[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2019-09-02 Thread Levente Polyak via arch-commits
Date: Monday, September 2, 2019 @ 23:17:19
  Author: anthraxx
Revision: 361509

upgpkg: linux-hardened 5.2.11.a-1

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |8 
 config.x86_64 |4 ++--
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 22:01:16 UTC (rev 361508)
+++ PKGBUILD2019-09-02 23:17:19 UTC (rev 361509)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=linux-hardened
-_pkgver=5.2.9
+_pkgver=5.2.11
 _hardenedver=a
 _srcname=linux-${_pkgver}
 pkgver=${_pkgver}.${_hardenedver}
@@ -26,11 +26,11 @@
 linux.preset   # standard config files for mkinitcpio ramdisk
 )
 replaces=('linux-grsec')
-sha256sums=('b6f02a4b306ca5cd314d72615bfc2650166969613135da202630e6c4e1b5d4e6'
+sha256sums=('0c2a831f993dc8a8a8e1ca4186b467de72ff173c6f5855e2aab70f6f7fb033f9'
 'SKIP'
-'c4b3c9e7dad9b6d3a1171840d5e55d3840c0392f6f17899b8be9286aa3b6fc76'
+'56344b42262982e39b5a196f33e915a5e37796aa089dfc26979c9cb6ffcd4364'
 'SKIP'
-'f0d6cb88d6aee6b77ae791b83cb3ea9fdc45087a6e263aa6af152220f19732ae'
+'03230e18c18cf824cdf2f83cb148e61f7581edb74fe2d7754b99ea181dd3bd36'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config.x86_64
===
--- config.x86_64   2019-09-02 22:01:16 UTC (rev 361508)
+++ config.x86_64   2019-09-02 23:17:19 UTC (rev 361509)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.9 Kernel Configuration
+# Linux/x86 5.2.11 Kernel Configuration
 #
 
 #
@@ -8483,7 +8483,7 @@
 # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
 CONFIG_OF_IOMMU=y
 CONFIG_AMD_IOMMU=y
-CONFIG_AMD_IOMMU_V2=m
+CONFIG_AMD_IOMMU_V2=y
 CONFIG_DMAR_TABLE=y
 CONFIG_INTEL_IOMMU=y
 CONFIG_INTEL_IOMMU_SVM=y


[arch-commits] Commit in linux-hardened/repos/extra-x86_64 (12 files)

2019-09-02 Thread Levente Polyak via arch-commits
Date: Monday, September 2, 2019 @ 23:17:26
  Author: anthraxx
Revision: 361510

archrelease: copy trunk to extra-x86_64

Added:
  linux-hardened/repos/extra-x86_64/60-linux.hook
(from rev 361509, linux-hardened/trunk/60-linux.hook)
  linux-hardened/repos/extra-x86_64/90-linux.hook
(from rev 361509, linux-hardened/trunk/90-linux.hook)
  linux-hardened/repos/extra-x86_64/PKGBUILD
(from rev 361509, linux-hardened/trunk/PKGBUILD)
  linux-hardened/repos/extra-x86_64/config.x86_64
(from rev 361509, linux-hardened/trunk/config.x86_64)
  linux-hardened/repos/extra-x86_64/linux.install
(from rev 361509, linux-hardened/trunk/linux.install)
  linux-hardened/repos/extra-x86_64/linux.preset
(from rev 361509, linux-hardened/trunk/linux.preset)
Deleted:
  linux-hardened/repos/extra-x86_64/60-linux.hook
  linux-hardened/repos/extra-x86_64/90-linux.hook
  linux-hardened/repos/extra-x86_64/PKGBUILD
  linux-hardened/repos/extra-x86_64/config.x86_64
  linux-hardened/repos/extra-x86_64/linux.install
  linux-hardened/repos/extra-x86_64/linux.preset

---+
 60-linux.hook |   24 
 90-linux.hook |   22 
 PKGBUILD  |  510 -
 config.x86_64 |20780 
 linux.install |   26 
 linux.preset  |   28 
 6 files changed, 10695 insertions(+), 10695 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 361509:361510 to see the changes.


[arch-commits] Commit in audiofile/trunk (4 files)

2019-09-02 Thread David Runge via arch-commits
Date: Monday, September 2, 2019 @ 22:01:03
  Author: dvzrv
Revision: 361507

upgpkg: audiofile 0.3.6-5

Adding patch for running tests (02_hurd.patch) and patches for CVE-2018-13440 
(11_CVE-2018-13440.patch) and CVE-2018-17095 (12_CVE-2018-17095.patch), 
provided by Debian and unmerged fixes by Wim Taymans (respectively).
Simplifying the application of the (many) patches in prepare(). Running 
autoreconf in prepare().
Running make check in check() and installing docs. Switching to correct license 
(GPL2 and LGPL2.1) and updating maintainer. Adding libaudiofile.so to provides.

Added:
  audiofile/trunk/02_hurd.patch
  audiofile/trunk/11_CVE-2018-13440.patch
  audiofile/trunk/12_CVE-2018-17095.patch
Modified:
  audiofile/trunk/PKGBUILD

-+
 02_hurd.patch   |  381 ++
 11_CVE-2018-13440.patch |   28 +++
 12_CVE-2018-17095.patch |   26 +++
 PKGBUILD|   69 
 4 files changed, 475 insertions(+), 29 deletions(-)

Added: 02_hurd.patch
===
--- 02_hurd.patch   (rev 0)
+++ 02_hurd.patch   2019-09-02 22:01:03 UTC (rev 361507)
@@ -0,0 +1,381 @@
+Description: Remove usage of PATH_MAX in tests to fix FTBFS on Hurd.
+ jcowgill: Removed Changelog changes
+Author: Pino Toscano 
+Origin: backport, 
https://github.com/mpruett/audiofile/commit/34c261034f1193a783196618f0052112e00fbcfe
+Bug: https://github.com/mpruett/audiofile/pull/17
+Bug-Debian: https://bugs.debian.org/762595
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+
+--- a/test/TestUtilities.cpp
 b/test/TestUtilities.cpp
+@@ -21,8 +21,8 @@
+ #include "TestUtilities.h"
+ 
+ #include 
+-#include 
+ #include 
++#include 
+ #include 
+ 
+ bool createTemporaryFile(const std::string , std::string *path)
+@@ -35,12 +35,12 @@ bool createTemporaryFile(const std::stri
+   return true;
+ }
+ 
+-bool createTemporaryFile(const char *prefix, char *path)
++bool createTemporaryFile(const char *prefix, char **path)
+ {
+-  snprintf(path, PATH_MAX, "/tmp/%s-XX", prefix);
+-  int fd = ::mkstemp(path);
+-  if (fd < 0)
+-  return false;
+-  ::close(fd);
+-  return true;
++  *path = NULL;
++  std::string pathString;
++  bool result = createTemporaryFile(prefix, );
++  if (result)
++  *path = ::strdup(pathString.c_str());
++  return result;
+ }
+--- a/test/TestUtilities.h
 b/test/TestUtilities.h
+@@ -53,7 +53,7 @@ extern "C" {
+ 
+ #include 
+ 
+-bool createTemporaryFile(const char *prefix, char *path);
++bool createTemporaryFile(const char *prefix, char **path);
+ 
+ #ifdef __cplusplus
+ }
+--- a/test/floatto24.c
 b/test/floatto24.c
+@@ -86,8 +86,8 @@ int main (int argc, char **argv)
+   afInitChannels(setup, AF_DEFAULT_TRACK, 1);
+   afInitSampleFormat(setup, AF_DEFAULT_TRACK, AF_SAMPFMT_FLOAT, 32);
+ 
+-  char testFileName[PATH_MAX];
+-  if (!createTemporaryFile("floatto24", testFileName))
++  char *testFileName;
++  if (!createTemporaryFile("floatto24", ))
+   {
+   fprintf(stderr, "Could not create temporary file.\n");
+   exit(EXIT_FAILURE);
+@@ -182,6 +182,7 @@ int main (int argc, char **argv)
+   }
+ 
+   unlink(testFileName);
++  free(testFileName);
+ 
+   exit(EXIT_SUCCESS);
+ }
+--- a/test/sixteen-to-eight.c
 b/test/sixteen-to-eight.c
+@@ -57,8 +57,8 @@ int main (int argc, char **argv)
+   afInitSampleFormat(setup, AF_DEFAULT_TRACK, AF_SAMPFMT_UNSIGNED, 8);
+   afInitChannels(setup, AF_DEFAULT_TRACK, 1);
+ 
+-  char testFileName[PATH_MAX];
+-  if (!createTemporaryFile("sixteen-to-eight", testFileName))
++  char *testFileName;
++  if (!createTemporaryFile("sixteen-to-eight", ))
+   {
+   fprintf(stderr, "Could not create temporary file.\n");
+   exit(EXIT_FAILURE);
+@@ -113,6 +113,7 @@ int main (int argc, char **argv)
+ 
+   afCloseFile(file);
+   unlink(testFileName);
++  free(testFileName);
+ 
+   exit(EXIT_SUCCESS);
+ }
+--- a/test/testchannelmatrix.c
 b/test/testchannelmatrix.c
+@@ -39,7 +39,7 @@
+ 
+ #include "TestUtilities.h"
+ 
+-static char sTestFileName[PATH_MAX];
++static char *sTestFileName;
+ 
+ const short samples[] = {300, -300, 515, -515, 2315, -2315, 9154, -9154};
+ #define SAMPLE_COUNT (sizeof (samples) / sizeof (short))
+@@ -47,7 +47,11 @@ const short samples[] = {300, -300, 515,
+ 
+ void cleanup (void)
+ {
+-  unlink(sTestFileName);
++  if (sTestFileName)
++  {
++  unlink(sTestFileName);
++  free(sTestFileName);
++  }
+ }
+ 
+ void ensure (int condition, const char *message)
+@@ -76,7 +80,7 @@ int main (void)
+   afInitFileFormat(setup, AF_FILE_AIFFC);
+ 
+   /* Write stereo data to test file. */
+-  ensure(createTemporaryFile("testchannelmatrix", sTestFileName),
++ 

[arch-commits] Commit in audiofile/repos/extra-x86_64 (23 files)

2019-09-02 Thread David Runge via arch-commits
Date: Monday, September 2, 2019 @ 22:01:16
  Author: dvzrv
Revision: 361508

archrelease: copy trunk to extra-x86_64

Added:
  audiofile/repos/extra-x86_64/01_gcc6.patch
(from rev 361507, audiofile/trunk/01_gcc6.patch)
  audiofile/repos/extra-x86_64/02_hurd.patch
(from rev 361507, audiofile/trunk/02_hurd.patch)
  audiofile/repos/extra-x86_64/03_CVE-2015-7747.patch
(from rev 361507, audiofile/trunk/03_CVE-2015-7747.patch)
  
audiofile/repos/extra-x86_64/04_clamp-index-values-to-fix-index-overflow-in-IMA.cpp.patch
(from rev 361507, 
audiofile/trunk/04_clamp-index-values-to-fix-index-overflow-in-IMA.cpp.patch)
  audiofile/repos/extra-x86_64/05_Always-check-the-number-of-coefficients.patch
(from rev 361507, 
audiofile/trunk/05_Always-check-the-number-of-coefficients.patch)
  
audiofile/repos/extra-x86_64/06_Check-for-multiplication-overflow-in-MSADPCM-decodeSam.patch
(from rev 361507, 
audiofile/trunk/06_Check-for-multiplication-overflow-in-MSADPCM-decodeSam.patch)
  
audiofile/repos/extra-x86_64/07_Check-for-multiplication-overflow-in-sfconvert.patch
(from rev 361507, 
audiofile/trunk/07_Check-for-multiplication-overflow-in-sfconvert.patch)
  
audiofile/repos/extra-x86_64/08_Fix-signature-of-multiplyCheckOverflow.-It-returns-a-b.patch
(from rev 361507, 
audiofile/trunk/08_Fix-signature-of-multiplyCheckOverflow.-It-returns-a-b.patch)
  
audiofile/repos/extra-x86_64/09_Actually-fail-when-error-occurs-in-parseFormat.patch
(from rev 361507, 
audiofile/trunk/09_Actually-fail-when-error-occurs-in-parseFormat.patch)
  
audiofile/repos/extra-x86_64/10_Check-for-division-by-zero-in-BlockCodec-runPull.patch
(from rev 361507, 
audiofile/trunk/10_Check-for-division-by-zero-in-BlockCodec-runPull.patch)
  audiofile/repos/extra-x86_64/11_CVE-2018-13440.patch
(from rev 361507, audiofile/trunk/11_CVE-2018-13440.patch)
  audiofile/repos/extra-x86_64/12_CVE-2018-17095.patch
(from rev 361507, audiofile/trunk/12_CVE-2018-17095.patch)
  audiofile/repos/extra-x86_64/PKGBUILD
(from rev 361507, audiofile/trunk/PKGBUILD)
Deleted:
  audiofile/repos/extra-x86_64/01_gcc6.patch
  audiofile/repos/extra-x86_64/03_CVE-2015-7747.patch
  
audiofile/repos/extra-x86_64/04_clamp-index-values-to-fix-index-overflow-in-IMA.cpp.patch
  audiofile/repos/extra-x86_64/05_Always-check-the-number-of-coefficients.patch
  
audiofile/repos/extra-x86_64/06_Check-for-multiplication-overflow-in-MSADPCM-decodeSam.patch
  
audiofile/repos/extra-x86_64/07_Check-for-multiplication-overflow-in-sfconvert.patch
  
audiofile/repos/extra-x86_64/08_Fix-signature-of-multiplyCheckOverflow.-It-returns-a-b.patch
  
audiofile/repos/extra-x86_64/09_Actually-fail-when-error-occurs-in-parseFormat.patch
  
audiofile/repos/extra-x86_64/10_Check-for-division-by-zero-in-BlockCodec-runPull.patch
  audiofile/repos/extra-x86_64/PKGBUILD

-+
 01_gcc6.patch   |  204 ++---
 02_hurd.patch   |  381 
++
 03_CVE-2015-7747.patch  |  312 
 04_clamp-index-values-to-fix-index-overflow-in-IMA.cpp.patch|   66 -
 05_Always-check-the-number-of-coefficients.patch|   60 -
 06_Check-for-multiplication-overflow-in-MSADPCM-decodeSam.patch |  232 +++---
 07_Check-for-multiplication-overflow-in-sfconvert.patch |  132 +--
 08_Fix-signature-of-multiplyCheckOverflow.-It-returns-a-b.patch |   70 -
 09_Actually-fail-when-error-occurs-in-parseFormat.patch |   72 -
 10_Check-for-division-by-zero-in-BlockCodec-runPull.patch   |   42 -
 11_CVE-2018-13440.patch |   28 
 12_CVE-2018-17095.patch |   26 
 PKGBUILD|  130 +--
 13 files changed, 1100 insertions(+), 655 deletions(-)

Deleted: 01_gcc6.patch
===
--- 01_gcc6.patch   2019-09-02 22:01:03 UTC (rev 361507)
+++ 01_gcc6.patch   2019-09-02 22:01:16 UTC (rev 361508)
@@ -1,102 +0,0 @@
-Description: Fix FTBFS with GCC 6
-Author: Michael Schwendt 
-Origin: vendor, https://github.com/mpruett/audiofile/pull/27
-Bug-Debian: https://bugs.debian.org/812055

-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
-
 a/libaudiofile/modules/SimpleModule.h
-+++ b/libaudiofile/modules/SimpleModule.h
-@@ -123,7 +123,7 @@ struct signConverter
-   typedef typename IntTypes::UnsignedType UnsignedType;
- 
-   static const int kScaleBits = (Format + 1) * CHAR_BIT - 1;
--  static const int kMinSignedValue = -1 << kScaleBits;
-+  static const int kMinSignedValue = 0-(1U<
-   {
 a/test/FloatToInt.cpp
-+++ b/test/FloatToInt.cpp
-@@ -115,7 +115,7 @@ TEST_F(FloatToIntTest, Int16)
-   EXPECT_EQ(readData[i], expectedData[i]);
- }

[arch-commits] Commit in kdevelop-python/repos/extra-x86_64 (PKGBUILD PKGBUILD)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 21:49:01
  Author: arojas
Revision: 361506

archrelease: copy trunk to extra-x86_64

Added:
  kdevelop-python/repos/extra-x86_64/PKGBUILD
(from rev 361505, kdevelop-python/trunk/PKGBUILD)
Deleted:
  kdevelop-python/repos/extra-x86_64/PKGBUILD

--+
 PKGBUILD |   69 ++---
 1 file changed, 34 insertions(+), 35 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 21:48:51 UTC (rev 361505)
+++ PKGBUILD2019-09-02 21:49:01 UTC (rev 361506)
@@ -1,35 +0,0 @@
-# Maintainer: Antonio Rojas 
-# Contributor: Andrea Scarpino 
-
-pkgname=kdevelop-python
-pkgver=5.4.1
-pkgrel=1
-pkgdesc="Python language and documentation plugin for KDevelop"
-arch=(x86_64)
-url="http://www.kdevelop.org/;
-license=(GPL)
-depends=(kdevelop python)
-makedepends=(extra-cmake-modules)
-source=("https://download.kde.org/stable/kdevelop/$pkgver/src/kdev-python-$pkgver.tar.xz"{,.sig})
-sha256sums=('b7dfe4d477eac8ef59f988ff471d3ea6169faac0c841bd93b0f981036ed47bd7'
-'SKIP')
-validpgpkeys=('329FD02C5AA48FCC77A4BBF0AC44AC6DB29779E6'  # Sven Brauch 

-  '364EFA5F639572907D392999C64CF56B13CACE5D'  # Kevin Funk 

-  'E191FD5BE6F46870F09E82B2024E7FB43D015474') # Friedrich W. H. 
Kossebau 
-
-prepare() {
-  mkdir -p build
-}
-
-build() {
-  cd build
-  cmake ../kdev-python-$pkgver \
--DCMAKE_INSTALL_LIBDIR=lib \
--DBUILD_TESTING=OFF
-  make
-}
-
-package() {
-  cd build
-  make DESTDIR="$pkgdir" install
-}

Copied: kdevelop-python/repos/extra-x86_64/PKGBUILD (from rev 361505, 
kdevelop-python/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 21:49:01 UTC (rev 361506)
@@ -0,0 +1,34 @@
+# Maintainer: Antonio Rojas 
+# Contributor: Andrea Scarpino 
+
+pkgname=kdevelop-python
+pkgver=5.4.2
+pkgrel=1
+pkgdesc="Python language and documentation plugin for KDevelop"
+arch=(x86_64)
+url="http://www.kdevelop.org/;
+license=(GPL)
+depends=(kdevelop python)
+makedepends=(extra-cmake-modules)
+source=("https://download.kde.org/stable/kdevelop/$pkgver/src/kdev-python-$pkgver.tar.xz"{,.sig})
+sha256sums=('bb32205081d55723bc5948f93fe0cdb9baeadacf0d0eba74f131d58477679867'
+'SKIP')
+validpgpkeys=('329FD02C5AA48FCC77A4BBF0AC44AC6DB29779E6'  # Sven Brauch 

+  '364EFA5F639572907D392999C64CF56B13CACE5D'  # Kevin Funk 

+  'E191FD5BE6F46870F09E82B2024E7FB43D015474') # Friedrich W. H. 
Kossebau 
+
+prepare() {
+  mkdir -p build
+}
+
+build() {
+  cd build
+  cmake ../kdev-python-$pkgver \
+-DBUILD_TESTING=OFF
+  make
+}
+
+package() {
+  cd build
+  make DESTDIR="$pkgdir" install
+}


[arch-commits] Commit in kdevelop/repos/extra-x86_64 (PKGBUILD PKGBUILD)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 21:48:35
  Author: arojas
Revision: 361504

archrelease: copy trunk to extra-x86_64

Added:
  kdevelop/repos/extra-x86_64/PKGBUILD
(from rev 361503, kdevelop/trunk/PKGBUILD)
Deleted:
  kdevelop/repos/extra-x86_64/PKGBUILD

--+
 PKGBUILD |  103 ++---
 1 file changed, 51 insertions(+), 52 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 21:48:06 UTC (rev 361503)
+++ PKGBUILD2019-09-02 21:48:35 UTC (rev 361504)
@@ -1,52 +0,0 @@
-# Maintainer: Antonio Rojas 
-# Contributor: Andrea Scarpino 
-# Contributor: Giovanni Scafora 
-
-pkgname=kdevelop
-pkgver=5.4.1
-_clangver=8.0.1
-pkgrel=1
-pkgdesc='C++ IDE using KDE technologies'
-arch=(x86_64)
-url='http://www.kdevelop.org/'
-license=(GPL)
-depends=(clang=$_clangver libksysguard kitemmodels knotifyconfig ktexteditor 
grantlee libkomparediff2
- kcmutils threadweaver knewstuff)
-makedepends=(extra-cmake-modules kdoctools kdevelop-pg-qt llvm qt5-tools 
plasma-framework krunner okteta boost purpose subversion astyle)
-optdepends=('konsole: embedded terminal'
-'git: Git support' 'subversion: SVN support'
-'gdb: GNU debugger support' 'lldb: LLDB debugger support'
-'qt5-doc: Qt documentation integration'
-'cmake: cmake integration'
-'meson: meson integration'
-'qt5-tools: qthelp plugin'
-'okteta: GNU debugger support'
-'plasma-framework: for the plasma addons'
-'purpose: patch review plugin'
-'astyle: astyle plugin'
-'cppcheck: code analyzer' 'heaptrack: memory profiler'
-'clazy: clazy analyzer plugin')
-conflicts=(kdevelop-qmljs kdevplatform)
-replaces=(kdevelop-qmljs kdevplatform kdevelop-clang-tidy)
-source=("https://download.kde.org/stable/$pkgname/$pkgver/src/$pkgname-$pkgver.tar.xz"{,.sig})
-sha256sums=('6849c289ab9f4ad227cc4f4a52bf14e0eacab89ebf81020b0238d5ae607d388a'
-'SKIP')
-validpgpkeys=('329FD02C5AA48FCC77A4BBF0AC44AC6DB29779E6'  # Sven Brauch 

-  '364EFA5F639572907D392999C64CF56B13CACE5D'  # Kevin Funk 

-  'E191FD5BE6F46870F09E82B2024E7FB43D015474') # Friedrich W. H. 
Kossebau 
-
-prepare() {
-  mkdir -p build
-}
-
-build() {
-  cd build
-  cmake ../$pkgname-$pkgver \
--DCMAKE_INSTALL_LIBDIR=lib
-  make
-}
-
-package() {
-  cd build
-  make DESTDIR="$pkgdir" install
-}

Copied: kdevelop/repos/extra-x86_64/PKGBUILD (from rev 361503, 
kdevelop/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 21:48:35 UTC (rev 361504)
@@ -0,0 +1,51 @@
+# Maintainer: Antonio Rojas 
+# Contributor: Andrea Scarpino 
+# Contributor: Giovanni Scafora 
+
+pkgname=kdevelop
+pkgver=5.4.2
+_clangver=8.0.1
+pkgrel=1
+pkgdesc='C++ IDE using KDE technologies'
+arch=(x86_64)
+url='http://www.kdevelop.org/'
+license=(GPL)
+depends=(clang=$_clangver libksysguard kitemmodels knotifyconfig ktexteditor 
grantlee libkomparediff2
+ kcmutils threadweaver knewstuff)
+makedepends=(extra-cmake-modules kdoctools kdevelop-pg-qt llvm qt5-tools 
plasma-framework krunner okteta boost purpose subversion astyle)
+optdepends=('konsole: embedded terminal'
+'git: Git support' 'subversion: SVN support'
+'gdb: GNU debugger support' 'lldb: LLDB debugger support'
+'qt5-doc: Qt documentation integration'
+'cmake: cmake integration'
+'meson: meson integration'
+'qt5-tools: qthelp plugin'
+'okteta: GNU debugger support'
+'plasma-framework: for the plasma addons'
+'purpose: patch review plugin'
+'astyle: astyle plugin'
+'cppcheck: code analyzer' 'heaptrack: memory profiler'
+'clazy: clazy analyzer plugin')
+conflicts=(kdevelop-qmljs kdevplatform)
+replaces=(kdevelop-qmljs kdevplatform kdevelop-clang-tidy)
+source=("https://download.kde.org/stable/$pkgname/$pkgver/src/$pkgname-$pkgver.tar.xz"{,.sig})
+sha256sums=('52e253da4892428ef3059568a93263bf7f9dec5ddeb17b0e5d258726492dc6c4'
+'SKIP')
+validpgpkeys=('329FD02C5AA48FCC77A4BBF0AC44AC6DB29779E6'  # Sven Brauch 

+  '364EFA5F639572907D392999C64CF56B13CACE5D'  # Kevin Funk 

+  'E191FD5BE6F46870F09E82B2024E7FB43D015474') # Friedrich W. H. 
Kossebau 
+
+prepare() {
+  mkdir -p build
+}
+
+build() {
+  cd build
+  cmake ../$pkgname-$pkgver
+  make
+}
+
+package() {
+  cd build
+  make DESTDIR="$pkgdir" install
+}


[arch-commits] Commit in kdevelop-php/repos/extra-x86_64 (PKGBUILD PKGBUILD)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 21:48:51
  Author: arojas
Revision: 361505

archrelease: copy trunk to extra-x86_64

Added:
  kdevelop-php/repos/extra-x86_64/PKGBUILD
(from rev 361504, kdevelop-php/trunk/PKGBUILD)
Deleted:
  kdevelop-php/repos/extra-x86_64/PKGBUILD

--+
 PKGBUILD |   70 ++---
 1 file changed, 35 insertions(+), 35 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 21:48:35 UTC (rev 361504)
+++ PKGBUILD2019-09-02 21:48:51 UTC (rev 361505)
@@ -1,35 +0,0 @@
-# Maintainer: Antonio Rojas 
-# Contributor: Andrea Scarpino 
-
-pkgname=kdevelop-php
-pkgver=5.4.1
-pkgrel=1
-pkgdesc="PHP language and documentation plugin for KDevelop"
-arch=(x86_64)
-url="http://www.kdevelop.org/;
-license=(GPL)
-depends=(kdevelop)
-makedepends=(extra-cmake-modules kdoctools kdevelop-pg-qt)
-source=("https://download.kde.org/stable/kdevelop/$pkgver/src/kdev-php-$pkgver.tar.xz"{,.sig})
-sha256sums=('7dc4a1f4e8521dfa85fce1ad736405e0dc1d25ad7b152587aaa50eb92c8cb992'
-'SKIP')
-validpgpkeys=('329FD02C5AA48FCC77A4BBF0AC44AC6DB29779E6'  # Sven Brauch 

-  '364EFA5F639572907D392999C64CF56B13CACE5D'  # Kevin Funk 

-  'E191FD5BE6F46870F09E82B2024E7FB43D015474') # Friedrich W. H. 
Kossebau 
-
-prepare() {
-  mkdir -p build
-}
-
-build() {
-  cd build
-  cmake ../kdev-php-$pkgver \
--DCMAKE_INSTALL_LIBDIR=lib \
--DBUILD_TESTING=OFF
-  make
-}
-
-package() {
-  cd build
-  make DESTDIR="$pkgdir" install
-}

Copied: kdevelop-php/repos/extra-x86_64/PKGBUILD (from rev 361504, 
kdevelop-php/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 21:48:51 UTC (rev 361505)
@@ -0,0 +1,35 @@
+# Maintainer: Antonio Rojas 
+# Contributor: Andrea Scarpino 
+
+pkgname=kdevelop-php
+pkgver=5.4.2
+pkgrel=1
+pkgdesc="PHP language and documentation plugin for KDevelop"
+arch=(x86_64)
+url="http://www.kdevelop.org/;
+license=(GPL)
+depends=(kdevelop)
+makedepends=(extra-cmake-modules kdoctools kdevelop-pg-qt)
+source=("https://download.kde.org/stable/kdevelop/$pkgver/src/kdev-php-$pkgver.tar.xz"{,.sig})
+sha256sums=('360444b7ac7c2f35144b4e13054a169b705b44e66219bd988ec1137e07994967'
+'SKIP')
+validpgpkeys=('329FD02C5AA48FCC77A4BBF0AC44AC6DB29779E6'  # Sven Brauch 

+  '364EFA5F639572907D392999C64CF56B13CACE5D'  # Kevin Funk 

+  'E191FD5BE6F46870F09E82B2024E7FB43D015474') # Friedrich W. H. 
Kossebau 
+
+prepare() {
+  mkdir -p build
+}
+
+build() {
+  cd build
+  cmake ../kdev-php-$pkgver \
+-DCMAKE_INSTALL_LIBDIR=lib \
+-DBUILD_TESTING=OFF
+  make
+}
+
+package() {
+  cd build
+  make DESTDIR="$pkgdir" install
+}


[arch-commits] Commit in kdevelop (3 files)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 21:48:06
  Author: arojas
Revision: 361503

Update to 5.4.2

Modified:
  kdevelop-php/trunk/PKGBUILD
  kdevelop-python/trunk/PKGBUILD
  kdevelop/trunk/PKGBUILD

+
 -php/trunk/PKGBUILD|4 ++--
 -python/trunk/PKGBUILD |5 ++---
 trunk/PKGBUILD |7 +++
 3 files changed, 7 insertions(+), 9 deletions(-)

Modified: trunk/PKGBUILD
===
--- trunk/PKGBUILD  2019-09-02 21:30:14 UTC (rev 361502)
+++ trunk/PKGBUILD  2019-09-02 21:48:06 UTC (rev 361503)
@@ -3,7 +3,7 @@
 # Contributor: Giovanni Scafora 
 
 pkgname=kdevelop
-pkgver=5.4.1
+pkgver=5.4.2
 _clangver=8.0.1
 pkgrel=1
 pkgdesc='C++ IDE using KDE technologies'
@@ -29,7 +29,7 @@
 conflicts=(kdevelop-qmljs kdevplatform)
 replaces=(kdevelop-qmljs kdevplatform kdevelop-clang-tidy)
 
source=("https://download.kde.org/stable/$pkgname/$pkgver/src/$pkgname-$pkgver.tar.xz"{,.sig})
-sha256sums=('6849c289ab9f4ad227cc4f4a52bf14e0eacab89ebf81020b0238d5ae607d388a'
+sha256sums=('52e253da4892428ef3059568a93263bf7f9dec5ddeb17b0e5d258726492dc6c4'
 'SKIP')
 validpgpkeys=('329FD02C5AA48FCC77A4BBF0AC44AC6DB29779E6'  # Sven Brauch 

   '364EFA5F639572907D392999C64CF56B13CACE5D'  # Kevin Funk 

@@ -41,8 +41,7 @@
 
 build() {
   cd build
-  cmake ../$pkgname-$pkgver \
--DCMAKE_INSTALL_LIBDIR=lib
+  cmake ../$pkgname-$pkgver
   make
 }
 

Modified: -php/trunk/PKGBUILD
===
--- -php/trunk/PKGBUILD 2019-09-02 21:30:14 UTC (rev 361502)
+++ -php/trunk/PKGBUILD 2019-09-02 21:48:06 UTC (rev 361503)
@@ -2,7 +2,7 @@
 # Contributor: Andrea Scarpino 
 
 pkgname=kdevelop-php
-pkgver=5.4.1
+pkgver=5.4.2
 pkgrel=1
 pkgdesc="PHP language and documentation plugin for KDevelop"
 arch=(x86_64)
@@ -11,7 +11,7 @@
 depends=(kdevelop)
 makedepends=(extra-cmake-modules kdoctools kdevelop-pg-qt)
 
source=("https://download.kde.org/stable/kdevelop/$pkgver/src/kdev-php-$pkgver.tar.xz"{,.sig})
-sha256sums=('7dc4a1f4e8521dfa85fce1ad736405e0dc1d25ad7b152587aaa50eb92c8cb992'
+sha256sums=('360444b7ac7c2f35144b4e13054a169b705b44e66219bd988ec1137e07994967'
 'SKIP')
 validpgpkeys=('329FD02C5AA48FCC77A4BBF0AC44AC6DB29779E6'  # Sven Brauch 

   '364EFA5F639572907D392999C64CF56B13CACE5D'  # Kevin Funk 


Modified: -python/trunk/PKGBUILD
===
--- -python/trunk/PKGBUILD  2019-09-02 21:30:14 UTC (rev 361502)
+++ -python/trunk/PKGBUILD  2019-09-02 21:48:06 UTC (rev 361503)
@@ -2,7 +2,7 @@
 # Contributor: Andrea Scarpino 
 
 pkgname=kdevelop-python
-pkgver=5.4.1
+pkgver=5.4.2
 pkgrel=1
 pkgdesc="Python language and documentation plugin for KDevelop"
 arch=(x86_64)
@@ -11,7 +11,7 @@
 depends=(kdevelop python)
 makedepends=(extra-cmake-modules)
 
source=("https://download.kde.org/stable/kdevelop/$pkgver/src/kdev-python-$pkgver.tar.xz"{,.sig})
-sha256sums=('b7dfe4d477eac8ef59f988ff471d3ea6169faac0c841bd93b0f981036ed47bd7'
+sha256sums=('bb32205081d55723bc5948f93fe0cdb9baeadacf0d0eba74f131d58477679867'
 'SKIP')
 validpgpkeys=('329FD02C5AA48FCC77A4BBF0AC44AC6DB29779E6'  # Sven Brauch 

   '364EFA5F639572907D392999C64CF56B13CACE5D'  # Kevin Funk 

@@ -24,7 +24,6 @@
 build() {
   cd build
   cmake ../kdev-python-$pkgver \
--DCMAKE_INSTALL_LIBDIR=lib \
 -DBUILD_TESTING=OFF
   make
 }


[arch-commits] Commit in firefox-i18n/repos (testing-any testing-any/PKGBUILD)

2019-09-02 Thread Jan Steffens via arch-commits
Date: Monday, September 2, 2019 @ 21:30:14
  Author: heftig
Revision: 361502

archrelease: copy trunk to testing-any

Added:
  firefox-i18n/repos/testing-any/
  firefox-i18n/repos/testing-any/PKGBUILD
(from rev 361501, firefox-i18n/trunk/PKGBUILD)

--+
 PKGBUILD |  228 +
 1 file changed, 228 insertions(+)

Copied: firefox-i18n/repos/testing-any/PKGBUILD (from rev 361501, 
firefox-i18n/trunk/PKGBUILD)
===
--- testing-any/PKGBUILD(rev 0)
+++ testing-any/PKGBUILD2019-09-02 21:30:14 UTC (rev 361502)
@@ -0,0 +1,228 @@
+# Maintainer: Jan Alexander Steffens (heftig) 
+# Contributor: Thomas Baechler 
+# Contributor: Jaroslaw Swierczynski 
+# Contributor: Michal Hybner 
+# Contributor: Andrea Scarpino 
+
+pkgbase=firefox-i18n
+pkgver=69.0
+pkgrel=1
+pkgdesc="Language pack for Firefox"
+arch=(any)
+license=(MPL GPL LGPL)
+url="https://www.mozilla.org/firefox/;
+
+_languages=(
+  'ach"Acholi"'
+  'af "Afrikaans"'
+  'an "Aragonese"'
+  'ar "Arabic"'
+  'ast"Asturian"'
+  'az "Azerbaijani"'
+  'be "Belarusian"'
+  'bg "Bulgarian"'
+  'bn "Bengali"'
+  'br "Breton"'
+  'bs "Bosnian"'
+  'ca "Catalan"'
+  'cak"Maya Kaqchikel"'
+  'cs "Czech"'
+  'cy "Welsh"'
+  'da "Danish"'
+  'de "German"'
+  'dsb"Lower Sorbian"'
+  'el "Greek"'
+  'en-CA  "English (Canadian)"'
+  'en-GB  "English (British)"'
+  'en-US  "English (US)"'
+  'eo "Esperanto"'
+  'es-AR  "Spanish (Argentina)"'
+  'es-CL  "Spanish (Chile)"'
+  'es-ES  "Spanish (Spain)"'
+  'es-MX  "Spanish (Mexico)"'
+  'et "Estonian"'
+  'eu "Basque"'
+  'fa "Persian"'
+  'ff "Fulah"'
+  'fi "Finnish"'
+  'fr "French"'
+  'fy-NL  "Frisian"'
+  'ga-IE  "Irish"'
+  'gd "Gaelic (Scotland)"'
+  'gl "Galician"'
+  'gn "Guarani"'
+  'gu-IN  "Gujarati (India)"'
+  'he "Hebrew"'
+  'hi-IN  "Hindi (India)"'
+  'hr "Croatian"'
+  'hsb"Upper Sorbian"'
+  'hu "Hungarian"'
+  'hy-AM  "Armenian"'
+  'ia "Interlingua"'
+  'id "Indonesian"'
+  'is "Icelandic"'
+  'it "Italian"'
+  'ja "Japanese"'
+  'ka "Georgian"'
+  'kab"Kabyle"'
+  'kk "Kazakh"'
+  'km "Khmer"'
+  'kn "Kannada"'
+  'ko "Korean"'
+  'lij"Ligurian"'
+  'lt "Lithuanian"'
+  'lv "Latvian"'
+  'mk "Macedonian"'
+  'mr "Marathi"'
+  'ms "Malay"'
+  'my "Burmese"'
+  'nb-NO  "Norwegian (Bokmål)"'
+  'ne-NP  "Nepali"'
+  'nl "Dutch"'
+  'nn-NO  "Norwegian (Nynorsk)"'
+  'oc "Occitan"'
+  'pa-IN  "Punjabi (India)"'
+  'pl "Polish"'
+  'pt-BR  "Portuguese (Brazilian)"'
+  'pt-PT  "Portuguese (Portugal)"'
+  'rm "Romansh"'
+  'ro "Romanian"'
+  'ru "Russian"'
+  'si "Sinhala"'
+  'sk "Slovak"'
+  'sl "Slovenian"'
+  'son"Songhai"'
+  'sq "Albanian"'
+  'sr "Serbian"'
+  'sv-SE  "Swedish"'
+  'ta "Tamil"'
+  'te "Telugu"'
+  'th "Thai"'
+  'tr "Turkish"'
+  'uk "Ukrainian"'
+  'ur "Urdu"'
+  'uz "Uzbek"'
+  'vi "Vietnamese"'
+  'xh "Xhosa"'
+  'zh-CN  "Chinese (Simplified)"'
+  'zh-TW  "Chinese (Traditional)"'
+)
+
+pkgname=()
+source=()
+_url=https://ftp.mozilla.org/pub/firefox/releases/$pkgver/linux-x86_64/xpi
+
+for _lang in "${_languages[@]}"; do
+  _locale=${_lang%% *}
+  _pkgname=firefox-i18n-${_locale,,}
+
+  pkgname+=($_pkgname)
+  source+=("firefox-i18n-$pkgver-$_locale.xpi::$_url/$_locale.xpi")
+  eval "package_$_pkgname() {
+_package $_lang
+  }"
+done
+
+# Don't extract anything
+noextract=(${source[@]%%::*})
+
+_package() {
+  pkgdesc="$2 language pack for Firefox"
+  depends=("firefox>=$pkgver")
+  install -Dm644 firefox-i18n-$pkgver-$1.xpi \
+
"$pkgdir/usr/lib/firefox/browser/extensions/langpack-$1...@firefox.mozilla.org.xpi"
+}
+
+sha256sums=('5e42ecd7ce4c9957ce1929af0d48aa0514a7c1ff7b148db70d98fcdda0f74ce1'
+'d5848ddbea6e279b968185499dc6348427d60d3933babf0f408c26c5b83673d2'
+'5eac4b11d176120dd36c4801908d5e6beed36ec290dd999b676b221bb86f26a1'
+'0e99f264d5273a9b43ee3f969d45b114a8ffb3e4deebb3f50e24ce5ff1b5dac0'
+'999e62fa235ef9e12ec1cdee33b0128ec2af48a7ee8f89993157474654974cd5'
+'ed57bbcaf5166871fd1d0badae0d5037397222ee526ef4117195591eba098d2a'
+'31dc1fd586bc0c85791fe77fa7659ff14935093c0d59d8cef180c8fd08b1fdf0'
+'e39404ee28ff6e4aa9ed92590c8ac83570299213e8d2b416110c846bb3dea484'
+'d62088cc7f7288b6b2fdb59adda9877d18d5d202695d7b4fc2ae9cd2288c77f4'
+'b82edd3c11eb441c1d99dc01c12ee6445b5f5f29cabe9bf1795b45f27120ec07'
+'0fa9c4c839b964a2a5b4382afdd42f34e3ca157b2ebabf6ed6aa182af0b20bda'
+'00639b7cab74848b9e9bdf62c0407f70d4370493db13fe07c2f2e24f348828fe'
+

[arch-commits] Commit in firefox/repos (6 files)

2019-09-02 Thread Jan Steffens via arch-commits
Date: Monday, September 2, 2019 @ 21:30:02
  Author: heftig
Revision: 361501

archrelease: copy trunk to testing-x86_64

Added:
  firefox/repos/testing-x86_64/
  
firefox/repos/testing-x86_64/0001-Use-remoting-name-for-GDK-application-names.patch
(from rev 361500, 
firefox/trunk/0001-Use-remoting-name-for-GDK-application-names.patch)
  firefox/repos/testing-x86_64/PKGBUILD
(from rev 361500, firefox/trunk/PKGBUILD)
  firefox/repos/testing-x86_64/firefox-symbolic.svg
(from rev 361500, firefox/trunk/firefox-symbolic.svg)
  firefox/repos/testing-x86_64/firefox.desktop
(from rev 361500, firefox/trunk/firefox.desktop)
  firefox/repos/testing-x86_64/upload-symbol-archive
(from rev 361500, firefox/trunk/upload-symbol-archive)

+
 0001-Use-remoting-name-for-GDK-application-names.patch |   56 ++
 PKGBUILD   |  177 +++
 firefox-symbolic.svg   |   64 ++
 firefox.desktop|  340 +++
 upload-symbol-archive  |   25 +
 5 files changed, 662 insertions(+)

Copied: 
firefox/repos/testing-x86_64/0001-Use-remoting-name-for-GDK-application-names.patch
 (from rev 361500, 
firefox/trunk/0001-Use-remoting-name-for-GDK-application-names.patch)
===
--- testing-x86_64/0001-Use-remoting-name-for-GDK-application-names.patch   
(rev 0)
+++ testing-x86_64/0001-Use-remoting-name-for-GDK-application-names.patch   
2019-09-02 21:30:02 UTC (rev 361501)
@@ -0,0 +1,56 @@
+From 1cab10b39cfda068100cab8c598f1ca0f50e4131 Mon Sep 17 00:00:00 2001
+Message-Id: 
<1cab10b39cfda068100cab8c598f1ca0f50e4131.1553597287.git.jan.steff...@gmail.com>
+From: "Jan Alexander Steffens (heftig)" 
+Date: Mon, 25 Mar 2019 20:30:11 +0100
+Subject: [PATCH] Use remoting name for GDK application names
+
+---
+ toolkit/xre/nsAppRunner.cpp | 6 +-
+ widget/gtk/nsAppShell.cpp   | 7 +++
+ 2 files changed, 4 insertions(+), 9 deletions(-)
+
+diff --git a/toolkit/xre/nsAppRunner.cpp b/toolkit/xre/nsAppRunner.cpp
+index 0b808ef215f06..28911c0ffeaec 100644
+--- a/toolkit/xre/nsAppRunner.cpp
 b/toolkit/xre/nsAppRunner.cpp
+@@ -3728,11 +3728,7 @@ int XREMain::XRE_mainStartup(bool* aExitFlag) {
+   // consistently.
+ 
+   // Set program name to the one defined in application.ini.
+-  {
+-nsAutoCString program(gAppData->name);
+-ToLowerCase(program);
+-g_set_prgname(program.get());
+-  }
++  g_set_prgname(gAppData->remotingName);
+ 
+   // Initialize GTK here for splash.
+ 
+diff --git a/widget/gtk/nsAppShell.cpp b/widget/gtk/nsAppShell.cpp
+index 0686ff814916b..ae4a4ea55f420 100644
+--- a/widget/gtk/nsAppShell.cpp
 b/widget/gtk/nsAppShell.cpp
+@@ -24,6 +24,7 @@
+ #  include "WakeLockListener.h"
+ #endif
+ #include "gfxPlatform.h"
++#include "nsAppRunner.h"
+ #include "ScreenHelperGTK.h"
+ #include "HeadlessScreenHelper.h"
+ #include "mozilla/widget/ScreenManager.h"
+@@ -171,10 +172,8 @@ nsresult nsAppShell::Init() {
+ // option when program uses gdk_set_program_class().
+ //
+ // See https://bugzilla.gnome.org/show_bug.cgi?id=747634
+-nsAutoString brandName;
+-mozilla::widget::WidgetUtils::GetBrandShortName(brandName);
+-if (!brandName.IsEmpty()) {
+-  gdk_set_program_class(NS_ConvertUTF16toUTF8(brandName).get());
++if (gAppData) {
++  gdk_set_program_class(gAppData->remotingName);
+ }
+   }
+ 
+-- 
+2.21.0
+

Copied: firefox/repos/testing-x86_64/PKGBUILD (from rev 361500, 
firefox/trunk/PKGBUILD)
===
--- testing-x86_64/PKGBUILD (rev 0)
+++ testing-x86_64/PKGBUILD 2019-09-02 21:30:02 UTC (rev 361501)
@@ -0,0 +1,177 @@
+# Maintainer: Jan Alexander Steffens (heftig) 
+# Contributor: Ionut Biru 
+# Contributor: Jakub Schmidtke 
+
+pkgname=firefox
+pkgver=69.0
+pkgrel=1
+pkgdesc="Standalone web browser from mozilla.org"
+arch=(x86_64)
+license=(MPL GPL LGPL)
+url="https://www.mozilla.org/firefox/;
+depends=(gtk3 mozilla-common libxt startup-notification mime-types dbus-glib
+ ffmpeg nss ttf-font libpulse)
+makedepends=(unzip zip diffutils python2-setuptools yasm mesa imake inetutils
+ xorg-server-xvfb autoconf2.13 rust clang llvm jack gtk2
+ python nodejs python2-psutil cbindgen nasm)
+optdepends=('networkmanager: Location detection via available WiFi networks'
+'libnotify: Notification integration'
+'pulseaudio: Audio support'
+'speech-dispatcher: Text-to-Speech'
+'hunspell-en_US: Spell checking, American English')
+options=(!emptydirs !makeflags !strip)
+source=(https://archive.mozilla.org/pub/firefox/releases/$pkgver/source/firefox-$pkgver.source.tar.xz{,.asc}
+

[arch-commits] Commit in firefox/trunk (PKGBUILD)

2019-09-02 Thread Jan Steffens via arch-commits
Date: Monday, September 2, 2019 @ 21:29:21
  Author: heftig
Revision: 361500

69.0-1

Modified:
  firefox/trunk/PKGBUILD

--+
 PKGBUILD |   29 +
 1 file changed, 5 insertions(+), 24 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 21:13:12 UTC (rev 361499)
+++ PKGBUILD2019-09-02 21:29:21 UTC (rev 361500)
@@ -3,7 +3,7 @@
 # Contributor: Jakub Schmidtke 
 
 pkgname=firefox
-pkgver=68.0.2
+pkgver=69.0
 pkgrel=1
 pkgdesc="Standalone web browser from mozilla.org"
 arch=(x86_64)
@@ -23,7 +23,7 @@
 
source=(https://archive.mozilla.org/pub/firefox/releases/$pkgver/source/firefox-$pkgver.source.tar.xz{,.asc}
 0001-Use-remoting-name-for-GDK-application-names.patch
 $pkgname.desktop firefox-symbolic.svg)
-sha256sums=('9b3e6d8f99819f9eda9ebba403b644a2b96d19450b42cae422bbf4386902a840'
+sha256sums=('413c3febdfeb69eade818824eecbdb11eaeda71de229573810afd641ba741ec5'
 'SKIP'
 'ab07ab26617ff76fce68e07c66b8aa9b96c2d3e5b5517e51a3c3eac2edd88894'
 'a9e5264257041c0b968425b5c97436ba48e8d294e1a0f02c59c35461ea245c33'
@@ -42,26 +42,6 @@
 # more information.
 _mozilla_api_key=16674381-f021-49de-8622-3021c5942aff
 
-# For telemetry and crash dump analysis to work correctly, we need to tell the
-# build system which Mercurial changeset is our source. Should not be needed
-# anymore once 69 is released:
-# https://bugzilla.mozilla.org/show_bug.cgi?id=1338099
-_repo=https://hg.mozilla.org/releases/mozilla-release
-_tag=FIREFOX_${pkgver//./_}_RELEASE
-
-_changeset=7ece03f6971968eede29275477502309bbe399da
-_changeset_tag=FIREFOX_68_0_2_RELEASE
-
-if [[ $1 == update_hgrev ]]; then
-  _changeset=$(hg id -r $_tag --id $_repo --template '{node}')
-  sed -e "/^_changeset=/s/=.*/=$_changeset/;/^_changeset_tag=/s/=.*/=$_tag/" \
-  -i "${BASH_SOURCE[0]}"
-  exit 0
-elif [[ $_tag != $_changeset_tag ]]; then
-  error "Changeset needs update. Run: bash PKGBUILD update_hgrev"
-  exit 1
-fi
-
 prepare() {
   mkdir mozbuild
   cd firefox-$pkgver
@@ -121,8 +101,6 @@
 build() {
   cd firefox-$pkgver
 
-  export MOZ_SOURCE_REPO="$_repo"
-  export MOZ_SOURCE_CHANGESET="$_changeset"
   export MOZ_NOSPAM=1
   export MOZBUILD_STATE_PATH="$srcdir/mozbuild"
 
@@ -129,7 +107,10 @@
   # LTO needs more open files
   ulimit -n 4096
 
+  msg2 "Building optimized browser..."
   xvfb-run -a -n 97 -s "-screen 0 1600x1200x24" ./mach build
+
+  msg2 "Building symbol archive..."
   ./mach buildsymbols
 }
 


[arch-commits] Commit in librsvg/repos/extra-x86_64 (PKGBUILD PKGBUILD)

2019-09-02 Thread Jan Steffens via arch-commits
Date: Monday, September 2, 2019 @ 21:13:12
  Author: heftig
Revision: 361499

archrelease: copy trunk to extra-x86_64

Added:
  librsvg/repos/extra-x86_64/PKGBUILD
(from rev 361498, librsvg/trunk/PKGBUILD)
Deleted:
  librsvg/repos/extra-x86_64/PKGBUILD

--+
 PKGBUILD |  102 ++---
 1 file changed, 51 insertions(+), 51 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 21:12:25 UTC (rev 361498)
+++ PKGBUILD2019-09-02 21:13:12 UTC (rev 361499)
@@ -1,51 +0,0 @@
-# Maintainer: Jan de Groot 
-
-pkgname=librsvg
-pkgver=2.44.14+1+g17bb3cd6
-pkgrel=1
-epoch=2
-pkgdesc="SVG rendering library"
-url="https://wiki.gnome.org/Projects/LibRsvg;
-arch=(x86_64)
-license=(LGPL)
-depends=(gdk-pixbuf2 pango libcroco)
-makedepends=(gobject-introspection vala gtk-doc git rust)
-_commit=17bb3cd6e07703b72d87e3a4d322dc80c865338f  # librsvg-2.44
-source=("git+https://gitlab.gnome.org/GNOME/librsvg.git#commit=$_commit;)
-sha256sums=('SKIP')
-
-pkgver() {
-  cd $pkgname
-  git describe --tags | sed 's/-/+/g'
-}
-
-prepare() {
-  cd $pkgname
-
-  # Fix build with gtk-doc 1.30
-  sed -i '/tree_index/d' doc/rsvg-docs.xml
-
-  NOCONFIGURE=1 ./autogen.sh
-}
-
-build() {
-  cd $pkgname
-  ./configure --prefix=/usr --disable-static --enable-vala --enable-gtk-doc
-  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0 /g' libtool
-  make
-}
-
-check() {
-  cd $pkgname
-  # Reftests are probably broken
-  # e.g. 91-nonzero-translation-ref.png's background is only 95% transparent,
-  # while 91-nonzero-translation-out.png is 100% transparent
-  make check || :
-}
-
-package() {
-  cd $pkgname
-  make DESTDIR="$pkgdir" install
-}
-
-# vim: ts=2 sw=2 et:

Copied: librsvg/repos/extra-x86_64/PKGBUILD (from rev 361498, 
librsvg/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 21:13:12 UTC (rev 361499)
@@ -0,0 +1,51 @@
+# Maintainer: Jan de Groot 
+
+pkgname=librsvg
+pkgver=2.44.15
+pkgrel=1
+epoch=2
+pkgdesc="SVG rendering library"
+url="https://wiki.gnome.org/Projects/LibRsvg;
+arch=(x86_64)
+license=(LGPL)
+depends=(gdk-pixbuf2 pango libcroco)
+makedepends=(gobject-introspection vala gtk-doc git rust)
+_commit=bc786f6fbbe7b63a24e7eb499efb2f23c47ab5c2  # tags/2.44.15^0
+source=("git+https://gitlab.gnome.org/GNOME/librsvg.git#commit=$_commit;)
+sha256sums=('SKIP')
+
+pkgver() {
+  cd $pkgname
+  git describe --tags | sed 's/-/+/g'
+}
+
+prepare() {
+  cd $pkgname
+
+  # Fix build with gtk-doc 1.30
+  sed -i '/tree_index/d' doc/rsvg-docs.xml
+
+  NOCONFIGURE=1 ./autogen.sh
+}
+
+build() {
+  cd $pkgname
+  ./configure --prefix=/usr --disable-static --enable-vala --enable-gtk-doc
+  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0 /g' libtool
+  make
+}
+
+check() {
+  cd $pkgname
+  # Reftests are probably broken
+  # e.g. 91-nonzero-translation-ref.png's background is only 95% transparent,
+  # while 91-nonzero-translation-out.png is 100% transparent
+  make check || :
+}
+
+package() {
+  cd $pkgname
+  make DESTDIR="$pkgdir" install
+}
+
+# vim: ts=2 sw=2 et:


[arch-commits] Commit in lib32-librsvg/trunk (PKGBUILD)

2019-09-02 Thread Jan Steffens via arch-commits
Date: Monday, September 2, 2019 @ 21:12:51
  Author: heftig
Revision: 507080

2.44.15-1

Modified:
  lib32-librsvg/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 19:00:01 UTC (rev 507079)
+++ PKGBUILD2019-09-02 21:12:51 UTC (rev 507080)
@@ -3,7 +3,7 @@
 # Contributor: Jan de Groot 
 
 pkgname=lib32-librsvg
-pkgver=2.44.14
+pkgver=2.44.15
 pkgrel=1
 pkgdesc="SVG rendering library (32-bit)"
 url="https://wiki.gnome.org/Projects/LibRsvg;
@@ -11,7 +11,7 @@
 license=(LGPL)
 depends=(lib32-gdk-pixbuf2 lib32-pango lib32-libcroco librsvg)
 makedepends=(intltool gobject-introspection vala python2 gtk-doc git 
lib32-rust)
-_commit=d1a5e5caf52b37031b70b297a9a9cfa24bd9a359  # tags/2.44.14^0
+_commit=bc786f6fbbe7b63a24e7eb499efb2f23c47ab5c2  # tags/2.44.15^0
 source=("git+https://gitlab.gnome.org/GNOME/librsvg.git#commit=$_commit;
 multilib.diff)
 sha256sums=('SKIP'


[arch-commits] Commit in lib32-librsvg/repos/multilib-x86_64 (4 files)

2019-09-02 Thread Jan Steffens via arch-commits
Date: Monday, September 2, 2019 @ 21:13:14
  Author: heftig
Revision: 507081

archrelease: copy trunk to multilib-x86_64

Added:
  lib32-librsvg/repos/multilib-x86_64/PKGBUILD
(from rev 507080, lib32-librsvg/trunk/PKGBUILD)
  lib32-librsvg/repos/multilib-x86_64/multilib.diff
(from rev 507080, lib32-librsvg/trunk/multilib.diff)
Deleted:
  lib32-librsvg/repos/multilib-x86_64/PKGBUILD
  lib32-librsvg/repos/multilib-x86_64/multilib.diff

---+
 PKGBUILD  |  120 
 multilib.diff |   66 +++---
 2 files changed, 93 insertions(+), 93 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 21:12:51 UTC (rev 507080)
+++ PKGBUILD2019-09-02 21:13:14 UTC (rev 507081)
@@ -1,60 +0,0 @@
-# Maintainer: Maxime Gauduin 
-# Contributor: jtts 
-# Contributor: Jan de Groot 
-
-pkgname=lib32-librsvg
-pkgver=2.44.14
-pkgrel=1
-pkgdesc="SVG rendering library (32-bit)"
-url="https://wiki.gnome.org/Projects/LibRsvg;
-arch=(x86_64)
-license=(LGPL)
-depends=(lib32-gdk-pixbuf2 lib32-pango lib32-libcroco librsvg)
-makedepends=(intltool gobject-introspection vala python2 gtk-doc git 
lib32-rust)
-_commit=d1a5e5caf52b37031b70b297a9a9cfa24bd9a359  # tags/2.44.14^0
-source=("git+https://gitlab.gnome.org/GNOME/librsvg.git#commit=$_commit;
-multilib.diff)
-sha256sums=('SKIP'
-'c32283a724e8d1a87ad64330ee72781396b6f439dcae0f56da074e9a988ec544')
-
-pkgver() {
-  cd librsvg
-  git describe --tags | sed 's/-/+/g'
-}
-
-prepare() {
-  cd librsvg
-
-  # Hack to cross-compile rust only
-  patch -Np1 -i ../multilib.diff
-
-  NOCONFIGURE=1 ./autogen.sh
-}
-
-build() {
-  export CC='gcc -m32'
-  export CXX='g++ -m32'
-  export PKG_CONFIG_PATH=/usr/lib32/pkgconfig
-  export RUST_TARGET=i686-unknown-linux-gnu
-
-  cd librsvg
-  ./configure --prefix=/usr --disable-static --enable-vala --disable-gtk-doc 
--libdir=/usr/lib32
-  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0 /g' libtool
-  make
-}
-
-check() {
-  cd librsvg
-  # Reftests are probably broken
-  # e.g. 91-nonzero-translation-ref.png's background is only 95% transparent,
-  # while 91-nonzero-translation-out.png is 100% transparent
-  make check || :
-}
-
-package() {
-  cd librsvg
-  make DESTDIR="$pkgdir" install
-  rm -r "$pkgdir"/usr/{bin,include,share}
-}
-
-# vim: ts=2 sw=2 et:

Copied: lib32-librsvg/repos/multilib-x86_64/PKGBUILD (from rev 507080, 
lib32-librsvg/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 21:13:14 UTC (rev 507081)
@@ -0,0 +1,60 @@
+# Maintainer: Maxime Gauduin 
+# Contributor: jtts 
+# Contributor: Jan de Groot 
+
+pkgname=lib32-librsvg
+pkgver=2.44.15
+pkgrel=1
+pkgdesc="SVG rendering library (32-bit)"
+url="https://wiki.gnome.org/Projects/LibRsvg;
+arch=(x86_64)
+license=(LGPL)
+depends=(lib32-gdk-pixbuf2 lib32-pango lib32-libcroco librsvg)
+makedepends=(intltool gobject-introspection vala python2 gtk-doc git 
lib32-rust)
+_commit=bc786f6fbbe7b63a24e7eb499efb2f23c47ab5c2  # tags/2.44.15^0
+source=("git+https://gitlab.gnome.org/GNOME/librsvg.git#commit=$_commit;
+multilib.diff)
+sha256sums=('SKIP'
+'c32283a724e8d1a87ad64330ee72781396b6f439dcae0f56da074e9a988ec544')
+
+pkgver() {
+  cd librsvg
+  git describe --tags | sed 's/-/+/g'
+}
+
+prepare() {
+  cd librsvg
+
+  # Hack to cross-compile rust only
+  patch -Np1 -i ../multilib.diff
+
+  NOCONFIGURE=1 ./autogen.sh
+}
+
+build() {
+  export CC='gcc -m32'
+  export CXX='g++ -m32'
+  export PKG_CONFIG_PATH=/usr/lib32/pkgconfig
+  export RUST_TARGET=i686-unknown-linux-gnu
+
+  cd librsvg
+  ./configure --prefix=/usr --disable-static --enable-vala --disable-gtk-doc 
--libdir=/usr/lib32
+  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0 /g' libtool
+  make
+}
+
+check() {
+  cd librsvg
+  # Reftests are probably broken
+  # e.g. 91-nonzero-translation-ref.png's background is only 95% transparent,
+  # while 91-nonzero-translation-out.png is 100% transparent
+  make check || :
+}
+
+package() {
+  cd librsvg
+  make DESTDIR="$pkgdir" install
+  rm -r "$pkgdir"/usr/{bin,include,share}
+}
+
+# vim: ts=2 sw=2 et:

Deleted: multilib.diff
===
--- multilib.diff   2019-09-02 21:12:51 UTC (rev 507080)
+++ multilib.diff   2019-09-02 21:13:14 UTC (rev 507081)
@@ -1,33 +0,0 @@
- Makefile.am  | 2 --
- configure.ac | 4 +---
- 2 files changed, 1 insertion(+), 5 deletions(-)
-
-diff --git c/Makefile.am i/Makefile.am
-index acf51182..8fd9eb8f 100644
 c/Makefile.am
-+++ i/Makefile.am
-@@ -133,9 +133,7 @@ else
- CARGO_RELEASE_ARGS=--release
- endif
- 
--if CROSS_COMPILING
- CARGO_TARGET_ARGS=--target=$(RUST_TARGET)
--endif
- 
- CARGO_VERBOSE = $(cargo_verbose_$(V))
- cargo_verbose_ = $(cargo_verbose_$(AM_DEFAULT_VERBOSITY))
-diff --git 

[arch-commits] Commit in librsvg/trunk (PKGBUILD)

2019-09-02 Thread Jan Steffens via arch-commits
Date: Monday, September 2, 2019 @ 21:12:25
  Author: heftig
Revision: 361498

2.44.15-1

Modified:
  librsvg/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 20:18:42 UTC (rev 361497)
+++ PKGBUILD2019-09-02 21:12:25 UTC (rev 361498)
@@ -1,7 +1,7 @@
 # Maintainer: Jan de Groot 
 
 pkgname=librsvg
-pkgver=2.44.14+1+g17bb3cd6
+pkgver=2.44.15
 pkgrel=1
 epoch=2
 pkgdesc="SVG rendering library"
@@ -10,7 +10,7 @@
 license=(LGPL)
 depends=(gdk-pixbuf2 pango libcroco)
 makedepends=(gobject-introspection vala gtk-doc git rust)
-_commit=17bb3cd6e07703b72d87e3a4d322dc80c865338f  # librsvg-2.44
+_commit=bc786f6fbbe7b63a24e7eb499efb2f23c47ab5c2  # tags/2.44.15^0
 source=("git+https://gitlab.gnome.org/GNOME/librsvg.git#commit=$_commit;)
 sha256sums=('SKIP')
 


[arch-commits] Commit in libgnome-games-support/trunk (PKGBUILD)

2019-09-02 Thread Jan Steffens via arch-commits
Date: Monday, September 2, 2019 @ 20:18:29
  Author: heftig
Revision: 361496

1.4.4-1

Modified:
  libgnome-games-support/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 19:54:50 UTC (rev 361495)
+++ PKGBUILD2019-09-02 20:18:29 UTC (rev 361496)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgname=libgnome-games-support
-pkgver=1.4.3
+pkgver=1.4.4
 pkgrel=1
 pkgdesc="Code shared between GNOME games"
 url="https://gitlab.gnome.org/GNOME/libgnome-games-support;
@@ -9,7 +9,7 @@
 license=(GPL3 LGPL3)
 depends=(libgee gtk3)
 makedepends=(vala git autoconf-archive)
-_commit=ca0aee63ba7c8537c1da170d3735ef3c95648bf0  # tags/1.4.3^0
+_commit=a28ffb2d46f2b142717d4709a9e5129a3b80f92e  # tags/1.4.4^0
 
source=("git+https://gitlab.gnome.org/GNOME/libgnome-games-support.git#commit=$_commit;)
 sha256sums=('SKIP')
 


[arch-commits] Commit in libgnome-games-support/repos/extra-x86_64 (PKGBUILD PKGBUILD)

2019-09-02 Thread Jan Steffens via arch-commits
Date: Monday, September 2, 2019 @ 20:18:42
  Author: heftig
Revision: 361497

archrelease: copy trunk to extra-x86_64

Added:
  libgnome-games-support/repos/extra-x86_64/PKGBUILD
(from rev 361496, libgnome-games-support/trunk/PKGBUILD)
Deleted:
  libgnome-games-support/repos/extra-x86_64/PKGBUILD

--+
 PKGBUILD |   72 ++---
 1 file changed, 36 insertions(+), 36 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 20:18:29 UTC (rev 361496)
+++ PKGBUILD2019-09-02 20:18:42 UTC (rev 361497)
@@ -1,36 +0,0 @@
-# Maintainer: Jan Alexander Steffens (heftig) 
-
-pkgname=libgnome-games-support
-pkgver=1.4.3
-pkgrel=1
-pkgdesc="Code shared between GNOME games"
-url="https://gitlab.gnome.org/GNOME/libgnome-games-support;
-arch=(x86_64)
-license=(GPL3 LGPL3)
-depends=(libgee gtk3)
-makedepends=(vala git autoconf-archive)
-_commit=ca0aee63ba7c8537c1da170d3735ef3c95648bf0  # tags/1.4.3^0
-source=("git+https://gitlab.gnome.org/GNOME/libgnome-games-support.git#commit=$_commit;)
-sha256sums=('SKIP')
-
-pkgver() {
-  cd $pkgname
-  git describe --tags | sed 's/-really//;s/-/+/g'
-}
-
-prepare() {
-  cd $pkgname
-  NOCONFIGURE=1 ./autogen.sh
-}
-
-build() {
-  cd $pkgname
-  ./configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var
-  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' libtool
-  make
-}
-
-package() {
-  cd $pkgname
-  make DESTDIR="$pkgdir" install
-}

Copied: libgnome-games-support/repos/extra-x86_64/PKGBUILD (from rev 361496, 
libgnome-games-support/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 20:18:42 UTC (rev 361497)
@@ -0,0 +1,36 @@
+# Maintainer: Jan Alexander Steffens (heftig) 
+
+pkgname=libgnome-games-support
+pkgver=1.4.4
+pkgrel=1
+pkgdesc="Code shared between GNOME games"
+url="https://gitlab.gnome.org/GNOME/libgnome-games-support;
+arch=(x86_64)
+license=(GPL3 LGPL3)
+depends=(libgee gtk3)
+makedepends=(vala git autoconf-archive)
+_commit=a28ffb2d46f2b142717d4709a9e5129a3b80f92e  # tags/1.4.4^0
+source=("git+https://gitlab.gnome.org/GNOME/libgnome-games-support.git#commit=$_commit;)
+sha256sums=('SKIP')
+
+pkgver() {
+  cd $pkgname
+  git describe --tags | sed 's/-really//;s/-/+/g'
+}
+
+prepare() {
+  cd $pkgname
+  NOCONFIGURE=1 ./autogen.sh
+}
+
+build() {
+  cd $pkgname
+  ./configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var
+  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' libtool
+  make
+}
+
+package() {
+  cd $pkgname
+  make DESTDIR="$pkgdir" install
+}


[arch-commits] Commit in sagemath/repos (16 files)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 18:58:11
  Author: arojas
Revision: 507072

archrelease: copy trunk to community-staging-x86_64

Added:
  sagemath/repos/community-staging-x86_64/
  sagemath/repos/community-staging-x86_64/PKGBUILD
(from rev 507071, sagemath/trunk/PKGBUILD)
  sagemath/repos/community-staging-x86_64/fes02.patch
(from rev 507071, sagemath/trunk/fes02.patch)
  sagemath/repos/community-staging-x86_64/latte-count.patch
(from rev 507071, sagemath/trunk/latte-count.patch)
  sagemath/repos/community-staging-x86_64/meataxe-tables.patch
(from rev 507071, sagemath/trunk/meataxe-tables.patch)
  sagemath/repos/community-staging-x86_64/package.patch
(from rev 507071, sagemath/trunk/package.patch)
  sagemath/repos/community-staging-x86_64/sagemath-cremona.patch
(from rev 507071, sagemath/trunk/sagemath-cremona.patch)
  sagemath/repos/community-staging-x86_64/sagemath-ecl-sigfpe.patch
(from rev 507071, sagemath/trunk/sagemath-ecl-sigfpe.patch)
  sagemath/repos/community-staging-x86_64/sagemath-env.patch
(from rev 507071, sagemath/trunk/sagemath-env.patch)
  sagemath/repos/community-staging-x86_64/sagemath-linbox-1.6.patch
(from rev 507071, sagemath/trunk/sagemath-linbox-1.6.patch)
  sagemath/repos/community-staging-x86_64/sagemath-primecount-5.1.patch
(from rev 507071, sagemath/trunk/sagemath-primecount-5.1.patch)
  sagemath/repos/community-staging-x86_64/sagemath-python3-notebook.patch
(from rev 507071, sagemath/trunk/sagemath-python3-notebook.patch)
  sagemath/repos/community-staging-x86_64/sagemath-singular-4.1.2.patch
(from rev 507071, sagemath/trunk/sagemath-singular-4.1.2.patch)
  sagemath/repos/community-staging-x86_64/sagemath-threejs-dir-structure.patch
(from rev 507071, sagemath/trunk/sagemath-threejs-dir-structure.patch)
  sagemath/repos/community-staging-x86_64/sagemath-threejs.patch
(from rev 507071, sagemath/trunk/sagemath-threejs.patch)
  sagemath/repos/community-staging-x86_64/test-optional.patch
(from rev 507071, sagemath/trunk/test-optional.patch)

--+
 PKGBUILD |  167 
 fes02.patch  |   57 ++
 latte-count.patch|   89 
 meataxe-tables.patch |   34 +
 package.patch|   39 +
 sagemath-cremona.patch   |   31 +
 sagemath-ecl-sigfpe.patch|  147 +++
 sagemath-env.patch   |  141 +++
 sagemath-linbox-1.6.patch|  650 +
 sagemath-primecount-5.1.patch|   89 
 sagemath-python3-notebook.patch  |   18 
 sagemath-singular-4.1.2.patch|  102 +
 sagemath-threejs-dir-structure.patch |   40 ++
 sagemath-threejs.patch   |   11 
 test-optional.patch  |   20 +
 15 files changed, 1635 insertions(+)

Copied: sagemath/repos/community-staging-x86_64/PKGBUILD (from rev 507071, 
sagemath/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 18:58:11 UTC (rev 507072)
@@ -0,0 +1,167 @@
+# Maintainer: Antonio Rojas 
+# Contributor: Evgeniy Alekseev 
+# Contributor: Daniel Wallace 
+# Contributor: Thomas Dziedzic 
+# Contributor: Osman Ugus 
+# Contributor: Stefan Husmann 
+
+pkgbase=sagemath
+pkgname=(sagemath sagemath-jupyter)
+pkgver=8.8
+pkgrel=6
+pkgdesc="Open Source Mathematics Software, free alternative to Magma, Maple, 
Mathematica, and Matlab"
+arch=(x86_64)
+url="http://www.sagemath.org;
+license=(GPL)
+depends=(ipython2 palp brial cliquer maxima-ecl gfan sympow nauty python2-rpy2 
python2-fpylll python2-psutil python2-cypari2
+  python2-matplotlib python2-scipy python2-sympy python2-networkx 
python2-pillow python2-pplpy python2-future
+  gap flintqs lcalc lrcalc arb eclib zn_poly gd python2-cvxopt pynac linbox 
m4rie rubiks pari-galdata pari-seadata-small planarity rankwidth tachyon
+  sage-data-combinatorial_designs sage-data-elliptic_curves sage-data-graphs 
sage-data-polytopes_db sage-data-conway_polynomials
+  iml libgiac libhomfly libbraiding symmetrica three.js)
+optdepends=('cython2: to compile cython code' 'python2-pkgconfig: to compile 
cython code'
+  'jmol: 3D plots' 'sage-notebook: Flask notebook interface (deprecated)'
+  'sagemath-doc: Documentation and inline help' 'python2-igraph: igraph 
backend for graph theory'
+  'coin-or-cbc: COIN backend for numerical computations' 'coin-or-csdp: for 
computing Lovász theta-function of graphs'
+  'buckygen: for generating fullerene graphs' 'plantri: for generating some 
classes of graphs' 'benzene: for generating fusenes and benzenoids'
+  'ffmpeg: to export animations to video' 'imagemagick: to show animations'
+  'coxeter: Coxeter groups implementation'
+  'lrs: Algorithms for linear reverse search used in game theory and for 
computing 

[arch-commits] Commit in sagemath/trunk (PKGBUILD sagemath-primecount-5.1.patch)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 18:57:29
  Author: arojas
Revision: 507071

ntl 11.3.3 and primecount 5.1 rebuild

Added:
  sagemath/trunk/sagemath-primecount-5.1.patch
Modified:
  sagemath/trunk/PKGBUILD

---+
 PKGBUILD  |   10 +++-
 sagemath-primecount-5.1.patch |   89 
 2 files changed, 96 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 18:47:39 UTC (rev 507070)
+++ PKGBUILD2019-09-02 18:57:29 UTC (rev 507071)
@@ -8,7 +8,7 @@
 pkgbase=sagemath
 pkgname=(sagemath sagemath-jupyter)
 pkgver=8.8
-pkgrel=5
+pkgrel=6
 pkgdesc="Open Source Mathematics Software, free alternative to Magma, Maple, 
Mathematica, and Matlab"
 arch=(x86_64)
 url="http://www.sagemath.org;
@@ -47,7 +47,8 @@
 sagemath-ecl-sigfpe.patch
 sagemath-linbox-1.6.patch
 sagemath-threejs-dir-structure.patch
-meataxe-tables.patch)
+meataxe-tables.patch
+sagemath-primecount-5.1.patch)
 sha256sums=('d012ff4f0f34e086fcaf576e25220fc647826116c69b62b887bc0b8ced5c1e9f'
 '20f5d7a1b5b16f4de43edcd4184e99e4687d9e70058f3f58f5d909bda300'
 '328e45e78065b5f6527174bda48cfff6828acbf107c2535b0a9a92c3ceb35842'
@@ -61,7 +62,8 @@
 'a42f3b152b1aedb8abf16bc70971419919d1fe30328574e7fef8305f9d07d938'
 '81fc39e39e8508f742ccc784efd0492fd04474cee75edf7bd3cbea43edd49b2e'
 '779e4107f663307bc9c564e6f800364e7e1926b6cab18ea6674bd62ea7664143'
-'8305de73d7a3c68ceaa001866ff933c4fa3a0706700ade2e25046f58270bc6db')
+'8305de73d7a3c68ceaa001866ff933c4fa3a0706700ade2e25046f58270bc6db'
+'4e48ce9aa6a584a9e342e4fb0dac91a1af27cfc40bfedb54e68ccad3b9257bb6')
 
 prepare(){
   cd sage-$pkgver
@@ -79,6 +81,8 @@
   patch -p1 -i ../sagemath-python3-notebook.patch
 # use correct online three.js version
   patch -p1 -i ../sagemath-threejs.patch
+# fix build with primecount 5.1
+  patch -p1 -i ../sagemath-primecount-5.1.patch
 
 # Upstream patches  
 # fix build against libfes 0.2 http://trac.sagemath.org/ticket/15209

Added: sagemath-primecount-5.1.patch
===
--- sagemath-primecount-5.1.patch   (rev 0)
+++ sagemath-primecount-5.1.patch   2019-09-02 18:57:29 UTC (rev 507071)
@@ -0,0 +1,89 @@
+diff --git a/src/sage/interfaces/primecount.pyx 
b/src/sage/interfaces/primecount.pyx
+index a0f698779e..86dce1c790 100644
+--- a/src/sage/interfaces/primecount.pyx
 b/src/sage/interfaces/primecount.pyx
+@@ -22,7 +22,7 @@ cdef inline int _do_sig(int64_t n):
+ "threshold for sig_on/sig_off"
+ return n >> 26
+ 
+-cpdef int64_t prime_pi(int64_t n, method=None) except -1:
++cpdef int64_t prime_pi(int64_t n) except -1:
+ r"""
+ Return the number of prime numbers smaller or equal than ``n``.
+ 
+@@ -30,71 +30,17 @@ cpdef int64_t prime_pi(int64_t n, method=None) except -1:
+ 
+ - ``n`` - an integer
+ 
+-- ``method`` - ``None`` or a string that determines the primecount
+-  function to be called
+-
+-- ``"deleglise_rivat"``
+-- ``"legendre"``
+-- ``"lehmer"``
+-- ``"lmo"``
+-- ``"meissel"``
+-- ``"primesieve"``
+-
+ EXAMPLES::
+ 
+ sage: from sage.interfaces.primecount import prime_pi # optional - 
primecount
+ 
+ sage: prime_pi(1000) == 168 # optional - 
primecount
+ True
+-sage: prime_pi(1000, "deleglise_rivat") == 168  # optional - 
primecount
+-True
+-sage: prime_pi(1000, "legendre") == 168 # optional - 
primecount
+-True
+-sage: prime_pi(1000, "lehmer") == 168   # optional - 
primecount
+-True
+-sage: prime_pi(1000, "lmo") == 168  # optional - 
primecount
+-True
+-sage: prime_pi(1000, "meissel") == 168  # optional - 
primecount
+-True
+-sage: prime_pi(1000, "primesieve") == 168   # optional - 
primecount
+-True
+-sage: prime_pi(1000, "youpi")   # optional - 
primecount
+-Traceback (most recent call last):
+-...
+-ValueError: unknown method 'youpi'
+ """
+ cdef int64_t ans
+-if method is None:
+-if _do_sig(n): sig_on()
+-ans = primecount.pi(n)
+-if _do_sig(n): sig_off()
+-elif method == "deleglise_rivat":
+-if _do_sig(n): sig_on()
+-ans = primecount.pi_deleglise_rivat(n)
+-if _do_sig(n): sig_off()
+-elif method == "legendre":
+-if _do_sig(n): sig_on()
+-ans = primecount.pi_legendre(n)
+-if _do_sig(n): sig_off()
+-elif method == "lehmer":
+-if _do_sig(n): sig_on()
+-ans = primecount.pi_lehmer(n)
+-if _do_sig(n): sig_off()
+-elif method == "lmo":
+-if 

[arch-commits] Commit in opera-ffmpeg-codecs/repos/community-x86_64 (12 files)

2019-09-02 Thread Ike Devolder via arch-commits
Date: Monday, September 2, 2019 @ 18:39:16
  Author: idevolder
Revision: 507069

archrelease: copy trunk to community-x86_64

Added:
  opera-ffmpeg-codecs/repos/community-x86_64/PKGBUILD
(from rev 507068, opera-ffmpeg-codecs/trunk/PKGBUILD)
  opera-ffmpeg-codecs/repos/community-x86_64/chromium-73-gcc-0.patch
(from rev 507068, opera-ffmpeg-codecs/trunk/chromium-73-gcc-0.patch)
  opera-ffmpeg-codecs/repos/community-x86_64/chromium-73-gcc-2.patch
(from rev 507068, opera-ffmpeg-codecs/trunk/chromium-73-gcc-2.patch)
  opera-ffmpeg-codecs/repos/community-x86_64/chromium-73-gcc-3.patch
(from rev 507068, opera-ffmpeg-codecs/trunk/chromium-73-gcc-3.patch)
  opera-ffmpeg-codecs/repos/community-x86_64/chromium-FORTIFY_SOURCE-r2.patch
(from rev 507068, 
opera-ffmpeg-codecs/trunk/chromium-FORTIFY_SOURCE-r2.patch)
  
opera-ffmpeg-codecs/repos/community-x86_64/chromium-last-commit-position-r1.patch
(from rev 507068, 
opera-ffmpeg-codecs/trunk/chromium-last-commit-position-r1.patch)
Deleted:
  opera-ffmpeg-codecs/repos/community-x86_64/PKGBUILD
  opera-ffmpeg-codecs/repos/community-x86_64/chromium-73-gcc-0.patch
  opera-ffmpeg-codecs/repos/community-x86_64/chromium-73-gcc-2.patch
  opera-ffmpeg-codecs/repos/community-x86_64/chromium-73-gcc-3.patch
  opera-ffmpeg-codecs/repos/community-x86_64/chromium-FORTIFY_SOURCE-r2.patch
  
opera-ffmpeg-codecs/repos/community-x86_64/chromium-last-commit-position-r1.patch

+
 PKGBUILD   |  132 +-
 chromium-73-gcc-0.patch|  216 +++
 chromium-73-gcc-2.patch|  102 +++---
 chromium-73-gcc-3.patch|  138 +--
 chromium-FORTIFY_SOURCE-r2.patch   |   60 
 chromium-last-commit-position-r1.patch |   52 +++
 6 files changed, 350 insertions(+), 350 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 18:39:05 UTC (rev 507068)
+++ PKGBUILD2019-09-02 18:39:16 UTC (rev 507069)
@@ -1,66 +0,0 @@
-# vim:set ft=sh:
-# Maintainer: BlackEagle < ike DOT devolder AT gmail DOT com >
-
-pkgname=opera-ffmpeg-codecs
-pkgver=76.0.3809.100
-pkgrel=1
-pkgdesc="additional support for proprietary codecs for opera"
-arch=('x86_64')
-url="https://ffmpeg.org/;
-license=('LGPL2.1')
-depends=('glibc')
-makedepends=(
-  'gtk3' 'libexif' 'libxss' 'ninja' 'nss' 'pciutils' 'python2'
-  'xdg-utils' 'gn'
-)
-options=('!strip')
-source=(
-  
"https://commondatastorage.googleapis.com/chromium-browser-official/chromium-$pkgver.tar.xz;
-)
-sha512sums=('63cfb45dc6bb0b1662ba4ffebc6313c24d65dae10a61752575e34a24d8d3d6f80e0422a984b560b259c299d6e493dfa177907201a1c1f785a7e294c9a03bd8a1')
-
-prepare() {
-  cd "$srcdir/chromium-$pkgver"
-
-  # Use Python 2
-  find -name '*.py' | xargs sed -e 's|env python|&2|g' -e 's|bin/python|&2|g' 
-i
-
-  # force some 'older' binaries in the path
-  [[ -d "$srcdir/path" ]] && rm -rf "$srcdir/path"
-  mkdir "$srcdir/path"
-  ln -s /usr/bin/python2 "$srcdir/path/python"
-
-}
-
-build() {
-  cd "$srcdir/chromium-$pkgver"
-
-  python2 tools/clang/scripts/update.py
-
-  export 
PATH="${srcdir}/chromium-${pkgver}/third_party/llvm-build/Release+Asserts/bin:$srcdir/path:$PATH"
-
-  export CC="clang"
-  export CXX="clang++"
-
-  local args="ffmpeg_branding=\"ChromeOS\" proprietary_codecs=true 
enable_hevc_demuxing=true enable_ac3_eac3_audio_demuxing=true 
use_gnome_keyring=false use_sysroot=false use_gold=false use_allocator=\"none\" 
linux_use_bundled_binutils=false fatal_linker_warnings=false 
treat_warnings_as_errors=false enable_nacl=false enable_nacl_nonsfi=false 
is_clang=true clang_use_chrome_plugins=true is_component_build=true 
is_debug=false symbol_level=0 use_custom_libcxx=false use_lld=false 
use_jumbo_build=false"
-
-  #(
-#cd third_party/ffmpeg
-#chromium/scripts/build_ffmpeg.py linux x64 --branding ChromeOS
-#chromium/scripts/copy_config.sh
-#chromium/scripts/generate_gn.py
-  #)
-
-  gn gen out/Release -v --args="$args" --script-executable=/usr/bin/python2
-
-  ninja -C out/Release -v media/ffmpeg
-}
-
-package() {
-  cd "$srcdir/chromium-$pkgver"
-
-  install -Dm644 out/Release/libffmpeg.so \
-"$pkgdir/usr/lib/opera/lib_extra/libffmpeg.so"
-}
-
-# vim:set ts=2 sw=2 et:

Copied: opera-ffmpeg-codecs/repos/community-x86_64/PKGBUILD (from rev 507068, 
opera-ffmpeg-codecs/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 18:39:16 UTC (rev 507069)
@@ -0,0 +1,66 @@
+# vim:set ft=sh:
+# Maintainer: BlackEagle < ike DOT devolder AT gmail DOT com >
+
+pkgname=opera-ffmpeg-codecs
+pkgver=76.0.3809.132
+pkgrel=1
+pkgdesc="additional support for proprietary codecs for opera"
+arch=('x86_64')
+url="https://ffmpeg.org/;
+license=('LGPL2.1')
+depends=('glibc')
+makedepends=(
+  'gtk3' 

[arch-commits] Commit in opera-ffmpeg-codecs/trunk (PKGBUILD)

2019-09-02 Thread Ike Devolder via arch-commits
Date: Monday, September 2, 2019 @ 18:39:05
  Author: idevolder
Revision: 507068

upgpkg: opera-ffmpeg-codecs 76.0.3809.132-1

Modified:
  opera-ffmpeg-codecs/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 18:38:13 UTC (rev 507067)
+++ PKGBUILD2019-09-02 18:39:05 UTC (rev 507068)
@@ -2,7 +2,7 @@
 # Maintainer: BlackEagle < ike DOT devolder AT gmail DOT com >
 
 pkgname=opera-ffmpeg-codecs
-pkgver=76.0.3809.100
+pkgver=76.0.3809.132
 pkgrel=1
 pkgdesc="additional support for proprietary codecs for opera"
 arch=('x86_64')
@@ -17,7 +17,7 @@
 source=(
   
"https://commondatastorage.googleapis.com/chromium-browser-official/chromium-$pkgver.tar.xz;
 )
-sha512sums=('63cfb45dc6bb0b1662ba4ffebc6313c24d65dae10a61752575e34a24d8d3d6f80e0422a984b560b259c299d6e493dfa177907201a1c1f785a7e294c9a03bd8a1')
+sha512sums=('e267d4a975fdcc33125d8fed1597e2dc8ec37a78ee2f9a4e03a1aaf6b83b594b444280b7f2ee68b41d227e7daf31b9de91ab2f998f9146613ebd50651c0d16e8')
 
 prepare() {
   cd "$srcdir/chromium-$pkgver"


[arch-commits] Commit in opera/trunk (PKGBUILD)

2019-09-02 Thread Ike Devolder via arch-commits
Date: Monday, September 2, 2019 @ 18:38:01
  Author: idevolder
Revision: 507066

upgpkg: opera 63.0.3368.66-1

Modified:
  opera/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 18:37:40 UTC (rev 507065)
+++ PKGBUILD2019-09-02 18:38:01 UTC (rev 507066)
@@ -9,7 +9,7 @@
 # Contributor: eworm
 
 pkgname=opera
-pkgver=63.0.3368.53
+pkgver=63.0.3368.66
 pkgrel=1
 pkgdesc="A fast and secure web browser"
 url="https://www.opera.com/;
@@ -31,7 +31,7 @@
 'terms.html'
 'privacy.html'
 )
-sha512sums=('f3d89f4a7857b76cab2480efb2c43d9997b110a049a9a8a84509d05a35d691e12b9ffd58e5e85f2ee6520ee172662008d6d021653807df49638931ac1e7f6eb9'
+sha512sums=('4877f8582afb0edbdee4e03adc60c586ca063f863b64139bbbac156800e9f3ca81505944f56434f6f227a6bff49eec68a25c7281174d482dbe34b474099d494b'
 
'7e854e4c972785b8941f60117fbe4b88baeb8d7ca845ef2e10e8064043411da73821ba1ab0068df61e902f242a3ce355b51ffa9eab5397ff3ae3b5defd1be496'
 
'ddb1773877fcfd7d9674e63263a80f9dd5a3ba414cda4cc6c411c88d49c1d5175eede66d9362558ddd53c928c723101e4e110479ae88b8aec4d2366ec179297f'
 
'285a0633e5863ec9c9af99138ff0b59da155a2dd72a340e784e53de3e801029eb6ca2e4b38846592b85b9f8b99dcb6f6eedbed273057a9216abe31c396d9f28a'


[arch-commits] Commit in opera/repos/community-x86_64 (14 files)

2019-09-02 Thread Ike Devolder via arch-commits
Date: Monday, September 2, 2019 @ 18:38:13
  Author: idevolder
Revision: 507067

archrelease: copy trunk to community-x86_64

Added:
  opera/repos/community-x86_64/PKGBUILD
(from rev 507066, opera/trunk/PKGBUILD)
  opera/repos/community-x86_64/default
(from rev 507066, opera/trunk/default)
  opera/repos/community-x86_64/eula.html
(from rev 507066, opera/trunk/eula.html)
  opera/repos/community-x86_64/opera
(from rev 507066, opera/trunk/opera)
  opera/repos/community-x86_64/opera.install
(from rev 507066, opera/trunk/opera.install)
  opera/repos/community-x86_64/privacy.html
(from rev 507066, opera/trunk/privacy.html)
  opera/repos/community-x86_64/terms.html
(from rev 507066, opera/trunk/terms.html)
Deleted:
  opera/repos/community-x86_64/PKGBUILD
  opera/repos/community-x86_64/default
  opera/repos/community-x86_64/eula.html
  opera/repos/community-x86_64/opera
  opera/repos/community-x86_64/opera.install
  opera/repos/community-x86_64/privacy.html
  opera/repos/community-x86_64/terms.html

---+
 PKGBUILD  |  176 ++---
 default   |8 
 eula.html |  574 ++---
 opera |   26 +-
 opera.install |   78 +++---
 privacy.html  |  706 
 terms.html|  570 ++---
 7 files changed, 1069 insertions(+), 1069 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 507066:507067 to see the changes.


[arch-commits] Commit in doublecmd/repos/community-x86_64 (4 files)

2019-09-02 Thread Ike Devolder via arch-commits
Date: Monday, September 2, 2019 @ 18:37:40
  Author: idevolder
Revision: 507065

archrelease: copy trunk to community-x86_64

Added:
  doublecmd/repos/community-x86_64/PKGBUILD
(from rev 507064, doublecmd/trunk/PKGBUILD)
  doublecmd/repos/community-x86_64/doublecmd.install
(from rev 507064, doublecmd/trunk/doublecmd.install)
Deleted:
  doublecmd/repos/community-x86_64/PKGBUILD
  doublecmd/repos/community-x86_64/doublecmd.install

---+
 PKGBUILD  |  128 ++--
 doublecmd.install |   68 +--
 2 files changed, 98 insertions(+), 98 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 18:37:33 UTC (rev 507064)
+++ PKGBUILD2019-09-02 18:37:40 UTC (rev 507065)
@@ -1,64 +0,0 @@
-# vim:set ft=sh:
-# Maintainer: BlackIkeEagle 
-# Contributor: (sirocco AT ngs.ru)
-
-pkgbase=doublecmd
-pkgname=('doublecmd-gtk2' 'doublecmd-qt5')
-pkgver=0.9.5
-pkgrel=1
-url="http://doublecmd.sourceforge.net/;
-arch=('x86_64')
-license=('GPL')
-provides=("$pkgbase")
-makedepends=('lazarus' 'qt5pas' 'gtk2')
-optdepends=(
-'lua: scripting'
-'unzip: support extracting zip archives'
-'zip: suport packing zip archives'
-'p7zip: support for 7zip archives'
-'libunrar: support for rar archives'
-)
-source=(
-
"https://downloads.sourceforge.net/project/$pkgbase/Double%20Commander%20Source/$pkgbase-$pkgver-src.tar.gz;
-)
-sha512sums=('55f046eb3f0f314cae56f3805208cf2d955e832d71153b495ff45c41001fb72ffe405fa686652cd191629e0ad3379378b68ce064dd82d4bcb4b3f7be3d6f4ce7')
-
-prepare() {
-cp -a /usr/lib/lazarus ./
-
-cd "$pkgbase-$pkgver"
-sed -e 's/LIB_SUFFIX=.*/LIB_SUFFIX=/g' -i install/linux/install.sh
-sed -e "s@=\$(which lazbuild)@=\"\$(which lazbuild) 
--lazarusdir=$srcdir/lazarus\"@" -i build.sh
-
-cd "$srcdir"
-
-cp -a "$pkgbase-$pkgver" "$pkgbase-gtk"
-cp -a "$pkgbase-$pkgver" "$pkgbase-qt5"
-}
-
-build() {
-msg2 'build gtk'
-cd "$srcdir/$pkgbase-gtk"
-./build.sh beta gtk2
-
-msg2 'build qt5'
-cd "$srcdir/$pkgbase-qt5"
-./build.sh beta qt5
-}
-
-package_doublecmd-gtk2() {
-pkgdesc="twin-panel (commander-style) file manager (GTK2)"
-depends=('gtk2' 'desktop-file-utils' 'hicolor-icon-theme' 
'shared-mime-info')
-conflicts=('doublecmd-qt5')
-cd "$srcdir/$pkgbase-gtk"
-./install/linux/install.sh --install-prefix="$pkgdir"
-}
-
-package_doublecmd-qt5() {
-pkgdesc="twin-panel (commander-style) file manager (Qt5)"
-depends=('qt5pas' 'desktop-file-utils' 'hicolor-icon-theme' 
'shared-mime-info')
-conflicts=('doublecmd-gtk2')
-replaces=('doublecmd-qt' 'doublecmd-qt4')
-cd "$srcdir/$pkgbase-qt5"
-./install/linux/install.sh --install-prefix="$pkgdir"
-}

Copied: doublecmd/repos/community-x86_64/PKGBUILD (from rev 507064, 
doublecmd/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 18:37:40 UTC (rev 507065)
@@ -0,0 +1,64 @@
+# vim:set ft=sh:
+# Maintainer: BlackIkeEagle 
+# Contributor: (sirocco AT ngs.ru)
+
+pkgbase=doublecmd
+pkgname=('doublecmd-gtk2' 'doublecmd-qt5')
+pkgver=0.9.6
+pkgrel=1
+url="http://doublecmd.sourceforge.net/;
+arch=('x86_64')
+license=('GPL')
+provides=("$pkgbase")
+makedepends=('lazarus' 'qt5pas' 'gtk2')
+optdepends=(
+'lua: scripting'
+'unzip: support extracting zip archives'
+'zip: suport packing zip archives'
+'p7zip: support for 7zip archives'
+'libunrar: support for rar archives'
+)
+source=(
+
"https://downloads.sourceforge.net/project/$pkgbase/Double%20Commander%20Source/$pkgbase-$pkgver-src.tar.gz;
+)
+sha512sums=('050e0f36a2456ff0f6b1bd8896763db77afb5b3ae70a1340fac2e417fb979cbe5f1f73147a371b29562725ea5bc9816ffd65841430c5335daaad3f11702ee0d5')
+
+prepare() {
+cp -a /usr/lib/lazarus ./
+
+cd "$pkgbase-$pkgver"
+sed -e 's/LIB_SUFFIX=.*/LIB_SUFFIX=/g' -i install/linux/install.sh
+sed -e "s@=\$(which lazbuild)@=\"\$(which lazbuild) 
--lazarusdir=$srcdir/lazarus\"@" -i build.sh
+
+cd "$srcdir"
+
+cp -a "$pkgbase-$pkgver" "$pkgbase-gtk"
+cp -a "$pkgbase-$pkgver" "$pkgbase-qt5"
+}
+
+build() {
+msg2 'build gtk'
+cd "$srcdir/$pkgbase-gtk"
+./build.sh beta gtk2
+
+msg2 'build qt5'
+cd "$srcdir/$pkgbase-qt5"
+./build.sh beta qt5
+}
+
+package_doublecmd-gtk2() {
+pkgdesc="twin-panel (commander-style) file manager (GTK2)"
+depends=('gtk2' 'desktop-file-utils' 'hicolor-icon-theme' 
'shared-mime-info')
+conflicts=('doublecmd-qt5')
+cd "$srcdir/$pkgbase-gtk"
+./install/linux/install.sh --install-prefix="$pkgdir"
+}
+
+package_doublecmd-qt5() {
+pkgdesc="twin-panel (commander-style) file manager (Qt5)"
+depends=('qt5pas' 'desktop-file-utils' 'hicolor-icon-theme' 
'shared-mime-info')
+conflicts=('doublecmd-gtk2')
+

[arch-commits] Commit in doublecmd/trunk (PKGBUILD)

2019-09-02 Thread Ike Devolder via arch-commits
Date: Monday, September 2, 2019 @ 18:37:33
  Author: idevolder
Revision: 507064

upgpkg: doublecmd 0.9.6-1

Modified:
  doublecmd/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 18:16:09 UTC (rev 507063)
+++ PKGBUILD2019-09-02 18:37:33 UTC (rev 507064)
@@ -4,7 +4,7 @@
 
 pkgbase=doublecmd
 pkgname=('doublecmd-gtk2' 'doublecmd-qt5')
-pkgver=0.9.5
+pkgver=0.9.6
 pkgrel=1
 url="http://doublecmd.sourceforge.net/;
 arch=('x86_64')
@@ -21,7 +21,7 @@
 source=(
 
"https://downloads.sourceforge.net/project/$pkgbase/Double%20Commander%20Source/$pkgbase-$pkgver-src.tar.gz;
 )
-sha512sums=('55f046eb3f0f314cae56f3805208cf2d955e832d71153b495ff45c41001fb72ffe405fa686652cd191629e0ad3379378b68ce064dd82d4bcb4b3f7be3d6f4ce7')
+sha512sums=('050e0f36a2456ff0f6b1bd8896763db77afb5b3ae70a1340fac2e417fb979cbe5f1f73147a371b29562725ea5bc9816ffd65841430c5335daaad3f11702ee0d5')
 
 prepare() {
 cp -a /usr/lib/lazarus ./


[arch-commits] Commit in singular/repos (3 files)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 18:16:09
  Author: arojas
Revision: 507063

archrelease: copy trunk to community-staging-x86_64

Added:
  singular/repos/community-staging-x86_64/
  singular/repos/community-staging-x86_64/PKGBUILD
(from rev 507062, singular/trunk/PKGBUILD)
  singular/repos/community-staging-x86_64/singular-polymake-3.3.patch
(from rev 507062, singular/trunk/singular-polymake-3.3.patch)

-+
 PKGBUILD|   41 ++
 singular-polymake-3.3.patch |  116 ++
 2 files changed, 157 insertions(+)

Copied: singular/repos/community-staging-x86_64/PKGBUILD (from rev 507062, 
singular/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 18:16:09 UTC (rev 507063)
@@ -0,0 +1,41 @@
+# Maintainer: Antonio Rojas 
+# Contributor: Rémy Oudompheng 
+
+pkgname=singular
+_majver=4-1-2
+_patchver=1
+pkgver=${_majver//-/.}.p${_patchver}
+#pkgver=${_majver//-/.}
+pkgrel=5
+pkgdesc="Computer Algebra System for polynomial computations"
+arch=(x86_64)
+url="https://www.singular.uni-kl.de/;
+license=(GPL)
+depends=(flint cddlib)
+makedepends=(doxygen python2 polymake)
+optdepends=('python2: Python interface' 'polymake: Polymake module')
+source=("ftp://jim.mathematik.uni-kl.de/pub/Math/Singular/SOURCES/$_majver/singular-${_majver//-/.}p${_patchver}.tar.gz;
+#source=("ftp://jim.mathematik.uni-kl.de/pub/Math/Singular/SOURCES/$_majver/singular-${_majver//-/.}.tar.gz;
+singular-polymake-3.3.patch)
+sha256sums=('b520809ce061059081a973d4a3b102b05863d49c20565d03f638ba5146296d4f'
+'683fd857562928833209f70765a6348a547d41bda6293b59a6e8ced54d062efc')
+options=(!zipman)
+
+prepare() {
+  cd singular-${_majver//-/.}
+  patch -p1 -i ../singular-polymake-3.3.patch # Fix build with polymake 3.3
+}
+
+build() {
+  cd singular-${_majver//-/.}
+  ./configure --prefix=/usr --libexecdir=/usr/lib
+  make
+}
+
+package() {
+  cd singular-${_majver//-/.}
+  make DESTDIR="$pkgdir" install
+
+  # Fix ownership
+  chown -R root:root "$pkgdir"/usr/share/singular/html 
"$pkgdir"/usr/share/info "$pkgdir"/usr/share/singular/singular.idx
+}

Copied: singular/repos/community-staging-x86_64/singular-polymake-3.3.patch 
(from rev 507062, singular/trunk/singular-polymake-3.3.patch)
===
--- community-staging-x86_64/singular-polymake-3.3.patch
(rev 0)
+++ community-staging-x86_64/singular-polymake-3.3.patch2019-09-02 
18:16:09 UTC (rev 507063)
@@ -0,0 +1,116 @@
+diff --git a/Singular/dyn_modules/polymake/polymake_conversion.cc 
b/Singular/dyn_modules/polymake/polymake_conversion.cc
+index 7d6411997..896db9ca9 100644
+--- a/Singular/dyn_modules/polymake/polymake_conversion.cc
 b/Singular/dyn_modules/polymake/polymake_conversion.cc
+@@ -403,7 +403,7 @@ gfan::ZFan* PmFan2ZFan (polymake::perl::Object* pf)
+ int n = pf->give("N_MAXIMAL_CONES");
+ for (int i=0; iCallPolymakeMethod("cone",i);
++  polymake::perl::Object pmcone=pf->call_method("cone",i);
+   gfan::ZCone* zc=PmCone2ZCone();
+   zf->insert(*zc);
+ }
+diff --git a/Singular/dyn_modules/polymake/polymake_wrapper.cc 
b/Singular/dyn_modules/polymake/polymake_wrapper.cc
+index a43eb66cd..3f73bd4f8 100644
+--- a/Singular/dyn_modules/polymake/polymake_wrapper.cc
 b/Singular/dyn_modules/polymake/polymake_wrapper.cc
+@@ -34,7 +34,7 @@ static BOOLEAN bbpolytope_Op2(int op, leftv res, leftv i1, 
leftv i2)
+   polymake::perl::Object* pp = ZPolytope2PmPolytope(zp);
+   polymake::perl::Object* pq = ZPolytope2PmPolytope(zq);
+   polymake::perl::Object pms;
+-  CallPolymakeFunction("minkowski_sum", *pp, *pq) >> pms;
++  polymake::call_function("minkowski_sum", *pp, *pq) >> pms;
+   ms = PmPolytope2ZPolytope();
+   delete pp;
+   delete pq;
+@@ -1063,7 +1063,7 @@ BOOLEAN PMlatticePoints(leftv res, leftv args)
+ {
+   polymake::perl::Object* p = ZPolytope2PmPolytope(zp);
+   #if (POLYMAKEVERSION >=214)
+-  polymake::Matrix lp = 
p->CallPolymakeMethod("LATTICE_POINTS");
++  polymake::Matrix lp = 
p->call_method("LATTICE_POINTS");
+   #elif (POLYMAKEVERSION >=212)
+   polymake::Matrix lp = p->give("LATTICE_POINTS");
+   #else
+@@ -1291,7 +1291,7 @@ BOOLEAN PMhilbertBasis(leftv res, leftv args)
+ {
+   polymake::perl::Object* p = ZPolytope2PmPolytope(zp);
+   #if (POLYMAKEVERSION >=214)
+-  polymake::Matrix lp = 
p->CallPolymakeMethod("HILBERT_BASIS");
++  polymake::Matrix lp = 
p->call_method("HILBERT_BASIS");
+   #elif (POLYMAKEVERSION >=212)
+   polymake::Matrix lp = p->give("HILBERT_BASIS");
+   #else
+@@ -1375,7 +1375,7 @@ BOOLEAN PMminkowskiSum(leftv res, leftv args)
+ 

[arch-commits] Commit in singular/trunk (PKGBUILD)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 18:15:50
  Author: arojas
Revision: 507062

ntl 11.3.3 rebuild

Modified:
  singular/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 18:05:01 UTC (rev 507061)
+++ PKGBUILD2019-09-02 18:15:50 UTC (rev 507062)
@@ -6,7 +6,7 @@
 _patchver=1
 pkgver=${_majver//-/.}.p${_patchver}
 #pkgver=${_majver//-/.}
-pkgrel=4
+pkgrel=5
 pkgdesc="Computer Algebra System for polynomial computations"
 arch=(x86_64)
 url="https://www.singular.uni-kl.de/;


[arch-commits] Commit in giac/repos (2 files)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 18:05:01
  Author: arojas
Revision: 507061

archrelease: copy trunk to community-staging-x86_64

Added:
  giac/repos/community-staging-x86_64/
  giac/repos/community-staging-x86_64/PKGBUILD
(from rev 507060, giac/trunk/PKGBUILD)

--+
 PKGBUILD |   43 +++
 1 file changed, 43 insertions(+)

Copied: giac/repos/community-staging-x86_64/PKGBUILD (from rev 507060, 
giac/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 18:05:01 UTC (rev 507061)
@@ -0,0 +1,43 @@
+# Maintainer: Antonio Rojas 
+
+pkgbase=giac
+pkgname=(xcas libgiac)
+_pkgver=1.5.0-63
+pkgver=${_pkgver//-/.}
+pkgrel=3
+pkgdesc="A free computer algebra system"
+arch=(x86_64)
+url="http://www-fourier.ujf-grenoble.fr/~parisse/giac.html;
+license=(GPL3)
+makedepends=(mpfi gsl pari ntl lapack libpng libjpeg fltk texlive-core 
texlive-science hevea glpk libao gmp-ecm)
+source=("http://www-fourier.ujf-grenoble.fr/~parisse/debian/dists/stable/main/source/${pkgbase}_${_pkgver}.tar.gz;)
+sha256sums=('1373eae7850cd40a7005aef534fd84dd05bc5a435f0064a1331c49743d57e7ca')
+
+build() {
+  cd $pkgbase-${pkgver%.*}
+
+  ./configure --prefix=/usr
+  make
+}
+
+package_xcas() {
+  depends=(libgiac fltk)
+  conflicts=(giac)
+  provides=(giac)
+  replaces=(giac)
+
+  cd $pkgbase-${pkgver%.*}
+  make DESTDIR="$pkgdir" install
+
+  rm -r "$pkgdir"/usr/{lib,include}
+}
+
+package_libgiac() {
+  pkgdesc="Giac shared library"
+  depends=(mpfi gsl pari ntl lapack libpng curl glpk libao gmp-ecm)
+
+  cd $pkgbase-${pkgver%.*}
+  make DESTDIR="$pkgdir" install
+
+  rm -r "$pkgdir"/usr/{bin,share}
+}


[arch-commits] Commit in giac/trunk (PKGBUILD)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 18:04:21
  Author: arojas
Revision: 507060

ntl 11.3.3 rebuild

Modified:
  giac/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 17:57:55 UTC (rev 507059)
+++ PKGBUILD2019-09-02 18:04:21 UTC (rev 507060)
@@ -4,7 +4,7 @@
 pkgname=(xcas libgiac)
 _pkgver=1.5.0-63
 pkgver=${_pkgver//-/.}
-pkgrel=2
+pkgrel=3
 pkgdesc="A free computer algebra system"
 arch=(x86_64)
 url="http://www-fourier.ujf-grenoble.fr/~parisse/giac.html;


[arch-commits] Commit in latte-integrale/repos (2 files)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 17:57:55
  Author: arojas
Revision: 507059

archrelease: copy trunk to community-staging-x86_64

Added:
  latte-integrale/repos/community-staging-x86_64/
  latte-integrale/repos/community-staging-x86_64/PKGBUILD
(from rev 507058, latte-integrale/trunk/PKGBUILD)

--+
 PKGBUILD |   28 
 1 file changed, 28 insertions(+)

Copied: latte-integrale/repos/community-staging-x86_64/PKGBUILD (from rev 
507058, latte-integrale/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 17:57:55 UTC (rev 507059)
@@ -0,0 +1,28 @@
+# Maintainer: Antonio Rojas 
+
+pkgname=latte-integrale
+pkgver=1.7.5
+pkgrel=2
+pkgdesc="Computer software dedicated to the problems of counting lattice 
points and integration inside convex polytopes"
+arch=(x86_64)
+url="https://www.math.ucdavis.edu/~latte/;
+license=(GPL)
+depends=(4ti2 ntl cddlib lidia)
+source=("https://github.com/latte-int/latte/releases/download/version_${pkgver//./_}/latte-int-$pkgver.tar.gz;)
+sha256sums=('733139f206518d0a20f42d1e280428be901f7d29189b2c7845382cbd538953de')
+
+build() {
+  cd latte-int-$pkgver
+
+  ./configure --prefix=/usr --enable-shared --with-ntl=/usr
+  make
+}
+
+package() {
+  cd latte-int-$pkgver
+  make DESTDIR="$pkgdir" install
+
+# Fix conflicts with LLVM
+  mv "$pkgdir"/usr/bin/{count,latte-count}
+}
+


[arch-commits] Commit in latte-integrale/trunk (PKGBUILD)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 17:57:39
  Author: arojas
Revision: 507058

ntl 11.3.3 rebuild

Modified:
  latte-integrale/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 17:55:25 UTC (rev 507057)
+++ PKGBUILD2019-09-02 17:57:39 UTC (rev 507058)
@@ -2,7 +2,7 @@
 
 pkgname=latte-integrale
 pkgver=1.7.5
-pkgrel=1
+pkgrel=2
 pkgdesc="Computer software dedicated to the problems of counting lattice 
points and integration inside convex polytopes"
 arch=(x86_64)
 url="https://www.math.ucdavis.edu/~latte/;


[arch-commits] Commit in eclib/trunk (PKGBUILD)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 17:55:06
  Author: arojas
Revision: 507056

ntl 11.3.3 rebuild

Modified:
  eclib/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 17:53:06 UTC (rev 507055)
+++ PKGBUILD2019-09-02 17:55:06 UTC (rev 507056)
@@ -2,7 +2,7 @@
 
 pkgname=eclib
 pkgver=20190226
-pkgrel=2
+pkgrel=3
 pkgdesc="Includes mwrank (for 2-descent on elliptic curves over Q) and modular 
symbol code used to create the elliptic curve database"
 arch=(x86_64)
 url="https://github.com/JohnCremona/eclib/;


[arch-commits] Commit in eclib/repos (2 files)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 17:55:25
  Author: arojas
Revision: 507057

archrelease: copy trunk to community-staging-x86_64

Added:
  eclib/repos/community-staging-x86_64/
  eclib/repos/community-staging-x86_64/PKGBUILD
(from rev 507056, eclib/trunk/PKGBUILD)

--+
 PKGBUILD |   26 ++
 1 file changed, 26 insertions(+)

Copied: eclib/repos/community-staging-x86_64/PKGBUILD (from rev 507056, 
eclib/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 17:55:25 UTC (rev 507057)
@@ -0,0 +1,26 @@
+# Maintainer: Antonio Rojas 
+
+pkgname=eclib
+pkgver=20190226
+pkgrel=3
+pkgdesc="Includes mwrank (for 2-descent on elliptic curves over Q) and modular 
symbol code used to create the elliptic curve database"
+arch=(x86_64)
+url="https://github.com/JohnCremona/eclib/;
+license=(GPL)
+depends=(flint pari boost-libs)
+makedepends=(boost)
+source=($pkgname-$pkgver.tar.gz::"https://github.com/JohnCremona/eclib/archive/v$pkgver.tar.gz;)
+sha256sums=('cd342d93c33c151c001d79386df6dafdd2e66b9ed7ed798aa186f7bb7e082e9a')
+
+build() {
+  cd $pkgname-$pkgver
+  ./autogen.sh
+  ./configure --prefix=/usr --with-flint=/usr --with-boost
+  make
+}
+
+package() {
+  cd $pkgname-$pkgver
+  make install DESTDIR="$pkgdir"
+}
+


[arch-commits] Commit in flint/repos (3 files)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 17:53:06
  Author: arojas
Revision: 507055

archrelease: copy trunk to community-staging-x86_64

Added:
  flint/repos/community-staging-x86_64/
  flint/repos/community-staging-x86_64/PKGBUILD
(from rev 507054, flint/trunk/PKGBUILD)
  flint/repos/community-staging-x86_64/flint-pie-hardening-conflict.patch
(from rev 507054, flint/trunk/flint-pie-hardening-conflict.patch)

+
 PKGBUILD   |   32 
 flint-pie-hardening-conflict.patch |   17 +
 2 files changed, 49 insertions(+)

Copied: flint/repos/community-staging-x86_64/PKGBUILD (from rev 507054, 
flint/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 17:53:06 UTC (rev 507055)
@@ -0,0 +1,32 @@
+# Maintainer: Antonio Rojas 
+# Contributor: Rémy Oudompheng 
+# Contributor: Alessandro "jakedust" Andrioni 
+
+pkgname=flint
+pkgver=2.5.2
+pkgrel=26
+pkgdesc="A C library for doing number theory"
+arch=(x86_64)
+url="http://www.flintlib.org;
+license=(GPL)
+depends=(mpfr ntl)
+source=("http://www.flintlib.org/flint-$pkgver.tar.gz; 
flint-pie-hardening-conflict.patch)
+sha256sums=('cbf1fe0034533c53c5c41761017065f85207a1b770483e98b2392315f6575e87'
+'0e8ba7b48d70c703e511d71d4e59b6b359273c480b01f02879ca0a5395c3')
+
+prepare() {
+  cd $pkgname-$pkgver
+# Fix build with PIE
+  patch -p1 -i ../flint-pie-hardening-conflict.patch
+}
+
+build() {
+  cd $pkgname-$pkgver
+  ./configure --prefix=/usr --with-gmp=/usr --with-mpfr=/usr --with-ntl=/usr
+  make
+}
+
+package() {
+  cd $pkgname-$pkgver
+  make DESTDIR="$pkgdir" install
+}

Copied: flint/repos/community-staging-x86_64/flint-pie-hardening-conflict.patch 
(from rev 507054, flint/trunk/flint-pie-hardening-conflict.patch)
===
--- community-staging-x86_64/flint-pie-hardening-conflict.patch 
(rev 0)
+++ community-staging-x86_64/flint-pie-hardening-conflict.patch 2019-09-02 
17:53:06 UTC (rev 507055)
@@ -0,0 +1,17 @@
+Description: invoke $(CC) with -r and not -Wl,-r to fix FTBFS with PIE enabled
+Author: Logan Rosen 
+Forwarded: yes
+
+diff --git a/Makefile.subdirs b/Makefile.subdirs
+index ec05fb0..f2d8b37 100644
+--- a/Makefile.subdirs
 b/Makefile.subdirs
+@@ -59,7 +59,7 @@ $(BUILD_DIR)/$(MOD_DIR)_%.o: %.c
+   $(QUIET_CC) $(CC) $(CFLAGS) $(INCS) -c $< -o $@ -MMD -MP -MF 
"$(BUILD_DIR)/$(MOD_DIR)_$*.d" -MT "$(BUILD_DIR)/$(MOD_DIR)_$*.d" -MT "$@"
+ 
+ $(MOD_LOBJ): $(LOBJS)
+-  $(QUIET_CC) $(CC) $(ABI_FLAG) -Wl,-r $^ -o $@ -nostdlib
++  $(QUIET_CC) $(CC) $(ABI_FLAG) -r $^ -o $@ -nostdlib
+ 
+ -include $(LOBJS:.lo=.d)
+ 


[arch-commits] Commit in flint/trunk (PKGBUILD)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 17:52:42
  Author: arojas
Revision: 507054

ntl 11.3.3 rebuild

Modified:
  flint/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 17:49:27 UTC (rev 507053)
+++ PKGBUILD2019-09-02 17:52:42 UTC (rev 507054)
@@ -4,7 +4,7 @@
 
 pkgname=flint
 pkgver=2.5.2
-pkgrel=25
+pkgrel=26
 pkgdesc="A C library for doing number theory"
 arch=(x86_64)
 url="http://www.flintlib.org;


[arch-commits] Commit in ntl/trunk (PKGBUILD)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 17:49:07
  Author: arojas
Revision: 507052

Update to 11.3.3

Modified:
  ntl/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 17:45:50 UTC (rev 507051)
+++ PKGBUILD2019-09-02 17:49:07 UTC (rev 507052)
@@ -2,8 +2,8 @@
 # Contributor: Brad Conte 
 
 pkgname=ntl
-pkgver=11.3.2
-pkgrel=2
+pkgver=11.3.3
+pkgrel=1
 pkgdesc="A Library for doing Number Theory"
 arch=(x86_64)
 url="https://www.shoup.net/ntl/;
@@ -11,7 +11,7 @@
 depends=(gf2x gmp)
 makedepends=()
 source=("https://www.shoup.net/$pkgname/$pkgname-$pkgver.tar.gz;)
-sha256sums=('84ba3145abf8d5f3be6832a14c60b3368eb920719ee96e5774587e71ecd66e9d')
+sha256sums=('1bd9b64c3e8e8563b8f04e87851799dbfaa9d44d131c8531f66d390ca5b05b13')
 
 prepare() {
   cd $pkgname-$pkgver/src


[arch-commits] Commit in ntl/repos (2 files)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 17:49:27
  Author: arojas
Revision: 507053

archrelease: copy trunk to community-staging-x86_64

Added:
  ntl/repos/community-staging-x86_64/
  ntl/repos/community-staging-x86_64/PKGBUILD
(from rev 507052, ntl/trunk/PKGBUILD)

--+
 PKGBUILD |   36 
 1 file changed, 36 insertions(+)

Copied: ntl/repos/community-staging-x86_64/PKGBUILD (from rev 507052, 
ntl/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 17:49:27 UTC (rev 507053)
@@ -0,0 +1,36 @@
+# Maintainer: Antonio Rojas 
+# Contributor: Brad Conte 
+
+pkgname=ntl
+pkgver=11.3.3
+pkgrel=1
+pkgdesc="A Library for doing Number Theory"
+arch=(x86_64)
+url="https://www.shoup.net/ntl/;
+license=(LGPL)
+depends=(gf2x gmp)
+makedepends=()
+source=("https://www.shoup.net/$pkgname/$pkgname-$pkgver.tar.gz;)
+sha256sums=('1bd9b64c3e8e8563b8f04e87851799dbfaa9d44d131c8531f66d390ca5b05b13')
+
+prepare() {
+  cd $pkgname-$pkgver/src
+  rm -r libtool-origin
+}
+
+build() {
+  cd $pkgname-$pkgver/src
+  ./configure DEF_PREFIX=/usr SHARED=on NTL_GF2X_LIB=on NATIVE=off TUNE=x86 \
+LIBTOOL=libtool CXXFLAGS="${CXXFLAGS}" LDFLAGS="${LDFLAGS}" 
LDLIBS="-lpthread"
+  make
+}
+
+check() {
+  cd $pkgname-$pkgver/src
+  make -k check
+}
+
+package() {
+  cd $pkgname-$pkgver/src
+  make PREFIX="$pkgdir/usr" install
+}


[arch-commits] Commit in cacti/repos/community-any (10 files)

2019-09-02 Thread David Runge via arch-commits
Date: Monday, September 2, 2019 @ 17:45:50
  Author: dvzrv
Revision: 507051

archrelease: copy trunk to community-any

Added:
  cacti/repos/community-any/PKGBUILD
(from rev 507050, cacti/trunk/PKGBUILD)
  cacti/repos/community-any/cacti.install
(from rev 507050, cacti/trunk/cacti.install)
  cacti/repos/community-any/cacti.sysusers
(from rev 507050, cacti/trunk/cacti.sysusers)
  cacti/repos/community-any/cacti.tmpfiles
(from rev 507050, cacti/trunk/cacti.tmpfiles)
  cacti/repos/community-any/cacti.uwsgi
(from rev 507050, cacti/trunk/cacti.uwsgi)
Deleted:
  cacti/repos/community-any/PKGBUILD
  cacti/repos/community-any/cacti.install
  cacti/repos/community-any/cacti.sysusers
  cacti/repos/community-any/cacti.tmpfiles
  cacti/repos/community-any/cacti.uwsgi

+
 PKGBUILD   |  322 +++
 cacti.install  |   18 +--
 cacti.sysusers |2 
 cacti.tmpfiles |   34 ++---
 cacti.uwsgi|   76 ++--
 5 files changed, 226 insertions(+), 226 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 17:45:42 UTC (rev 507050)
+++ PKGBUILD2019-09-02 17:45:50 UTC (rev 507051)
@@ -1,161 +0,0 @@
-# Maintainer: David Runge 
-# Contributor: Sergej Pupykin 
-# Contributor: tuxbubling 
-
-pkgname=cacti
-pkgver=1.2.5
-pkgrel=1
-pkgdesc="Network graphing solution using RRDTool"
-arch=('any')
-url="https://www.cacti.net;
-license=('GPL2')
-depends=('php-gd' 'php-snmp' 'rrdtool' 'ttf-dejavu')
-optdepends=('mariadb: use local MySQL server'
-'php-fpm: run in fastCGI process manager'
-'uwsgi: run as local application container')
-backup=('etc/webapps/cacti/.htaccess'
-'etc/webapps/cacti/config.php')
-source=("https://www.${pkgname}.net/downloads/${pkgname}-${pkgver}.tar.gz;
-"${pkgname}.uwsgi"
-"${pkgname}.sysusers"
-"${pkgname}.tmpfiles")
-install="${pkgname}.install"
-sha512sums=('991847ded6045c8c6111c58c5f8687f2497183a545158924bba92ee5d0b7de3e658ddbfce6f59c651fa29118aedb271a438c5668a3db4b93f97f82fe721f0a32'
-
'a87241b12226fcad9e161d0f4cd344161015b5fa8e2f1f3af4431d22bd87aad8a4f9553226baed98d48376819e75266a50fd796b1c884b4e597ccf38a5e4de01'
-
'847e2b791de44d0790a2fdb81c77c8af9a66da9d44500f3f8a8d1c0f406d3a20082cc8fef1c6afe4de93ad989d35c79c9809abe14693a9ac6ea74d4696e3b6c1'
-
'e833e411f74e3c32589ba83cb1b2f28ca9b35931626480ab7daa63420d47ecfc3061e6703323646b69e1d98536b6f3afdd36faa483fb13aac9b818af0c6e')
-
-prepare() {
-  # adding default .htaccess
-  echo "Require all denied" > "${pkgname}-htaccess"
-  cd "${pkgname}-${pkgver}"
-  # setting correct install path for spine
-  sed -e 's|/usr/local/spine/bin/spine|/usr/bin/spine|g' \
-  -i install/functions.php
-  # setting correct path for dejavu font
-  sed -e 's|/usr/share/fonts/dejavu/|/usr/share/fonts/TTF/|g' -i lib/rrd.php
-  # remove unneeded executable bits
-  find . -executable -type f -and -not -path "*scripts*" -exec chmod -c 644 {} 
\;
-}
-
-package() {
-  cd "${pkgname}-${pkgver}"
-  # webapp
-  install -vDm 644 include/config.php -t "${pkgdir}/etc/webapps/${pkgname}"
-  rm -v include/config.php
-  install -vDm 644 *.{php,sql} -t "${pkgdir}/usr/share/webapps/${pkgname}"
-  install -vDm 644 cli/{*.php,.htaccess} \
--t "${pkgdir}/usr/share/webapps/${pkgname}/cli"
-  install -vDm 644 docs/*.{css,html,sql} \
--t "${pkgdir}/usr/share/webapps/${pkgname}/docs"
-  install -vDm 644 docs/images/*.png \
--t "${pkgdir}/usr/share/webapps/${pkgname}/docs/images"
-  install -vDm 644 formats/*.{format,php} \
--t "${pkgdir}/usr/share/webapps/${pkgname}/formats"
-  install -vDm 644 images/*.{gif,ico,png,svg} \
--t "${pkgdir}/usr/share/webapps/${pkgname}/images"
-  install -vDm 644 include/{*.{php,js},cacti_version} \
--t "${pkgdir}/usr/share/webapps/${pkgname}/include"
-  install -vDm 644 include/content/{*.{html,php},README} \
--t "${pkgdir}/usr/share/webapps/${pkgname}/include/content"
-  install -vDm 644 include/fa/index.php \
--t "${pkgdir}/usr/share/webapps/${pkgname}/include/fa"
-  install -vDm 644 include/fa/css/*.{css,php} \
--t "${pkgdir}/usr/share/webapps/${pkgname}/include/fa/css"
-  install -vDm 644 include/fa/less/*.{less,php} \
--t "${pkgdir}/usr/share/webapps/${pkgname}/include/fa/less"
-  install -vDm 644 include/fa/scss/*.{php,scss} \
--t "${pkgdir}/usr/share/webapps/${pkgname}/include/fa/scss"
-  install -vDm 644 include/fa/webfonts/*.{eot,php,svg,ttf,woff,woff2} \
--t "${pkgdir}/usr/share/webapps/${pkgname}/include/fa/webfonts"
-  install -vDm 644 include/fonts/*.ttf \
--t "${pkgdir}/usr/share/webapps/${pkgname}/include/fonts"
-  install -vDm 644 include/js/*.{js,php} \
--t "${pkgdir}/usr/share/webapps/${pkgname}/include/js"
-  install -vDm 644 include/js/LC_MESSAGES/*.{js,php} \
--t "${pkgdir}/usr/share/webapps/${pkgname}/include/js/LC_MESSAGES"
-  

[arch-commits] Commit in cacti/trunk (PKGBUILD)

2019-09-02 Thread David Runge via arch-commits
Date: Monday, September 2, 2019 @ 17:45:42
  Author: dvzrv
Revision: 507050

upgpkg: cacti 1.2.6-1

Upgrading to 1.2.6.

Modified:
  cacti/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 16:28:43 UTC (rev 507049)
+++ PKGBUILD2019-09-02 17:45:42 UTC (rev 507050)
@@ -3,7 +3,7 @@
 # Contributor: tuxbubling 
 
 pkgname=cacti
-pkgver=1.2.5
+pkgver=1.2.6
 pkgrel=1
 pkgdesc="Network graphing solution using RRDTool"
 arch=('any')
@@ -20,7 +20,7 @@
 "${pkgname}.sysusers"
 "${pkgname}.tmpfiles")
 install="${pkgname}.install"
-sha512sums=('991847ded6045c8c6111c58c5f8687f2497183a545158924bba92ee5d0b7de3e658ddbfce6f59c651fa29118aedb271a438c5668a3db4b93f97f82fe721f0a32'
+sha512sums=('69cccb6f87c0b7128c878528898395965b0223dc6edafa52905febd596d7b58ed240c7d0ffc211a3ef69d131c77a0f2dd5047914fb879d026c052b6c889cf21e'
 
'a87241b12226fcad9e161d0f4cd344161015b5fa8e2f1f3af4431d22bd87aad8a4f9553226baed98d48376819e75266a50fd796b1c884b4e597ccf38a5e4de01'
 
'847e2b791de44d0790a2fdb81c77c8af9a66da9d44500f3f8a8d1c0f406d3a20082cc8fef1c6afe4de93ad989d35c79c9809abe14693a9ac6ea74d4696e3b6c1'
 
'e833e411f74e3c32589ba83cb1b2f28ca9b35931626480ab7daa63420d47ecfc3061e6703323646b69e1d98536b6f3afdd36faa483fb13aac9b818af0c6e')
@@ -41,7 +41,7 @@
 package() {
   cd "${pkgname}-${pkgver}"
   # webapp
-  install -vDm 644 include/config.php -t "${pkgdir}/etc/webapps/${pkgname}"
+  install -vDm 640 include/config.php -t "${pkgdir}/etc/webapps/${pkgname}"
   rm -v include/config.php
   install -vDm 644 *.{php,sql} -t "${pkgdir}/usr/share/webapps/${pkgname}"
   install -vDm 644 cli/{*.php,.htaccess} \


[arch-commits] Commit in haskell-http-streams/trunk (PKGBUILD)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 16:28:31
  Author: felixonmars
Revision: 507048

upgpkg: haskell-http-streams 0.8.6.1-139

rebuild pass 1, specified --nocheck

Modified:
  haskell-http-streams/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 16:16:56 UTC (rev 507047)
+++ PKGBUILD2019-09-02 16:28:31 UTC (rev 507048)
@@ -3,7 +3,7 @@
 _hkgname=http-streams
 pkgname=haskell-http-streams
 pkgver=0.8.6.1
-pkgrel=138
+pkgrel=139
 pkgdesc="An HTTP client using io-streams"
 url="https://github.com/afcowie/http-streams;
 license=('BSD')


[arch-commits] Commit in haskell-http-streams/repos (2 files)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 16:28:43
  Author: felixonmars
Revision: 507049

archrelease: copy trunk to community-staging-x86_64

Added:
  haskell-http-streams/repos/community-staging-x86_64/
  haskell-http-streams/repos/community-staging-x86_64/PKGBUILD
(from rev 507048, haskell-http-streams/trunk/PKGBUILD)

--+
 PKGBUILD |   59 +++
 1 file changed, 59 insertions(+)

Copied: haskell-http-streams/repos/community-staging-x86_64/PKGBUILD (from rev 
507048, haskell-http-streams/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 16:28:43 UTC (rev 507049)
@@ -0,0 +1,59 @@
+# Maintainer: Felix Yan 
+
+_hkgname=http-streams
+pkgname=haskell-http-streams
+pkgver=0.8.6.1
+pkgrel=139
+pkgdesc="An HTTP client using io-streams"
+url="https://github.com/afcowie/http-streams;
+license=('BSD')
+arch=('x86_64')
+depends=('ghc-libs' 'haskell-attoparsec' 'haskell-base64-bytestring' 
'haskell-blaze-builder'
+ 'haskell-case-insensitive' 'haskell-io-streams' 'haskell-hsopenssl'
+ 'haskell-openssl-streams' 'haskell-unordered-containers' 
'haskell-aeson'
+ 'haskell-http-common' 'haskell-network' 'haskell-network-uri')
+makedepends=('ghc')
+checkdepends=('haskell-hunit' 'haskell-aeson-pretty' 'haskell-hspec'
+ 'haskell-hspec-expectations' 'haskell-snap-core' 
'haskell-snap-server'
+ 'haskell-system-fileio' 'haskell-system-filepath')
+source=(https://hackage.haskell.org/packages/archive/${_hkgname}/${pkgver}/${_hkgname}-${pkgver}.tar.gz)
+sha512sums=('76f6aa750974cdca834dfa7de79ebf22faa1cd0a40426d4df19f24b0699ce2d86a0b1f512846da4daf52f210607ed823690bab3fd1bb7ebe117f705a92d4a3b4')
+
+prepare() {
+cd $_hkgname-$pkgver
+sed -i 's/<.*1.1/<2/' $_hkgname.cabal
+}
+
+build() {
+cd $_hkgname-$pkgver
+
+if (( CHECKFUNC )); then
+_opts=('--enable-tests')
+else
+_opts=('--disable-tests')
+fi
+
+runhaskell Setup configure -O --enable-shared --enable-executable-dynamic 
--disable-library-vanilla \
+--prefix=/usr --docdir=/usr/share/doc/$pkgname "${_opts[@]}" \
+--dynlibdir=/usr/lib --libsubdir=\$compiler/site-local/\$pkgid
+runhaskell Setup build
+runhaskell Setup register --gen-script
+runhaskell Setup unregister --gen-script
+sed -i -r -e "s|ghc-pkg.*update[^ ]* |&'--force' |" register.sh
+sed -i -r -e "s|ghc-pkg.*unregister[^ ]* |&'--force' |" unregister.sh
+}
+
+check() {
+cd $_hkgname-$pkgver
+runhaskell Setup test
+}
+
+package() {
+cd $_hkgname-$pkgver
+
+install -D -m744 register.sh 
"$pkgdir"/usr/share/haskell/register/$pkgname.sh
+install -D -m744 unregister.sh 
"$pkgdir"/usr/share/haskell/unregister/$pkgname.sh
+runhaskell Setup copy --destdir="$pkgdir"
+install -D -m644 "LICENCE" 
"${pkgdir}/usr/share/licenses/${pkgname}/LICENCE"
+rm -f "${pkgdir}/usr/share/doc/${pkgname}/LICENCE"
+}


[arch-commits] Commit in snd/repos/community-x86_64 (PKGBUILD PKGBUILD)

2019-09-02 Thread David Runge via arch-commits
Date: Monday, September 2, 2019 @ 16:16:56
  Author: dvzrv
Revision: 507047

archrelease: copy trunk to community-x86_64

Added:
  snd/repos/community-x86_64/PKGBUILD
(from rev 507046, snd/trunk/PKGBUILD)
Deleted:
  snd/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |  127 ++---
 1 file changed, 64 insertions(+), 63 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 16:16:50 UTC (rev 507046)
+++ PKGBUILD2019-09-02 16:16:56 UTC (rev 507047)
@@ -1,63 +0,0 @@
-# Maintainer: David Runge 
-# Contributor: Ray Rashif 
-# Contributor: Juergen Hoetzel 
-# Contributor: see .contrib
-
-pkgname=snd
-pkgver=19.6
-pkgrel=2
-pkgdesc="An advanced sound editor"
-arch=('x86_64')
-url="https://ccrma.stanford.edu/software/snd/;
-license=('custom:free')
-groups=('pro-audio')
-depends=('fftw' 'gsl' 'gtk3' 'jack' 'libmpc' 'ruby')
-makedepends=('flac' 'gendesk' 'gmp' 'glu' 'ladspa' 'libpulse' 'libxpm' 'mpg123'
-'openmotif' 'speex' 'timidity++' 'vorbis-tools' 'wavpack')
-optdepends=('wavpack: For wav support'
-'flac: For flac support'
-'speex: For speex support'
-'mpg123: For MPEG support'
-'pulseaudio: For pulseaudio support'
-'timidity++: For MIDI to WAVE support'
-'vorbis-tools: For OGG support')
-source=("https://sourceforge.net/projects/${pkgname}/files/${pkgname}/${pkgver}/${pkgname}-${pkgver}.tar.gz;)
-sha512sums=('13dccf3fc41bf4822dbb6b0d164a576dfd19427d6eddc396d38b366922df6cfb853ed69be92528d04556fe11b14ec5bbd101d18dd30c74a6de74ea9eb24d9903')
-
-prepare() {
-  cd "${pkgname}-${pkgver}"
-  # create XDG desktop file, as the default is broken
-  gendesk -f -n \
-  --pkgname "${pkgname}" \
-  --name "${pkgname}" \
-  --exec "${pkgname}" \
-  --genericname "Sound Editor" \
-  --categories "AudioVideo;Audio"
-}
-
-build() {
-  cd "${pkgname}-${pkgver}"
-  ./configure --prefix=/usr \
-  --with-alsa \
-  --with-gmp \
-  --with-gtk \
-  --with-jack \
-  --with-ladspa \
-  --with-pulseaudio \
-  --with-ruby
-  make
-}
-
-package() {
-  cd "${pkgname}-${pkgver}"
-  make prefix="${pkgdir}/usr" install
-  install -vDm 644 *.desktop -t "${pkgdir}/usr/share/applications/"
-  install -vDm 644 COPYING -t "${pkgdir}/usr/share/licenses/${pkgname}"
-  # docs
-  install -vDm 644 {{HISTORY,README}.Snd,NEWS} \
--t "${pkgdir}/usr/share/doc/${pkgname}/"
-  install -vDm 644 *.html -t "${pkgdir}/usr/share/doc/${pkgname}/html"
-  install -vDm 644 pix/*.png -t "${pkgdir}/usr/share/doc/${pkgname}/html/pix"
-}
-
-# vim:set ts=2 sw=2 et:

Copied: snd/repos/community-x86_64/PKGBUILD (from rev 507046, 
snd/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 16:16:56 UTC (rev 507047)
@@ -0,0 +1,64 @@
+# Maintainer: David Runge 
+# Contributor: Ray Rashif 
+# Contributor: Juergen Hoetzel 
+# Contributor: see .contrib
+
+pkgname=snd
+pkgver=19.7
+pkgrel=1
+pkgdesc="An advanced sound editor"
+arch=('x86_64')
+url="https://ccrma.stanford.edu/software/snd/;
+license=('custom:free')
+groups=('pro-audio')
+depends=('alsa-lib' 'cairo' 'fftw' 'glibc' 'glib2' 'gmp' 'gsl' 'gtk3' 'jack'
+'libmpc' 'libsamplerate' 'pango' 'ruby')
+makedepends=('flac' 'gendesk' 'glu' 'ladspa' 'libpulse' 'libxpm' 'mpg123'
+'openmotif' 'speex' 'timidity++' 'vorbis-tools' 'wavpack')
+optdepends=('wavpack: For wav support'
+'flac: For flac support'
+'speex: For speex support'
+'mpg123: For MPEG support'
+'pulseaudio: For pulseaudio support'
+'timidity++: For MIDI to WAVE support'
+'vorbis-tools: For OGG support')
+source=("https://sourceforge.net/projects/${pkgname}/files/${pkgname}/${pkgver}/${pkgname}-${pkgver}.tar.gz;)
+sha512sums=('e3d856baa0b136352d3d4e3b9228faf87ee9d7809c5a6523f6e6ff169bc9fb959c9f70a5daad612441dfb888d35e0dfeca8910940241c1fbf017f52b47188e80')
+
+prepare() {
+  cd "${pkgname}-${pkgver}"
+  # create XDG desktop file, as the default is broken
+  gendesk -f -n \
+  --pkgname "${pkgname}" \
+  --name "${pkgname}" \
+  --exec "${pkgname}" \
+  --genericname "Sound Editor" \
+  --categories "AudioVideo;Audio"
+}
+
+build() {
+  cd "${pkgname}-${pkgver}"
+  ./configure --prefix=/usr \
+  --with-alsa \
+  --with-gmp \
+  --with-gtk \
+  --with-jack \
+  --with-ladspa \
+  --with-pulseaudio \
+  --with-ruby
+  make
+}
+
+package() {
+  cd "${pkgname}-${pkgver}"
+  make prefix="${pkgdir}/usr" install
+  install -vDm 644 *.desktop -t "${pkgdir}/usr/share/applications/"
+  install -vDm 644 COPYING -t 

[arch-commits] Commit in snd/trunk (PKGBUILD)

2019-09-02 Thread David Runge via arch-commits
Date: Monday, September 2, 2019 @ 16:16:50
  Author: dvzrv
Revision: 507046

upgpkg: snd 19.7-1

Upgrading to 19.7. Being more explicit in depends (adding all direct library 
dependencies separately). Moving gmp from makedepends to depends.

Modified:
  snd/trunk/PKGBUILD

--+
 PKGBUILD |   11 ++-
 1 file changed, 6 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 15:54:21 UTC (rev 507045)
+++ PKGBUILD2019-09-02 16:16:50 UTC (rev 507046)
@@ -4,15 +4,16 @@
 # Contributor: see .contrib
 
 pkgname=snd
-pkgver=19.6
-pkgrel=2
+pkgver=19.7
+pkgrel=1
 pkgdesc="An advanced sound editor"
 arch=('x86_64')
 url="https://ccrma.stanford.edu/software/snd/;
 license=('custom:free')
 groups=('pro-audio')
-depends=('fftw' 'gsl' 'gtk3' 'jack' 'libmpc' 'ruby')
-makedepends=('flac' 'gendesk' 'gmp' 'glu' 'ladspa' 'libpulse' 'libxpm' 'mpg123'
+depends=('alsa-lib' 'cairo' 'fftw' 'glibc' 'glib2' 'gmp' 'gsl' 'gtk3' 'jack'
+'libmpc' 'libsamplerate' 'pango' 'ruby')
+makedepends=('flac' 'gendesk' 'glu' 'ladspa' 'libpulse' 'libxpm' 'mpg123'
 'openmotif' 'speex' 'timidity++' 'vorbis-tools' 'wavpack')
 optdepends=('wavpack: For wav support'
 'flac: For flac support'
@@ -22,7 +23,7 @@
 'timidity++: For MIDI to WAVE support'
 'vorbis-tools: For OGG support')
 
source=("https://sourceforge.net/projects/${pkgname}/files/${pkgname}/${pkgver}/${pkgname}-${pkgver}.tar.gz;)
-sha512sums=('13dccf3fc41bf4822dbb6b0d164a576dfd19427d6eddc396d38b366922df6cfb853ed69be92528d04556fe11b14ec5bbd101d18dd30c74a6de74ea9eb24d9903')
+sha512sums=('e3d856baa0b136352d3d4e3b9228faf87ee9d7809c5a6523f6e6ff169bc9fb959c9f70a5daad612441dfb888d35e0dfeca8910940241c1fbf017f52b47188e80')
 
 prepare() {
   cd "${pkgname}-${pkgver}"


[arch-commits] Commit in primecount/repos/community-x86_64 (PKGBUILD PKGBUILD)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 15:54:09
  Author: arojas
Revision: 507043

archrelease: copy trunk to community-x86_64

Added:
  primecount/repos/community-x86_64/PKGBUILD
(from rev 507042, primecount/trunk/PKGBUILD)
Deleted:
  primecount/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |   65 ++---
 1 file changed, 32 insertions(+), 33 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 15:53:51 UTC (rev 507042)
+++ PKGBUILD2019-09-02 15:54:09 UTC (rev 507043)
@@ -1,33 +0,0 @@
-# Maintainer: Antonio Rojas 
-
-pkgname=primecount
-pkgver=5.0
-pkgrel=1
-pkgdesc="Fast C++ prime counting function implementation"
-arch=(x86_64)
-url="https://github.com/kimwalisch/primecount;
-license=(BSD)
-depends=(gcc-libs)
-makedepends=(cmake)
-source=($pkgname-$pkgver.tar.gz::"https://github.com/kimwalisch/primecount/archive/v$pkgver.tar.gz;)
-sha256sums=('a5941ce5af464a97bb0b1d76f50d7897b1321a9c8437f16b26ce8d79119f98a3')
-
-prepare() {
-  mkdir -p build
-}
-
-build() {
-  cd build
-  cmake ../$pkgname-$pkgver \
--DCMAKE_INSTALL_PREFIX=/usr \
--DCMAKE_INSTALL_LIBDIR=lib \
--DBUILD_SHARED_LIBS=ON
-  make
-}
-
-package() {
-  cd build
-  make DESTDIR="$pkgdir" install
-
-  install -Dm644 "$srcdir"/$pkgname-$pkgver/COPYING -t 
"$pkgdir"/usr/share/licenses/$pkgname/
-}

Copied: primecount/repos/community-x86_64/PKGBUILD (from rev 507042, 
primecount/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 15:54:09 UTC (rev 507043)
@@ -0,0 +1,32 @@
+# Maintainer: Antonio Rojas 
+
+pkgname=primecount
+pkgver=5.1
+pkgrel=1
+pkgdesc="Fast C++ prime counting function implementation"
+arch=(x86_64)
+url="https://github.com/kimwalisch/primecount;
+license=(BSD)
+depends=(gcc-libs)
+makedepends=(cmake)
+source=($pkgname-$pkgver.tar.gz::"https://github.com/kimwalisch/primecount/archive/v$pkgver.tar.gz;)
+sha256sums=('a69636ddc03788dec1b82a15e39a3bf0cd1ff38c05467471b6c61c4896c0823f')
+
+prepare() {
+  mkdir -p build
+}
+
+build() {
+  cd build
+  cmake ../$pkgname-$pkgver \
+-DCMAKE_INSTALL_PREFIX=/usr \
+-DBUILD_SHARED_LIBS=ON
+  make
+}
+
+package() {
+  cd build
+  make DESTDIR="$pkgdir" install
+
+  install -Dm644 "$srcdir"/$pkgname-$pkgver/COPYING -t 
"$pkgdir"/usr/share/licenses/$pkgname/
+}


[arch-commits] Commit in drumstick/repos/community-x86_64 (PKGBUILD PKGBUILD)

2019-09-02 Thread David Runge via arch-commits
Date: Monday, September 2, 2019 @ 15:54:21
  Author: dvzrv
Revision: 507045

archrelease: copy trunk to community-x86_64

Added:
  drumstick/repos/community-x86_64/PKGBUILD
(from rev 507044, drumstick/trunk/PKGBUILD)
Deleted:
  drumstick/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |   75 +
 1 file changed, 41 insertions(+), 34 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 15:54:17 UTC (rev 507044)
+++ PKGBUILD2019-09-02 15:54:21 UTC (rev 507045)
@@ -1,34 +0,0 @@
-# Maintainer: David Runge 
-# Contributor: speps 
-# Contributor: Dany Martineau 
-
-pkgname=drumstick
-pkgver=1.1.3
-pkgrel=1
-pkgdesc="MIDI libraries for Qt5/C++"
-arch=('x86_64')
-url="http://drumstick.sourceforge.net/;
-license=('GPL2')
-depends=('desktop-file-utils' 'hicolor-icon-theme' 'libpulse' 'qt5-svg')
-makedepends=('cmake' 'doxygen' 'docbook-xsl')
-provides=('libdrumstick-rt-alsa-in.so' 'libdrumstick-rt-alsa-out.so'
-'libdrumstick-rt-easysynth.so' 'libdrumstick-rt-net-in.so'
-'libdrumstick-rt-net-out.so' 'libdrumstick-rt-oss-in.so'
-'libdrumstick-rt-oss-out.so')
-source=("https://downloads.sourceforge.net/${pkgname}/${pkgver}/${pkgname}-${pkgver}.tar.bz2;)
-sha512sums=('8831578a6422cbf6570fd0ff36836f808d452cd7cc338de82cc852d804c5ef404d97dfd73760b13f16fe33007b35a5fc4591f2c4d719a4cf2b6a34fa6ca81a8b')
-
-build() {
-  cd "${pkgname}-${pkgver}"
-  cmake -DCMAKE_INSTALL_PREFIX=/usr \
--DCMAKE_BUILD_TYPE=Release \
--DLIB_SUFFIX=
-  make
-}
-
-package() {
-  cd "${pkgname}-${pkgver}"
-  make DESTDIR="${pkgdir}/" install
-  install -t "${pkgdir}/usr/share/doc/${pkgname}/" \
--vDm 644 {AUTHORS,ChangeLog,NEWS,README,TODO}
-}

Copied: drumstick/repos/community-x86_64/PKGBUILD (from rev 507044, 
drumstick/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 15:54:21 UTC (rev 507045)
@@ -0,0 +1,41 @@
+# Maintainer: David Runge 
+# Contributor: speps 
+# Contributor: Dany Martineau 
+
+pkgname=drumstick
+pkgver=1.1.3
+pkgrel=2
+pkgdesc="MIDI libraries for Qt5/C++"
+arch=('x86_64')
+url="http://drumstick.sourceforge.net/;
+license=('GPL2')
+depends=('desktop-file-utils' 'hicolor-icon-theme' 'alsa-lib' 'qt5-base'
+'qt5-svg')
+makedepends=('cmake' 'doxygen' 'docbook-xsl' 'libpulse' 'fluidsynth')
+optdepends=('fluidsynth: for fluidsynth integration'
+'libpulse: for PulseAudio integration')
+provides=('libdrumstick-alsa.so' 'libdrumstick-file.so' 'libdrumstick-rt.so')
+source=("https://downloads.sourceforge.net/${pkgname}/${pkgver}/${pkgname}-${pkgver}.tar.bz2;)
+sha512sums=('8831578a6422cbf6570fd0ff36836f808d452cd7cc338de82cc852d804c5ef404d97dfd73760b13f16fe33007b35a5fc4591f2c4d719a4cf2b6a34fa6ca81a8b')
+
+prepare() {
+  cd "${pkgname}-${pkgver}"
+  # removing specific check for fluidsynth == 1.1.11, as fluidsynth > 2.0.0
+  # compiles just fine
+  sed -E 's|(pkg_check_modules\(FLUIDSYNTH ).+|\1fluidsynth\)|g' \
+  -i library/rt-backends/CMakeLists.txt
+}
+
+build() {
+  cd "${pkgname}-${pkgver}"
+  cmake -DCMAKE_INSTALL_PREFIX=/usr \
+-DCMAKE_BUILD_TYPE=Release
+  make
+}
+
+package() {
+  cd "${pkgname}-${pkgver}"
+  make DESTDIR="${pkgdir}/" install
+  install -t "${pkgdir}/usr/share/doc/${pkgname}/" \
+-vDm 644 {AUTHORS,ChangeLog,NEWS,README,TODO}
+}


[arch-commits] Commit in drumstick/trunk (PKGBUILD)

2019-09-02 Thread David Runge via arch-commits
Date: Monday, September 2, 2019 @ 15:54:17
  Author: dvzrv
Revision: 507044

upgpkg: drumstick 1.1.3-2

Adding fluidsynth back (to makedepends and optdepends). Demoting libpulse to 
makedepends/optdepends. Adding alsa-lib to depends. Fixing fluidsynth detection 
in cmake in prepare().
Removing deprecated LIB_SUFFIX from cmake call. Updating procvides with the 
proper shared library names provided by drumstick.

Modified:
  drumstick/trunk/PKGBUILD

--+
 PKGBUILD |   25 -
 1 file changed, 16 insertions(+), 9 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 15:54:09 UTC (rev 507043)
+++ PKGBUILD2019-09-02 15:54:17 UTC (rev 507044)
@@ -4,25 +4,32 @@
 
 pkgname=drumstick
 pkgver=1.1.3
-pkgrel=1
+pkgrel=2
 pkgdesc="MIDI libraries for Qt5/C++"
 arch=('x86_64')
 url="http://drumstick.sourceforge.net/;
 license=('GPL2')
-depends=('desktop-file-utils' 'hicolor-icon-theme' 'libpulse' 'qt5-svg')
-makedepends=('cmake' 'doxygen' 'docbook-xsl')
-provides=('libdrumstick-rt-alsa-in.so' 'libdrumstick-rt-alsa-out.so'
-'libdrumstick-rt-easysynth.so' 'libdrumstick-rt-net-in.so'
-'libdrumstick-rt-net-out.so' 'libdrumstick-rt-oss-in.so'
-'libdrumstick-rt-oss-out.so')
+depends=('desktop-file-utils' 'hicolor-icon-theme' 'alsa-lib' 'qt5-base'
+'qt5-svg')
+makedepends=('cmake' 'doxygen' 'docbook-xsl' 'libpulse' 'fluidsynth')
+optdepends=('fluidsynth: for fluidsynth integration'
+'libpulse: for PulseAudio integration')
+provides=('libdrumstick-alsa.so' 'libdrumstick-file.so' 'libdrumstick-rt.so')
 
source=("https://downloads.sourceforge.net/${pkgname}/${pkgver}/${pkgname}-${pkgver}.tar.bz2;)
 
sha512sums=('8831578a6422cbf6570fd0ff36836f808d452cd7cc338de82cc852d804c5ef404d97dfd73760b13f16fe33007b35a5fc4591f2c4d719a4cf2b6a34fa6ca81a8b')
 
+prepare() {
+  cd "${pkgname}-${pkgver}"
+  # removing specific check for fluidsynth == 1.1.11, as fluidsynth > 2.0.0
+  # compiles just fine
+  sed -E 's|(pkg_check_modules\(FLUIDSYNTH ).+|\1fluidsynth\)|g' \
+  -i library/rt-backends/CMakeLists.txt
+}
+
 build() {
   cd "${pkgname}-${pkgver}"
   cmake -DCMAKE_INSTALL_PREFIX=/usr \
--DCMAKE_BUILD_TYPE=Release \
--DLIB_SUFFIX=
+-DCMAKE_BUILD_TYPE=Release
   make
 }
 


[arch-commits] Commit in primecount/trunk (PKGBUILD)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 15:53:51
  Author: arojas
Revision: 507042

Update to 5.1

Modified:
  primecount/trunk/PKGBUILD

--+
 PKGBUILD |5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 15:33:56 UTC (rev 507041)
+++ PKGBUILD2019-09-02 15:53:51 UTC (rev 507042)
@@ -1,7 +1,7 @@
 # Maintainer: Antonio Rojas 
 
 pkgname=primecount
-pkgver=5.0
+pkgver=5.1
 pkgrel=1
 pkgdesc="Fast C++ prime counting function implementation"
 arch=(x86_64)
@@ -10,7 +10,7 @@
 depends=(gcc-libs)
 makedepends=(cmake)
 
source=($pkgname-$pkgver.tar.gz::"https://github.com/kimwalisch/primecount/archive/v$pkgver.tar.gz;)
-sha256sums=('a5941ce5af464a97bb0b1d76f50d7897b1321a9c8437f16b26ce8d79119f98a3')
+sha256sums=('a69636ddc03788dec1b82a15e39a3bf0cd1ff38c05467471b6c61c4896c0823f')
 
 prepare() {
   mkdir -p build
@@ -20,7 +20,6 @@
   cd build
   cmake ../$pkgname-$pkgver \
 -DCMAKE_INSTALL_PREFIX=/usr \
--DCMAKE_INSTALL_LIBDIR=lib \
 -DBUILD_SHARED_LIBS=ON
   make
 }


[arch-commits] Commit in gnuradio-osmosdr/repos/community-x86_64 (PKGBUILD PKGBUILD)

2019-09-02 Thread Kyle Keen via arch-commits
Date: Monday, September 2, 2019 @ 15:33:56
  Author: kkeen
Revision: 507041

archrelease: copy trunk to community-x86_64

Added:
  gnuradio-osmosdr/repos/community-x86_64/PKGBUILD
(from rev 507040, gnuradio-osmosdr/trunk/PKGBUILD)
Deleted:
  gnuradio-osmosdr/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |  104 ++---
 1 file changed, 52 insertions(+), 52 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 15:33:35 UTC (rev 507040)
+++ PKGBUILD2019-09-02 15:33:56 UTC (rev 507041)
@@ -1,52 +0,0 @@
-# Maintainer: Kyle Keen 
-# Contributor: Dominik Heidler 
-
-pkgname=gnuradio-osmosdr
-_pkgname=gr-osmosdr
-_r=128
-_commit=f3905d3510dfb3851f946f097a9e2ddaa5fb333b
-pkgver=0.1.5.r$_r.${_commit:0:6}
-pkgrel=1
-pkgdesc='Source block for Funcube Dongle, RTL-SDR, USRP, OsmoSDR, BladeRF, 
HackRF and AirSpy devices'
-url='https://sdr.osmocom.org/trac/'
-arch=('x86_64')
-license=('GPL')
-depends=('gnuradio' 'gnuradio-iqbal' 'rtl-sdr' 'gnuradio-fcdproplus' 'hackrf' 
'bladerf' 'airspy')
-optdepends=('python2-opengl: osmocom_fft')
-makedepends=('git' 'cmake' 'boost' 'python2-cheetah' 'swig')
-replaces=('gr-osmosdr')
-#source=("git://git.osmocom.org/gr-osmosdr#commit=$_commit")
-# use this random dude's repo, because where is osmocom?
-source=("git://github.com/igorauad/gr-osmosdr/#commit=$_commit")
-md5sums=('SKIP')
-
-# add support for miri, osmo?
-
-prepare() {
-  cd $_pkgname
-
-  #sed -i 's/python$/python2/' apps/osmocom_siggen_base.py
-}
-
-build() {
-  cd $_pkgname
-
-  mkdir -p build
-  cd build
-
-  cmake \
--Wno-dev \
--DCMAKE_BUILD_TYPE=Release \
--DPYTHON_EXECUTABLE="$(which python3)" \
--DPYTHON_INCLUDE_DIR="$(echo /usr/include/python3*)" \
--DPYTHON_LIBRARY="$(echo /usr/lib/libpython3.*.so)" \
--DCMAKE_INSTALL_PREFIX=/usr ../
-
-  make
-}
-
-package() {
-  cd $_pkgname/build
-
-  make DESTDIR="$pkgdir" install
-}

Copied: gnuradio-osmosdr/repos/community-x86_64/PKGBUILD (from rev 507040, 
gnuradio-osmosdr/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 15:33:56 UTC (rev 507041)
@@ -0,0 +1,52 @@
+# Maintainer: Kyle Keen 
+# Contributor: Dominik Heidler 
+
+pkgname=gnuradio-osmosdr
+_pkgname=gr-osmosdr
+_r=128
+_commit=f3905d3510dfb3851f946f097a9e2ddaa5fb333b
+pkgver=0.1.5.r$_r.${_commit:0:6}
+pkgrel=2
+pkgdesc='Source block for Funcube Dongle, RTL-SDR, USRP, OsmoSDR, BladeRF, 
HackRF and AirSpy devices'
+url='https://sdr.osmocom.org/trac/'
+arch=('x86_64')
+license=('GPL')
+depends=('gnuradio' 'gnuradio-iqbal' 'rtl-sdr' 'gnuradio-fcdproplus' 'hackrf' 
'bladerf' 'airspy' 'soapysdr')
+optdepends=('python-opengl: osmocom_fft')
+makedepends=('git' 'cmake' 'boost' 'swig')
+replaces=('gr-osmosdr')
+#source=("git://git.osmocom.org/gr-osmosdr#commit=$_commit")
+# use this random dude's repo, because where is osmocom?
+source=("git://github.com/igorauad/gr-osmosdr/#commit=$_commit")
+md5sums=('SKIP')
+
+# add support for miri, osmo?
+
+prepare() {
+  cd $_pkgname
+
+  #sed -i 's/python$/python2/' apps/osmocom_siggen_base.py
+}
+
+build() {
+  cd $_pkgname
+
+  mkdir -p build
+  cd build
+
+  cmake \
+-Wno-dev \
+-DCMAKE_BUILD_TYPE=Release \
+-DPYTHON_EXECUTABLE="$(which python3)" \
+-DPYTHON_INCLUDE_DIR="$(echo /usr/include/python3*)" \
+-DPYTHON_LIBRARY="$(echo /usr/lib/libpython3.*.so)" \
+-DCMAKE_INSTALL_PREFIX=/usr ../
+
+  make
+}
+
+package() {
+  cd $_pkgname/build
+
+  make DESTDIR="$pkgdir" install
+}


[arch-commits] Commit in gnuradio-osmosdr/trunk (PKGBUILD)

2019-09-02 Thread Kyle Keen via arch-commits
Date: Monday, September 2, 2019 @ 15:33:35
  Author: kkeen
Revision: 507040

upgpkg: gnuradio-osmosdr 0.1.5.r128.f3905d-2  FS#63354 soapysdr

Modified:
  gnuradio-osmosdr/trunk/PKGBUILD

--+
 PKGBUILD |8 
 1 file changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 14:08:01 UTC (rev 507039)
+++ PKGBUILD2019-09-02 15:33:35 UTC (rev 507040)
@@ -6,14 +6,14 @@
 _r=128
 _commit=f3905d3510dfb3851f946f097a9e2ddaa5fb333b
 pkgver=0.1.5.r$_r.${_commit:0:6}
-pkgrel=1
+pkgrel=2
 pkgdesc='Source block for Funcube Dongle, RTL-SDR, USRP, OsmoSDR, BladeRF, 
HackRF and AirSpy devices'
 url='https://sdr.osmocom.org/trac/'
 arch=('x86_64')
 license=('GPL')
-depends=('gnuradio' 'gnuradio-iqbal' 'rtl-sdr' 'gnuradio-fcdproplus' 'hackrf' 
'bladerf' 'airspy')
-optdepends=('python2-opengl: osmocom_fft')
-makedepends=('git' 'cmake' 'boost' 'python2-cheetah' 'swig')
+depends=('gnuradio' 'gnuradio-iqbal' 'rtl-sdr' 'gnuradio-fcdproplus' 'hackrf' 
'bladerf' 'airspy' 'soapysdr')
+optdepends=('python-opengl: osmocom_fft')
+makedepends=('git' 'cmake' 'boost' 'swig')
 replaces=('gr-osmosdr')
 #source=("git://git.osmocom.org/gr-osmosdr#commit=$_commit")
 # use this random dude's repo, because where is osmocom?


[arch-commits] Commit in firefox-i18n/trunk (PKGBUILD)

2019-09-02 Thread Jan Steffens via arch-commits
Date: Monday, September 2, 2019 @ 14:14:20
  Author: heftig
Revision: 361491

69.0-1

Modified:
  firefox-i18n/trunk/PKGBUILD

--+
 PKGBUILD |  188 ++---
 1 file changed, 94 insertions(+), 94 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 14:06:28 UTC (rev 361490)
+++ PKGBUILD2019-09-02 14:14:20 UTC (rev 361491)
@@ -5,7 +5,7 @@
 # Contributor: Andrea Scarpino 
 
 pkgbase=firefox-i18n
-pkgver=68.0.2
+pkgver=69.0
 pkgrel=1
 pkgdesc="Language pack for Firefox"
 arch=(any)
@@ -133,96 +133,96 @@
 
"$pkgdir/usr/lib/firefox/browser/extensions/langpack-$1...@firefox.mozilla.org.xpi"
 }
 
-sha256sums=('637354d6e8c74b685d95d083c84c8b95fd49c49842815041531dcab93603cca6'
-'8e672c68f9f1c890a85aa26b7a23a130758ae8b9a67cf1cd0df765d02a5502e9'
-'1ac22b716494d4ab591e165e059a656d99c9701fa1bee94b5c43231b012fe9ae'
-'ac07d7066c1c9927ac4ac82a437cd01c4d550a7ecf7fa4563007e8c6a6dceee3'
-'3e22851392eff404f7ee8b07847fc2ee6311434c4dc02867131307ee30da89cd'
-'a086d5cfb914e71beee363220df03ebec973514de18c6c79bb6992e263686c8a'
-'2cf670e5b8cc29dc7a6f2a339eeb5e18b1066a83f8beb15da595b14fac953d47'
-'f5c8fdd81660dd1174888b3a99253ffe03a3946dceaaa6518edcd13b55a76dc4'
-'c809164fd74fba0af01515da7c370e217523d42521e78468362355672675c3f1'
-'3440a77e3a1da67e60ab72cd6ca92c53c6e48f5066933dd76f8ba3d67a2c3281'
-'71b62cd416a3b30c570daadfca4b53d256c10d970c0eaf527225584c8e0370bc'
-'bcbd764aab2a90b1e4936df0ebbaa2c71518ced0f0f94e50c1b3ffe53563d84c'
-'4277057e6aa76934814e364bbcdcad193f169c705d22331a7af68b8dc603'
-'44ad10e6cd2ca84bfb5a8fc8804cf1c60a62c38b4cf664ff4db0406454ebdcb6'
-'30ed477d305dabc360337d85f6cdfe666a7349bbe2f685858341f36df50068a2'
-'f4327f5ceff171a05f4af21a96e35e9873c1d4af0620a5de652197f052b4cd66'
-'20adb71014c66752996c827343dc681ecf20867c2afeef59f656634fb1ecb5a0'
-'32d5ad23fb7e0126af0bba6d7187fe7d5e6fcdfda43d543352597c156247d8b9'
-'4e221911898a9d92425ef4b126f610ab8e762e00e87aa01ffca0fabf00fb344b'
-'72e8c61507f4a8295b5ddac201c855e0801ecb53c0970e9956c12f7c0aa2e6ab'
-'a5488d527b4269484f37847cd72e5a4235386fe2adeb6f070892d34874e5d0d5'
-'d7ebf8481081058b778704a6596189b527f7d2576f11e441860215fcfb2b694d'
-'2974210268dd75ec7b57a21a100ceb3e78a63af15cd8f5cf22efa596bea195c8'
-'826a13d6ae38e3df5d7fc7724c7097f7d098a80cb9e085fa132f6b1b855aa8d4'
-'71ae763ac6362029eced7f2cbacc5d6f0348a46cce11c62d8af82d00ba7ae0d0'
-'9069b88eff81d26e4adb76a54d9b717d0046624052910eef038ad54c3fee4bd6'
-'bdea7eb294a346d8104794b2ef9ec1ab1a700d02cda509f3d930201ef7d9c169'
-'d6cebc38739acfee225c1cbe671c6bf30dc84910623aef3ba952c78785b8ff79'
-'80f5d6db6268ca83db34acfebc4ae0e0b2a4c5784a08be48c64f9f3d6b509544'
-'bcf8837b88c417976559a934fdf6eab4621c966e316c163a4ad9543f9c449eef'
-'2deff2db4142167c1b95ee21b0d6ff348968d5f8f31a2205a0d70e40f9e76663'
-'27494451a368289dfa498fe628c642653a7b1f00a8d809bd14869c9d4db62780'
-'3ea74cb1420ed62e76e5762b130764ffb8c8d126f509337010e37ea1e2ee4919'
-'b3989e1d3f1cabb7b437162f58cbe0cc7810293bee298c568851b58007225a72'
-'d1aa6f71047842e43566b94a5cc4a1a2622966cbaa6ddb9b668476ee74e315e1'
-'307639c0f22796cde5c398eba86cb0d476e73e7c63917cee450a4103bf7f699e'
-'ab3a84108c6c004e9c82c22ef015e577edf72e4cb758aaab0a45a13c1407fd9d'
-'3c32310db01379831fe0b1556fdc64687ea515ef0cc338eccc0521069074c936'
-'e065395676108cb4a651e5ce2e1fe4fa765d757d69010036fec5e1858023b872'
-'f0a13c12923595d8c5315037312fee79c1c0a5110e14ca825336e1f5bf62ddca'
-'35b45d656878d790cfce1e5278d063520a108caea20137f591145e4312d8f89a'
-'68e58e9754b7869d889f91ed8f8f97d8805b1cd4b8dcd5868e79d6f7b7ea6991'
-'e6fea26cd209e186439b5d942fa4000789f0e8ee6e7969a67f98faf1c1ff'
-'c761fb4f5b23cd483552877281e994e19436c7abdde772883b1318fff957deb8'
-'0ae81e19ff3d6365af72e46167a3a60989ba4e08421e5435e6161c5cba39bf5a'
-'aa711a81cc2d8199d990d7ddca16c1ab37a56830cfa364bb7540c265e781a911'
-'b6cdeac21a6a60b2dbe0e82c24c9d13e6a399266489076569b6eb1dc3c566406'
-'2c447841bc006d70e2242bd27fbff68156d33c6600e9e465813526e7458dc020'
-'2de3a4b48ed3cc993eb793525e1560bd894da5d54409c9f10f83618f6226ed93'
-'d63d1e5e24cba2292a1504fd5dca8374f11bab85526807ad77593761d6b7f81e'
-'478db25f882bd3f920d0ce81d5c12bd499549209582e93164c81f7ef434a2dd6'
-'b280264d3f753a63ea7bfd9622c82d1b00054635b337922a5b33cc74094f5f81'
-'307adababf77fd59f8a37b63f6c398408f8fa943e4aba4a3257d32f908e8ca78'
-

[arch-commits] Commit in glib2/repos (5 files)

2019-09-02 Thread Jan Steffens via arch-commits
Date: Monday, September 2, 2019 @ 14:06:28
  Author: heftig
Revision: 361490

archrelease: copy trunk to testing-x86_64

Added:
  glib2/repos/testing-x86_64/
  glib2/repos/testing-x86_64/PKGBUILD
(from rev 361489, glib2/trunk/PKGBUILD)
  glib2/repos/testing-x86_64/gio-querymodules.hook
(from rev 361489, glib2/trunk/gio-querymodules.hook)
  glib2/repos/testing-x86_64/glib-compile-schemas.hook
(from rev 361489, glib2/trunk/glib-compile-schemas.hook)
  glib2/repos/testing-x86_64/noisy-glib-compile-schemas.diff
(from rev 361489, glib2/trunk/noisy-glib-compile-schemas.diff)

-+
 PKGBUILD|   75 ++
 gio-querymodules.hook   |   11 +
 glib-compile-schemas.hook   |   12 ++
 noisy-glib-compile-schemas.diff |   24 
 4 files changed, 122 insertions(+)

Copied: glib2/repos/testing-x86_64/PKGBUILD (from rev 361489, 
glib2/trunk/PKGBUILD)
===
--- testing-x86_64/PKGBUILD (rev 0)
+++ testing-x86_64/PKGBUILD 2019-09-02 14:06:28 UTC (rev 361490)
@@ -0,0 +1,75 @@
+# Maintainer: Jan Alexander Steffens (heftig) 
+# Maintainer: Jan de Groot 
+
+pkgbase=glib2
+pkgname=(glib2 glib2-docs)
+pkgver=2.60.7
+pkgrel=1
+pkgdesc="Low level core library"
+url="https://wiki.gnome.org/Projects/GLib;
+license=(LGPL2.1)
+arch=(x86_64)
+depends=(pcre libffi libutil-linux zlib)
+makedepends=(gettext gtk-doc shared-mime-info python libelf git util-linux 
meson dbus)
+checkdepends=(desktop-file-utils)
+optdepends=('python: gdbus-codegen, glib-genmarshal, glib-mkenums, 
gtester-report'
+'libelf: gresource inspection tool')
+options=(!emptydirs)
+_commit=a7da87e3e8dad5e53b2acf10617485d137a44ca5  # tags/2.60.7^0
+source=("git+https://gitlab.gnome.org/GNOME/glib.git#commit=$_commit;
+noisy-glib-compile-schemas.diff
+glib-compile-schemas.hook gio-querymodules.hook)
+sha256sums=('SKIP'
+'81a4df0b638730cffb7fa263c04841f7ca6b9c9578ee5045db6f30ff0c3fc531'
+'e1123a5d85d2445faac33f6dae1085fdd620d83279a4e130a83fe38db52b62b3'
+'5ba204a2686304b1454d401a39a9d27d09dd25e4529664e3fd565be3d439f8b6')
+
+pkgver() {
+  cd glib
+  git describe --tags | sed 's/-/+/g'
+}
+
+prepare() {
+  cd glib
+
+  # Suppress noise from glib-compile-schemas.hook
+  patch -Np1 -i ../noisy-glib-compile-schemas.diff
+}
+
+build() {
+  CFLAGS+=" -DG_DISABLE_CAST_CHECKS"
+  arch-meson glib build \
+-D selinux=disabled \
+-D man=true \
+-D gtk_doc=true
+  ninja -C build
+}
+
+check() {
+  meson test -C build --no-suite flaky --print-errorlogs
+}
+
+package_glib2() {
+  DESTDIR="$pkgdir" meson install -C build
+  install -Dt "$pkgdir/usr/share/libalpm/hooks" -m644 *.hook
+
+  python -m compileall -d /usr/share/glib-2.0/codegen 
"$pkgdir/usr/share/glib-2.0/codegen"
+  python -O -m compileall -d /usr/share/glib-2.0/codegen 
"$pkgdir/usr/share/glib-2.0/codegen"
+
+  # Split docs
+  mv "$pkgdir/usr/share/gtk-doc" "$srcdir"
+}
+
+package_glib2-docs() {
+  pkgdesc="Documentation for GLib"
+  depends=()
+  optdepends=()
+  license+=(custom)
+
+  mkdir -p "$pkgdir/usr/share"
+  mv gtk-doc "$pkgdir/usr/share"
+
+  install -Dt "$pkgdir/usr/share/licenses/glib2-docs" -m644 
glib/docs/reference/COPYING
+}
+
+# vim:set sw=2 et:

Copied: glib2/repos/testing-x86_64/gio-querymodules.hook (from rev 361489, 
glib2/trunk/gio-querymodules.hook)
===
--- testing-x86_64/gio-querymodules.hook(rev 0)
+++ testing-x86_64/gio-querymodules.hook2019-09-02 14:06:28 UTC (rev 
361490)
@@ -0,0 +1,11 @@
+[Trigger]
+Type = File
+Operation = Install
+Operation = Upgrade
+Operation = Remove
+Target = usr/lib/gio/modules/*.so
+
+[Action]
+Description = Updating GIO module cache...
+When = PostTransaction
+Exec = /usr/bin/gio-querymodules /usr/lib/gio/modules

Copied: glib2/repos/testing-x86_64/glib-compile-schemas.hook (from rev 361489, 
glib2/trunk/glib-compile-schemas.hook)
===
--- testing-x86_64/glib-compile-schemas.hook(rev 0)
+++ testing-x86_64/glib-compile-schemas.hook2019-09-02 14:06:28 UTC (rev 
361490)
@@ -0,0 +1,12 @@
+[Trigger]
+Type = File
+Operation = Install
+Operation = Upgrade
+Operation = Remove
+Target = usr/share/glib-2.0/schemas/*.gschema.xml
+Target = usr/share/glib-2.0/schemas/*.gschema.override
+
+[Action]
+Description = Compiling GSettings XML schema files...
+When = PostTransaction
+Exec = /usr/bin/glib-compile-schemas /usr/share/glib-2.0/schemas

Copied: glib2/repos/testing-x86_64/noisy-glib-compile-schemas.diff (from rev 
361489, glib2/trunk/noisy-glib-compile-schemas.diff)
===
--- testing-x86_64/noisy-glib-compile-schemas.diff 

[arch-commits] Commit in lib32-glib2/repos (4 files)

2019-09-02 Thread Jan Steffens via arch-commits
Date: Monday, September 2, 2019 @ 14:06:26
  Author: heftig
Revision: 507038

archrelease: copy trunk to multilib-testing-x86_64

Added:
  lib32-glib2/repos/multilib-testing-x86_64/
  lib32-glib2/repos/multilib-testing-x86_64/PKGBUILD
(from rev 507037, lib32-glib2/trunk/PKGBUILD)
  lib32-glib2/repos/multilib-testing-x86_64/gio-querymodules-32.hook
(from rev 507037, lib32-glib2/trunk/gio-querymodules-32.hook)
  lib32-glib2/repos/multilib-testing-x86_64/multilib.diff
(from rev 507037, lib32-glib2/trunk/multilib.diff)

--+
 PKGBUILD |   60 +
 gio-querymodules-32.hook |   11 
 multilib.diff|   25 ++
 3 files changed, 96 insertions(+)

Copied: lib32-glib2/repos/multilib-testing-x86_64/PKGBUILD (from rev 507037, 
lib32-glib2/trunk/PKGBUILD)
===
--- multilib-testing-x86_64/PKGBUILD(rev 0)
+++ multilib-testing-x86_64/PKGBUILD2019-09-02 14:06:26 UTC (rev 507038)
@@ -0,0 +1,60 @@
+# Contributor: Ionut Biru 
+# Contributor: Pierre Schmitz 
+# Contributor: Mikko Seppälä 
+
+pkgname=lib32-glib2
+pkgver=2.60.7
+pkgrel=1
+pkgdesc="Low level core library (32-bit)"
+url="https://wiki.gnome.org/Projects/GLib;
+license=(LGPL2.1)
+arch=(x86_64)
+depends=(lib32-pcre lib32-libffi lib32-util-linux lib32-zlib glib2)
+makedepends=(gettext gtk-doc shared-mime-info python lib32-libelf git 
util-linux meson lib32-dbus)
+checkdepends=(desktop-file-utils lib32-glib2)
+options=(!emptydirs)
+_commit=a7da87e3e8dad5e53b2acf10617485d137a44ca5  # tags/2.60.7^0
+source=("git+https://gitlab.gnome.org/GNOME/glib.git#commit=$_commit;
+multilib.diff
+gio-querymodules-32.hook)
+sha256sums=('SKIP'
+'a0292252363f32324d03486fee0b84a79781bdcb51ad913a2bf37530d74c3b24'
+'73b6791b58180e2a02fe908938e6c547ee1b263f8c387262f9a8c4105ffa999a')
+
+pkgver() {
+  cd glib
+  git describe --tags | sed 's/-/+/g'
+}
+
+prepare() {
+  cd glib
+  patch -Np1 -i ../multilib.diff
+}
+
+build() {
+  export CC="gcc -m32"
+  export CXX="g++ -m32"
+  export PKG_CONFIG_PATH="/usr/lib32/pkgconfig"
+
+  CFLAGS+=" -DG_DISABLE_CAST_CHECKS"
+  arch-meson glib build \
+-D selinux=disabled \
+--libdir=/usr/lib32
+  ninja -C build
+}
+
+check() {
+  meson test -C build --no-suite flaky --no-suite slow --print-errorlogs
+}
+
+package() {
+  DESTDIR="$pkgdir" meson install -C build
+
+  rm -r "$pkgdir"/usr/{share,include}
+  find "$pkgdir/usr/bin" -type f -not -name gio-querymodules -printf 'Removing 
%P\n' -delete
+  mv "$pkgdir"/usr/bin/gio-querymodules{,-32}
+
+  install -Dt "$pkgdir/usr/share/libalpm/hooks" -m644 *.hook
+}
+
+# vim:set sw=2 et:

Copied: lib32-glib2/repos/multilib-testing-x86_64/gio-querymodules-32.hook 
(from rev 507037, lib32-glib2/trunk/gio-querymodules-32.hook)
===
--- multilib-testing-x86_64/gio-querymodules-32.hook
(rev 0)
+++ multilib-testing-x86_64/gio-querymodules-32.hook2019-09-02 14:06:26 UTC 
(rev 507038)
@@ -0,0 +1,11 @@
+[Trigger]
+Type = File
+Operation = Install
+Operation = Upgrade
+Operation = Remove
+Target = usr/lib32/gio/modules/*.so
+
+[Action]
+Description = Updating 32-bit GIO module cache...
+When = PostTransaction
+Exec = /usr/bin/gio-querymodules-32 /usr/lib32/gio/modules

Copied: lib32-glib2/repos/multilib-testing-x86_64/multilib.diff (from rev 
507037, lib32-glib2/trunk/multilib.diff)
===
--- multilib-testing-x86_64/multilib.diff   (rev 0)
+++ multilib-testing-x86_64/multilib.diff   2019-09-02 14:06:26 UTC (rev 
507038)
@@ -0,0 +1,25 @@
+diff --git i/gio/tests/meson.build w/gio/tests/meson.build
+index 65f43e267..3bd66bf60 100644
+--- i/gio/tests/meson.build
 w/gio/tests/meson.build
+@@ -598,6 +598,7 @@ if not meson.is_cross_build() or meson.has_exe_wrapper()
+  '-r',
+  '-b','binary',
+  '@INPUT@',
++ '--oformat', 'elf32-i386',
+  '-o','@OUTPUT@'])
+ 
+ # Rename symbol to match the one in the C file
+diff --git i/glib/tests/meson.build w/glib/tests/meson.build
+index d54fc41fa..ad5511ca5 100644
+--- i/glib/tests/meson.build
 w/glib/tests/meson.build
+@@ -92,7 +92,7 @@ glib_tests = {
+   'test-printf' : {},
+   'thread' : {},
+   'timeout' : {},
+-  'timer' : {},
++  'timer' : {'suite': ['flaky']},
+   'tree' : {},
+   'utf8-performance' : {},
+   'utf8-pointer' : {},


[arch-commits] Commit in lib32-glib2/trunk (PKGBUILD)

2019-09-02 Thread Jan Steffens via arch-commits
Date: Monday, September 2, 2019 @ 14:05:38
  Author: heftig
Revision: 507037

2.60.7-1

Modified:
  lib32-glib2/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 11:58:32 UTC (rev 507036)
+++ PKGBUILD2019-09-02 14:05:38 UTC (rev 507037)
@@ -3,7 +3,7 @@
 # Contributor: Mikko Seppälä 
 
 pkgname=lib32-glib2
-pkgver=2.60.6
+pkgver=2.60.7
 pkgrel=1
 pkgdesc="Low level core library (32-bit)"
 url="https://wiki.gnome.org/Projects/GLib;
@@ -13,7 +13,7 @@
 makedepends=(gettext gtk-doc shared-mime-info python lib32-libelf git 
util-linux meson lib32-dbus)
 checkdepends=(desktop-file-utils lib32-glib2)
 options=(!emptydirs)
-_commit=0a63daa96426715498b55318f68a67baee40c509  # tags/2.60.6^0
+_commit=a7da87e3e8dad5e53b2acf10617485d137a44ca5  # tags/2.60.7^0
 source=("git+https://gitlab.gnome.org/GNOME/glib.git#commit=$_commit;
 multilib.diff
 gio-querymodules-32.hook)


[arch-commits] Commit in glib2/trunk (PKGBUILD)

2019-09-02 Thread Jan Steffens via arch-commits
Date: Monday, September 2, 2019 @ 13:58:09
  Author: heftig
Revision: 361489

2.60.7-1

Modified:
  glib2/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 10:54:31 UTC (rev 361488)
+++ PKGBUILD2019-09-02 13:58:09 UTC (rev 361489)
@@ -3,7 +3,7 @@
 
 pkgbase=glib2
 pkgname=(glib2 glib2-docs)
-pkgver=2.60.6
+pkgver=2.60.7
 pkgrel=1
 pkgdesc="Low level core library"
 url="https://wiki.gnome.org/Projects/GLib;
@@ -15,7 +15,7 @@
 optdepends=('python: gdbus-codegen, glib-genmarshal, glib-mkenums, 
gtester-report'
 'libelf: gresource inspection tool')
 options=(!emptydirs)
-_commit=0a63daa96426715498b55318f68a67baee40c509  # tags/2.60.6^0
+_commit=a7da87e3e8dad5e53b2acf10617485d137a44ca5  # tags/2.60.7^0
 source=("git+https://gitlab.gnome.org/GNOME/glib.git#commit=$_commit;
 noisy-glib-compile-schemas.diff
 glib-compile-schemas.hook gio-querymodules.hook)


[arch-commits] Commit in catfish/trunk (PKGBUILD)

2019-09-02 Thread Alexander Rødseth via arch-commits
Date: Monday, September 2, 2019 @ 11:58:27
  Author: arodseth
Revision: 507035

upgpkg: catfish 1.4.9-2

Modified:
  catfish/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 11:45:59 UTC (rev 507034)
+++ PKGBUILD2019-09-02 11:58:27 UTC (rev 507035)
@@ -6,7 +6,7 @@
 
 pkgname=catfish
 pkgver=1.4.9
-pkgrel=1
+pkgrel=2
 pkgdesc='Versatile file searching tool'
 arch=(any)
 url='https://git.xfce.org/apps/catfish/about/'
@@ -13,7 +13,7 @@
 license=(GPL)
 install=$pkgname.install
 depends=(gtk3 python-cairo python-gobject python-pexpect
- python-ptyprocess python-xdg xdg-utils)
+ python-ptyprocess python-xdg xdg-utils python-dbus)
 makedepends=(git intltool python-distutils-extra)
 optdepends=('mlocate: filename search'
 'zeitgeist: integration with zeitgeist')


[arch-commits] Commit in catfish/repos/community-any (4 files)

2019-09-02 Thread Alexander Rødseth via arch-commits
Date: Monday, September 2, 2019 @ 11:58:32
  Author: arodseth
Revision: 507036

archrelease: copy trunk to community-any

Added:
  catfish/repos/community-any/PKGBUILD
(from rev 507035, catfish/trunk/PKGBUILD)
  catfish/repos/community-any/catfish.install
(from rev 507035, catfish/trunk/catfish.install)
Deleted:
  catfish/repos/community-any/PKGBUILD
  catfish/repos/community-any/catfish.install

-+
 PKGBUILD|   92 +++---
 catfish.install |   10 ++---
 2 files changed, 51 insertions(+), 51 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 11:58:27 UTC (rev 507035)
+++ PKGBUILD2019-09-02 11:58:32 UTC (rev 507036)
@@ -1,46 +0,0 @@
-# Maintainer: Alexander F. Rødseth 
-# Contributor: Jaroslav Lichtblau 
-# Contributor: Alexander Fehr 
-# Contributor: Pantelis Panayiotou 
-# Contributor: loqs 
-
-pkgname=catfish
-pkgver=1.4.9
-pkgrel=1
-pkgdesc='Versatile file searching tool'
-arch=(any)
-url='https://git.xfce.org/apps/catfish/about/'
-license=(GPL)
-install=$pkgname.install
-depends=(gtk3 python-cairo python-gobject python-pexpect
- python-ptyprocess python-xdg xdg-utils)
-makedepends=(git intltool python-distutils-extra)
-optdepends=('mlocate: filename search'
-'zeitgeist: integration with zeitgeist')
-source=("git+https://git.xfce.org/apps/catfish/#tag=catfish-$pkgver;)
-md5sums=('SKIP')
-
-prepare() {
-  # Patch for FS#62864
-  sed -i 's/monitor_at_window(s.get_active/monitor_at_window(s.get_root/g' \
-"$pkgname/$pkgname/CatfishWindow.py"
-}
-
-build() {
-  cd "$pkgname"
-
-  python setup.py build
-}
-
-package () {
-  cd "$pkgname"
-
-  python setup.py install --root="$pkgdir" --optimize=1
-
-  install -d "$pkgdir/usr/share/pixmaps"
-  ln -s "/usr/share/icons/hicolor/scalable/apps/$pkgname.svg" \
-"$pkgdir/usr/share/pixmaps/$pkgname.svg"
-}
-
-# getver: git.xfce.org/apps/catfish/plain/catfish.1
-# vim: ts=2 sw=2 et:

Copied: catfish/repos/community-any/PKGBUILD (from rev 507035, 
catfish/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 11:58:32 UTC (rev 507036)
@@ -0,0 +1,46 @@
+# Maintainer: Alexander F. Rødseth 
+# Contributor: Jaroslav Lichtblau 
+# Contributor: Alexander Fehr 
+# Contributor: Pantelis Panayiotou 
+# Contributor: loqs 
+
+pkgname=catfish
+pkgver=1.4.9
+pkgrel=2
+pkgdesc='Versatile file searching tool'
+arch=(any)
+url='https://git.xfce.org/apps/catfish/about/'
+license=(GPL)
+install=$pkgname.install
+depends=(gtk3 python-cairo python-gobject python-pexpect
+ python-ptyprocess python-xdg xdg-utils python-dbus)
+makedepends=(git intltool python-distutils-extra)
+optdepends=('mlocate: filename search'
+'zeitgeist: integration with zeitgeist')
+source=("git+https://git.xfce.org/apps/catfish/#tag=catfish-$pkgver;)
+md5sums=('SKIP')
+
+prepare() {
+  # Patch for FS#62864
+  sed -i 's/monitor_at_window(s.get_active/monitor_at_window(s.get_root/g' \
+"$pkgname/$pkgname/CatfishWindow.py"
+}
+
+build() {
+  cd "$pkgname"
+
+  python setup.py build
+}
+
+package () {
+  cd "$pkgname"
+
+  python setup.py install --root="$pkgdir" --optimize=1
+
+  install -d "$pkgdir/usr/share/pixmaps"
+  ln -s "/usr/share/icons/hicolor/scalable/apps/$pkgname.svg" \
+"$pkgdir/usr/share/pixmaps/$pkgname.svg"
+}
+
+# getver: git.xfce.org/apps/catfish/plain/catfish.1
+# vim: ts=2 sw=2 et:

Deleted: catfish.install
===
--- catfish.install 2019-09-02 11:58:27 UTC (rev 507035)
+++ catfish.install 2019-09-02 11:58:32 UTC (rev 507036)
@@ -1,5 +0,0 @@
-post_install() {
-  echo 'One of the optional file search engines must be installed for catfish 
to work.'
-}
-
-# vim: ts=2 sw=2 et:

Copied: catfish/repos/community-any/catfish.install (from rev 507035, 
catfish/trunk/catfish.install)
===
--- catfish.install (rev 0)
+++ catfish.install 2019-09-02 11:58:32 UTC (rev 507036)
@@ -0,0 +1,5 @@
+post_install() {
+  echo 'One of the optional file search engines must be installed for catfish 
to work.'
+}
+
+# vim: ts=2 sw=2 et:


[arch-commits] Commit in duktape/trunk (PKGBUILD)

2019-09-02 Thread Alexander Rødseth via arch-commits
Date: Monday, September 2, 2019 @ 11:45:46
  Author: arodseth
Revision: 507033

upgpkg: duktape 2.4.0-2

Modified:
  duktape/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 11:31:19 UTC (rev 507032)
+++ PKGBUILD2019-09-02 11:45:46 UTC (rev 507033)
@@ -2,7 +2,7 @@
 
 pkgname=duktape
 pkgver=2.4.0
-pkgrel=1
+pkgrel=2
 pkgdesc='Embeddable Javascript engine'
 arch=(x86_64)
 url='https://duktape.org/'
@@ -11,7 +11,7 @@
 source=("https://duktape.org/duktape-$pkgver.tar.xz;
 duktape.pc)
 sha256sums=('86a89307d1633b5cedb2c6e56dc86e92679fc34b05be551722d8cc69ab0771fc'
-'11b422df749c27e6884493581d18cb95a22ac179674c2214ed4540e022e2fb48')
+'ffc4b62d6574dba798164d2e492b32592cb64fd841bff60ba6a4a13a39818be1')
 
 prepare() {
   cd $pkgname-$pkgver


[arch-commits] Commit in duktape/repos/community-x86_64 (4 files)

2019-09-02 Thread Alexander Rødseth via arch-commits
Date: Monday, September 2, 2019 @ 11:45:59
  Author: arodseth
Revision: 507034

archrelease: copy trunk to community-x86_64

Added:
  duktape/repos/community-x86_64/PKGBUILD
(from rev 507033, duktape/trunk/PKGBUILD)
  duktape/repos/community-x86_64/duktape.pc
(from rev 507033, duktape/trunk/duktape.pc)
Deleted:
  duktape/repos/community-x86_64/PKGBUILD
  duktape/repos/community-x86_64/duktape.pc

+
 PKGBUILD   |   78 +--
 duktape.pc |   20 +++
 2 files changed, 49 insertions(+), 49 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 11:45:46 UTC (rev 507033)
+++ PKGBUILD2019-09-02 11:45:59 UTC (rev 507034)
@@ -1,39 +0,0 @@
-# Maintainer: Alexander F. Rødseth 
-
-pkgname=duktape
-pkgver=2.4.0
-pkgrel=1
-pkgdesc='Embeddable Javascript engine'
-arch=(x86_64)
-url='https://duktape.org/'
-makedepends=(setconf)
-license=(MIT)
-source=("https://duktape.org/duktape-$pkgver.tar.xz;
-duktape.pc)
-sha256sums=('86a89307d1633b5cedb2c6e56dc86e92679fc34b05be551722d8cc69ab0771fc'
-'11b422df749c27e6884493581d18cb95a22ac179674c2214ed4540e022e2fb48')
-
-prepare() {
-  cd $pkgname-$pkgver
-
-  mv Makefile.sharedlibrary Makefile
-  sed 's/-Wall -Wextra/$(CFLAGS)/g' -i Makefile
-  setconf Makefile INSTALL_PREFIX="$pkgdir/usr"
-  setconf "$srcdir/duktape.pc" Version="$pkgver"
-}
-
-build() {
-  CFLAGS="$CFLAGS -D DUK_USE_FASTINT -w" make -C $pkgname-$pkgver
-}
-
-package() {
-  cd $pkgname-$pkgver
-
-  install -d "$pkgdir/usr/lib" "$pkgdir/usr/include"
-  make install
-  install -Dm644 "$srcdir/duktape.pc" "$pkgdir/usr/lib/pkgconfig/duktape.pc"
-  install -Dm644 LICENSE.txt "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
-}
-
-# getver: github.com/svaarala/duktape
-# vim: ts=2 sw=2 et:

Copied: duktape/repos/community-x86_64/PKGBUILD (from rev 507033, 
duktape/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 11:45:59 UTC (rev 507034)
@@ -0,0 +1,39 @@
+# Maintainer: Alexander F. Rødseth 
+
+pkgname=duktape
+pkgver=2.4.0
+pkgrel=2
+pkgdesc='Embeddable Javascript engine'
+arch=(x86_64)
+url='https://duktape.org/'
+makedepends=(setconf)
+license=(MIT)
+source=("https://duktape.org/duktape-$pkgver.tar.xz;
+duktape.pc)
+sha256sums=('86a89307d1633b5cedb2c6e56dc86e92679fc34b05be551722d8cc69ab0771fc'
+'ffc4b62d6574dba798164d2e492b32592cb64fd841bff60ba6a4a13a39818be1')
+
+prepare() {
+  cd $pkgname-$pkgver
+
+  mv Makefile.sharedlibrary Makefile
+  sed 's/-Wall -Wextra/$(CFLAGS)/g' -i Makefile
+  setconf Makefile INSTALL_PREFIX="$pkgdir/usr"
+  setconf "$srcdir/duktape.pc" Version="$pkgver"
+}
+
+build() {
+  CFLAGS="$CFLAGS -D DUK_USE_FASTINT -w" make -C $pkgname-$pkgver
+}
+
+package() {
+  cd $pkgname-$pkgver
+
+  install -d "$pkgdir/usr/lib" "$pkgdir/usr/include"
+  make install
+  install -Dm644 "$srcdir/duktape.pc" "$pkgdir/usr/lib/pkgconfig/duktape.pc"
+  install -Dm644 LICENSE.txt "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
+}
+
+# getver: github.com/svaarala/duktape
+# vim: ts=2 sw=2 et:

Deleted: duktape.pc
===
--- duktape.pc  2019-09-02 11:45:46 UTC (rev 507033)
+++ duktape.pc  2019-09-02 11:45:59 UTC (rev 507034)
@@ -1,10 +0,0 @@
-prefix=/usr
-exec_prefix=${prefix}
-libdir=${exec_prefix}/lib
-includedir=${prefix}/include
-
-Name: duktape
-Description: Embeddable Javascript engine
-Version: 2.4.0
-Libs: -L${libdir} -lduktape
-Cflags: -I${includedir}

Copied: duktape/repos/community-x86_64/duktape.pc (from rev 507033, 
duktape/trunk/duktape.pc)
===
--- duktape.pc  (rev 0)
+++ duktape.pc  2019-09-02 11:45:59 UTC (rev 507034)
@@ -0,0 +1,10 @@
+prefix=/usr
+exec_prefix=${prefix}
+libdir=${exec_prefix}/lib
+includedir=${prefix}/include
+
+Name: duktape
+Description: Embeddable Javascript engine
+Version: 2.4.0
+Libs: -L${libdir} -lduktape
+Cflags: -I${includedir}


[arch-commits] Commit in wallutils/trunk (PKGBUILD)

2019-09-02 Thread Alexander Rødseth via arch-commits
Date: Monday, September 2, 2019 @ 11:31:14
  Author: arodseth
Revision: 507031

upgpkg: wallutils 5.8.2-1

Modified:
  wallutils/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 11:21:41 UTC (rev 507030)
+++ PKGBUILD2019-09-02 11:31:14 UTC (rev 507031)
@@ -1,13 +1,13 @@
 # Maintainer: Alexander F. Rødseth 
 
 pkgname=wallutils
-pkgver=5.8.1
-pkgrel=2
+pkgver=5.8.2
+pkgrel=1
 pkgdesc='Utilities for handling resolutions, wallpapers and timed wallpapers'
 arch=(x86_64)
 url='https://github.com/xyproto/wallutils'
 license=(MIT)
-depends=(wayland libx11)
+depends=(wayland libx11 libxpm)
 makedepends=(git go libxcursor libxmu upx xbitmaps xorgproto)
 optdepends=('feh: for setting the wallpaper for some window managers for X')
 source=("git+$url#tag=$pkgver")


[arch-commits] Commit in wallutils/repos/community-x86_64 (4 files)

2019-09-02 Thread Alexander Rødseth via arch-commits
Date: Monday, September 2, 2019 @ 11:31:19
  Author: arodseth
Revision: 507032

archrelease: copy trunk to community-x86_64

Added:
  wallutils/repos/community-x86_64/PKGBUILD
(from rev 507031, wallutils/trunk/PKGBUILD)
  wallutils/repos/community-x86_64/PKGBUILD.gccgo
(from rev 507031, wallutils/trunk/PKGBUILD.gccgo)
Deleted:
  wallutils/repos/community-x86_64/PKGBUILD
  wallutils/repos/community-x86_64/PKGBUILD.gccgo

+
 PKGBUILD   |   66 +++
 PKGBUILD.gccgo |   58 
 2 files changed, 62 insertions(+), 62 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 11:31:14 UTC (rev 507031)
+++ PKGBUILD2019-09-02 11:31:19 UTC (rev 507032)
@@ -1,33 +0,0 @@
-# Maintainer: Alexander F. Rødseth 
-
-pkgname=wallutils
-pkgver=5.8.1
-pkgrel=2
-pkgdesc='Utilities for handling resolutions, wallpapers and timed wallpapers'
-arch=(x86_64)
-url='https://github.com/xyproto/wallutils'
-license=(MIT)
-depends=(wayland libx11)
-makedepends=(git go libxcursor libxmu upx xbitmaps xorgproto)
-optdepends=('feh: for setting the wallpaper for some window managers for X')
-source=("git+$url#tag=$pkgver")
-options=(!strip)
-sha256sums=('SKIP')
-
-prepare() {
-  sed -i 's/go build/go build -mod=vendor -buildmode=pie -gcflags 
"all=-trimpath=$$PWD" -asmflags "all=-trimpath=$$PWD" -ldflags "-s -w 
-extldflags $$LDFLAGS"/g' $pkgname/Makefile
-}
-
-build() {
-  make -C $pkgname
-}
-
-package() {
-  DESTDIR="$pkgdir" make -C $pkgname install
-  find "$pkgdir/usr/bin/" -executable -type f -exec \
-upx -q --no-progress {} >/dev/null \;
-  install -Dm644 $pkgname/LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
-}
-
-# getver: github.com/xyproto/wallutils/tags
-# vim: ts=2 sw=2 et:

Copied: wallutils/repos/community-x86_64/PKGBUILD (from rev 507031, 
wallutils/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 11:31:19 UTC (rev 507032)
@@ -0,0 +1,33 @@
+# Maintainer: Alexander F. Rødseth 
+
+pkgname=wallutils
+pkgver=5.8.2
+pkgrel=1
+pkgdesc='Utilities for handling resolutions, wallpapers and timed wallpapers'
+arch=(x86_64)
+url='https://github.com/xyproto/wallutils'
+license=(MIT)
+depends=(wayland libx11 libxpm)
+makedepends=(git go libxcursor libxmu upx xbitmaps xorgproto)
+optdepends=('feh: for setting the wallpaper for some window managers for X')
+source=("git+$url#tag=$pkgver")
+options=(!strip)
+sha256sums=('SKIP')
+
+prepare() {
+  sed -i 's/go build/go build -mod=vendor -buildmode=pie -gcflags 
"all=-trimpath=$$PWD" -asmflags "all=-trimpath=$$PWD" -ldflags "-s -w 
-extldflags $$LDFLAGS"/g' $pkgname/Makefile
+}
+
+build() {
+  make -C $pkgname
+}
+
+package() {
+  DESTDIR="$pkgdir" make -C $pkgname install
+  find "$pkgdir/usr/bin/" -executable -type f -exec \
+upx -q --no-progress {} >/dev/null \;
+  install -Dm644 $pkgname/LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
+}
+
+# getver: github.com/xyproto/wallutils/tags
+# vim: ts=2 sw=2 et:

Deleted: PKGBUILD.gccgo
===
--- PKGBUILD.gccgo  2019-09-02 11:31:14 UTC (rev 507031)
+++ PKGBUILD.gccgo  2019-09-02 11:31:19 UTC (rev 507032)
@@ -1,29 +0,0 @@
-# Maintainer: Alexander F. Rødseth 
-
-pkgname=wallutils
-pkgver=5.8.1
-pkgrel=1
-pkgdesc='Utilities for handling resolutions, wallpapers and timed wallpapers'
-arch=(x86_64)
-url='https://github.com/xyproto/wallutils'
-license=(MIT)
-depends=(libx11 wayland)
-makedepends=(git gcc-go libxcursor libxmu xbitmaps xorgproto)
-optdepends=('feh: for setting the wallpaper for some window managers for X')
-source=("git+$url#tag=$pkgver")
-sha256sums=('SKIP')
-
-prepare() {
-  sed -i 's,go build,export GOPATH="$$PWD/../.."; go get -d; go build 
-buildmode=pie -gccgoflags="-s -w $$LDFLAGS",g' $pkgname/Makefile
-}
-
-build() {
-  make -C $pkgname
-}
-
-package() {
-  DESTDIR="$pkgdir" make -C $pkgname install
-  install -Dm644 $pkgname/LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
-}
-
-# vim: ts=2 sw=2 et:

Copied: wallutils/repos/community-x86_64/PKGBUILD.gccgo (from rev 507031, 
wallutils/trunk/PKGBUILD.gccgo)
===
--- PKGBUILD.gccgo  (rev 0)
+++ PKGBUILD.gccgo  2019-09-02 11:31:19 UTC (rev 507032)
@@ -0,0 +1,29 @@
+# Maintainer: Alexander F. Rødseth 
+
+pkgname=wallutils
+pkgver=5.8.1
+pkgrel=1
+pkgdesc='Utilities for handling resolutions, wallpapers and timed wallpapers'
+arch=(x86_64)
+url='https://github.com/xyproto/wallutils'
+license=(MIT)
+depends=(libx11 wayland)
+makedepends=(git gcc-go libxcursor libxmu xbitmaps xorgproto)
+optdepends=('feh: for setting the wallpaper for some window managers for X')
+source=("git+$url#tag=$pkgver")

[arch-commits] Commit in squashfs-tools/repos/community-x86_64 (PKGBUILD PKGBUILD)

2019-09-02 Thread Sergej Pupykin via arch-commits
Date: Monday, September 2, 2019 @ 11:21:41
  Author: spupykin
Revision: 507030

archrelease: copy trunk to community-x86_64

Added:
  squashfs-tools/repos/community-x86_64/PKGBUILD
(from rev 507029, squashfs-tools/trunk/PKGBUILD)
Deleted:
  squashfs-tools/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |   78 ++---
 1 file changed, 39 insertions(+), 39 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 11:21:34 UTC (rev 507029)
+++ PKGBUILD2019-09-02 11:21:41 UTC (rev 507030)
@@ -1,39 +0,0 @@
-# Maintainer: Sergej Pupykin 
-# Maintainer: Aaron Griffin 
-# Original TU: Jeff Mickey 
-# Contributor: ciccio.a
-
-pkgname=squashfs-tools
-pkgver=4.3
-pkgrel=8
-_commit=6e242dc95485ada8d1d0b3dd9346c5243d4a517f
-pkgdesc="Tools for squashfs, a highly compressed read-only filesystem for 
Linux."
-url="https://github.com/plougher/squashfs-tools;
-license=("GPL")
-arch=('x86_64')
-depends=('zlib' 'lzo' 'xz' 'lz4' 'zstd')
-makedepends=('git')
-source=("git+https://github.com/plougher/squashfs-tools#commit=${_commit};)
-sha256sums=('SKIP')
-
-prepare() {
-cd "$srcdir"/${pkgname}/${pkgname}
-sed -i '1,1i#include ' mksquashfs.c unsquashfs.c
-}
-
-build() {
-cd "$srcdir"/${pkgname}/${pkgname}
-make \
-GZIP_SUPPORT=1 \
-XZ_SUPPORT=1 \
-LZO_SUPPORT=1 \
-LZMA_XZ_SUPPORT=1 \
-LZ4_SUPPORT=1 \
-ZSTD_SUPPORT=1 \
-XATTR_SUPPORT=1
-}
-
-package() {
-cd "$srcdir"/${pkgname}/${pkgname}
-make install INSTALL_DIR="${pkgdir}"/usr/bin
-}

Copied: squashfs-tools/repos/community-x86_64/PKGBUILD (from rev 507029, 
squashfs-tools/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 11:21:41 UTC (rev 507030)
@@ -0,0 +1,39 @@
+# Maintainer: Sergej Pupykin 
+# Maintainer: Aaron Griffin 
+# Original TU: Jeff Mickey 
+# Contributor: ciccio.a
+
+pkgname=squashfs-tools
+pkgver=4.4
+pkgrel=1
+_commit=52eb4c279cd283ed9802dd1ceb686560b22ffb67
+pkgdesc="Tools for squashfs, a highly compressed read-only filesystem for 
Linux."
+url="https://github.com/plougher/squashfs-tools;
+license=("GPL")
+arch=('x86_64')
+depends=('zlib' 'lzo' 'xz' 'lz4' 'zstd')
+makedepends=('git')
+source=("git+https://github.com/plougher/squashfs-tools#commit=${_commit};)
+sha256sums=('SKIP')
+
+prepare() {
+cd "$srcdir"/${pkgname}/${pkgname}
+sed -i '1,1i#include ' mksquashfs.c unsquashfs.c
+}
+
+build() {
+cd "$srcdir"/${pkgname}/${pkgname}
+make \
+GZIP_SUPPORT=1 \
+XZ_SUPPORT=1 \
+LZO_SUPPORT=1 \
+LZMA_XZ_SUPPORT=1 \
+LZ4_SUPPORT=1 \
+ZSTD_SUPPORT=1 \
+XATTR_SUPPORT=1
+}
+
+package() {
+cd "$srcdir"/${pkgname}/${pkgname}
+make install INSTALL_DIR="${pkgdir}"/usr/bin
+}


[arch-commits] Commit in roundcubemail/repos/community-any (4 files)

2019-09-02 Thread Sergej Pupykin via arch-commits
Date: Monday, September 2, 2019 @ 11:21:29
  Author: spupykin
Revision: 507028

archrelease: copy trunk to community-any

Added:
  roundcubemail/repos/community-any/PKGBUILD
(from rev 507027, roundcubemail/trunk/PKGBUILD)
  roundcubemail/repos/community-any/apache.conf
(from rev 507027, roundcubemail/trunk/apache.conf)
Deleted:
  roundcubemail/repos/community-any/PKGBUILD
  roundcubemail/repos/community-any/apache.conf

-+
 PKGBUILD|  106 +-
 apache.conf |   14 +++
 2 files changed, 60 insertions(+), 60 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 11:21:18 UTC (rev 507027)
+++ PKGBUILD2019-09-02 11:21:29 UTC (rev 507028)
@@ -1,53 +0,0 @@
-# Maintainer: Sergej Pupykin 
-
-pkgname=roundcubemail
-pkgver=1.3.9
-pkgrel=1
-pkgdesc="A PHP web-based mail client"
-arch=('any')
-url="https://roundcube.net/;
-license=('GPL')
-depends=('php' 'php-gd')
-options=('emptydirs')
-makedepends=('php-composer' 'git')
-optdepends=('python2')
-backup=('etc/webapps/roundcubemail/.htaccess'
-'etc/webapps/roundcubemail/apache.conf')
-validpgpkeys=('F3E4C04BB3DB5D4215C45F7F5AB2BAA141C4F7D5')
-source=("https://github.com/roundcube/roundcubemail/releases/download/$pkgver/roundcubemail-$pkgver-complete.tar.gz"{,.asc}
-"apache.conf")
-sha256sums=('726db4ffb33a7154dd432cbb99810ab9d02512c7f1987a6119e9ac7f595521ad'
-'SKIP'
-'c90981405527ebaf153a407af6b8178b41d078bd4472d63b837b3b4cd5ae36b0')
-
-prepare() {
-  cd "$srcdir"/roundcubemail-${pkgver}
-  sed -i \
--e "s|RCUBE_INSTALL_PATH . 'temp.*|'/var/cache/roundcubemail';|" \
--e "s|RCUBE_INSTALL_PATH . 'logs.*|'/var/log/roundcubemail';|" \
-config/defaults.inc.php \
-program/lib/Roundcube/rcube_config.php
-}
-
-package() {
-  mkdir -p "$pkgdir"/etc/webapps/roundcubemail
-  mkdir -p "$pkgdir"/usr/share/webapps
-  cd "$pkgdir"/usr/share/webapps
-  cp -ra "$srcdir"/roundcubemail-${pkgver} roundcubemail
-  cd roundcubemail
-
-  mv .htaccess "$pkgdir"/etc/webapps/roundcubemail/
-  ln -s /etc/webapps/roundcubemail/.htaccess .htaccess
-
-  mv config "$pkgdir"/etc/webapps/roundcubemail/
-  ln -s /etc/webapps/roundcubemail/config config
-
-  install -Dm0644 "$srcdir"/apache.conf 
"$pkgdir"/etc/webapps/roundcubemail/apache.conf
-  chown http:http 
"$pkgdir"/etc/webapps/roundcubemail/config/config.inc.php.sample
-  chmod 0640 "$pkgdir"/etc/webapps/roundcubemail/config/config.inc.php.sample
-
-  install -dm0750 -o http -g http "$pkgdir"/var/cache/roundcubemail
-  install -dm0750 -o http -g http "$pkgdir"/var/log/roundcubemail
-
-  rm -rf temp logs
-}

Copied: roundcubemail/repos/community-any/PKGBUILD (from rev 507027, 
roundcubemail/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 11:21:29 UTC (rev 507028)
@@ -0,0 +1,53 @@
+# Maintainer: Sergej Pupykin 
+
+pkgname=roundcubemail
+pkgver=1.3.10
+pkgrel=1
+pkgdesc="A PHP web-based mail client"
+arch=('any')
+url="https://roundcube.net/;
+license=('GPL')
+depends=('php' 'php-gd')
+options=('emptydirs')
+makedepends=('php-composer' 'git')
+optdepends=('python2')
+backup=('etc/webapps/roundcubemail/.htaccess'
+'etc/webapps/roundcubemail/apache.conf')
+validpgpkeys=('F3E4C04BB3DB5D4215C45F7F5AB2BAA141C4F7D5')
+source=("https://github.com/roundcube/roundcubemail/releases/download/$pkgver/roundcubemail-$pkgver-complete.tar.gz"{,.asc}
+"apache.conf")
+sha256sums=('69fe11550a0f5711020ecd55c6ad36394580800a68d43bb69ecedc91f36ba8bf'
+'SKIP'
+'c90981405527ebaf153a407af6b8178b41d078bd4472d63b837b3b4cd5ae36b0')
+
+prepare() {
+  cd "$srcdir"/roundcubemail-${pkgver}
+  sed -i \
+-e "s|RCUBE_INSTALL_PATH . 'temp.*|'/var/cache/roundcubemail';|" \
+-e "s|RCUBE_INSTALL_PATH . 'logs.*|'/var/log/roundcubemail';|" \
+config/defaults.inc.php \
+program/lib/Roundcube/rcube_config.php
+}
+
+package() {
+  mkdir -p "$pkgdir"/etc/webapps/roundcubemail
+  mkdir -p "$pkgdir"/usr/share/webapps
+  cd "$pkgdir"/usr/share/webapps
+  cp -ra "$srcdir"/roundcubemail-${pkgver} roundcubemail
+  cd roundcubemail
+
+  mv .htaccess "$pkgdir"/etc/webapps/roundcubemail/
+  ln -s /etc/webapps/roundcubemail/.htaccess .htaccess
+
+  mv config "$pkgdir"/etc/webapps/roundcubemail/
+  ln -s /etc/webapps/roundcubemail/config config
+
+  install -Dm0644 "$srcdir"/apache.conf 
"$pkgdir"/etc/webapps/roundcubemail/apache.conf
+  chown http:http 
"$pkgdir"/etc/webapps/roundcubemail/config/config.inc.php.sample
+  chmod 0640 "$pkgdir"/etc/webapps/roundcubemail/config/config.inc.php.sample
+
+  install -dm0750 -o http -g http "$pkgdir"/var/cache/roundcubemail
+  install -dm0750 -o http -g http "$pkgdir"/var/log/roundcubemail
+
+  rm -rf temp logs
+}

Deleted: apache.conf

[arch-commits] Commit in nextcloud-app-mail/repos/community-any (PKGBUILD PKGBUILD)

2019-09-02 Thread Sergej Pupykin via arch-commits
Date: Monday, September 2, 2019 @ 11:20:59
  Author: spupykin
Revision: 507024

archrelease: copy trunk to community-any

Added:
  nextcloud-app-mail/repos/community-any/PKGBUILD
(from rev 507023, nextcloud-app-mail/trunk/PKGBUILD)
Deleted:
  nextcloud-app-mail/repos/community-any/PKGBUILD

--+
 PKGBUILD |   48 
 1 file changed, 24 insertions(+), 24 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 11:20:52 UTC (rev 507023)
+++ PKGBUILD2019-09-02 11:20:59 UTC (rev 507024)
@@ -1,24 +0,0 @@
-# Maintainer: Sergej Pupykin 
-# Maintainer: Jonas Heinrich 
-# Contributor: Jonas Heinrich 
-
-pkgname=nextcloud-app-mail
-pkgver=0.15.2
-pkgrel=1
-pkgdesc="An email app for NextCloud"
-arch=('any')
-url="https://github.com/nextcloud/mail;
-license=('AGPL')
-depends=('nextcloud')
-options=('!strip')
-source=("$pkgname-$pkgver.tar.gz::https://github.com/nextcloud/mail/releases/download/v${pkgver}/mail.tar.gz;)
-sha512sums=('1c2effa3ae52a536362f3d4b6adc443efa2e99501dbf9595e433195c577c69eb4550006a55230ee199df9b8821161591685f35251c01403021fb4ce416ab4059')
-
-prepare() {
-  sed -i 's|max-version="7.0"|max-version="7.1"|' 
"${srcdir}/mail/appinfo/info.xml"
-}
-
-package() {
-  install -d "${pkgdir}/usr/share/webapps/nextcloud/apps"
-  cp -a "${srcdir}/mail" "${pkgdir}/usr/share/webapps/nextcloud/apps/mail"
-}

Copied: nextcloud-app-mail/repos/community-any/PKGBUILD (from rev 507023, 
nextcloud-app-mail/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 11:20:59 UTC (rev 507024)
@@ -0,0 +1,24 @@
+# Maintainer: Sergej Pupykin 
+# Maintainer: Jonas Heinrich 
+# Contributor: Jonas Heinrich 
+
+pkgname=nextcloud-app-mail
+pkgver=0.15.4
+pkgrel=1
+pkgdesc="An email app for NextCloud"
+arch=('any')
+url="https://github.com/nextcloud/mail;
+license=('AGPL')
+depends=('nextcloud')
+options=('!strip')
+source=("$pkgname-$pkgver.tar.gz::https://github.com/nextcloud/mail/releases/download/v${pkgver}/mail.tar.gz;)
+sha512sums=('a79ff5df0384577e22ae79381233794fd06b67d48bb9a38051d0036a6f70e4514ae20d82e91b615e0c55e8efad783c174de90eaa2f01f51fbda0189a5e583143')
+
+prepare() {
+  sed -i 's|max-version="7.0"|max-version="7.1"|' 
"${srcdir}/mail/appinfo/info.xml"
+}
+
+package() {
+  install -d "${pkgdir}/usr/share/webapps/nextcloud/apps"
+  cp -a "${srcdir}/mail" "${pkgdir}/usr/share/webapps/nextcloud/apps/mail"
+}


[arch-commits] Commit in nextcloud-app-notes/trunk (PKGBUILD)

2019-09-02 Thread Sergej Pupykin via arch-commits
Date: Monday, September 2, 2019 @ 11:21:04
  Author: spupykin
Revision: 507025

upgpkg: nextcloud-app-notes 3.0.2-1

Modified:
  nextcloud-app-notes/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 11:20:59 UTC (rev 507024)
+++ PKGBUILD2019-09-02 11:21:04 UTC (rev 507025)
@@ -3,7 +3,7 @@
 # Contributor: David Runge 
 
 pkgname=nextcloud-app-notes
-pkgver=3.0.1
+pkgver=3.0.2
 pkgrel=1
 pkgdesc="Simple Notes app for Nextcloud"
 arch=('any')
@@ -13,7 +13,7 @@
 makedepends=()
 options=('!strip')
 
source=("${pkgname}-${pkgver}.tar.gz::https://github.com/nextcloud/notes/releases/download/${pkgver}/notes.tar.gz;)
-sha512sums=('6e715669c200daeeca1cd45b0ccb5f8ae024845940cf606a4a2263acce1598a570844d81cfb474c16fe42273baa0ceb07a2cb70ee3334cf181c61dc932c52f81')
+sha512sums=('6238e5d912fcb2654f24bc1008b0df843b77840ddf4c85f0658d93cd5fc4452f371b9a5abef76cccd23cf0f1ab6e7c803fee7c0ccbccbc1cc5122bcbe8e8749c')
 
 package() {
   install -d "${pkgdir}/usr/share/webapps/nextcloud/apps"


[arch-commits] Commit in roundcubemail/trunk (PKGBUILD)

2019-09-02 Thread Sergej Pupykin via arch-commits
Date: Monday, September 2, 2019 @ 11:21:18
  Author: spupykin
Revision: 507027

upgpkg: roundcubemail 1.3.10-1

Modified:
  roundcubemail/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 11:21:12 UTC (rev 507026)
+++ PKGBUILD2019-09-02 11:21:18 UTC (rev 507027)
@@ -1,7 +1,7 @@
 # Maintainer: Sergej Pupykin 
 
 pkgname=roundcubemail
-pkgver=1.3.9
+pkgver=1.3.10
 pkgrel=1
 pkgdesc="A PHP web-based mail client"
 arch=('any')
@@ -16,7 +16,7 @@
 validpgpkeys=('F3E4C04BB3DB5D4215C45F7F5AB2BAA141C4F7D5')
 
source=("https://github.com/roundcube/roundcubemail/releases/download/$pkgver/roundcubemail-$pkgver-complete.tar.gz"{,.asc}
 "apache.conf")
-sha256sums=('726db4ffb33a7154dd432cbb99810ab9d02512c7f1987a6119e9ac7f595521ad'
+sha256sums=('69fe11550a0f5711020ecd55c6ad36394580800a68d43bb69ecedc91f36ba8bf'
 'SKIP'
 'c90981405527ebaf153a407af6b8178b41d078bd4472d63b837b3b4cd5ae36b0')
 


[arch-commits] Commit in squashfs-tools/trunk (PKGBUILD)

2019-09-02 Thread Sergej Pupykin via arch-commits
Date: Monday, September 2, 2019 @ 11:21:34
  Author: spupykin
Revision: 507029

upgpkg: squashfs-tools 4.4-1

Modified:
  squashfs-tools/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 11:21:29 UTC (rev 507028)
+++ PKGBUILD2019-09-02 11:21:34 UTC (rev 507029)
@@ -4,9 +4,9 @@
 # Contributor: ciccio.a
 
 pkgname=squashfs-tools
-pkgver=4.3
-pkgrel=8
-_commit=6e242dc95485ada8d1d0b3dd9346c5243d4a517f
+pkgver=4.4
+pkgrel=1
+_commit=52eb4c279cd283ed9802dd1ceb686560b22ffb67
 pkgdesc="Tools for squashfs, a highly compressed read-only filesystem for 
Linux."
 url="https://github.com/plougher/squashfs-tools;
 license=("GPL")


[arch-commits] Commit in nextcloud-app-notes/repos/community-any (PKGBUILD PKGBUILD)

2019-09-02 Thread Sergej Pupykin via arch-commits
Date: Monday, September 2, 2019 @ 11:21:12
  Author: spupykin
Revision: 507026

archrelease: copy trunk to community-any

Added:
  nextcloud-app-notes/repos/community-any/PKGBUILD
(from rev 507025, nextcloud-app-notes/trunk/PKGBUILD)
Deleted:
  nextcloud-app-notes/repos/community-any/PKGBUILD

--+
 PKGBUILD |   42 +-
 1 file changed, 21 insertions(+), 21 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 11:21:04 UTC (rev 507025)
+++ PKGBUILD2019-09-02 11:21:12 UTC (rev 507026)
@@ -1,21 +0,0 @@
-# Maintainer: Sergej Pupykin 
-# Maintainer: David Runge 
-# Contributor: David Runge 
-
-pkgname=nextcloud-app-notes
-pkgver=3.0.1
-pkgrel=1
-pkgdesc="Simple Notes app for Nextcloud"
-arch=('any')
-url="https://github.com/nextcloud/notes;
-license=('AGPL3')
-depends=('nextcloud')
-makedepends=()
-options=('!strip')
-source=("${pkgname}-${pkgver}.tar.gz::https://github.com/nextcloud/notes/releases/download/${pkgver}/notes.tar.gz;)
-sha512sums=('6e715669c200daeeca1cd45b0ccb5f8ae024845940cf606a4a2263acce1598a570844d81cfb474c16fe42273baa0ceb07a2cb70ee3334cf181c61dc932c52f81')
-
-package() {
-  install -d "${pkgdir}/usr/share/webapps/nextcloud/apps"
-  cp -R "${srcdir}/notes" "${pkgdir}/usr/share/webapps/nextcloud/apps/notes"
-}

Copied: nextcloud-app-notes/repos/community-any/PKGBUILD (from rev 507025, 
nextcloud-app-notes/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 11:21:12 UTC (rev 507026)
@@ -0,0 +1,21 @@
+# Maintainer: Sergej Pupykin 
+# Maintainer: David Runge 
+# Contributor: David Runge 
+
+pkgname=nextcloud-app-notes
+pkgver=3.0.2
+pkgrel=1
+pkgdesc="Simple Notes app for Nextcloud"
+arch=('any')
+url="https://github.com/nextcloud/notes;
+license=('AGPL3')
+depends=('nextcloud')
+makedepends=()
+options=('!strip')
+source=("${pkgname}-${pkgver}.tar.gz::https://github.com/nextcloud/notes/releases/download/${pkgver}/notes.tar.gz;)
+sha512sums=('6238e5d912fcb2654f24bc1008b0df843b77840ddf4c85f0658d93cd5fc4452f371b9a5abef76cccd23cf0f1ab6e7c803fee7c0ccbccbc1cc5122bcbe8e8749c')
+
+package() {
+  install -d "${pkgdir}/usr/share/webapps/nextcloud/apps"
+  cp -R "${srcdir}/notes" "${pkgdir}/usr/share/webapps/nextcloud/apps/notes"
+}


[arch-commits] Commit in luasec/repos/community-x86_64 (4 files)

2019-09-02 Thread Sergej Pupykin via arch-commits
Date: Monday, September 2, 2019 @ 11:20:34
  Author: spupykin
Revision: 507020

archrelease: copy trunk to community-x86_64

Added:
  luasec/repos/community-x86_64/PKGBUILD
(from rev 507019, luasec/trunk/PKGBUILD)
  luasec/repos/community-x86_64/luasec-openssl-1.1.patch
(from rev 507019, luasec/trunk/luasec-openssl-1.1.patch)
Deleted:
  luasec/repos/community-x86_64/PKGBUILD
  luasec/repos/community-x86_64/luasec-openssl-1.1.patch

--+
 PKGBUILD |  172 +++---
 luasec-openssl-1.1.patch |  258 ++---
 2 files changed, 215 insertions(+), 215 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 11:20:22 UTC (rev 507019)
+++ PKGBUILD2019-09-02 11:20:34 UTC (rev 507020)
@@ -1,86 +0,0 @@
-# Maintainer: Sergej Pupykin 
-# Contributor: Dwayne Bent 
-# Contributor: Paul-Sebastian Manole 
-
-pkgbase=luasec
-pkgname=(lua-sec lua51-sec lua52-sec)
-epoch=2
-pkgver=0.8
-pkgrel=1
-pkgdesc='Lua bindings for OpenSSL library to provide TLS/SSL communication.'
-arch=('x86_64')
-url='https://github.com/brunoos/luasec/wiki'
-license=('MIT')
-makedepends=('openssl' 'lua' 'lua-socket' 'lua51' 'lua51-socket' 'lua52' 
'lua52-socket')
-options=('!buildflags')
-source=("https://github.com/brunoos/luasec/archive/luasec-$pkgver.tar.gz;
-luasec-openssl-1.1.patch)
-sha256sums=('80ef0f41e146c4c4914c910c992043e46f284b134574061556f040ac738f7d27'
-'4db47716608a0424bce296678bd967a19d2dd5893df23d8e0e0e1fb0d5281c80')
-
-prepare() {
-  # openssl 1.1 compatibility
-#  cd luasec-luasec-$pkgver
-#  patch -p1 -i ../luasec-openssl-1.1.patch
-#  cd ..
-
-  cp -a luasec-luasec-$pkgver luasec-luasec-$pkgver-51
-  cp -a luasec-luasec-$pkgver luasec-luasec-$pkgver-52
-}
-
-build() {
-  msg2 'Building with lua 5.3'
-  cd "$srcdir"/luasec-luasec-$pkgver
-  make linux DEFS="-DWITH_LUASOCKET -DOPENSSL_NO_SSL3"
-
-  msg2 'Building with lua 5.1'
-  cd "$srcdir"/luasec-luasec-$pkgver-51
-  find . -type f -name \*.[ch] -exec sed -i \
--e 's|include .lua.h.|include "lua5.1/lua.h"|g' \
--e 's|include .lualib.h.|include "lua5.1/lualib.h"|g' \
--e 's|include .luaconf.h.|include "lua5.1/luaconf.h"|g' \
--e 's|include .lauxlib.h.|include "lua5.1/lauxlib.h"|g' \
-{} \;
-  make linux DEFS="-DWITH_LUASOCKET -DOPENSSL_NO_SSL3"
-
-  msg2 'Building with lua 5.2'
-  cd "$srcdir"/luasec-luasec-$pkgver-52
-  find . -type f -name \*.[ch] -exec sed -i \
--e 's|include .lua.h.|include "lua5.2/lua.h"|g' \
--e 's|include .lualib.h.|include "lua5.2/lualib.h"|g' \
--e 's|include .luaconf.h.|include "lua5.2/luaconf.h"|g' \
--e 's|include .lauxlib.h.|include "lua5.2/lauxlib.h"|g' \
-{} \;
-  make linux DEFS="-DWITH_LUASOCKET -DOPENSSL_NO_SSL3"
-}
-
-package_lua-sec() {
-  depends=('openssl' 'lua' 'lua-socket')
-
-  install -dm755 "$pkgdir/usr/lib/lua/5.3"
-  cd luasec-luasec-$pkgver
-  make LUACPATH="$pkgdir/usr/lib/lua/5.3" LUAPATH="$pkgdir/usr/share/lua/5.3" 
install
-  install -Dm644 "LICENSE" "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
-}
-
-package_lua51-sec() {
-  depends=('openssl' 'lua51' 'lua51-socket')
-  conflicts=('luasec')
-  replaces=('luasec')
-
-  install -dm755 "$pkgdir/usr/lib/lua/5.1"
-  cd luasec-luasec-$pkgver-51
-  make LUACPATH="$pkgdir/usr/lib/lua/5.1" LUAPATH="$pkgdir/usr/share/lua/5.1" 
install
-  install -Dm644 "LICENSE" "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
-}
-
-package_lua52-sec() {
-  depends=('openssl' 'lua52' 'lua52-socket')
-
-  install -dm755 "$pkgdir/usr/lib/lua/5.2"
-  cd luasec-luasec-$pkgver-52
-  make LUACPATH="$pkgdir/usr/lib/lua/5.2" LUAPATH="$pkgdir/usr/share/lua/5.2" 
install
-  install -Dm644 "LICENSE" "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
-}
-
-# vim:set ts=2 sw=2 et:

Copied: luasec/repos/community-x86_64/PKGBUILD (from rev 507019, 
luasec/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 11:20:34 UTC (rev 507020)
@@ -0,0 +1,86 @@
+# Maintainer: Sergej Pupykin 
+# Contributor: Dwayne Bent 
+# Contributor: Paul-Sebastian Manole 
+
+pkgbase=luasec
+pkgname=(lua-sec lua51-sec lua52-sec)
+epoch=2
+pkgver=0.8.1
+pkgrel=1
+pkgdesc='Lua bindings for OpenSSL library to provide TLS/SSL communication.'
+arch=('x86_64')
+url='https://github.com/brunoos/luasec/wiki'
+license=('MIT')
+makedepends=('openssl' 'lua' 'lua-socket' 'lua51' 'lua51-socket' 'lua52' 
'lua52-socket')
+options=('!buildflags')
+source=("https://github.com/brunoos/luasec/archive/luasec-$pkgver.tar.gz;
+luasec-openssl-1.1.patch)
+sha256sums=('cc9fc92df3be56add5c9687319951f457c31f5d12ac19cfc09d53056dc24f04e'
+'4db47716608a0424bce296678bd967a19d2dd5893df23d8e0e0e1fb0d5281c80')
+
+prepare() {
+  # openssl 1.1 compatibility
+#  cd luasec-luasec-$pkgver
+#  patch -p1 -i 

[arch-commits] Commit in luasec/trunk (PKGBUILD)

2019-09-02 Thread Sergej Pupykin via arch-commits
Date: Monday, September 2, 2019 @ 11:20:22
  Author: spupykin
Revision: 507019

upgpkg: luasec 2:0.8.1-1

Modified:
  luasec/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 11:18:02 UTC (rev 507018)
+++ PKGBUILD2019-09-02 11:20:22 UTC (rev 507019)
@@ -5,7 +5,7 @@
 pkgbase=luasec
 pkgname=(lua-sec lua51-sec lua52-sec)
 epoch=2
-pkgver=0.8
+pkgver=0.8.1
 pkgrel=1
 pkgdesc='Lua bindings for OpenSSL library to provide TLS/SSL communication.'
 arch=('x86_64')
@@ -15,7 +15,7 @@
 options=('!buildflags')
 source=("https://github.com/brunoos/luasec/archive/luasec-$pkgver.tar.gz;
 luasec-openssl-1.1.patch)
-sha256sums=('80ef0f41e146c4c4914c910c992043e46f284b134574061556f040ac738f7d27'
+sha256sums=('cc9fc92df3be56add5c9687319951f457c31f5d12ac19cfc09d53056dc24f04e'
 '4db47716608a0424bce296678bd967a19d2dd5893df23d8e0e0e1fb0d5281c80')
 
 prepare() {


[arch-commits] Commit in nextcloud-app-bookmarks/repos/community-any (2 files)

2019-09-02 Thread Sergej Pupykin via arch-commits
Date: Monday, September 2, 2019 @ 11:20:46
  Author: spupykin
Revision: 507022

archrelease: copy trunk to community-any

Added:
  nextcloud-app-bookmarks/repos/community-any/PKGBUILD
(from rev 507021, nextcloud-app-bookmarks/trunk/PKGBUILD)
Deleted:
  nextcloud-app-bookmarks/repos/community-any/PKGBUILD

--+
 PKGBUILD |   40 
 1 file changed, 20 insertions(+), 20 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 11:20:38 UTC (rev 507021)
+++ PKGBUILD2019-09-02 11:20:46 UTC (rev 507022)
@@ -1,20 +0,0 @@
-# Maintainer: Sergej Pupykin 
-
-pkgname=nextcloud-app-bookmarks
-epoch=1
-pkgver=1.1.0
-pkgrel=1
-pkgdesc="Bookmarks app for nextcloud"
-arch=('any')
-url="https://github.com/nextcloud/bookmarks;
-license=('GPL')
-depends=('nextcloud')
-makedepends=()
-options=('!strip')
-source=("$pkgname-$pkgver.tar.gz::https://github.com/nextcloud/bookmarks/releases/download/v$pkgver/bookmarks-$pkgver.tar.gz;)
-sha256sums=('a1ba021eb117cd14e38a0ad0a94aee1ccdf702fba91849602ba794402912f766')
-
-package() {
-  install -d "$pkgdir"/usr/share/webapps/nextcloud/apps
-  cp -a "$srcdir"/bookmarks 
"$pkgdir"/usr/share/webapps/nextcloud/apps/bookmarks
-}

Copied: nextcloud-app-bookmarks/repos/community-any/PKGBUILD (from rev 507021, 
nextcloud-app-bookmarks/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 11:20:46 UTC (rev 507022)
@@ -0,0 +1,20 @@
+# Maintainer: Sergej Pupykin 
+
+pkgname=nextcloud-app-bookmarks
+epoch=1
+pkgver=2.0.3
+pkgrel=1
+pkgdesc="Bookmarks app for nextcloud"
+arch=('any')
+url="https://github.com/nextcloud/bookmarks;
+license=('GPL')
+depends=('nextcloud')
+makedepends=()
+options=('!strip')
+source=("$pkgname-$pkgver.tar.gz::https://github.com/nextcloud/bookmarks/releases/download/v$pkgver/bookmarks-$pkgver.tar.gz;)
+sha256sums=('018ab9edcf9123aafa742b060aa9c9f63263cdddcd56b0322593946dc36bac0e')
+
+package() {
+  install -d "$pkgdir"/usr/share/webapps/nextcloud/apps
+  cp -a "$srcdir"/bookmarks 
"$pkgdir"/usr/share/webapps/nextcloud/apps/bookmarks
+}


[arch-commits] Commit in nextcloud-app-mail/trunk (PKGBUILD)

2019-09-02 Thread Sergej Pupykin via arch-commits
Date: Monday, September 2, 2019 @ 11:20:52
  Author: spupykin
Revision: 507023

upgpkg: nextcloud-app-mail 0.15.4-1

Modified:
  nextcloud-app-mail/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 11:20:46 UTC (rev 507022)
+++ PKGBUILD2019-09-02 11:20:52 UTC (rev 507023)
@@ -3,7 +3,7 @@
 # Contributor: Jonas Heinrich 
 
 pkgname=nextcloud-app-mail
-pkgver=0.15.2
+pkgver=0.15.4
 pkgrel=1
 pkgdesc="An email app for NextCloud"
 arch=('any')
@@ -12,7 +12,7 @@
 depends=('nextcloud')
 options=('!strip')
 
source=("$pkgname-$pkgver.tar.gz::https://github.com/nextcloud/mail/releases/download/v${pkgver}/mail.tar.gz;)
-sha512sums=('1c2effa3ae52a536362f3d4b6adc443efa2e99501dbf9595e433195c577c69eb4550006a55230ee199df9b8821161591685f35251c01403021fb4ce416ab4059')
+sha512sums=('a79ff5df0384577e22ae79381233794fd06b67d48bb9a38051d0036a6f70e4514ae20d82e91b615e0c55e8efad783c174de90eaa2f01f51fbda0189a5e583143')
 
 prepare() {
   sed -i 's|max-version="7.0"|max-version="7.1"|' 
"${srcdir}/mail/appinfo/info.xml"


[arch-commits] Commit in nextcloud-app-bookmarks/trunk (PKGBUILD)

2019-09-02 Thread Sergej Pupykin via arch-commits
Date: Monday, September 2, 2019 @ 11:20:38
  Author: spupykin
Revision: 507021

upgpkg: nextcloud-app-bookmarks 1:2.0.3-1

Modified:
  nextcloud-app-bookmarks/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 11:20:34 UTC (rev 507020)
+++ PKGBUILD2019-09-02 11:20:38 UTC (rev 507021)
@@ -2,7 +2,7 @@
 
 pkgname=nextcloud-app-bookmarks
 epoch=1
-pkgver=1.1.0
+pkgver=2.0.3
 pkgrel=1
 pkgdesc="Bookmarks app for nextcloud"
 arch=('any')
@@ -12,7 +12,7 @@
 makedepends=()
 options=('!strip')
 
source=("$pkgname-$pkgver.tar.gz::https://github.com/nextcloud/bookmarks/releases/download/v$pkgver/bookmarks-$pkgver.tar.gz;)
-sha256sums=('a1ba021eb117cd14e38a0ad0a94aee1ccdf702fba91849602ba794402912f766')
+sha256sums=('018ab9edcf9123aafa742b060aa9c9f63263cdddcd56b0322593946dc36bac0e')
 
 package() {
   install -d "$pkgdir"/usr/share/webapps/nextcloud/apps


[arch-commits] Commit in gmic/repos/community-x86_64 (4 files)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 11:18:02
  Author: arojas
Revision: 507018

archrelease: copy trunk to community-x86_64

Added:
  gmic/repos/community-x86_64/PKGBUILD
(from rev 507017, gmic/trunk/PKGBUILD)
  gmic/repos/community-x86_64/zart-opencv4.patch
(from rev 507017, gmic/trunk/zart-opencv4.patch)
Deleted:
  gmic/repos/community-x86_64/PKGBUILD
  gmic/repos/community-x86_64/zart-opencv4.patch

+
 PKGBUILD   |  160 +--
 zart-opencv4.patch |   44 +++---
 2 files changed, 102 insertions(+), 102 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 11:17:38 UTC (rev 507017)
+++ PKGBUILD2019-09-02 11:18:02 UTC (rev 507018)
@@ -1,80 +0,0 @@
-# Maintainer: Antonio Rojas 
-# Contributor: Sergej Pupykin 
-# Contributor: Jan "heftig" Steffens 
-# Contributor: farid 
-# Contributor: Archie 
-
-pkgbase=gmic
-pkgname=(gmic zart gimp-plugin-gmic krita-plugin-gmic)
-pkgver=2.7.0
-pkgrel=1
-arch=(x86_64)
-url="https://gmic.eu/;
-license=(custom:CeCILL)
-makedepends=(gimp qt5-base fftw openexr opencv eigen)
-source=(https://gmic.eu/files/source/gmic_$pkgver.tar.gz zart-opencv4.patch)
-sha256sums=('8629c39ca5fa02c44a462727d36f50557e1397af2feeddf39628608c028824d3'
-'f4295a2b9a6730060e1dd763c602bd5156570d623bc69c2214dfd11e94943296')
-
-prepare() {
-  sed -e 's|/etc/bash_completion.d|/usr/share/bash-completion/completions|g' 
-i gmic-$pkgver/src/Makefile
-# fix overlinking
-  sed -e 's/pkg-config opencv --libs ||//' -e 
's/-lopencv_highgui/-lopencv_videoio/' \
-  -e 's/pkg-config opencv/pkg-config opencv4/' -i 
gmic-$pkgver/src/Makefile 
-# fix build with openCV 4.0
-  cd gmic-$pkgver/zart
-  patch -p1 -i ../../zart-opencv4.patch
-  sed -e 's|opencv|opencv4|' -i zart.pro
-}
-
-build() {
-  cd gmic-$pkgver
-  make -C src cli lib libc WGET=/bin/true LIBS=${LDFLAGS} -j1
-
-  cd gmic-qt
-  qmake GMIC_PATH=../src GMIC_DYNAMIC_LINKING=on HOST=none
-  make
-  qmake GMIC_PATH=../src GMIC_DYNAMIC_LINKING=on HOST=gimp
-  make
-  qmake GMIC_PATH=../src GMIC_DYNAMIC_LINKING=on HOST=krita
-  make  
-
-  cd ../zart
-  qmake GMIC_PATH=../src GMIC_DYNAMIC_LINKING=on QMAKE_CXXFLAGS+=" 
-DOPENCV2_HEADERS"
-  make
-}
-
-package_gmic() {
-  pkgdesc="GREYC's Magic Image Converter: image processing framework"
-  depends=(opencv fftw curl)
-  optdepends=('qt5-base: for the Qt UI')
-
-  cd gmic-$pkgver/src
-  make DESTDIR="$pkgdir" install
-  install -Dm644 ../COPYING "$pkgdir"/usr/share/licenses/$pkgname/LICENSE
-  rm -r "$pkgdir"/usr/{bin/zart,lib/gimp,bin/gmic_krita_qt}
-}
-
-package_zart() {
-  pkgdesc="A GUI for G'MIC real-time manipulations on the output of a webcam"
-  depends=(gmic qt5-base)
-
-  install -Dm755 gmic-$pkgver/zart/zart -t "$pkgdir"/usr/bin
-  install -Dm644 gmic-$pkgver/zart/Licence_CeCILL_V2-en.html -t 
"$pkgdir"/usr/share/licenses/$pkgname
-}
-
-package_gimp-plugin-gmic() {
-  pkgdesc="Gimp plugin for the G'MIC image processing framework"
-  depends=(gimp gmic qt5-base)
-
-  install -Dm755 gmic-$pkgver/gmic-qt/gmic_gimp_qt 
"$pkgdir"/usr/lib/gimp/2.0/plug-ins/gmic_gimp
-  install -Dm644 gmic-$pkgver/COPYING 
"$pkgdir"/usr/share/licenses/$pkgname/LICENSE
-}
-
-package_krita-plugin-gmic() {
-  pkgdesc="Krita plugin for the G'MIC image processing framework"
-  depends=(krita gmic)
-
-  install -Dm755 gmic-$pkgver/gmic-qt/gmic_krita_qt -t "$pkgdir"/usr/bin/
-  install -Dm644 gmic-$pkgver/COPYING 
"$pkgdir"/usr/share/licenses/$pkgname/LICENSE
-}

Copied: gmic/repos/community-x86_64/PKGBUILD (from rev 507017, 
gmic/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 11:18:02 UTC (rev 507018)
@@ -0,0 +1,80 @@
+# Maintainer: Antonio Rojas 
+# Contributor: Sergej Pupykin 
+# Contributor: Jan "heftig" Steffens 
+# Contributor: farid 
+# Contributor: Archie 
+
+pkgbase=gmic
+pkgname=(gmic zart gimp-plugin-gmic krita-plugin-gmic)
+pkgver=2.7.1
+pkgrel=1
+arch=(x86_64)
+url="https://gmic.eu/;
+license=(custom:CeCILL)
+makedepends=(gimp qt5-base fftw openexr opencv eigen)
+source=(https://gmic.eu/files/source/gmic_$pkgver.tar.gz zart-opencv4.patch)
+sha256sums=('67c58dbfe4186c66c1c7e48e438c183e319eba6df73be451e98b9e4141f795af'
+'f4295a2b9a6730060e1dd763c602bd5156570d623bc69c2214dfd11e94943296')
+
+prepare() {
+  sed -e 's|/etc/bash_completion.d|/usr/share/bash-completion/completions|g' 
-i gmic-$pkgver/src/Makefile
+# fix overlinking
+  sed -e 's/pkg-config opencv --libs ||//' -e 
's/-lopencv_highgui/-lopencv_videoio/' \
+  -e 's/pkg-config opencv/pkg-config opencv4/' -i 
gmic-$pkgver/src/Makefile 
+# fix build with openCV 4.0
+  cd gmic-$pkgver/zart
+  patch -p1 -i ../../zart-opencv4.patch
+  sed -e 's|opencv|opencv4|' -i zart.pro
+}
+
+build() {
+  cd gmic-$pkgver
+  make -C src cli lib libc WGET=/bin/true LIBS=${LDFLAGS} 

[arch-commits] Commit in gmic/trunk (PKGBUILD)

2019-09-02 Thread Antonio Rojas via arch-commits
Date: Monday, September 2, 2019 @ 11:17:38
  Author: arojas
Revision: 507017

Update to 2.7.1

Modified:
  gmic/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 10:02:17 UTC (rev 507016)
+++ PKGBUILD2019-09-02 11:17:38 UTC (rev 507017)
@@ -6,7 +6,7 @@
 
 pkgbase=gmic
 pkgname=(gmic zart gimp-plugin-gmic krita-plugin-gmic)
-pkgver=2.7.0
+pkgver=2.7.1
 pkgrel=1
 arch=(x86_64)
 url="https://gmic.eu/;
@@ -13,7 +13,7 @@
 license=(custom:CeCILL)
 makedepends=(gimp qt5-base fftw openexr opencv eigen)
 source=(https://gmic.eu/files/source/gmic_$pkgver.tar.gz zart-opencv4.patch)
-sha256sums=('8629c39ca5fa02c44a462727d36f50557e1397af2feeddf39628608c028824d3'
+sha256sums=('67c58dbfe4186c66c1c7e48e438c183e319eba6df73be451e98b9e4141f795af'
 'f4295a2b9a6730060e1dd763c602bd5156570d623bc69c2214dfd11e94943296')
 
 prepare() {


[arch-commits] Commit in brltty/trunk (PKGBUILD brltty.install brltty.tmpfiles)

2019-09-02 Thread David Runge via arch-commits
Date: Monday, September 2, 2019 @ 10:54:25
  Author: dvzrv
Revision: 361487

upgpkg: brltty 6.0-3

Adding maintainer. Switching to current upstream (https://brltty.app). 
Switching to correct license (LGPL2.1). Moving libxaw, bluez-libs to 
makedepends/optdepends.
Moving cython to makedepends and adding python to optdepends. Adding 
ocaml-{ctypes,findlib} to makedepends and ocaml to optdepends for ocaml support.
Adding java-environment to makedepends and java-runtime to optdepends for Java 
support. Adding polkit to makedepends and optdepends for polkit support.
Adding liblouis to depends. Adding tmpfiles.d integration for the 
post_install() generated /etc/brlapi.key. Minor cleanups.

Added:
  brltty/trunk/brltty.tmpfiles
Modified:
  brltty/trunk/PKGBUILD
  brltty/trunk/brltty.install

-+
 PKGBUILD|   68 --
 brltty.install  |   14 +--
 brltty.tmpfiles |1 
 3 files changed, 49 insertions(+), 34 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 08:18:22 UTC (rev 361486)
+++ PKGBUILD2019-09-02 10:54:25 UTC (rev 361487)
@@ -1,4 +1,4 @@
-# Maintainer:
+# Maintainer: David Runge 
 # Contributor: Tom Gundersen 
 # Contributor: Jan de Groot 
 # Contributor: Giovanni Scafora 
@@ -5,42 +5,56 @@
 
 pkgname=brltty
 pkgver=6.0
-pkgrel=2
+pkgrel=3
 pkgdesc="Braille display driver for Linux/Unix"
-arch=(x86_64)
-url="http://mielke.cc/brltty;
-license=(GPL LGPL)
-depends=(libxaw gpm icu tcl bluez-libs)
-makedepends=(at-spi2-core tcl speech-dispatcher cython espeak)
+arch=('x86_64')
+url="https://brltty.app;
+license=('LGPL2.1')
+depends=('gpm' 'icu' 'liblouis' 'tcl')
+makedepends=('at-spi2-core' 'bluez-libs' 'cython' 'espeak' 'java-environment'
+'libxaw' 'ocaml-ctypes' 'ocaml-findlib' 'polkit' 'speech-dispatcher')
 optdepends=('at-spi2-core: X11/GNOME Apps accessibility'
 'atk: ATK bridge for X11/GNOME accessibility'
-'speech-dispatcher: speech-dispatcher driver'
-'espeak: espeak driver')
+'bluez-libs: bluetooth support'
+'espeak: espeak driver'
+'java-runtime: Java support'
+'libxaw: X11 support'
+'ocaml: OCaml support'
+'polkit: PolicyKit support'
+'python: Python support'
+'speech-dispatcher: speech-dispatcher driver')
 backup=(etc/brltty.conf)
 options=('!emptydirs')
 install=brltty.install
-source=(http://mielke.cc/brltty/archive/brltty-$pkgver.tar.xz
-brltty.service brltty.sysusers)
-sha256sums=('cfa80c2d171a4d92d7a327b1942e6fc463669b1c3bb658bfb3323b723f9096f7'
-'a342a5e9d36f00a320e1d23d91c482bd5445af52588334307b7e9c09a8cc38ec'
-'0df1ab5cca644c6deb1090976a4e459243c15668fd5c3bafb278aa629878ec07')
+source=("https://brltty.app/archive/${pkgname}-${pkgver}.tar.bz2;
+"${pkgname}.service"
+"${pkgname}.tmpfiles"
+"${pkgname}.sysusers")
+sha512sums=('b114cb55916109ddeb472df1e5d206c27e93cab64c4b51f82cf0887f63f6fa90064230f769302b1ba9ba7259079026a83e7b7ed46ba20a40676a487df317902e'
+
'5da854db7612b7fcc1f1a8da0825e19509158041ceedbefc7649d220fd94a17c11044985abfc435b65a8b795c19dd2d16ff05f59641e57805f710b76570a5af4'
+
'a530fe66983768f9dc544af01c586abc101dfa2ed76885b4f1fd78c483b59e8445f2c0dbbfb865dd1cf2874342c346bd35ce978ab246e9cdd31d2d489a14e770'
+
'cc2e2d5f33d4e11d6ff828aefc0773ccdc02127ce2f00649c1e3f8d4b39b90789f4a0e41385b344f850c38bd4a1df36d3d9d413a59144d431defdd343633f800')
 
 build() {
-  cd $pkgname-$pkgver
-  ./configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var \
---mandir=/usr/share/man \
---with-tables-directory=/usr/share/brltty \
---with-screen-driver=lx \
---enable-gpm \
---disable-java-bindings \
-
+  cd "${pkgname}-${pkgver}"
+  ./configure --prefix=/usr \
+  --sysconfdir=/etc \
+  --localstatedir=/var \
+  --mandir=/usr/share/man \
+  --with-tables-directory=/usr/share/brltty \
+  --with-screen-driver=lx \
+  --enable-gpm
   make
 }
 
 package() {
-  cd $pkgname-$pkgver
-  make INSTALL_ROOT="$pkgdir" install
-  install -Dm644 Documents/brltty.conf "$pkgdir/etc/brltty.conf"
-  install -Dm644 ../brltty.service 
"$pkgdir/usr/lib/systemd/system/brltty.service"
-  install -Dm644 ../brltty.sysusers "$pkgdir"/usr/lib/sysusers.d/brltty.conf
+  cd "${pkgname}-${pkgver}"
+  make INSTALL_ROOT="${pkgdir}" install
+  install -vDm 644 "Documents/${pkgname}.conf" -t "${pkgdir}/etc/"
+  install -vDm 644 "../${pkgname}.service" \
+-t "${pkgdir}/usr/lib/systemd/system/"
+  install -vDm 644 "../${pkgname}.sysusers" \
+"${pkgdir}/usr/lib/sysusers.d/${pkgname}.conf"
+  install -vDm 644 "../${pkgname}.tmpfiles" \
+"${pkgdir}/usr/lib/tmpfiles.d/${pkgname}.conf"
 }

Modified: brltty.install

[arch-commits] Commit in brltty/repos (6 files)

2019-09-02 Thread David Runge via arch-commits
Date: Monday, September 2, 2019 @ 10:54:31
  Author: dvzrv
Revision: 361488

archrelease: copy trunk to testing-x86_64

Added:
  brltty/repos/testing-x86_64/
  brltty/repos/testing-x86_64/PKGBUILD
(from rev 361487, brltty/trunk/PKGBUILD)
  brltty/repos/testing-x86_64/brltty.install
(from rev 361487, brltty/trunk/brltty.install)
  brltty/repos/testing-x86_64/brltty.service
(from rev 361487, brltty/trunk/brltty.service)
  brltty/repos/testing-x86_64/brltty.sysusers
(from rev 361487, brltty/trunk/brltty.sysusers)
  brltty/repos/testing-x86_64/brltty.tmpfiles
(from rev 361487, brltty/trunk/brltty.tmpfiles)

-+
 PKGBUILD|   60 ++
 brltty.install  |   12 ++
 brltty.service  |   12 ++
 brltty.sysusers |1 
 brltty.tmpfiles |1 
 5 files changed, 86 insertions(+)

Copied: brltty/repos/testing-x86_64/PKGBUILD (from rev 361487, 
brltty/trunk/PKGBUILD)
===
--- testing-x86_64/PKGBUILD (rev 0)
+++ testing-x86_64/PKGBUILD 2019-09-02 10:54:31 UTC (rev 361488)
@@ -0,0 +1,60 @@
+# Maintainer: David Runge 
+# Contributor: Tom Gundersen 
+# Contributor: Jan de Groot 
+# Contributor: Giovanni Scafora 
+
+pkgname=brltty
+pkgver=6.0
+pkgrel=3
+pkgdesc="Braille display driver for Linux/Unix"
+arch=('x86_64')
+url="https://brltty.app;
+license=('LGPL2.1')
+depends=('gpm' 'icu' 'liblouis' 'tcl')
+makedepends=('at-spi2-core' 'bluez-libs' 'cython' 'espeak' 'java-environment'
+'libxaw' 'ocaml-ctypes' 'ocaml-findlib' 'polkit' 'speech-dispatcher')
+optdepends=('at-spi2-core: X11/GNOME Apps accessibility'
+'atk: ATK bridge for X11/GNOME accessibility'
+'bluez-libs: bluetooth support'
+'espeak: espeak driver'
+'java-runtime: Java support'
+'libxaw: X11 support'
+'ocaml: OCaml support'
+'polkit: PolicyKit support'
+'python: Python support'
+'speech-dispatcher: speech-dispatcher driver')
+backup=(etc/brltty.conf)
+options=('!emptydirs')
+install=brltty.install
+source=("https://brltty.app/archive/${pkgname}-${pkgver}.tar.bz2;
+"${pkgname}.service"
+"${pkgname}.tmpfiles"
+"${pkgname}.sysusers")
+sha512sums=('b114cb55916109ddeb472df1e5d206c27e93cab64c4b51f82cf0887f63f6fa90064230f769302b1ba9ba7259079026a83e7b7ed46ba20a40676a487df317902e'
+
'5da854db7612b7fcc1f1a8da0825e19509158041ceedbefc7649d220fd94a17c11044985abfc435b65a8b795c19dd2d16ff05f59641e57805f710b76570a5af4'
+
'a530fe66983768f9dc544af01c586abc101dfa2ed76885b4f1fd78c483b59e8445f2c0dbbfb865dd1cf2874342c346bd35ce978ab246e9cdd31d2d489a14e770'
+
'cc2e2d5f33d4e11d6ff828aefc0773ccdc02127ce2f00649c1e3f8d4b39b90789f4a0e41385b344f850c38bd4a1df36d3d9d413a59144d431defdd343633f800')
+
+build() {
+  cd "${pkgname}-${pkgver}"
+  ./configure --prefix=/usr \
+  --sysconfdir=/etc \
+  --localstatedir=/var \
+  --mandir=/usr/share/man \
+  --with-tables-directory=/usr/share/brltty \
+  --with-screen-driver=lx \
+  --enable-gpm
+  make
+}
+
+package() {
+  cd "${pkgname}-${pkgver}"
+  make INSTALL_ROOT="${pkgdir}" install
+  install -vDm 644 "Documents/${pkgname}.conf" -t "${pkgdir}/etc/"
+  install -vDm 644 "../${pkgname}.service" \
+-t "${pkgdir}/usr/lib/systemd/system/"
+  install -vDm 644 "../${pkgname}.sysusers" \
+"${pkgdir}/usr/lib/sysusers.d/${pkgname}.conf"
+  install -vDm 644 "../${pkgname}.tmpfiles" \
+"${pkgdir}/usr/lib/tmpfiles.d/${pkgname}.conf"
+}

Copied: brltty/repos/testing-x86_64/brltty.install (from rev 361487, 
brltty/trunk/brltty.install)
===
--- testing-x86_64/brltty.install   (rev 0)
+++ testing-x86_64/brltty.install   2019-09-02 10:54:31 UTC (rev 361488)
@@ -0,0 +1,12 @@
+post_install () {
+  [ ! -e /etc/brlapi.key ] && mcookie -v > /etc/brlapi.key
+  echo "Please add your user to the brlapi group."
+}
+
+post_upgrade () {
+  post_install
+}
+
+post_remove() {
+  [ -e /etc/brlapi.key ] && rm -v /etc/brlapi.key
+}

Copied: brltty/repos/testing-x86_64/brltty.service (from rev 361487, 
brltty/trunk/brltty.service)
===
--- testing-x86_64/brltty.service   (rev 0)
+++ testing-x86_64/brltty.service   2019-09-02 10:54:31 UTC (rev 361488)
@@ -0,0 +1,12 @@
+[Unit]
+Description=Braille Console Driver
+DefaultDependencies=no
+Before=sysinit.target
+
+[Service]
+ExecStart=/usr/bin/brltty --pid-file=/run/brltty.pid
+Type=forking
+PIDFile=/run/brltty.pid
+
+[Install]
+WantedBy=sysinit.target

Copied: brltty/repos/testing-x86_64/brltty.sysusers (from rev 361487, 
brltty/trunk/brltty.sysusers)

[arch-commits] Commit in haskell-snap-core/repos (2 files)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 10:02:17
  Author: felixonmars
Revision: 507016

archrelease: copy trunk to community-staging-x86_64

Added:
  haskell-snap-core/repos/community-staging-x86_64/
  haskell-snap-core/repos/community-staging-x86_64/PKGBUILD
(from rev 507015, haskell-snap-core/trunk/PKGBUILD)

--+
 PKGBUILD |   52 
 1 file changed, 52 insertions(+)

Copied: haskell-snap-core/repos/community-staging-x86_64/PKGBUILD (from rev 
507015, haskell-snap-core/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 10:02:17 UTC (rev 507016)
@@ -0,0 +1,52 @@
+# Maintainer: Felix Yan 
+
+_hkgname=snap-core
+pkgname=haskell-snap-core
+pkgver=1.0.4.0
+pkgrel=33
+pkgdesc="A Haskell Web Framework (core interfaces and types)"
+url="https://github.com/JustusAdam/snap-core;
+license=('BSD')
+arch=('x86_64')
+depends=('ghc-libs' 'haskell-old-locale' 'haskell-hunit' 'haskell-attoparsec'
+ 'haskell-case-insensitive' 'haskell-lifted-base' 'haskell-io-streams' 
'haskell-hashable'
+ 'haskell-monad-control' 'haskell-random' 'haskell-readable' 
'haskell-regex-posix'
+ 'haskell-transformers-base' 'haskell-unix-compat' 
'haskell-unordered-containers'
+ 'haskell-vector' 'haskell-network' 'haskell-network-uri')
+makedepends=('ghc' 'haskell-quickcheck' 'haskell-parallel' 
'haskell-test-framework'
+ 'haskell-test-framework-hunit' 
'haskell-test-framework-quickcheck2' 'haskell-zlib')
+source=(https://hackage.haskell.org/packages/archive/${_hkgname}/${pkgver}/${_hkgname}-${pkgver}.tar.gz)
+sha512sums=('12ec31c36feab136f9cbc4b025c35ec8dc717de57adae3060f5a33e929fc0a5b0f0e487c90f56153dccebf36cb3b8b85d4ce2b25c3cc4c51d1ab82ad3e430fd1')
+
+prepare() {
+cd $_hkgname-$pkgver
+sed -i -e '/bytestring-builder/d' $_hkgname.cabal
+}
+
+build() {
+cd $_hkgname-$pkgver
+
+runhaskell Setup configure -O --enable-shared --enable-executable-dynamic 
--disable-library-vanilla \
+--prefix=/usr --docdir=/usr/share/doc/$pkgname --enable-tests \
+--dynlibdir=/usr/lib --libsubdir=\$compiler/site-local/\$pkgid
+runhaskell Setup build
+runhaskell Setup register --gen-script
+runhaskell Setup unregister --gen-script
+sed -i -r -e "s|ghc-pkg.*update[^ ]* |&'--force' |" register.sh
+sed -i -r -e "s|ghc-pkg.*unregister[^ ]* |&'--force' |" unregister.sh
+}
+
+check() {
+cd $_hkgname-$pkgver
+runhaskell Setup test
+}
+
+package() {
+cd $_hkgname-$pkgver
+
+install -D -m744 register.sh 
"$pkgdir"/usr/share/haskell/register/$pkgname.sh
+install -D -m744 unregister.sh 
"$pkgdir"/usr/share/haskell/unregister/$pkgname.sh
+runhaskell Setup copy --destdir="$pkgdir"
+install -D -m644 "LICENSE" 
"${pkgdir}/usr/share/licenses/${pkgname}/LICENSE"
+rm -f "${pkgdir}/usr/share/doc/${pkgname}/LICENSE"
+}


[arch-commits] Commit in haskell-snap-core/trunk (PKGBUILD)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 10:02:08
  Author: felixonmars
Revision: 507015

upgpkg: haskell-snap-core 1.0.4.0-33

rebuild with exceptions 0.10.3

Modified:
  haskell-snap-core/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 09:59:17 UTC (rev 507014)
+++ PKGBUILD2019-09-02 10:02:08 UTC (rev 507015)
@@ -3,7 +3,7 @@
 _hkgname=snap-core
 pkgname=haskell-snap-core
 pkgver=1.0.4.0
-pkgrel=32
+pkgrel=33
 pkgdesc="A Haskell Web Framework (core interfaces and types)"
 url="https://github.com/JustusAdam/snap-core;
 license=('BSD')


[arch-commits] Commit in haskell-servant/trunk (PKGBUILD)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:59:04
  Author: felixonmars
Revision: 507013

upgpkg: haskell-servant 0.16.2-7

rebuild with exceptions 0.10.3

Modified:
  haskell-servant/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 09:57:35 UTC (rev 507012)
+++ PKGBUILD2019-09-02 09:59:04 UTC (rev 507013)
@@ -4,7 +4,7 @@
 _hkgname=servant
 pkgname=haskell-servant
 pkgver=0.16.2
-pkgrel=6
+pkgrel=7
 pkgdesc="A family of combinators for defining webservices APIs"
 url="http://haskell-servant.readthedocs.org/;
 license=("BSD")


[arch-commits] Commit in haskell-servant/repos (2 files)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:59:17
  Author: felixonmars
Revision: 507014

archrelease: copy trunk to community-staging-x86_64

Added:
  haskell-servant/repos/community-staging-x86_64/
  haskell-servant/repos/community-staging-x86_64/PKGBUILD
(from rev 507013, haskell-servant/trunk/PKGBUILD)

--+
 PKGBUILD |   48 
 1 file changed, 48 insertions(+)

Copied: haskell-servant/repos/community-staging-x86_64/PKGBUILD (from rev 
507013, haskell-servant/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 09:59:17 UTC (rev 507014)
@@ -0,0 +1,48 @@
+# Maintainer: Felix Yan 
+# Contributor: Arch Haskell Team 
+
+_hkgname=servant
+pkgname=haskell-servant
+pkgver=0.16.2
+pkgrel=7
+pkgdesc="A family of combinators for defining webservices APIs"
+url="http://haskell-servant.readthedocs.org/;
+license=("BSD")
+arch=('x86_64')
+depends=('ghc-libs' 'haskell-base-compat' 'haskell-aeson' 'haskell-attoparsec'
+ 'haskell-bifunctors' 'haskell-case-insensitive' 
'haskell-http-api-data'
+ 'haskell-http-media' 'haskell-http-types' 'haskell-mmorph' 
'haskell-network-uri'
+ 'haskell-quickcheck' 'haskell-tagged' 'haskell-singleton-bool'
+ 'haskell-string-conversions' 'haskell-vault')
+makedepends=('ghc' 'haskell-cabal-doctest' 'haskell-hspec' 
'haskell-quickcheck-instances'
+ 'haskell-doctest')
+source=("https://hackage.haskell.org/packages/archive/${_hkgname}/${pkgver}/${_hkgname}-${pkgver}.tar.gz;)
+sha512sums=('81e99308fb5740354f57600e7294f636e6cf988c6dbce6c4e0dd38bd7a2fad1dfe16e718ba74bcd59e8fb8a07c678c5da293a672160a01eee7b646a52c70a1bd')
+
+build() {
+cd $_hkgname-$pkgver
+
+runhaskell Setup configure -O --enable-shared --enable-executable-dynamic 
--disable-library-vanilla \
+--prefix=/usr --docdir=/usr/share/doc/$pkgname --enable-tests \
+--dynlibdir=/usr/lib --libsubdir=\$compiler/site-local/\$pkgid
+runhaskell Setup build
+runhaskell Setup register --gen-script
+runhaskell Setup unregister --gen-script
+sed -i -r -e "s|ghc-pkg.*update[^ ]* |&'--force' |" register.sh
+sed -i -r -e "s|ghc-pkg.*unregister[^ ]* |&'--force' |" unregister.sh
+}
+
+check() {
+cd $_hkgname-$pkgver
+runhaskell Setup test
+}
+
+package() {
+cd $_hkgname-$pkgver
+
+install -D -m744 register.sh 
"$pkgdir"/usr/share/haskell/register/$pkgname.sh
+install -D -m744 unregister.sh 
"$pkgdir"/usr/share/haskell/unregister/$pkgname.sh
+runhaskell Setup copy --destdir="$pkgdir"
+install -D -m644 "LICENSE" 
"${pkgdir}/usr/share/licenses/${pkgname}/LICENSE"
+rm -f "${pkgdir}/usr/share/doc/${pkgname}/LICENSE"
+}


[arch-commits] Commit in haskell-sandi/trunk (PKGBUILD)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:57:25
  Author: felixonmars
Revision: 507011

upgpkg: haskell-sandi 0.5-41

rebuild with exceptions 0.10.3

Modified:
  haskell-sandi/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 09:56:24 UTC (rev 507010)
+++ PKGBUILD2019-09-02 09:57:25 UTC (rev 507011)
@@ -4,7 +4,7 @@
 _hkgname=sandi
 pkgname=haskell-sandi
 pkgver=0.5
-pkgrel=40
+pkgrel=41
 pkgdesc="Data encoding library"
 url="https://hackage.haskell.org/package/sandi;
 license=("BSD")


[arch-commits] Commit in haskell-sandi/repos (2 files)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:57:35
  Author: felixonmars
Revision: 507012

archrelease: copy trunk to community-staging-x86_64

Added:
  haskell-sandi/repos/community-staging-x86_64/
  haskell-sandi/repos/community-staging-x86_64/PKGBUILD
(from rev 507011, haskell-sandi/trunk/PKGBUILD)

--+
 PKGBUILD |   50 ++
 1 file changed, 50 insertions(+)

Copied: haskell-sandi/repos/community-staging-x86_64/PKGBUILD (from rev 507011, 
haskell-sandi/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 09:57:35 UTC (rev 507012)
@@ -0,0 +1,50 @@
+# Maintainer: Felix Yan 
+# Contributor: Arch Haskell Team 
+
+_hkgname=sandi
+pkgname=haskell-sandi
+pkgver=0.5
+pkgrel=41
+pkgdesc="Data encoding library"
+url="https://hackage.haskell.org/package/sandi;
+license=("BSD")
+arch=('x86_64')
+depends=('ghc-libs' 'haskell-conduit' 'haskell-exceptions')
+makedepends=('ghc' 'haskell-tasty' 'haskell-tasty-hunit' 
'haskell-tasty-quickcheck'
+ 'haskell-tasty-th')
+source=("https://hackage.haskell.org/packages/archive/${_hkgname}/${pkgver}/${_hkgname}-${pkgver}.tar.gz;)
+sha512sums=('8abff3496d0d3f082f12416eea3189e06d1663fe78d996159396ab944389b2a816853c0191edced3b176fc506dac60e9ce84347ecaf2c255e5ec0d6b1590c012')
+
+prepare() {
+cd $_hkgname-$pkgver
+echo -e "import Distribution.Simple\nmain = defaultMain" > Setup.hs
+}
+
+build() {
+cd $_hkgname-$pkgver
+
+runhaskell Setup configure -O --enable-shared --enable-executable-dynamic 
--disable-library-vanilla \
+--prefix=/usr --docdir=/usr/share/doc/$pkgname --enable-tests \
+--dynlibdir=/usr/lib --libsubdir=\$compiler/site-local/\$pkgid \
+-fwith-conduit
+runhaskell Setup build
+runhaskell Setup register --gen-script
+runhaskell Setup unregister --gen-script
+sed -i -r -e "s|ghc-pkg.*update[^ ]* |&'--force' |" register.sh
+sed -i -r -e "s|ghc-pkg.*unregister[^ ]* |&'--force' |" unregister.sh
+}
+
+check() {
+cd $_hkgname-$pkgver
+runhaskell Setup test
+}
+
+package() {
+cd $_hkgname-$pkgver
+
+install -D -m744 register.sh 
"$pkgdir"/usr/share/haskell/register/$pkgname.sh
+install -D -m744 unregister.sh 
"$pkgdir"/usr/share/haskell/unregister/$pkgname.sh
+runhaskell Setup copy --destdir="$pkgdir"
+install -D -m644 "LICENSE" 
"${pkgdir}/usr/share/licenses/${pkgname}/LICENSE"
+rm -f "${pkgdir}/usr/share/doc/${pkgname}/LICENSE"
+}


[arch-commits] Commit in haskell-postgresql-binary/repos (2 files)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:56:24
  Author: felixonmars
Revision: 507010

archrelease: copy trunk to community-staging-x86_64

Added:
  haskell-postgresql-binary/repos/community-staging-x86_64/
  haskell-postgresql-binary/repos/community-staging-x86_64/PKGBUILD
(from rev 507009, haskell-postgresql-binary/trunk/PKGBUILD)

--+
 PKGBUILD |   53 +
 1 file changed, 53 insertions(+)

Copied: haskell-postgresql-binary/repos/community-staging-x86_64/PKGBUILD (from 
rev 507009, haskell-postgresql-binary/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 09:56:24 UTC (rev 507010)
@@ -0,0 +1,53 @@
+# Maintainer: Felix Yan 
+# Contributor: Arch Haskell Team 
+
+_hkgname=postgresql-binary
+pkgname=haskell-postgresql-binary
+pkgver=0.12.1.3
+pkgrel=8
+pkgdesc="Encoders and decoders for the PostgreSQL's binary format"
+url="https://github.com/nikita-volkov/postgresql-binary;
+license=("MIT")
+arch=('x86_64')
+depends=('ghc-libs' 'haskell-aeson' 'haskell-base-prelude' 
'haskell-binary-parser'
+ 'haskell-bytestring-strict-builder' 'haskell-loch-th' 
'haskell-network-ip'
+ 'haskell-placeholders' 'haskell-scientific' 
'haskell-unordered-containers'
+ 'haskell-uuid' 'haskell-vector')
+makedepends=('ghc' 'haskell-postgresql-libpq' 'haskell-tasty' 
'haskell-tasty-quickcheck'
+ 'haskell-tasty-hunit' 'haskell-quickcheck' 
'haskell-quickcheck-instances'
+ 'haskell-json-ast' 'haskell-conversion' 
'haskell-conversion-bytestring'
+ 'haskell-conversion-text' 'haskell-rerebase' 'pifpaf' 
'postgresql')
+source=("https://hackage.haskell.org/packages/archive/${_hkgname}/${pkgver}/${_hkgname}-${pkgver}.tar.gz;)
+sha512sums=('a517d8fbe3c3ba154c379c01dd83b5322eece425ec4546e6bc7386836a10e7b6366415afecea82d0c9043f26caeb53dc74d071c068a0473ac0128a583d78bc16')
+
+build() {
+cd $_hkgname-$pkgver
+
+runhaskell Setup configure -O --enable-shared --enable-executable-dynamic 
--disable-library-vanilla \
+--prefix=/usr --docdir=/usr/share/doc/$pkgname --enable-tests \
+--dynlibdir=/usr/lib --libsubdir=\$compiler/site-local/\$pkgid
+runhaskell Setup build
+runhaskell Setup register --gen-script
+runhaskell Setup unregister --gen-script
+sed -i -r -e "s|ghc-pkg.*update[^ ]* |&'--force' |" register.sh
+sed -i -r -e "s|ghc-pkg.*unregister[^ ]* |&'--force' |" unregister.sh
+}
+
+check() {
+cd $_hkgname-$pkgver
+
+eval $(pifpaf run postgresql --host 127.0.0.1 --port 5432)
+createuser -s postgres
+runhaskell Setup test
+pifpaf_stop
+}
+
+package() {
+cd $_hkgname-$pkgver
+
+install -D -m744 register.sh 
"$pkgdir"/usr/share/haskell/register/$pkgname.sh
+install -D -m744 unregister.sh 
"$pkgdir"/usr/share/haskell/unregister/$pkgname.sh
+runhaskell Setup copy --destdir="$pkgdir"
+install -D -m644 "LICENSE" 
"${pkgdir}/usr/share/licenses/${pkgname}/LICENSE"
+rm -f "${pkgdir}/usr/share/doc/${pkgname}/LICENSE"
+}


[arch-commits] Commit in haskell-postgresql-binary/trunk (PKGBUILD)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:56:15
  Author: felixonmars
Revision: 507009

upgpkg: haskell-postgresql-binary 0.12.1.3-8

rebuild with exceptions 0.10.3

Modified:
  haskell-postgresql-binary/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 09:54:09 UTC (rev 507008)
+++ PKGBUILD2019-09-02 09:56:15 UTC (rev 507009)
@@ -4,7 +4,7 @@
 _hkgname=postgresql-binary
 pkgname=haskell-postgresql-binary
 pkgver=0.12.1.3
-pkgrel=7
+pkgrel=8
 pkgdesc="Encoders and decoders for the PostgreSQL's binary format"
 url="https://github.com/nikita-volkov/postgresql-binary;
 license=("MIT")


[arch-commits] Commit in haskell-deferred-folds/trunk (PKGBUILD)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:54:00
  Author: felixonmars
Revision: 507007

upgpkg: haskell-deferred-folds 0.9.10.1-21

rebuild with exceptions 0.10.3

Modified:
  haskell-deferred-folds/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 09:53:49 UTC (rev 507006)
+++ PKGBUILD2019-09-02 09:54:00 UTC (rev 507007)
@@ -3,7 +3,7 @@
 _hkgname=deferred-folds
 pkgname=haskell-deferred-folds
 pkgver=0.9.10.1
-pkgrel=20
+pkgrel=21
 pkgdesc="Abstractions over deferred folds"
 url="https://github.com/metrix-ai/deferred-folds;
 license=('MIT')


[arch-commits] Commit in haskell-deferred-folds/repos (2 files)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:54:09
  Author: felixonmars
Revision: 507008

archrelease: copy trunk to community-staging-x86_64

Added:
  haskell-deferred-folds/repos/community-staging-x86_64/
  haskell-deferred-folds/repos/community-staging-x86_64/PKGBUILD
(from rev 507007, haskell-deferred-folds/trunk/PKGBUILD)

--+
 PKGBUILD |   44 
 1 file changed, 44 insertions(+)

Copied: haskell-deferred-folds/repos/community-staging-x86_64/PKGBUILD (from 
rev 507007, haskell-deferred-folds/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 09:54:09 UTC (rev 507008)
@@ -0,0 +1,44 @@
+# Maintainer: Felix Yan 
+
+_hkgname=deferred-folds
+pkgname=haskell-deferred-folds
+pkgver=0.9.10.1
+pkgrel=21
+pkgdesc="Abstractions over deferred folds"
+url="https://github.com/metrix-ai/deferred-folds;
+license=('MIT')
+arch=('x86_64')
+depends=('ghc-libs' 'haskell-foldl' 'haskell-hashable' 'haskell-primitive'
+ 'haskell-unordered-containers' 'haskell-vector')
+makedepends=('ghc' 'haskell-quickcheck' 'haskell-quickcheck-instances' 
'haskell-rerebase'
+ 'haskell-tasty' 'haskell-tasty-hunit' 'haskell-tasty-quickcheck')
+source=(https://hackage.haskell.org/packages/archive/${_hkgname}/${pkgver}/${_hkgname}-${pkgver}.tar.gz)
+sha512sums=('920f26c8c1c02642d490220a19c1671d4060149dc1a48bb6a16f6be682342f355835ae55724fc680478d348c8be8347a0eec14666824c0f1651de1f07c23e4ca')
+
+build() {
+cd $_hkgname-$pkgver
+
+runhaskell Setup configure -O --enable-shared --enable-executable-dynamic 
--disable-library-vanilla \
+--prefix=/usr --docdir=/usr/share/doc/$pkgname --enable-tests \
+--dynlibdir=/usr/lib --libsubdir=\$compiler/site-local/\$pkgid
+runhaskell Setup build
+runhaskell Setup register --gen-script
+runhaskell Setup unregister --gen-script
+sed -i -r -e "s|ghc-pkg.*update[^ ]* |&'--force' |" register.sh
+sed -i -r -e "s|ghc-pkg.*unregister[^ ]* |&'--force' |" unregister.sh
+}
+
+check() {
+cd $_hkgname-$pkgver
+runhaskell Setup test
+}
+
+package() {
+cd $_hkgname-$pkgver
+
+install -D -m744 register.sh 
"$pkgdir"/usr/share/haskell/register/$pkgname.sh
+install -D -m744 unregister.sh 
"$pkgdir"/usr/share/haskell/unregister/$pkgname.sh
+runhaskell Setup copy --destdir="$pkgdir"
+install -D -m644 "LICENSE" 
"${pkgdir}/usr/share/licenses/${pkgname}/LICENSE"
+rm -f "${pkgdir}/usr/share/doc/${pkgname}/LICENSE"
+}


[arch-commits] Commit in wanderlust/repos/community-any (4 files)

2019-09-02 Thread Sergej Pupykin via arch-commits
Date: Monday, September 2, 2019 @ 09:53:49
  Author: spupykin
Revision: 507006

archrelease: copy trunk to community-any

Added:
  wanderlust/repos/community-any/PKGBUILD
(from rev 507005, wanderlust/trunk/PKGBUILD)
  wanderlust/repos/community-any/wanderlust.install
(from rev 507005, wanderlust/trunk/wanderlust.install)
Deleted:
  wanderlust/repos/community-any/PKGBUILD
  wanderlust/repos/community-any/wanderlust.install

+
 PKGBUILD   |   58 +--
 wanderlust.install |   26 +++---
 2 files changed, 42 insertions(+), 42 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-09-02 09:53:36 UTC (rev 507005)
+++ PKGBUILD2019-09-02 09:53:49 UTC (rev 507006)
@@ -1,29 +0,0 @@
-# Maintainer: Sergej Pupykin 
-# Contributor: Norberto Lopes 
-
-pkgname=wanderlust
-pkgver=20190702
-_commit=b9a529a54b9e7eafa4ed230ad28efffe0d25a20e
-pkgrel=1
-pkgdesc="Mail/News reader supporting IMAP4rev1 for emacs."
-arch=(any)
-url="https://github.com/wanderlust/wanderlust/;
-license=('GPL')
-depends=('emacs' 'emacs-apel>=10.7' 'flim' 'semi')
-makedepends=('git')
-#optdepends=('bbdb: contact management utility')
-install=wanderlust.install
-source=("wanderlust::git://github.com/wanderlust/wanderlust.git#commit=${_commit}")
-sha256sums=('SKIP')
-
-package() {
-  cd "$srcdir"/wanderlust
-  PIXMAPDIR=/usr/share/emacs/`emacs -batch -eval "(princ (format \"%d.%d\" 
emacs-major-version emacs-minor-version))"`/etc/wl/icons/
-  install -dm0755 "$pkgdir"/usr/share/info
-  make all info
-  make install install-info \
-   LISPDIR="$pkgdir"/usr/share/emacs/site-lisp \
-   PIXMAPDIR="$pkgdir"$PIXMAPDIR \
-   INFODIR="$pkgdir"/usr/share/info
-  install -m644 utils/ssl.el "$pkgdir"/usr/share/emacs/site-lisp/ssl.el
-}

Copied: wanderlust/repos/community-any/PKGBUILD (from rev 507005, 
wanderlust/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2019-09-02 09:53:49 UTC (rev 507006)
@@ -0,0 +1,29 @@
+# Maintainer: Sergej Pupykin 
+# Contributor: Norberto Lopes 
+
+pkgname=wanderlust
+pkgver=20190902
+_commit=ba07b99ee146c7945823874102e7db38e7aa8bd0
+pkgrel=1
+pkgdesc="Mail/News reader supporting IMAP4rev1 for emacs."
+arch=(any)
+url="https://github.com/wanderlust/wanderlust/;
+license=('GPL')
+depends=('emacs' 'emacs-apel>=10.7' 'flim' 'semi')
+makedepends=('git')
+#optdepends=('bbdb: contact management utility')
+install=wanderlust.install
+source=("wanderlust::git://github.com/wanderlust/wanderlust.git#commit=${_commit}")
+sha256sums=('SKIP')
+
+package() {
+  cd "$srcdir"/wanderlust
+  PIXMAPDIR=/usr/share/emacs/`emacs -batch -eval "(princ (format \"%d.%d\" 
emacs-major-version emacs-minor-version))"`/etc/wl/icons/
+  install -dm0755 "$pkgdir"/usr/share/info
+  make all info
+  make install install-info \
+   LISPDIR="$pkgdir"/usr/share/emacs/site-lisp \
+   PIXMAPDIR="$pkgdir"$PIXMAPDIR \
+   INFODIR="$pkgdir"/usr/share/info
+  install -m644 utils/ssl.el "$pkgdir"/usr/share/emacs/site-lisp/ssl.el
+}

Deleted: wanderlust.install
===
--- wanderlust.install  2019-09-02 09:53:36 UTC (rev 507005)
+++ wanderlust.install  2019-09-02 09:53:49 UTC (rev 507006)
@@ -1,13 +0,0 @@
-post_install () {
-cat << EOF
-==> Put this in your $HOME/.emacs file to enable Wanderlust
-
-(autoload 'wl "wl" "Wanderlust" t)
-(autoload 'wl-other-frame "wl" "Wanderlust on new frame." t)
-(autoload 'wl-draft "wl-draft" "Write draft with Wanderlust." t)
-EOF
-}
-
-post_upgrade () {
-  post_install $1
-}

Copied: wanderlust/repos/community-any/wanderlust.install (from rev 507005, 
wanderlust/trunk/wanderlust.install)
===
--- wanderlust.install  (rev 0)
+++ wanderlust.install  2019-09-02 09:53:49 UTC (rev 507006)
@@ -0,0 +1,13 @@
+post_install () {
+cat << EOF
+==> Put this in your $HOME/.emacs file to enable Wanderlust
+
+(autoload 'wl "wl" "Wanderlust" t)
+(autoload 'wl-other-frame "wl" "Wanderlust on new frame." t)
+(autoload 'wl-draft "wl-draft" "Write draft with Wanderlust." t)
+EOF
+}
+
+post_upgrade () {
+  post_install $1
+}


[arch-commits] Commit in wanderlust/trunk (PKGBUILD)

2019-09-02 Thread Sergej Pupykin via arch-commits
Date: Monday, September 2, 2019 @ 09:53:36
  Author: spupykin
Revision: 507005

upgpkg: wanderlust 20190902-1

Modified:
  wanderlust/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 09:53:06 UTC (rev 507004)
+++ PKGBUILD2019-09-02 09:53:36 UTC (rev 507005)
@@ -2,8 +2,8 @@
 # Contributor: Norberto Lopes 
 
 pkgname=wanderlust
-pkgver=20190702
-_commit=b9a529a54b9e7eafa4ed230ad28efffe0d25a20e
+pkgver=20190902
+_commit=ba07b99ee146c7945823874102e7db38e7aa8bd0
 pkgrel=1
 pkgdesc="Mail/News reader supporting IMAP4rev1 for emacs."
 arch=(any)


[arch-commits] Commit in haskell-bytestring-strict-builder/repos (2 files)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:53:06
  Author: felixonmars
Revision: 507004

archrelease: copy trunk to community-staging-x86_64

Added:
  haskell-bytestring-strict-builder/repos/community-staging-x86_64/
  haskell-bytestring-strict-builder/repos/community-staging-x86_64/PKGBUILD
(from rev 507003, haskell-bytestring-strict-builder/trunk/PKGBUILD)

--+
 PKGBUILD |   48 
 1 file changed, 48 insertions(+)

Copied: 
haskell-bytestring-strict-builder/repos/community-staging-x86_64/PKGBUILD (from 
rev 507003, haskell-bytestring-strict-builder/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 09:53:06 UTC (rev 507004)
@@ -0,0 +1,48 @@
+# Maintainer: Felix Yan 
+
+_hkgname=bytestring-strict-builder
+pkgname=haskell-bytestring-strict-builder
+pkgver=0.4.5.3
+pkgrel=17
+pkgdesc="An efficient strict bytestring builder"
+url="https://github.com/nikita-volkov/bytestring-strict-builder;
+license=('MIT')
+arch=('x86_64')
+depends=('ghc-libs' 'haskell-base-prelude')
+makedepends=('ghc' 'haskell-quickcheck' 'haskell-tasty' 
'haskell-tasty-quickcheck'
+ 'haskell-tasty-hunit' 'haskell-quickcheck-instances' 
'haskell-rerebase')
+source=("https://hackage.haskell.org/packages/archive/${_hkgname}/${pkgver}/${_hkgname}-${pkgver}.tar.gz;)
+sha512sums=('3527960d2c6db8acfb9273130d169558f769826c9f7c68dfd04c22d1172700dd42eef6c81dae8e8ee1ba93ca471ef7a3572da4d155eeaa9f44b065412537fda8')
+
+prepare() {
+cd $_hkgname-$pkgver
+sed -e '/semigroups/d' -i $_hkgname.cabal
+}
+
+build() {
+cd $_hkgname-$pkgver
+
+runhaskell Setup configure -O --enable-shared --enable-executable-dynamic 
--disable-library-vanilla \
+--prefix=/usr --docdir=/usr/share/doc/$pkgname --enable-tests \
+--dynlibdir=/usr/lib --libsubdir=\$compiler/site-local/\$pkgid
+runhaskell Setup build
+runhaskell Setup register --gen-script
+runhaskell Setup unregister --gen-script
+sed -i -r -e "s|ghc-pkg.*update[^ ]* |&'--force' |" register.sh
+sed -i -r -e "s|ghc-pkg.*unregister[^ ]* |&'--force' |" unregister.sh
+}
+
+check() {
+cd $_hkgname-$pkgver
+runhaskell Setup test
+}
+
+package() {
+cd $_hkgname-$pkgver
+
+install -D -m744 register.sh 
"$pkgdir"/usr/share/haskell/register/$pkgname.sh
+install -D -m744 unregister.sh 
"$pkgdir"/usr/share/haskell/unregister/$pkgname.sh
+runhaskell Setup copy --destdir="$pkgdir"
+install -D -m644 "LICENSE" 
"${pkgdir}/usr/share/licenses/${pkgname}/LICENSE"
+rm -f "${pkgdir}/usr/share/doc/${pkgname}/LICENSE"
+}


[arch-commits] Commit in haskell-bytestring-strict-builder/trunk (PKGBUILD)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:52:57
  Author: felixonmars
Revision: 507003

upgpkg: haskell-bytestring-strict-builder 0.4.5.3-17

rebuild with exceptions 0.10.3

Modified:
  haskell-bytestring-strict-builder/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 09:52:05 UTC (rev 507002)
+++ PKGBUILD2019-09-02 09:52:57 UTC (rev 507003)
@@ -3,7 +3,7 @@
 _hkgname=bytestring-strict-builder
 pkgname=haskell-bytestring-strict-builder
 pkgver=0.4.5.3
-pkgrel=16
+pkgrel=17
 pkgdesc="An efficient strict bytestring builder"
 url="https://github.com/nikita-volkov/bytestring-strict-builder;
 license=('MIT')


[arch-commits] Commit in haskell-rerebase/repos (2 files)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:52:05
  Author: felixonmars
Revision: 507002

archrelease: copy trunk to community-staging-x86_64

Added:
  haskell-rerebase/repos/community-staging-x86_64/
  haskell-rerebase/repos/community-staging-x86_64/PKGBUILD
(from rev 507001, haskell-rerebase/trunk/PKGBUILD)

--+
 PKGBUILD |   43 +++
 1 file changed, 43 insertions(+)

Copied: haskell-rerebase/repos/community-staging-x86_64/PKGBUILD (from rev 
507001, haskell-rerebase/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 09:52:05 UTC (rev 507002)
@@ -0,0 +1,43 @@
+# Maintainer: Felix Yan 
+# Contributor: Arch Haskell Team 
+
+_hkgname=rerebase
+pkgname=haskell-rerebase
+pkgver=1.3.1.1
+pkgrel=19
+pkgdesc='Reexports from "base" with a bunch of other standard libraries'
+url="https://github.com/nikita-volkov/rerebase;
+license=("MIT")
+arch=('x86_64')
+depends=('ghc-libs' 'haskell-rebase')
+makedepends=('ghc')
+source=("https://hackage.haskell.org/packages/archive/${_hkgname}/${pkgver}/${_hkgname}-${pkgver}.tar.gz;)
+sha512sums=('27008e85e6b811177c760e3f97935cf0f0816e4204520fd4c809cef0a1ce4a304f9e64d5b8cdc992e2bbdff8f8cc22088d0384f2dc0545d0907c576827531cea')
+
+prepare() {
+cd $_hkgname-$pkgver
+sed -i 's/==1/>=1/' $_hkgname.cabal
+}
+
+build() {
+cd $_hkgname-$pkgver
+
+runhaskell Setup configure -O --enable-shared --enable-executable-dynamic 
--disable-library-vanilla \
+--prefix=/usr --docdir=/usr/share/doc/$pkgname \
+--dynlibdir=/usr/lib --libsubdir=\$compiler/site-local/\$pkgid
+runhaskell Setup build
+runhaskell Setup register --gen-script
+runhaskell Setup unregister --gen-script
+sed -i -r -e "s|ghc-pkg.*update[^ ]* |&'--force' |" register.sh
+sed -i -r -e "s|ghc-pkg.*unregister[^ ]* |&'--force' |" unregister.sh
+}
+
+package() {
+cd $_hkgname-$pkgver
+
+install -D -m744 register.sh 
"$pkgdir"/usr/share/haskell/register/$pkgname.sh
+install -D -m744 unregister.sh 
"$pkgdir"/usr/share/haskell/unregister/$pkgname.sh
+runhaskell Setup copy --destdir="$pkgdir"
+install -D -m644 "LICENSE" 
"${pkgdir}/usr/share/licenses/${pkgname}/LICENSE"
+rm -f "${pkgdir}/usr/share/doc/${pkgname}/LICENSE"
+}


[arch-commits] Commit in haskell-rerebase/trunk (PKGBUILD)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:51:57
  Author: felixonmars
Revision: 507001

upgpkg: haskell-rerebase 1.3.1.1-19

rebuild with exceptions 0.10.3

Modified:
  haskell-rerebase/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 09:50:52 UTC (rev 507000)
+++ PKGBUILD2019-09-02 09:51:57 UTC (rev 507001)
@@ -4,7 +4,7 @@
 _hkgname=rerebase
 pkgname=haskell-rerebase
 pkgver=1.3.1.1
-pkgrel=18
+pkgrel=19
 pkgdesc='Reexports from "base" with a bunch of other standard libraries'
 url="https://github.com/nikita-volkov/rerebase;
 license=("MIT")


[arch-commits] Commit in haskell-reducers/repos (2 files)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:50:52
  Author: felixonmars
Revision: 507000

archrelease: copy trunk to community-staging-x86_64

Added:
  haskell-reducers/repos/community-staging-x86_64/
  haskell-reducers/repos/community-staging-x86_64/PKGBUILD
(from rev 506999, haskell-reducers/trunk/PKGBUILD)

--+
 PKGBUILD |   44 
 1 file changed, 44 insertions(+)

Copied: haskell-reducers/repos/community-staging-x86_64/PKGBUILD (from rev 
506999, haskell-reducers/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 09:50:52 UTC (rev 507000)
@@ -0,0 +1,44 @@
+# Maintainer: Felix Yan 
+# Contributor: Arch Haskell Team 
+
+_hkgname=reducers
+pkgname=haskell-reducers
+pkgver=3.12.3
+pkgrel=61
+pkgdesc="Semigroups, specialized containers and a general map/reduce framework"
+url="https://github.com/ekmett/reducers/;
+license=("BSD")
+arch=('x86_64')
+depends=('ghc-libs' "haskell-fingertree" "haskell-hashable" 
"haskell-semigroupoids"
+ "haskell-unordered-containers")
+makedepends=('ghc')
+source=("https://hackage.haskell.org/packages/archive/${_hkgname}/${pkgver}/${_hkgname}-${pkgver}.tar.gz;)
+sha512sums=('7bb78ccf107d7bc6bce8d68c3766b799ce2c2a41587ee4d2b7197c2dae1d27a6ce47110f1abd655108d7fcc306e9069a25562e53b00ff97704af0b8aac9139d9')
+
+prepare() {
+cd $_hkgname-$pkgver
+sed -i '/semigroups/d' $_hkgname.cabal
+}
+
+build() {
+cd $_hkgname-$pkgver
+
+runhaskell Setup configure -O --enable-shared --enable-executable-dynamic 
--disable-library-vanilla \
+--prefix=/usr --docdir=/usr/share/doc/$pkgname \
+--dynlibdir=/usr/lib --libsubdir=\$compiler/site-local/\$pkgid
+runhaskell Setup build
+runhaskell Setup register --gen-script
+runhaskell Setup unregister --gen-script
+sed -i -r -e "s|ghc-pkg.*update[^ ]* |&'--force' |" register.sh
+sed -i -r -e "s|ghc-pkg.*unregister[^ ]* |&'--force' |" unregister.sh
+}
+
+package() {
+cd $_hkgname-$pkgver
+
+install -D -m744 register.sh 
"$pkgdir"/usr/share/haskell/register/$pkgname.sh
+install -D -m744 unregister.sh 
"$pkgdir"/usr/share/haskell/unregister/$pkgname.sh
+runhaskell Setup copy --destdir="$pkgdir"
+install -D -m644 "LICENSE" 
"${pkgdir}/usr/share/licenses/${pkgname}/LICENSE"
+rm -f "${pkgdir}/usr/share/doc/${pkgname}/LICENSE"
+}


[arch-commits] Commit in haskell-reducers/trunk (PKGBUILD)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:50:43
  Author: felixonmars
Revision: 506999

upgpkg: haskell-reducers 3.12.3-61

rebuild with exceptions 0.10.3

Modified:
  haskell-reducers/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 09:49:58 UTC (rev 506998)
+++ PKGBUILD2019-09-02 09:50:43 UTC (rev 506999)
@@ -4,7 +4,7 @@
 _hkgname=reducers
 pkgname=haskell-reducers
 pkgver=3.12.3
-pkgrel=60
+pkgrel=61
 pkgdesc="Semigroups, specialized containers and a general map/reduce framework"
 url="https://github.com/ekmett/reducers/;
 license=("BSD")


[arch-commits] Commit in haskell-rebase/trunk (PKGBUILD)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:49:50
  Author: felixonmars
Revision: 506997

upgpkg: haskell-rebase 1.3.1.1-21

rebuild with exceptions 0.10.3

Modified:
  haskell-rebase/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 09:48:55 UTC (rev 506996)
+++ PKGBUILD2019-09-02 09:49:50 UTC (rev 506997)
@@ -4,7 +4,7 @@
 _hkgname=rebase
 pkgname=haskell-rebase
 pkgver=1.3.1.1
-pkgrel=20
+pkgrel=21
 pkgdesc='A more progressive alternative to the "base" package'
 url="https://github.com/nikita-volkov/rebase;
 license=("MIT")


[arch-commits] Commit in haskell-rebase/repos (2 files)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:49:58
  Author: felixonmars
Revision: 506998

archrelease: copy trunk to community-staging-x86_64

Added:
  haskell-rebase/repos/community-staging-x86_64/
  haskell-rebase/repos/community-staging-x86_64/PKGBUILD
(from rev 506997, haskell-rebase/trunk/PKGBUILD)

--+
 PKGBUILD |   47 +++
 1 file changed, 47 insertions(+)

Copied: haskell-rebase/repos/community-staging-x86_64/PKGBUILD (from rev 
506997, haskell-rebase/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 09:49:58 UTC (rev 506998)
@@ -0,0 +1,47 @@
+# Maintainer: Felix Yan 
+# Contributor: Arch Haskell Team 
+
+_hkgname=rebase
+pkgname=haskell-rebase
+pkgver=1.3.1.1
+pkgrel=21
+pkgdesc='A more progressive alternative to the "base" package'
+url="https://github.com/nikita-volkov/rebase;
+license=("MIT")
+arch=('x86_64')
+depends=('ghc-libs' 'haskell-hashable' 'haskell-vector' 
'haskell-unordered-containers'
+ 'haskell-scientific' 'haskell-uuid' 'haskell-dlist' 'haskell-void'
+ 'haskell-bifunctors' 'haskell-profunctors' 'haskell-contravariant'
+ 'haskell-contravariant-extras' 'haskell-semigroupoids' 
'haskell-either'
+ 'haskell-base-prelude')
+makedepends=('ghc')
+source=("https://hackage.haskell.org/packages/archive/${_hkgname}/${pkgver}/${_hkgname}-${pkgver}.tar.gz;)
+sha512sums=('2418a89c2348f222320ce75001d944f2d1025bdf8d00f7cca5ae00fe3e701de1e79e1c24726faad23860f6c9a76a86a7fbc3248ec5b4b601c2c3d64086b7b8d1')
+
+prepare() {
+cd $_hkgname-$pkgver
+sed -e '/fail/d' -e '/semigroups/d' -i $_hkgname.cabal
+}
+
+build() {
+cd $_hkgname-$pkgver
+
+runhaskell Setup configure -O --enable-shared --enable-executable-dynamic 
--disable-library-vanilla \
+--prefix=/usr --docdir=/usr/share/doc/$pkgname \
+--dynlibdir=/usr/lib --libsubdir=\$compiler/site-local/\$pkgid
+runhaskell Setup build
+runhaskell Setup register --gen-script
+runhaskell Setup unregister --gen-script
+sed -i -r -e "s|ghc-pkg.*update[^ ]* |&'--force' |" register.sh
+sed -i -r -e "s|ghc-pkg.*unregister[^ ]* |&'--force' |" unregister.sh
+}
+
+package() {
+cd $_hkgname-$pkgver
+
+install -D -m744 register.sh 
"$pkgdir"/usr/share/haskell/register/$pkgname.sh
+install -D -m744 unregister.sh 
"$pkgdir"/usr/share/haskell/unregister/$pkgname.sh
+runhaskell Setup copy --destdir="$pkgdir"
+install -D -m644 "LICENSE" 
"${pkgdir}/usr/share/licenses/${pkgname}/LICENSE"
+rm -f "${pkgdir}/usr/share/doc/${pkgname}/LICENSE"
+}


[arch-commits] Commit in haskell-pointed/repos (2 files)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:48:55
  Author: felixonmars
Revision: 506996

archrelease: copy trunk to community-staging-x86_64

Added:
  haskell-pointed/repos/community-staging-x86_64/
  haskell-pointed/repos/community-staging-x86_64/PKGBUILD
(from rev 506995, haskell-pointed/trunk/PKGBUILD)

--+
 PKGBUILD |   47 +++
 1 file changed, 47 insertions(+)

Copied: haskell-pointed/repos/community-staging-x86_64/PKGBUILD (from rev 
506995, haskell-pointed/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 09:48:55 UTC (rev 506996)
@@ -0,0 +1,47 @@
+# Maintainer: Felix Yan 
+# Contributor: Arch Haskell Team 
+
+_hkgname=pointed
+pkgname=haskell-pointed
+pkgver=5.0.1
+pkgrel=105
+pkgdesc="Pointed and copointed data"
+url="https://github.com/ekmett/pointed/;
+license=("BSD")
+arch=('x86_64')
+depends=('ghc-libs' 'haskell-comonad' 'haskell-data-default-class' 
'haskell-hashable'
+ 'haskell-kan-extensions' 'haskell-semigroupoids' 'haskell-tagged'
+ 'haskell-transformers-compat' 'haskell-unordered-containers')
+makedepends=('ghc')
+source=("https://hackage.haskell.org/packages/archive/${_hkgname}/${pkgver}/${_hkgname}-${pkgver}.tar.gz;)
+sha512sums=('65958628c983a2c2866b1a1a615c7a7f2f516068c667ce9b93f4214b863632b40eba4915d49e07388c52ced8868bb308b24e7b38a6f50563c68954696748c99b')
+
+prepare() {
+cd $_hkgname-$pkgver
+sed -i -e '/semigroups/d' -e 's/< *0.6/<1/' -e 's/< *2.5/<3/' 
$_hkgname.cabal
+}
+
+build() {
+cd $_hkgname-$pkgver
+
+runhaskell Setup configure -O --enable-shared --enable-executable-dynamic 
--disable-library-vanilla \
+--prefix=/usr --docdir=/usr/share/doc/$pkgname \
+--dynlibdir=/usr/lib --libsubdir=\$compiler/site-local/\$pkgid \
+-fcomonad -fcontainers -fkan-extensions -fsemigroupoids 
-fsemigroups \
+-fstm -ftagged -ftransformers -funordered-containers
+runhaskell Setup build
+runhaskell Setup register --gen-script
+runhaskell Setup unregister --gen-script
+sed -i -r -e "s|ghc-pkg.*update[^ ]* |&'--force' |" register.sh
+sed -i -r -e "s|ghc-pkg.*unregister[^ ]* |&'--force' |" unregister.sh
+}
+
+package() {
+cd $_hkgname-$pkgver
+
+install -D -m744 register.sh 
"$pkgdir"/usr/share/haskell/register/$pkgname.sh
+install -D -m744 unregister.sh 
"$pkgdir"/usr/share/haskell/unregister/$pkgname.sh
+runhaskell Setup copy --destdir="$pkgdir"
+install -D -m644 "LICENSE" 
"${pkgdir}/usr/share/licenses/${pkgname}/LICENSE"
+rm -f "${pkgdir}/usr/share/doc/${pkgname}/LICENSE"
+}


[arch-commits] Commit in haskell-pointed/trunk (PKGBUILD)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:48:46
  Author: felixonmars
Revision: 506995

upgpkg: haskell-pointed 5.0.1-105

rebuild with exceptions 0.10.3

Modified:
  haskell-pointed/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 09:48:03 UTC (rev 506994)
+++ PKGBUILD2019-09-02 09:48:46 UTC (rev 506995)
@@ -4,7 +4,7 @@
 _hkgname=pointed
 pkgname=haskell-pointed
 pkgver=5.0.1
-pkgrel=104
+pkgrel=105
 pkgdesc="Pointed and copointed data"
 url="https://github.com/ekmett/pointed/;
 license=("BSD")


[arch-commits] Commit in haskell-libyaml/trunk (PKGBUILD)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:47:54
  Author: felixonmars
Revision: 506993

upgpkg: haskell-libyaml 0.1.1.0-38

rebuild with exceptions 0.10.3

Modified:
  haskell-libyaml/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-02 09:47:09 UTC (rev 506992)
+++ PKGBUILD2019-09-02 09:47:54 UTC (rev 506993)
@@ -3,7 +3,7 @@
 _hkgname=libyaml
 pkgname=haskell-libyaml
 pkgver=0.1.1.0
-pkgrel=37
+pkgrel=38
 pkgdesc="Low-level, streaming YAML interface."
 url="https://github.com/snoyberg/libyaml;
 license=('BSD')


[arch-commits] Commit in haskell-libyaml/repos (2 files)

2019-09-02 Thread Felix Yan via arch-commits
Date: Monday, September 2, 2019 @ 09:48:03
  Author: felixonmars
Revision: 506994

archrelease: copy trunk to community-staging-x86_64

Added:
  haskell-libyaml/repos/community-staging-x86_64/
  haskell-libyaml/repos/community-staging-x86_64/PKGBUILD
(from rev 506993, haskell-libyaml/trunk/PKGBUILD)

--+
 PKGBUILD |   38 ++
 1 file changed, 38 insertions(+)

Copied: haskell-libyaml/repos/community-staging-x86_64/PKGBUILD (from rev 
506993, haskell-libyaml/trunk/PKGBUILD)
===
--- community-staging-x86_64/PKGBUILD   (rev 0)
+++ community-staging-x86_64/PKGBUILD   2019-09-02 09:48:03 UTC (rev 506994)
@@ -0,0 +1,38 @@
+# Maintainer: Felix Yan 
+
+_hkgname=libyaml
+pkgname=haskell-libyaml
+pkgver=0.1.1.0
+pkgrel=38
+pkgdesc="Low-level, streaming YAML interface."
+url="https://github.com/snoyberg/libyaml;
+license=('BSD')
+arch=('x86_64')
+depends=('ghc-libs' 'libyaml' 'haskell-conduit' 'haskell-resourcet')
+makedepends=('ghc')
+source=(https://hackage.haskell.org/packages/archive/${_hkgname}/${pkgver}/${_hkgname}-${pkgver}.tar.gz)
+sha512sums=('d63e95128e12059813fdb16d8b6f432b72d057a83f229b587c9d9e8bf4de3f2777a1d2920e32ea58d8c16aa0d8e79775dec5392e19b95a36d7347994635f53e0')
+
+build() {
+cd $_hkgname-$pkgver
+
+runhaskell Setup configure -O --enable-shared --enable-executable-dynamic 
--disable-library-vanilla \
+--prefix=/usr --docdir=/usr/share/doc/$pkgname \
+--dynlibdir=/usr/lib --libsubdir=\$compiler/site-local/\$pkgid \
+-fsystem-libyaml
+runhaskell Setup build
+runhaskell Setup register --gen-script
+runhaskell Setup unregister --gen-script
+sed -i -r -e "s|ghc-pkg.*update[^ ]* |&'--force' |" register.sh
+sed -i -r -e "s|ghc-pkg.*unregister[^ ]* |&'--force' |" unregister.sh
+}
+
+package() {
+cd $_hkgname-$pkgver
+
+install -D -m744 register.sh 
"$pkgdir"/usr/share/haskell/register/$pkgname.sh
+install -D -m744 unregister.sh 
"$pkgdir"/usr/share/haskell/unregister/$pkgname.sh
+runhaskell Setup copy --destdir="$pkgdir"
+install -D -m644 "LICENSE" 
"${pkgdir}/usr/share/licenses/${pkgname}/LICENSE"
+rm -f "${pkgdir}/usr/share/doc/${pkgname}/LICENSE"
+}


  1   2   3   4   5   6   >