iputils/iputils-.ebuild
index 90fcf7f7d8a..84d809667e5 100644
--- a/net-misc/iputils/iputils-.ebuild
+++ b/net-misc/iputils/iputils-.ebuild
@@ -11,10 +11,7 @@ EAPI="6"
 
 inherit flag-o-matic toolchain-funcs fcaps
 
-PATCHES=(
-   "${FILESDIR}"/${PN}--tracepath46.patch
-   "${FILESDIR}"/${PN}--musl.patch
-)
+PATCHES=()
 
 if [[ ${PV} == "" ]] ; then
EGIT_REPO_URI="https://github.com/iputils/iputils.git;
@@ -33,7 +30,7 @@ SLOT="0"
 IUSE="+arping caps clockdiff doc gcrypt idn ipv6 libressl nettle +openssl 
rarpd rdisc SECURITY_HAZARD ssl static tftpd tracepath traceroute"
 
 LIB_DEPEND="caps? ( sys-libs/libcap[static-libs(+)] )
-   idn? ( net-dns/libidn[static-libs(+)] )
+   idn? ( net-dns/libidn2[static-libs(+)] )
ipv6? ( ssl? (
gcrypt? ( dev-libs/libgcrypt:0=[static-libs(+)] )
nettle? ( dev-libs/nettle[static-libs(+)] )



[gentoo-commits] repo/gentoo:master commit in: media-libs/mesa/

2017-10-30 Thread Matt Turner
commit: f278b44af78a06699a6ec0c3335ca1f5e01e3aac
Author: Matt Turner  gentoo  org>
AuthorDate: Mon Oct 30 17:30:39 2017 +
Commit: Matt Turner  gentoo  org>
CommitDate: Mon Oct 30 17:53:38 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f278b44a

media-libs/mesa: Version bump to 17.2.4

Package-Manager: Portage-2.3.8, Repoman-2.3.3

 media-libs/mesa/Manifest   |   1 +
 media-libs/mesa/mesa-17.2.4.ebuild | 582 +
 2 files changed, 583 insertions(+)

diff --git a/media-libs/mesa/Manifest b/media-libs/mesa/Manifest
index 1747050410b..f1b17181625 100644
--- a/media-libs/mesa/Manifest
+++ b/media-libs/mesa/Manifest
@@ -8,3 +8,4 @@ DIST mesa-17.2.0.tar.xz 10335284 SHA256 
3123448f770eae58bc73e15480e78909defb892f
 DIST mesa-17.2.1.tar.xz 10414776 SHA256 
77385d17827cff24a3bae134342234f2efe7f7f990e778109682571dbbc9ba1e SHA512 
19a7d6c2e2d439b1c73199bffd4154b42017bccc138be954a893c3b70e885f07988de84dc8aa2aff36e06295e91f0181d5b95372152f6f0f80b7afe4b3846b6a
 WHIRLPOOL 
b9048aa4d512307c3f558a925afb39949ea84b7e52ca52e2ba39cf6fba38c284ef527b25fdbfa7ec22ca6c9e17a8628ce41fc8916bfaafc7f5142c3476750b6d
 DIST mesa-17.2.2.tar.xz 10359156 SHA256 
cf522244d6a5a1ecde3fc00e7c96935253fe22f808f064cab98be6f3faa65782 SHA512 
641342c68989b8d801c37e668b012d3b7c4ad43d8ca01b74f8cbb3a1ec25b7390f69fe7ebc84b29dab1c6a4ac01c882ec9fd4a6b331505629461bdbbe6aa3f7e
 WHIRLPOOL 
74271721fb38a0c62f6f35d84ba9196e000f2fe2a32e75120288e77649a87e225464572d347fc149190b573d22c32dfee3e174d6a2578b3c649c4b72375a94ec
 DIST mesa-17.2.3.tar.xz 10344180 SHA256 
a0b0ec8f7b24dd044d7ab30a8c7e6d3767521e245f88d4ed5dd93315dc56f837 SHA512 
749a0a46b772974633e405804ace7f509afb79f47811dbbdd390333721d744f2ac64f985ff1fd6c5aa3019b700be70bc1f75f60745ed9f4c5b08a9a8f77dfc76
 WHIRLPOOL 
333bdb9dd15726a4a19fa7a87d2044aba6ebaea2eb83dd436f916020221a8bc46d667e8710a701c52930217292ecdfd468b654a7846357aa8881356987f394c0
+DIST mesa-17.2.4.tar.xz 10381984 SHA256 
5ba408fecd6e1132e5490eec1a2f04466214e4c65c8b89b331be844768c2e550 SHA512 
665b63aab6af3f8f263f182d85d9ad71db7a23bcbaf67d62fe53c258cb0f600266ac82e72d681ec20cf7c66b47d4076aad5c3f553519f19110ee577da2707085
 WHIRLPOOL 
29750c50a496cb27e0b4466bf0d1496434330a96259616dd7c368adc3d9478aa6ba1facf11ec4ff231a244f890781c12637327b1675c423786693c40f787945d

diff --git a/media-libs/mesa/mesa-17.2.4.ebuild 
b/media-libs/mesa/mesa-17.2.4.ebuild
new file mode 100644
index 000..12be4d77969
--- /dev/null
+++ b/media-libs/mesa/mesa-17.2.4.ebuild
@@ -0,0 +1,582 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+EGIT_REPO_URI="https://anongit.freedesktop.org/git/mesa/mesa.git;
+
+if [[ ${PV} =  ]]; then
+   GIT_ECLASS="git-r3"
+   EXPERIMENTAL="true"
+fi
+
+PYTHON_COMPAT=( python2_7 )
+
+inherit autotools llvm multilib-minimal python-any-r1 pax-utils ${GIT_ECLASS}
+
+OPENGL_DIR="xorg-x11"
+
+MY_P="${P/_/-}"
+
+DESCRIPTION="OpenGL-like graphic library for Linux"
+HOMEPAGE="https://www.mesa3d.org/;
+
+if [[ $PV ==  ]]; then
+   SRC_URI=""
+else
+   SRC_URI="https://mesa.freedesktop.org/archive/${MY_P}.tar.xz;
+   KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux 
~sparc-solaris ~x64-solaris ~x86-solaris"
+fi
+
+LICENSE="MIT"
+SLOT="0"
+RESTRICT="!bindist? ( bindist )"
+
+RADEON_CARDS="r100 r200 r300 r600 radeon radeonsi"
+VIDEO_CARDS="${RADEON_CARDS} freedreno i915 i965 imx intel nouveau vc4 virgl 
vivante vmware"
+for card in ${VIDEO_CARDS}; do
+   IUSE_VIDEO_CARDS+=" video_cards_${card}"
+done
+
+IUSE="${IUSE_VIDEO_CARDS}
+   bindist +classic d3d9 debug +dri3 +egl +gallium +gbm gles1 gles2 unwind
+   +llvm +nptl opencl osmesa pax_kernel openmax pic selinux vaapi valgrind
+   vdpau vulkan wayland xvmc xa"
+
+REQUIRED_USE="
+   d3d9?   ( dri3 gallium )
+   llvm?   ( gallium )
+   opencl? ( gallium llvm )
+   openmax? ( gallium )
+   gles1?  ( egl )
+   gles2?  ( egl )
+   vaapi? ( gallium )
+   vdpau? ( gallium )
+   vulkan? ( || ( video_cards_i965 video_cards_radeonsi )
+ video_cards_radeonsi? ( llvm ) )
+   wayland? ( egl gbm )
+   xa?  ( gallium )
+   video_cards_freedreno?  ( gallium )
+   video_cards_intel?  ( classic )
+   video_cards_i915?   ( || ( classic gallium ) )
+   video_cards_i965?   ( classic )
+   video_cards_imx?( gallium )
+   video_cards_nouveau? ( || ( classic gallium ) )
+   video_cards_radeon? ( || ( classic gallium )
+ gallium? ( x86? ( llvm ) 
amd64? ( llvm ) ) )
+   video_cards_r100?   ( classic )
+   video_cards_r200?   ( classic )
+   video_cards_r300?   ( gallium x86? ( llvm ) amd64? ( llvm ) )
+   video_cards_r600?   ( gallium )
+   video_cards_radeonsi?   ( gallium 

[gentoo-commits] repo/gentoo:master commit in: media-libs/mesa/

2017-10-30 Thread Matt Turner
commit: e86ff0497ab2cf05d502633c39885b3a5d590dea
Author: Matt Turner  gentoo  org>
AuthorDate: Mon Oct 30 17:31:26 2017 +
Commit: Matt Turner  gentoo  org>
CommitDate: Mon Oct 30 17:53:50 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e86ff049

media-libs/mesa: Version bump to 17.3.0_rc2

Package-Manager: Portage-2.3.8, Repoman-2.3.3

 media-libs/mesa/Manifest   |   1 +
 media-libs/mesa/mesa-17.3.0_rc2.ebuild | 582 +
 2 files changed, 583 insertions(+)

diff --git a/media-libs/mesa/Manifest b/media-libs/mesa/Manifest
index f1b17181625..ff8a5fbd199 100644
--- a/media-libs/mesa/Manifest
+++ b/media-libs/mesa/Manifest
@@ -9,3 +9,4 @@ DIST mesa-17.2.1.tar.xz 10414776 SHA256 
77385d17827cff24a3bae134342234f2efe7f7f9
 DIST mesa-17.2.2.tar.xz 10359156 SHA256 
cf522244d6a5a1ecde3fc00e7c96935253fe22f808f064cab98be6f3faa65782 SHA512 
641342c68989b8d801c37e668b012d3b7c4ad43d8ca01b74f8cbb3a1ec25b7390f69fe7ebc84b29dab1c6a4ac01c882ec9fd4a6b331505629461bdbbe6aa3f7e
 WHIRLPOOL 
74271721fb38a0c62f6f35d84ba9196e000f2fe2a32e75120288e77649a87e225464572d347fc149190b573d22c32dfee3e174d6a2578b3c649c4b72375a94ec
 DIST mesa-17.2.3.tar.xz 10344180 SHA256 
a0b0ec8f7b24dd044d7ab30a8c7e6d3767521e245f88d4ed5dd93315dc56f837 SHA512 
749a0a46b772974633e405804ace7f509afb79f47811dbbdd390333721d744f2ac64f985ff1fd6c5aa3019b700be70bc1f75f60745ed9f4c5b08a9a8f77dfc76
 WHIRLPOOL 
333bdb9dd15726a4a19fa7a87d2044aba6ebaea2eb83dd436f916020221a8bc46d667e8710a701c52930217292ecdfd468b654a7846357aa8881356987f394c0
 DIST mesa-17.2.4.tar.xz 10381984 SHA256 
5ba408fecd6e1132e5490eec1a2f04466214e4c65c8b89b331be844768c2e550 SHA512 
665b63aab6af3f8f263f182d85d9ad71db7a23bcbaf67d62fe53c258cb0f600266ac82e72d681ec20cf7c66b47d4076aad5c3f553519f19110ee577da2707085
 WHIRLPOOL 
29750c50a496cb27e0b4466bf0d1496434330a96259616dd7c368adc3d9478aa6ba1facf11ec4ff231a244f890781c12637327b1675c423786693c40f787945d
+DIST mesa-17.3.0-rc2.tar.xz 10658696 SHA256 
13b2c085a54836465a3b6814ad4bc2dae0a502f43405e75ced67789d5afc18cd SHA512 
749cca3e0875dbff7b6fab4d646974ecbcc7659ec82ad025bc386372d6e0e050d84d5e05fb68c5099e685557d85daf55c6a5db7bd89a7323778ae7e87e01215e
 WHIRLPOOL 
4007e6641de55145b9bf8bf7aa567c284d3a4b29ea6b83fb5ba3324abf757cf72cf1f1bc0cd3011e58b3d0c6cc6fa7f7c03b1affb7f0ba7c4a5e7ade398bf2f3

diff --git a/media-libs/mesa/mesa-17.3.0_rc2.ebuild 
b/media-libs/mesa/mesa-17.3.0_rc2.ebuild
new file mode 100644
index 000..b108f76ef3e
--- /dev/null
+++ b/media-libs/mesa/mesa-17.3.0_rc2.ebuild
@@ -0,0 +1,582 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+EGIT_REPO_URI="https://anongit.freedesktop.org/git/mesa/mesa.git;
+
+if [[ ${PV} =  ]]; then
+   GIT_ECLASS="git-r3"
+   EXPERIMENTAL="true"
+fi
+
+PYTHON_COMPAT=( python2_7 )
+
+inherit autotools llvm multilib-minimal python-any-r1 pax-utils ${GIT_ECLASS}
+
+OPENGL_DIR="xorg-x11"
+
+MY_P="${P/_/-}"
+
+DESCRIPTION="OpenGL-like graphic library for Linux"
+HOMEPAGE="https://www.mesa3d.org/ https://mesa.freedesktop.org/;
+
+if [[ $PV ==  ]]; then
+   SRC_URI=""
+else
+   SRC_URI="https://mesa.freedesktop.org/archive/${MY_P}.tar.xz;
+   KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux 
~sparc-solaris ~x64-solaris ~x86-solaris"
+fi
+
+LICENSE="MIT"
+SLOT="0"
+RESTRICT="!bindist? ( bindist )"
+
+RADEON_CARDS="r100 r200 r300 r600 radeon radeonsi"
+VIDEO_CARDS="${RADEON_CARDS} freedreno i915 i965 imx intel nouveau vc4 virgl 
vivante vmware"
+for card in ${VIDEO_CARDS}; do
+   IUSE_VIDEO_CARDS+=" video_cards_${card}"
+done
+
+IUSE="${IUSE_VIDEO_CARDS}
+   bindist +classic d3d9 debug +dri3 +egl +gallium +gbm gles1 gles2 unwind
+   +llvm +nptl opencl osmesa pax_kernel openmax pic selinux vaapi valgrind
+   vdpau vulkan wayland xvmc xa"
+
+REQUIRED_USE="
+   d3d9?   ( dri3 gallium )
+   llvm?   ( gallium )
+   opencl? ( gallium llvm )
+   openmax? ( gallium )
+   gles1?  ( egl )
+   gles2?  ( egl )
+   vaapi? ( gallium )
+   vdpau? ( gallium )
+   vulkan? ( || ( video_cards_i965 video_cards_radeonsi )
+ video_cards_radeonsi? ( llvm ) )
+   wayland? ( egl gbm )
+   xa?  ( gallium )
+   video_cards_freedreno?  ( gallium )
+   video_cards_intel?  ( classic )
+   video_cards_i915?   ( || ( classic gallium ) )
+   video_cards_i965?   ( classic )
+   video_cards_imx?( gallium video_cards_vivante )
+   video_cards_nouveau? ( || ( classic gallium ) )
+   video_cards_radeon? ( || ( classic gallium )
+ gallium? ( x86? ( llvm ) 
amd64? ( llvm ) ) )
+   video_cards_r100?   ( classic )
+   video_cards_r200?   ( classic )
+   video_cards_r300?   ( gallium x86? ( llvm ) amd64? ( llvm ) )
+ 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/glibc/

2017-10-30 Thread Andreas Hüttel
commit: a23b2f79fd445c671ace10d6b3841390fa52e59e
Author: Andreas K. Huettel  gentoo  org>
AuthorDate: Mon Oct 30 17:50:05 2017 +
Commit: Andreas Hüttel  gentoo  org>
CommitDate: Mon Oct 30 17:50:31 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a23b2f79

sys-libs/glibc: Re-add keywords

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 sys-libs/glibc/glibc-2.25-r9.ebuild | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/sys-libs/glibc/glibc-2.25-r9.ebuild 
b/sys-libs/glibc/glibc-2.25-r9.ebuild
index 89b790eb79c..677fd2bb518 100644
--- a/sys-libs/glibc/glibc-2.25-r9.ebuild
+++ b/sys-libs/glibc/glibc-2.25-r9.ebuild
@@ -9,8 +9,7 @@ DESCRIPTION="GNU libc6 (also called glibc2) C library"
 HOMEPAGE="https://www.gnu.org/software/libc/libc.html;
 
 LICENSE="LGPL-2.1+ BSD HPND ISC inner-net rc PCRE"
-#KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86"
-KEYWORDS=""
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86"
 RESTRICT="strip" # strip ourself #46186
 EMULTILIB_PKG="true"
 



[gentoo-commits] repo/gentoo:master commit in: dev-util/gogland/

2017-10-30 Thread Manuel Rüger
commit: b1445e00fcc38b8f867035b0fd7593bcf2811c3e
Author: Manuel Rüger  gentoo  org>
AuthorDate: Mon Oct 30 17:42:16 2017 +
Commit: Manuel Rüger  gentoo  org>
CommitDate: Mon Oct 30 17:42:16 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b1445e00

dev-util/gogland: Initial version

Package-Manager: Portage-2.3.12, Repoman-2.3.4

 dev-util/gogland/Manifest   |  1 +
 dev-util/gogland/gogland-173.3415.23.ebuild | 45 +
 dev-util/gogland/metadata.xml   |  8 +
 3 files changed, 54 insertions(+)

diff --git a/dev-util/gogland/Manifest b/dev-util/gogland/Manifest
new file mode 100644
index 000..3868eab77e0
--- /dev/null
+++ b/dev-util/gogland/Manifest
@@ -0,0 +1 @@
+DIST gogland-173.3415.23.tar.gz 209703562 SHA256 
31a13e26729d5288d200f24e295d5009b3260a8b4fe42bfce25c192c8d579127 SHA512 
7cfcf07bef5115cecff9913551ec4af8cd493a341e30cb818223b5c36345c5816bba118f53f5ad652dc78533b336530ca98dba9f34e81a322c94a332d49f4524
 WHIRLPOOL 
bd7386ead98ae11f19556a80b7ab564b45037a4b5aedb8171d46e200a78677ae955c0dda12f67509c9f3471fa99619428430bb1ca478e23c0c9724478299115d

diff --git a/dev-util/gogland/gogland-173.3415.23.ebuild 
b/dev-util/gogland/gogland-173.3415.23.ebuild
new file mode 100644
index 000..14e1973f45c
--- /dev/null
+++ b/dev-util/gogland/gogland-173.3415.23.ebuild
@@ -0,0 +1,45 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit eutils
+
+SLOT=0
+
+SRC_URI="http://download.jetbrains.com/go/${P}.tar.gz;
+DESCRIPTION="Golang IDE by JetBrains"
+HOMEPAGE="http://www.jetbrains.com/go;
+
+KEYWORDS="~amd64"
+LICENSE="IDEA
+   || ( IDEA_Academic IDEA_Classroom IDEA_OpenSource IDEA_Personal )"
+
+QA_PREBUILT="opt/${P}/*"
+
+S=${WORKDIR}/Gogland-${PV}
+
+RDEPEND="dev-lang/go"
+
+src_prepare() {
+   default
+   if ! use arm; then
+   rm -rf bin/fsnotifier-arm || die
+   fi
+}
+
+src_install() {
+   local dir="/opt/${P}"
+
+   insinto "${dir}"
+   doins -r *
+   fperms 755 "${dir}"/bin/{${PN}.sh,fsnotifier{,64}}
+
+   make_wrapper "${PN}" "${dir}/bin/${PN}.sh"
+   newicon "bin/${PN}.png" "${PN}.png"
+   make_desktop_entry "${PN}" "gogland" "${PN}" "Development;IDE;"
+
+   # recommended by: 
https://confluence.jetbrains.com/display/IDEADEV/Inotify+Watches+Limit
+   mkdir -p "${D}/etc/sysctl.d/" || die
+   echo "fs.inotify.max_user_watches = 524288" > 
"${D}/etc/sysctl.d/30-idea-inotify-watches.conf" || die
+}

diff --git a/dev-util/gogland/metadata.xml b/dev-util/gogland/metadata.xml
new file mode 100644
index 000..97df2a00971
--- /dev/null
+++ b/dev-util/gogland/metadata.xml
@@ -0,0 +1,8 @@
+
+http://www.gentoo.org/dtd/metadata.dtd;>
+
+   
+   mr...@gentoo.org
+   Manuel Rüger
+   
+



[gentoo-commits] repo/gentoo:master commit in: dev-util/meson/

2017-10-30 Thread William Hubbs
commit: bba1bb8a4401ad225c80f510e161f34320caf43a
Author: William Hubbs  gentoo  org>
AuthorDate: Mon Oct 30 17:28:03 2017 +
Commit: William Hubbs  gentoo  org>
CommitDate: Mon Oct 30 17:29:39 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bba1bb8a

dev-util/meson: stabilize 0.43.0

Package-Manager: Portage-2.3.8, Repoman-2.3.3

 dev-util/meson/meson-0.43.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-util/meson/meson-0.43.0.ebuild 
b/dev-util/meson/meson-0.43.0.ebuild
index bd996e33f68..3bd963cb7b3 100644
--- a/dev-util/meson/meson-0.43.0.ebuild
+++ b/dev-util/meson/meson-0.43.0.ebuild
@@ -9,7 +9,7 @@ if [[ ${PV} = ** ]]; then
inherit git-r3
 else
SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
-   KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~x86"
+   KEYWORDS="alpha amd64 arm ~arm64 ia64 ~mips ppc ppc64 x86"
 fi
 
 inherit distutils-r1



[gentoo-commits] repo/gentoo:master commit in: sys-apps/accountsservice/

2017-10-30 Thread Mart Raudsepp
commit: 0d28caf0623797b3716c4a4317ec0d94795010ce
Author: Mart Raudsepp  gentoo  org>
AuthorDate: Mon Oct 30 15:53:24 2017 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Mon Oct 30 16:55:28 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0d28caf0

sys-apps/accountsservice: remove old

Package-Manager: Portage-2.3.8, Repoman-2.3.2

 .../accountsservice/accountsservice-0.6.43.ebuild  | 53 --
 1 file changed, 53 deletions(-)

diff --git a/sys-apps/accountsservice/accountsservice-0.6.43.ebuild 
b/sys-apps/accountsservice/accountsservice-0.6.43.ebuild
deleted file mode 100644
index 86a4a8472f8..000
--- a/sys-apps/accountsservice/accountsservice-0.6.43.ebuild
+++ /dev/null
@@ -1,53 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit gnome2 systemd
-
-DESCRIPTION="D-Bus interfaces for querying and manipulating user account 
information"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/AccountsService/;
-SRC_URI="https://www.freedesktop.org/software/${PN}/${P}.tar.xz;
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~ia64 ppc ppc64 ~sparc x86"
-
-IUSE="doc +introspection selinux systemd"
-
-CDEPEND="
-   >=dev-libs/glib-2.37.3:2
-   sys-auth/polkit
-   introspection? ( >=dev-libs/gobject-introspection-0.9.12:= )
-   systemd? ( >=sys-apps/systemd-186:0= )
-   !systemd? ( sys-auth/consolekit )
-"
-DEPEND="${CDEPEND}
-   dev-libs/libxslt
-   dev-util/gdbus-codegen
-   >=dev-util/gtk-doc-am-1.15
-   >=dev-util/intltool-0.40
-   sys-devel/gettext
-   virtual/pkgconfig
-   doc? (
-   app-text/docbook-xml-dtd:4.1.2
-   app-text/xmlto )
-"
-RDEPEND="${CDEPEND}
-   selinux? ( sec-policy/selinux-accountsd )
-"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-0.6.35-gentoo-system-users.patch"
-)
-
-src_configure() {
-   gnome2_src_configure \
-   --disable-static \
-   --disable-more-warnings \
-   --localstatedir="${EPREFIX}"/var \
-   --enable-admin-group="wheel" \
-   --with-systemdsystemunitdir="$(systemd_get_systemunitdir)" \
-   $(use_enable doc docbook-docs) \
-   $(use_enable introspection) \
-   $(use_enable systemd)
-}



[gentoo-commits] repo/proj/prefix:master commit in: dev-lang/python/

2017-10-30 Thread Fabian Groffen
commit: 538297eb9f73edee3a42d564deee08904ebd50f7
Author: Fabian Groffen  gentoo  org>
AuthorDate: Mon Oct 30 16:53:17 2017 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Mon Oct 30 16:53:17 2017 +
URL:https://gitweb.gentoo.org/repo/proj/prefix.git/commit/?id=538297eb

dev-lang/python: fix install of 3.6.3 on Darwin

 dev-lang/python/python-3.6.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-lang/python/python-3.6.3.ebuild 
b/dev-lang/python/python-3.6.3.ebuild
index 6cf6bb0a9a..9a41e071f6 100644
--- a/dev-lang/python/python-3.6.3.ebuild
+++ b/dev-lang/python/python-3.6.3.ebuild
@@ -333,7 +333,7 @@ src_install() {
 
# if not using a cross-compiler, use the fresh binary
if ! tc-is-cross-compiler; then
-   local -x PYTHON=./python
+   local -x PYTHON=./python$(sed -n '/BUILDEXE=/s/^.*=\s\+//p' 
Makefile)
local -x LD_LIBRARY_PATH=${LD_LIBRARY_PATH+${LD_LIBRARY_PATH}:}.
local -x 
DYLD_LIBRARY_PATH=${DYLD_LIBRARY_PATH+${DYLD_LIBRARY_PATH}:}.
else



[gentoo-commits] data/glep:glep-manifest commit in: /

2017-10-30 Thread Michał Górny
commit: e953eaff6de4207cf6135d85db8016a4d9a6fe2f
Author: Michał Górny  gentoo  org>
AuthorDate: Mon Oct 30 16:29:41 2017 +
Commit: Michał Górny  gentoo  org>
CommitDate: Mon Oct 30 16:45:22 2017 +
URL:https://gitweb.gentoo.org/data/glep.git/commit/?id=e953eaff

glep-0074: Add two example files for reference

 glep-0074.rst | 28 
 1 file changed, 28 insertions(+)

diff --git a/glep-0074.rst b/glep-0074.rst
index a37ad34..65f32c3 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -369,6 +369,34 @@ uncompressed content and the specification is free to 
choose either
 of the files using the same base name.
 
 
+An example Manifest file (informational)
+
+
+An example top-level Manifest file for the Gentoo repository would have
+the following content::
+
+TIMESTAMP 2017-10-30T10:11:12Z
+IGNORE distfiles
+IGNORE local
+IGNORE lost+found
+IGNORE packages
+MANIFEST app-accessibility/Manifest 14821 SHA256 1b5f.. SHA512 f7eb..
+...
+MANIFEST eclass/Manifest.gz 50812 SHA256 8c55.. SHA512 2915..
+...
+
+An example modern Manifest (disregarding backwards compatibility)
+for a package directory would have the following content::
+
+DATA SphinxTrain-0.9.1-r1.ebuild 932 SHA256 3d3b.. SHA512 be4d..
+DATA SphinxTrain-1.0.8.ebuild 912 SHA256 f681.. SHA512 0749..
+DATA files/gcc.patch 816 SHA256 b56e.. SHA512 2468..
+DATA files/gcc34.patch 333 SHA256 c107.. SHA512 9919..
+DIST SphinxTrain-0.9.1-beta.tar.gz 469617 SHA256 c1a4.. SHA512 1b33..
+DIST sphinxtrain-1.0.8.tar.gz 8925803 SHA256 548e.. SHA512 465d..
+MISC metadata.xml 664 SHA256 97c6.. SHA512 1175..
+
+
 Rationale
 =
 



[gentoo-commits] data/glep:glep-manifest commit in: /

2017-10-30 Thread Michał Górny
commit: bbabc4dd646d142ae37a5e22f3acd3f8706b449f
Author: Michał Górny  gentoo  org>
AuthorDate: Mon Oct 30 16:27:51 2017 +
Commit: Michał Górny  gentoo  org>
CommitDate: Mon Oct 30 16:27:51 2017 +
URL:https://gitweb.gentoo.org/data/glep.git/commit/?id=bbabc4dd

glep-0074: Split 'Directory tree coverage' section out

 glep-0074.rst | 4 
 1 file changed, 4 insertions(+)

diff --git a/glep-0074.rst b/glep-0074.rst
index 1147e62..49fe0ca 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -98,6 +98,10 @@ The sub-Manifest can also be signed using OpenPGP armored 
cleartext
 format. However, the signature verification can be omitted if it is
 covered by a signed top-level Manifest.
 
+
+Directory tree coverage
+---
+
 The Manifest files can also specify ``IGNORE`` entries to skip Manifest
 verification of subdirectories and/or files. The package manager can
 support injecting ignore paths to account for additional files created,



[gentoo-commits] data/glep:glep-manifest commit in: /

2017-10-30 Thread Michał Górny
commit: fe62b50b708262fca2d7d40b017abe97c04a6109
Author: Michał Górny  gentoo  org>
AuthorDate: Mon Oct 30 16:27:31 2017 +
Commit: Michał Górny  gentoo  org>
CommitDate: Mon Oct 30 16:27:31 2017 +
URL:https://gitweb.gentoo.org/data/glep.git/commit/?id=fe62b50b

glep-0074: Apply more suggestions from Robin

 glep-0074.rst | 40 +---
 1 file changed, 25 insertions(+), 15 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 425381f..1147e62 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -8,7 +8,7 @@ Type: Standards Track
 Status: Draft
 Version: 1
 Created: 2017-10-21
-Last-Modified: 2017-10-29
+Last-Modified: 2017-10-30
 Post-History: 2017-10-26
 Content-Type: text/x-rst
 Requires: 59, 61
@@ -99,9 +99,12 @@ format. However, the signature verification can be omitted 
if it is
 covered by a signed top-level Manifest.
 
 The Manifest files can also specify ``IGNORE`` entries to skip Manifest
-verification of subdirectories and/or files. Files and directories
-starting with a dot are always implicitly ignored. All files that
-are not ignored must be covered by at least one of the Manifests.
+verification of subdirectories and/or files. The package manager can
+support injecting ignore paths to account for additional files created,
+modified or removed by user's processes that would not be ignored
+by existing rules. Files and directories starting with a dot are always
+implicitly ignored. All files that are not ignored must be covered
+by at least one of the Manifests.
 
 A single file may be matched by multiple identical or equivalent
 Manifest entries, if and only if the entries have the same semantics,
@@ -517,21 +520,25 @@ The top-level Manifests optionally allows using a 
``TIMESTAMP`` tag
 to include a generation timestamp in the Manifest. A similar feature
 was originally proposed in GLEP 58 [#GLEP58]_.
 
-A malicious third-party may use the principles of exclusion and replay
-to deny an update to clients, while at the same time recording
-the identity of clients to attack. The timestamp field can be used
-to detect that.
+A malicious third-party may use the principles of exclusion or replay
+[#C08]_ to deny an update to clients, while at the same time recording
+the identity of clients to attack. The timestamp field can be used to
+detect that.
 
 In order to provide a more complete protection, the Gentoo
 Infrastructure should provide an ability to obtain the timestamps
 of all Manifests from a recent timeframe over a secure channel
 from a trusted source for comparison.
 
-Strictly speaking, this is already provided by the various
-``metadata/timestamp.*`` files provided already by Gentoo which are also
-covered by the Manifest. However, including the value in the Manifest
-itself has a little cost and provides the ability to perform
-the verification stand-alone.
+Strictly speaking, this information is already provided by the various
+``metadata/timestamp*`` files that are already present. However,
+including the value in the Manifest itself has a little cost
+and provides the ability to perform the verification stand-alone.
+
+Furthermore, some of the timestamp files are added very late
+in the distribution process, past the Manifest generation phase. Those
+files will most likely receive ``IGNORE`` entries and therefore
+be not suitable to safe use.
 
 
 New vs deprecated tags
@@ -699,8 +706,8 @@ ensured:
 - the Manifest files inside the package directory can be signed
   to provide authenticity verification,
 
-- if the Manifest files inside the package directory are compressed,
-  a uncompressed file of identical content must coexist.
+- an uncompressed Manifest file must exist in the package directory,
+  and a compressed Manifest of identical content may be present.
 
 Once the backwards compatibility is no longer a concern, the above
 no longer needs to hold and the deprecated tags can be removed.
@@ -777,6 +784,9 @@ References
 .. [#STREEBOG] GOST R 34.11-2012: Streebog Hash Function
(https://www.streebog.net/)
 
+.. [#C08] Cappos, J et al. (2008). "Attacks on Package Managers"
+   
(https://www2.cs.arizona.edu/stork/packagemanagersecurity/attacks-on-package-managers.html)
+
 .. [#GEMATO] gemato: Gentoo Manifest Tool
(https://github.com/mgorny/gemato/)
 



[gentoo-commits] data/glep:glep-manifest commit in: /

2017-10-30 Thread Michał Górny
commit: 56b06b01676c486facf372d639e9fba0a694defd
Author: Michał Górny  gentoo  org>
AuthorDate: Mon Oct 30 16:28:16 2017 +
Commit: Michał Górny  gentoo  org>
CommitDate: Mon Oct 30 16:28:16 2017 +
URL:https://gitweb.gentoo.org/data/glep.git/commit/?id=56b06b01

glep-0074: Rewrite the file verificaton to cover OPTIONAL

 glep-0074.rst | 25 ++---
 1 file changed, 18 insertions(+), 7 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 49fe0ca..d476ff3 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -135,16 +135,27 @@ File verification
 When verifying a file against the Manifest, the following rules are
 used:
 
-- if a file listed in Manifest is not present, then the verification
-  for the file fails,
+1. If the file is covered directly or indirectly by an entry
+   of the ``IGNORE`` type, the verification always succeeds.
 
-- if a file listed in Manifest is present but has a different size
-  or one of the checksums does not match, the verification fails,
+2. If the file is covered by an entry of the ``MANIFEST``, ``DATA``,
+   ``MISC``, ``EBUILD`` or ``AUX`` type:
 
-- if a file is present but not listed in Manifest, the verification
-  fails,
+   a. if the file is not present, then the verification fails,
 
-- otherwise, the verification succeeds.
+   b. if the file is present but has a different size or one
+  of the checksums does not match, the verification fails,
+
+   c. otherwise, the verification succeeds.
+
+3. If the file is covered by an entry of the ``OPTIONAL`` type:
+
+   a. if the file is present, then the verification fails,
+
+   b. otherwise, the verification succeeds.
+
+4. If the file is present but not listed in Manifest, the verification
+   fails.
 
 Unless specified otherwise, the package manager must not allow using
 any files for which the verification failed. The package manager may



[gentoo-commits] data/glep:glep-manifest commit in: /

2017-10-30 Thread Michał Górny
commit: 62819e23f8aefb261879cb12cd8ff0aea7befeb0
Author: Michał Górny  gentoo  org>
AuthorDate: Mon Oct 30 16:45:28 2017 +
Commit: Michał Górny  gentoo  org>
CommitDate: Mon Oct 30 16:45:28 2017 +
URL:https://gitweb.gentoo.org/data/glep.git/commit/?id=62819e23

glep-0074: Clarify OPTIONAL desc

 glep-0074.rst | 9 +
 1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/glep-0074.rst b/glep-0074.rst
index 65f32c3..b7b5a8c 100644
--- a/glep-0074.rst
+++ b/glep-0074.rst
@@ -222,10 +222,11 @@ The Manifest files can specify the following tags:
   packages (``metadata.xml``, ``use.desc``).
 
 ``OPTIONAL ``
-  Specifies a file that would be subject to non-obligatory Manifest
-  verification if it existed. The package may ignore a stray file
-  matching this entry if operating in non-strict mode. Used for paths
-  that would match ``MISC`` if they existed.
+  Specifies a file that does not exist in the distribution but if it
+  did, it would be marked as ``MISC``. In the strict mode, the file
+  must not exist for the verification to pass. The package manager
+  may ignore a stray file matching this entry if operating in non-strict
+  mode.
 
 ``DIST   …``
   Specifies a distfile entry used to verify files fetched as part



  1   2   >