[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/

2014-04-17 Thread Sven Vermeulen
commit: 1b3f7528b59220920ac2b66e3e5fd2aa960c4c5e
Author: Laurent Bigonville bigon AT bigon DOT be
AuthorDate: Fri Apr 11 17:27:15 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Thu Apr 17 19:02:08 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=1b3f7528

Allow gconfd to be started by the session bus

Allow gconfd to be started by the session bus and make it transition to
its own domain.

It also connects to the system bus to listen to signals from
org.gnome.GConf.Defaults interface

---
 policy/modules/contrib/gnome.te | 6 ++
 1 file changed, 6 insertions(+)

diff --git a/policy/modules/contrib/gnome.te b/policy/modules/contrib/gnome.te
index 0b45360..e6fe219 100644
--- a/policy/modules/contrib/gnome.te
+++ b/policy/modules/contrib/gnome.te
@@ -97,6 +97,12 @@ userdom_manage_user_tmp_dirs(gconfd_t)
 userdom_tmp_filetrans_user_tmp(gconfd_t, dir)
 
 optional_policy(`
+   dbus_all_session_domain(gconfd_t, gconfd_exec_t)
+
+   dbus_system_bus_client(gconfd_t)
+')
+
+optional_policy(`
nscd_dontaudit_search_pid(gconfd_t)
 ')
 



[gentoo-commits] proj/hardened-refpolicy:master commit in: gentoo/

2014-04-17 Thread Sven Vermeulen
commit: 8fa5a13a6783e7a39e5c0ef042b4393d9edef17f
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Thu Apr 17 19:04:07 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Thu Apr 17 19:04:07 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=8fa5a13a

Merging with upstream

---
 gentoo/STATE | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/gentoo/STATE b/gentoo/STATE
index 6bdbba3..aebe597 100644
--- a/gentoo/STATE
+++ b/gentoo/STATE
@@ -1,2 +1,2 @@
-contrib is at b64bdd0a5179447f6c2a30c8081a403ea3816457
-master is at eabe0273c226b07dbecd21168cc9c7da51de8d4d
+contrib is at 2923fe4d0ff36840bbc2f473cf175db12da717ac
+master is at 76a9daf35aea332ec751e28564fc7bdb15ab613b



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/

2014-04-17 Thread Sven Vermeulen
commit: 8ae4a42143f20541f9a43506ffb3e94fe19c42e1
Author: Laurent Bigonville bigon AT bigon DOT be
AuthorDate: Fri Apr 11 17:27:16 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Thu Apr 17 19:02:10 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=8ae4a421

Fix the usage of dbus_spec_session_domain() interface

Change the order of the parameters for the calls to
dbus_spec_session_domain() interface.

For consistancy with the other dbus interfaces and the backward
compatibility, we consider that the description was correct and we
change the callers instead.

The order of the parameter for this interface is the following:
 dbus_spec_session_domain(role_prefix, domain, entry_point)

---
 policy/modules/contrib/dbus.if  |  2 +-
 policy/modules/contrib/gnome.if |  2 +-
 policy/modules/contrib/obex.if  |  2 +-
 policy/modules/contrib/telepathy.if | 18 +-
 4 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/policy/modules/contrib/dbus.if b/policy/modules/contrib/dbus.if
index fa6d806..21e8b5c 100644
--- a/policy/modules/contrib/dbus.if
+++ b/policy/modules/contrib/dbus.if
@@ -469,7 +469,7 @@ interface(`dbus_spec_session_domain',`
type $1_dbusd_t;
')
 
-   domtrans_pattern($1_dbusd_t, $2, $3)
+   domtrans_pattern($1_dbusd_t, $3, $2)
 
dbus_spec_session_bus_client($1, $2)
dbus_connect_spec_session_bus($1, $2)

diff --git a/policy/modules/contrib/gnome.if b/policy/modules/contrib/gnome.if
index ab09d61..112d33b 100644
--- a/policy/modules/contrib/gnome.if
+++ b/policy/modules/contrib/gnome.if
@@ -109,7 +109,7 @@ template(`gnome_role_template',`
gnome_stream_connect_gkeyringd($1, $3)
 
optional_policy(`
-   dbus_spec_session_domain($1, gkeyringd_exec_t, $1_gkeyringd_t)
+   dbus_spec_session_domain($1, $1_gkeyringd_t, gkeyringd_exec_t)
 
optional_policy(`
gnome_dbus_chat_gkeyringd($1, $3)

diff --git a/policy/modules/contrib/obex.if b/policy/modules/contrib/obex.if
index 8635ea2..410c0e8 100644
--- a/policy/modules/contrib/obex.if
+++ b/policy/modules/contrib/obex.if
@@ -42,7 +42,7 @@ template(`obex_role_template',`
allow $3 obex_t:process { ptrace signal_perms };
ps_process_pattern($3, obex_t)
 
-   dbus_spec_session_domain($1, obex_exec_t, obex_t)
+   dbus_spec_session_domain($1, obex_t, obex_exec_t)
 
obex_dbus_chat($3)
 ')

diff --git a/policy/modules/contrib/telepathy.if 
b/policy/modules/contrib/telepathy.if
index 42946bc..0d58469 100644
--- a/policy/modules/contrib/telepathy.if
+++ b/policy/modules/contrib/telepathy.if
@@ -78,15 +78,15 @@ template(`telepathy_role_template',`
telepathy_msn_stream_connect($3)
telepathy_salut_stream_connect($3)
 
-   dbus_spec_session_domain($1, telepathy_gabble_exec_t, 
telepathy_gabble_t)
-   dbus_spec_session_domain($1, telepathy_sofiasip_exec_t, 
telepathy_sofiasip_t)
-   dbus_spec_session_domain($1, telepathy_idle_exec_t, telepathy_idle_t)
-   dbus_spec_session_domain($1, telepathy_logger_exec_t, 
telepathy_logger_t)
-   dbus_spec_session_domain($1, telepathy_mission_control_exec_t, 
telepathy_mission_control_t)
-   dbus_spec_session_domain($1, telepathy_salut_exec_t, telepathy_salut_t)
-   dbus_spec_session_domain($1, telepathy_sunshine_exec_t, 
telepathy_sunshine_t)
-   dbus_spec_session_domain($1, telepathy_stream_engine_exec_t, 
telepathy_stream_engine_t)
-   dbus_spec_session_domain($1, telepathy_msn_exec_t, telepathy_msn_t)
+   dbus_spec_session_domain($1, telepathy_gabble_t, 
telepathy_gabble_exec_t)
+   dbus_spec_session_domain($1, telepathy_sofiasip_t, 
telepathy_sofiasip_exec_t)
+   dbus_spec_session_domain($1, telepathy_idle_t, telepathy_idle_exec_t)
+   dbus_spec_session_domain($1, telepathy_logger_t, 
telepathy_logger_exec_t)
+   dbus_spec_session_domain($1, telepathy_mission_control_t, 
telepathy_mission_control_exec_t)
+   dbus_spec_session_domain($1, telepathy_salut_t, telepathy_salut_exec_t)
+   dbus_spec_session_domain($1, telepathy_sunshine_t, 
telepathy_sunshine_exec_t)
+   dbus_spec_session_domain($1, telepathy_stream_engine_t, 
telepathy_stream_engine_exec_t)
+   dbus_spec_session_domain($1, telepathy_msn_t, telepathy_msn_exec_t)
 
allow $3 { telepathy_mission_control_cache_home_t 
telepathy_cache_home_t telepathy_logger_cache_home_t }:dir { manage_dir_perms 
relabel_dir_perms };
allow $3 { telepathy_gabble_cache_home_t 
telepathy_mission_control_home_t telepathy_data_home_t }:dir { manage_dir_perms 
relabel_dir_perms };



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/

2014-04-17 Thread Sven Vermeulen
commit: b092bd58fa1a153909737c9c8a16b0354a45e08d
Author: Laurent Bigonville bigon AT bigon DOT be
AuthorDate: Fri Apr 11 17:27:17 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Thu Apr 17 19:02:11 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=b092bd58

Properly label exim4 initscript under Debian

Keep the same regex expression as for the other filecontexts

---
 policy/modules/contrib/exim.fc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/policy/modules/contrib/exim.fc b/policy/modules/contrib/exim.fc
index 9df498d..48abe95 100644
--- a/policy/modules/contrib/exim.fc
+++ b/policy/modules/contrib/exim.fc
@@ -1,4 +1,4 @@
-/etc/rc\.d/init\.d/exim--  
gen_context(system_u:object_r:exim_initrc_exec_t,s0)
+/etc/rc\.d/init\.d/exim[0-9]?  --  
gen_context(system_u:object_r:exim_initrc_exec_t,s0)
 
 /usr/sbin/exim[0-9]?   --  gen_context(system_u:object_r:exim_exec_t,s0)
 /usr/sbin/exim_tidydb  --  gen_context(system_u:object_r:exim_exec_t,s0)



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/

2014-04-17 Thread Sven Vermeulen
commit: 8f976037a6642f6725d76d3b4b8395fca3bc1e53
Author: Laurent Bigonville bigon AT bigon DOT be
AuthorDate: Fri Apr 11 17:27:14 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Thu Apr 17 19:02:05 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=8f976037

Fix dbus_all_session_domain(), session_bus_type is an attribute

Fix dbus_all_session_domain(), session_bus_type is an attribute not a
type

---
 policy/modules/contrib/dbus.if | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/policy/modules/contrib/dbus.if b/policy/modules/contrib/dbus.if
index 733f027..fa6d806 100644
--- a/policy/modules/contrib/dbus.if
+++ b/policy/modules/contrib/dbus.if
@@ -432,7 +432,7 @@ interface(`dbus_session_domain',`
 #
 interface(`dbus_all_session_domain',`
gen_require(`
-   type session_bus_type;
+   attribute session_bus_type;
')
 
domtrans_pattern(session_bus_type, $2, $1)



[gentoo-commits] gentoo-x86 commit in net-wireless/aircrack-ng: aircrack-ng-1.2_beta3.ebuild aircrack-ng-9999.ebuild ChangeLog aircrack-ng-1.2_beta2.ebuild aircrack-ng-1.2_beta1.ebuild

2014-04-17 Thread Richard Farina (zerochaos)
zerochaos14/04/17 19:14:33

  Modified: aircrack-ng-.ebuild ChangeLog
  Added:aircrack-ng-1.2_beta3.ebuild
  Removed:  aircrack-ng-1.2_beta2.ebuild
aircrack-ng-1.2_beta1.ebuild
  Log:
  bump to beta3, ebuild fixes
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
DD11F94A)

Revision  ChangesPath
1.8  net-wireless/aircrack-ng/aircrack-ng-.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/aircrack-ng/aircrack-ng-.ebuild?rev=1.8view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/aircrack-ng/aircrack-ng-.ebuild?rev=1.8content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/aircrack-ng/aircrack-ng-.ebuild?r1=1.7r2=1.8

Index: aircrack-ng-.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/net-wireless/aircrack-ng/aircrack-ng-.ebuild,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- aircrack-ng-.ebuild 30 Mar 2014 21:36:10 -  1.7
+++ aircrack-ng-.ebuild 17 Apr 2014 19:14:33 -  1.8
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/net-wireless/aircrack-ng/aircrack-ng-.ebuild,v 1.7 
2014/03/30 21:36:10 zerochaos Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/net-wireless/aircrack-ng/aircrack-ng-.ebuild,v 1.8 
2014/04/17 19:14:33 zerochaos Exp $
 
 EAPI=5
 
@@ -42,6 +42,10 @@
airdrop-ng? ( net-wireless/lorcon[python] )
 
 src_compile() {
+   if [[ ${PV} ==  ]] ; then
+   liveflags=REVFLAGS=-D_REVISION=${ESVN_WC_REVISION}
+   fi
+
emake \
CC=$(tc-getCC) \
AR=$(tc-getAR) \
@@ -51,25 +55,34 @@
pcre=$(usex pcre true false) \
sqlite=$(usex sqlite true false) \
unstable=$(usex unstable true false) \
-   REVFLAGS=-D_REVISION=${ESVN_WC_REVISION}
+   ${liveflags}
 }
 
 src_test() {
+   if [[ ${PV} ==  ]] ; then
+   liveflags=REVFLAGS=-D_REVISION=${ESVN_WC_REVISION}
+   fi
+
emake check \
libnl=$(usex netlink true false) \
pcre=$(usex pcre true false) \
sqlite=$(usex sqlite true false) \
-   unstable=$(usex unstable true false)
+   unstable=$(usex unstable true false) \
+   ${liveflags}
 }
 
 src_install() {
+   if [[ ${PV} ==  ]] ; then
+   liveflags=REVFLAGS=-D_REVISION=${ESVN_WC_REVISION}
+   fi
+
emake \
prefix=${ED}/usr \
libnl=$(usex netlink true false) \
pcre=$(usex pcre true false) \
sqlite=$(usex sqlite true false) \
unstable=$(usex unstable true false) \
-   REVFLAGS=-D_REVISION=${ESVN_WC_REVISION} \
+   ${liveflags} \
install
 
dodoc AUTHORS ChangeLog INSTALLING README



1.81 net-wireless/aircrack-ng/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/aircrack-ng/ChangeLog?rev=1.81view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/aircrack-ng/ChangeLog?rev=1.81content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/aircrack-ng/ChangeLog?r1=1.80r2=1.81

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-wireless/aircrack-ng/ChangeLog,v
retrieving revision 1.80
retrieving revision 1.81
diff -u -r1.80 -r1.81
--- ChangeLog   30 Mar 2014 21:36:10 -  1.80
+++ ChangeLog   17 Apr 2014 19:14:33 -  1.81
@@ -1,6 +1,13 @@
 # ChangeLog for net-wireless/aircrack-ng
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-wireless/aircrack-ng/ChangeLog,v 1.80 
2014/03/30 21:36:10 zerochaos Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-wireless/aircrack-ng/ChangeLog,v 1.81 
2014/04/17 19:14:33 zerochaos Exp $
+
+*aircrack-ng-1.2_beta3 (17 Apr 2014)
+
+  17 Apr 2014; Rick Farina zeroch...@gentoo.org 
+aircrack-ng-1.2_beta3.ebuild,
+  -aircrack-ng-1.2_beta1.ebuild, -aircrack-ng-1.2_beta2.ebuild,
+  aircrack-ng-.ebuild:
+  bump to beta3, ebuild fixes
 
   30 Mar 2014; Rick Farina zeroch...@gentoo.org aircrack-ng-.ebuild:
   update live ebuild for pcre



1.1  net-wireless/aircrack-ng/aircrack-ng-1.2_beta3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/aircrack-ng/aircrack-ng-1.2_beta3.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/aircrack-ng/aircrack-ng-1.2_beta3.ebuild?rev=1.1content-type=text/plain

Index: aircrack-ng-1.2_beta3.ebuild

[gentoo-commits] gentoo-x86 commit in games-misc/c++robots: ChangeLog c++robots-0.ebuild

2014-04-17 Thread Ulrich Mueller (ulm)
ulm 14/04/17 19:17:30

  Modified: ChangeLog c++robots-0.ebuild
  Log:
  Update LICENSE, BSD according to LICENSE file, bug 505858.
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
9433907D693FB5B8!)

Revision  ChangesPath
1.9  games-misc/c++robots/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-misc/c++robots/ChangeLog?rev=1.9view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-misc/c++robots/ChangeLog?rev=1.9content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-misc/c++robots/ChangeLog?r1=1.8r2=1.9

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/games-misc/c++robots/ChangeLog,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- ChangeLog   14 Nov 2013 22:01:12 -  1.8
+++ ChangeLog   17 Apr 2014 19:17:30 -  1.9
@@ -1,6 +1,9 @@
 # ChangeLog for games-misc/c++robots
-# Copyright 2002-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/games-misc/c++robots/ChangeLog,v 1.8 
2013/11/14 22:01:12 mr_bones_ Exp $
+# Copyright 2002-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/games-misc/c++robots/ChangeLog,v 1.9 
2014/04/17 19:17:30 ulm Exp $
+
+  17 Apr 2014; Ulrich Müller u...@gentoo.org c++robots-0.ebuild:
+  Update LICENSE, BSD according to LICENSE file, bug 505858.
 
   14 Nov 2013; Michael Sterrett mr_bon...@gentoo.org c++robots-0.ebuild:
   tidy



1.9  games-misc/c++robots/c++robots-0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-misc/c++robots/c++robots-0.ebuild?rev=1.9view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-misc/c++robots/c++robots-0.ebuild?rev=1.9content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-misc/c++robots/c++robots-0.ebuild?r1=1.8r2=1.9

Index: c++robots-0.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/games-misc/c++robots/c++robots-0.ebuild,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- c++robots-0.ebuild  14 Nov 2013 22:01:12 -  1.8
+++ c++robots-0.ebuild  17 Apr 2014 19:17:30 -  1.9
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/games-misc/c++robots/c++robots-0.ebuild,v 
1.8 2013/11/14 22:01:12 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/games-misc/c++robots/c++robots-0.ebuild,v 
1.9 2014/04/17 19:17:30 ulm Exp $
 
 inherit eutils games
 
@@ -8,7 +8,7 @@
 HOMEPAGE=http://www.gamerz.net/c++robots/;
 SRC_URI=http://www.gamerz.net/c++robots/c++robots.tar.gz;
 
-LICENSE=as-is
+LICENSE=BSD
 SLOT=0
 KEYWORDS=x86 ppc
 IUSE=static






[gentoo-commits] gentoo-x86 commit in net-misc/suite3270: suite3270-3.3.14_p9.ebuild ChangeLog

2014-04-17 Thread Mike Frysinger (vapier)
vapier  14/04/17 19:38:25

  Modified: ChangeLog
  Added:suite3270-3.3.14_p9.ebuild
  Log:
  Version bump.
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
D2E96200)

Revision  ChangesPath
1.58 net-misc/suite3270/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/suite3270/ChangeLog?rev=1.58view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/suite3270/ChangeLog?rev=1.58content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/suite3270/ChangeLog?r1=1.57r2=1.58

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/suite3270/ChangeLog,v
retrieving revision 1.57
retrieving revision 1.58
diff -u -r1.57 -r1.58
--- ChangeLog   9 Mar 2014 06:54:27 -   1.57
+++ ChangeLog   17 Apr 2014 19:38:25 -  1.58
@@ -1,6 +1,11 @@
 # ChangeLog for net-misc/suite3270
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/suite3270/ChangeLog,v 1.57 
2014/03/09 06:54:27 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/suite3270/ChangeLog,v 1.58 
2014/04/17 19:38:25 vapier Exp $
+
+*suite3270-3.3.14_p9 (17 Apr 2014)
+
+  17 Apr 2014; Mike Frysinger vap...@gentoo.org +suite3270-3.3.14_p9.ebuild:
+  Version bump.
 
 *suite3270-3.3.14_p7 (09 Mar 2014)
 



1.1  net-misc/suite3270/suite3270-3.3.14_p9.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/suite3270/suite3270-3.3.14_p9.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/suite3270/suite3270-3.3.14_p9.ebuild?rev=1.1content-type=text/plain

Index: suite3270-3.3.14_p9.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/net-misc/suite3270/suite3270-3.3.14_p9.ebuild,v 1.1 
2014/04/17 19:38:25 vapier Exp $

EAPI=4

MY_PV=${PV/_p/ga}
MY_P=${PN}-${MY_PV}
SUB_PV=${PV:0:3}

S=${WORKDIR}

# only the x3270 package installs fonts
FONT_PN=x3270
FONT_S=${WORKDIR}/${FONT_PN}-${SUB_PV}

inherit eutils font multiprocessing

DESCRIPTION=Complete 3270 access package
HOMEPAGE=http://x3270.bgp.nu/;
SRC_URI=mirror://sourceforge/x3270/${MY_P}-src.tgz

LICENSE=GPL-2
SLOT=0
KEYWORDS=~amd64 ~ppc ~s390 ~sparc ~x86
IUSE=cjk doc ncurses ssl tcl X

RDEPEND=ssl? ( dev-libs/openssl )
X? (
x11-libs/libX11
x11-libs/libXaw
x11-libs/libXmu
x11-libs/libXt
)
ncurses? ( sys-libs/ncurses sys-libs/readline )
tcl? ( dev-lang/tcl )
DEPEND=${RDEPEND}
X? (
x11-misc/xbitmaps
x11-proto/xproto
app-text/rman
x11-apps/mkfontdir
x11-apps/bdftopcf
)

suite3270_makelist() {
echo pr3287 s3270 \
$(usex ncurses c3270 '') \
$(usex tcl tcl3270 '') \
$(usex X x3270 '')
}

src_prepare() {
# Some subdirs (like c3270/x3270/s3270) install the same set of data 
files
# (they have the same contents).  Wrap that in a retry to avoid errors.
cat -EOF  _install
#!/bin/sh
for n in {1..5}; do
install \$@  exit
echo retrying ...
done
EOF
chmod a+rx _install
sed -i \
-e s:@INSTALL@:${S}/_install: \
*/Makefile.in

sed -i \
-e 's:CPPFunction:rl_completion_func_t:' \
c3270-*/c3270.c || die #503364
}

src_configure() {
local p myconf
# Run configures in parallel!
multijob_init
for p in $(suite3270_makelist) ; do
cd ${S}/${p}-${SUB_PV}
if [[ ${p} == x3270 ]] ; then
myconf=(
--without-xmkmf
$(use_with X x)
$(use_with X fontdir ${FONTDIR})
)
else
myconf=()
fi
multijob_child_init econf \
--cache-file=${S}/config.cache \
$(use_enable cjk dbcs) \
$(use_enable ssl) \
${myconf[@]}
done
sed \
-e s:@SUBDIRS@:$(suite3270_makelist): \
-e s:@VER@:${SUB_PV}: \
${FILESDIR}/Makefile.in  ${S}/Makefile || die
multijob_finish
}

src_install() {
use X  dodir ${FONTDIR}
EXTRA_TARGETS='install.man' default
local p
for p in $(suite3270_makelist) ; do
cd ${S}/${p}-${SUB_PV}
docinto ${p}

[gentoo-commits] proj/mysql-extras:master commit in: /

2014-04-17 Thread Brian Evans
commit: 2866c44052f745e4cdd7d7b10ee4f2360aeaa658
Author: Brian Evans grknight AT tuffmail DOT com
AuthorDate: Thu Apr 17 18:58:39 2014 +
Commit: Brian Evans grknight AT lavabit DOT com
CommitDate: Thu Apr 17 18:58:39 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/mysql-extras.git;a=commit;h=2866c440

Renable mysql_config patch for testing

Signed-off-by: Brian Evans grknight AT tuffmail.com

---
 0_index.txt | 20 ++--
 1 file changed, 10 insertions(+), 10 deletions(-)

diff --git a/0_index.txt b/0_index.txt
index 17cac9f..dc34ce8 100644
--- a/0_index.txt
+++ b/0_index.txt
@@ -240,16 +240,16 @@
 @pn mariadb
 @@ fix bug #156301 mysql_config wrongly retains too much info from CFLAGS
 
-#@patch 01050_all_mariadb_mysql_config_cleanup-5.5.patch
-#@ver 5.05.00.00 to 10.00.99.99
-#@pn mariadb
-#@pn mariadb-galera
-#@@ fix bug #156301 mysql_config wrongly retains too much info from CFLAGS
-
-#@patch 01050_all_mysql_config_cleanup-5.5.patch
-#@ver 5.05.00.00 to 5.05.99.99
-#@pn mysql
-#@@ fix bug #156301 mysql_config wrongly retains too much info from CFLAGS
+@patch 01050_all_mariadb_mysql_config_cleanup-5.5.patch
+@ver 5.05.00.00 to 10.00.99.99
+@pn mariadb
+@pn mariadb-galera
+@@ fix bug #156301 mysql_config wrongly retains too much info from CFLAGS
+
+@patch 01050_all_mysql_config_cleanup-5.5.patch
+@ver 5.05.00.00 to 5.05.99.99
+@pn mysql
+@@ fix bug #156301 mysql_config wrongly retains too much info from CFLAGS
 
 @patch 02000_all_query-logging-bypass-4.1.19.patch
 @ver 4.01.14.00 to 4.01.99.99



[gentoo-commits] gentoo-x86 commit in sys-devel/dragonegg: dragonegg-9999.ebuild ChangeLog

2014-04-17 Thread Christoph Junghans (ottxor)
ottxor  14/04/17 19:55:39

  Modified: dragonegg-.ebuild ChangeLog
  Log:
  switch to git (bug #506692)
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
C2000586)

Revision  ChangesPath
1.6  sys-devel/dragonegg/dragonegg-.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-devel/dragonegg/dragonegg-.ebuild?rev=1.6view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-devel/dragonegg/dragonegg-.ebuild?rev=1.6content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-devel/dragonegg/dragonegg-.ebuild?r1=1.5r2=1.6

Index: dragonegg-.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/sys-devel/dragonegg/dragonegg-.ebuild,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- dragonegg-.ebuild   10 Jun 2013 21:56:58 -  1.5
+++ dragonegg-.ebuild   17 Apr 2014 19:55:39 -  1.6
@@ -1,14 +1,14 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-devel/dragonegg/dragonegg-.ebuild,v 
1.5 2013/06/10 21:56:58 voyageur Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-devel/dragonegg/dragonegg-.ebuild,v 
1.6 2014/04/17 19:55:39 ottxor Exp $
 
 EAPI=5
-inherit subversion multilib toolchain-funcs
+inherit git-r3 multilib toolchain-funcs
 
 DESCRIPTION=GCC plugin that uses LLVM for optimization and code generation
 HOMEPAGE=http://dragonegg.llvm.org/;
 SRC_URI=
-ESVN_REPO_URI=http://llvm.org/svn/llvm-project/dragonegg/trunk;
+EGIT_REPO_URI=http://llvm.org/git/dragonegg.git;
 
 LICENSE=GPL-2
 SLOT=0
@@ -23,9 +23,9 @@
 src_unpack() {
if has test $FEATURES
then
-   ESVN_PROJECT=llvm S=${WORKDIR}/llvm subversion_fetch 
http://llvm.org/svn/llvm-project/llvm/trunk;
+   EGIT_REPO_URI=http://llvm.org/git/llvm.git; 
EGIT_CHECKOUT_DIR=${WORKDIR}/llvm git-r3_src_unpack
fi
-   subversion_fetch
+   git-r3_src_unpack
 }
 
 src_compile() {



1.17 sys-devel/dragonegg/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-devel/dragonegg/ChangeLog?rev=1.17view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-devel/dragonegg/ChangeLog?rev=1.17content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-devel/dragonegg/ChangeLog?r1=1.16r2=1.17

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-devel/dragonegg/ChangeLog,v
retrieving revision 1.16
retrieving revision 1.17
diff -u -r1.16 -r1.17
--- ChangeLog   6 Jan 2014 23:24:55 -   1.16
+++ ChangeLog   17 Apr 2014 19:55:39 -  1.17
@@ -1,6 +1,9 @@
 # ChangeLog for sys-devel/dragonegg
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-devel/dragonegg/ChangeLog,v 1.16 
2014/01/06 23:24:55 voyageur Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-devel/dragonegg/ChangeLog,v 1.17 
2014/04/17 19:55:39 ottxor Exp $
+
+  17 Apr 2014; Christoph Junghans ott...@gentoo.org dragonegg-.ebuild:
+  switch to git (bug #506692)
 
 *dragonegg-3.4 (06 Jan 2014)
 
@@ -83,4 +86,3 @@
   10 Nov 2011; Bernard Cafarelli voyag...@gentoo.org
   +dragonegg-3.0_rc3.ebuild, +metadata.xml:
   Initial commit
-






[gentoo-commits] dev/johu:master commit in: dev-libs/qtkeychain/

2014-04-17 Thread Johannes Huber
commit: 35452a2020f4baf53dda5fcde222dc8a8bce7cc6
Author: Johannes Huber johu AT gentoo DOT org
AuthorDate: Thu Apr 17 17:59:22 2014 +
Commit: Johannes Huber johu AT gentoo DOT org
CommitDate: Thu Apr 17 17:59:22 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=dev/johu.git;a=commit;h=35452a20

[dev-libs/qtkeychain] Qt multibuild by Uwe L. Korn uwelk AT xhochy.com

Package-Manager: portage-2.2.10

---
 dev-libs/qtkeychain/qtkeychain-.ebuild | 50 --
 1 file changed, 41 insertions(+), 9 deletions(-)

diff --git a/dev-libs/qtkeychain/qtkeychain-.ebuild 
b/dev-libs/qtkeychain/qtkeychain-.ebuild
index 5b4e581..b8daadb 100644
--- a/dev-libs/qtkeychain/qtkeychain-.ebuild
+++ b/dev-libs/qtkeychain/qtkeychain-.ebuild
@@ -4,7 +4,7 @@
 
 EAPI=5
 
-inherit cmake-utils git-r3
+inherit cmake-utils multibuild git-r3
 
 DESCRIPTION=Qt API for storing passwords securely
 HOMEPAGE=https://github.com/frankosterfeld/qtkeychain;
@@ -13,26 +13,58 @@ EGIT_REPO_URI=git://github.com/frankosterfeld/${PN}
 LICENSE=BSD
 SLOT=0
 KEYWORDS=
-IUSE=qt5
+IUSE=+qt4 qt5
 
-DEPEND=
+REQUIRED_USE=|| ( qt4 qt5 )
+
+RDEPEND=
qt5? (
dev-qt/qtcore:5
dev-qt/qtdbus:5
)
-   !qt5? (
+   qt4? (
dev-qt/qtcore:4
dev-qt/qtdbus:4
)
 
-RDEPEND=${DEPEND}
+DEPEND=${RDEPEND}
+   qt5? ( dev-qt/linguist-tools:5 )
+
 
 DOCS=( ChangeLog ReadMe.txt )
 
+pkg_setup() {
+   MULTIBUILD_VARIANTS=()
+   if use qt4; then
+   MULTIBUILD_VARIANTS+=(qt4)
+   fi
+   if use qt5; then
+   MULTIBUILD_VARIANTS+=(qt5)
+   fi
+}
+
 src_configure() {
-   local mycmakeargs=(
-   $(cmake-utils_use_build !qt5 WITH_QT4)
-   )
+   myconfigure() {
+   if [[ ${MULTIBUILD_VARIANT} = qt4 ]]; then
+   local mycmakeargs=(-DBUILD_WITH_QT4=ON)
+   fi
+   if [[ ${MULTIBUILD_VARIANT} = qt5 ]]; then
+   local mycmakeargs=(-DBUILD_WITH_QT4=OFF)
+   fi
+   cmake-utils_src_configure
+   }
+
+   multibuild_foreach_variant myconfigure
+}
+
+src_compile() {
+   multibuild_foreach_variant cmake-utils_src_compile
+}
+
+src_install() {
+   multibuild_foreach_variant cmake-utils_src_install
+}
 
-   cmake-utils_src_configure
+src_test() {
+   multibuild_foreach_variant cmake-utils_src_test
 }



[gentoo-commits] gentoo-x86 commit in dev-libs/qtkeychain/files: qtkeychain-0.1.0-qt5.patch

2014-04-17 Thread Johannes Huber (johu)
johu14/04/17 20:07:33

  Removed:  qtkeychain-0.1.0-qt5.patch
  Log:
  Qt multibuild by Uwe L. Korn uw...@xhochy.com. Remove old.
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
F3CFD2BD)



[gentoo-commits] gentoo-x86 commit in dev-libs/qtkeychain: qtkeychain-0.3.0.ebuild ChangeLog qtkeychain-0.1.0.ebuild

2014-04-17 Thread Johannes Huber (johu)
johu14/04/17 20:07:33

  Modified: qtkeychain-0.3.0.ebuild ChangeLog
  Removed:  qtkeychain-0.1.0.ebuild
  Log:
  Qt multibuild by Uwe L. Korn uw...@xhochy.com. Remove old.
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
F3CFD2BD)

Revision  ChangesPath
1.2  dev-libs/qtkeychain/qtkeychain-0.3.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/qtkeychain/qtkeychain-0.3.0.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/qtkeychain/qtkeychain-0.3.0.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/qtkeychain/qtkeychain-0.3.0.ebuild?r1=1.1r2=1.2

Index: qtkeychain-0.3.0.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-libs/qtkeychain/qtkeychain-0.3.0.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- qtkeychain-0.3.0.ebuild 13 Mar 2014 14:22:22 -  1.1
+++ qtkeychain-0.3.0.ebuild 17 Apr 2014 20:07:32 -  1.2
@@ -1,10 +1,10 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-libs/qtkeychain/qtkeychain-0.3.0.ebuild,v 1.1 
2014/03/13 14:22:22 johu Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-libs/qtkeychain/qtkeychain-0.3.0.ebuild,v 1.2 
2014/04/17 20:07:32 johu Exp $
 
 EAPI=5
 
-inherit cmake-utils
+inherit cmake-utils multibuild
 
 DESCRIPTION=Qt API for storing passwords securely
 HOMEPAGE=https://github.com/frankosterfeld/qtkeychain;
@@ -13,26 +13,58 @@
 LICENSE=BSD
 SLOT=0
 KEYWORDS=~amd64 ~x86
-IUSE=qt5
+IUSE=+qt4 qt5
 
-DEPEND=
+REQUIRED_USE=|| ( qt4 qt5 )
+
+RDEPEND=
qt5? (
dev-qt/qtcore:5
dev-qt/qtdbus:5
)
-   !qt5? (
+   qt4? (
dev-qt/qtcore:4
dev-qt/qtdbus:4
)
 
-RDEPEND=${DEPEND}
+DEPEND=${RDEPEND}
+   qt5? ( dev-qt/linguist-tools:5 )
+
 
 DOCS=( ChangeLog ReadMe.txt )
 
+pkg_setup() {
+   MULTIBUILD_VARIANTS=()
+   if use qt4; then
+   MULTIBUILD_VARIANTS+=(qt4)
+   fi
+   if use qt5; then
+   MULTIBUILD_VARIANTS+=(qt5)
+   fi
+}
+
 src_configure() {
-   local mycmakeargs=(
-   $(cmake-utils_use_build !qt5 WITH_QT4)
-   )
+   myconfigure() {
+   if [[ ${MULTIBUILD_VARIANT} = qt4 ]]; then
+   local mycmakeargs=(-DBUILD_WITH_QT4=ON)
+   fi
+   if [[ ${MULTIBUILD_VARIANT} = qt5 ]]; then
+   local mycmakeargs=(-DBUILD_WITH_QT4=OFF)
+   fi
+   cmake-utils_src_configure
+   }
+
+   multibuild_foreach_variant myconfigure
+}
+
+src_compile() {
+   multibuild_foreach_variant cmake-utils_src_compile
+}
+
+src_install() {
+   multibuild_foreach_variant cmake-utils_src_install
+}
 
-   cmake-utils_src_configure
+src_test() {
+   multibuild_foreach_variant cmake-utils_src_test
 }



1.3  dev-libs/qtkeychain/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/qtkeychain/ChangeLog?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/qtkeychain/ChangeLog?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/qtkeychain/ChangeLog?r1=1.2r2=1.3

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-libs/qtkeychain/ChangeLog,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- ChangeLog   13 Mar 2014 14:22:22 -  1.2
+++ ChangeLog   17 Apr 2014 20:07:32 -  1.3
@@ -1,6 +1,11 @@
 # ChangeLog for dev-libs/qtkeychain
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/qtkeychain/ChangeLog,v 1.2 
2014/03/13 14:22:22 johu Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/qtkeychain/ChangeLog,v 1.3 
2014/04/17 20:07:32 johu Exp $
+
+  17 Apr 2014; Johannes Huber j...@gentoo.org
+  -files/qtkeychain-0.1.0-qt5.patch, -qtkeychain-0.1.0.ebuild,
+  qtkeychain-0.3.0.ebuild:
+  Qt multibuild by Uwe L. Korn uw...@xhochy.com. Remove old.
 
 *qtkeychain-0.3.0 (13 Mar 2014)
 






[gentoo-commits] gentoo-x86 commit in eclass: ChangeLog git-r3.eclass

2014-04-17 Thread Michal Gorny (mgorny)
mgorny  14/04/17 20:28:37

  Modified: ChangeLog git-r3.eclass
  Log:
  Automatically switch to EGIT_CLONE_TYPE=single+tags for Google Code.

Revision  ChangesPath
1.1212   eclass/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/ChangeLog?rev=1.1212view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/ChangeLog?rev=1.1212content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/ChangeLog?r1=1.1211r2=1.1212

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/eclass/ChangeLog,v
retrieving revision 1.1211
retrieving revision 1.1212
diff -u -r1.1211 -r1.1212
--- ChangeLog   17 Apr 2014 18:16:54 -  1.1211
+++ ChangeLog   17 Apr 2014 20:28:37 -  1.1212
@@ -1,6 +1,9 @@
 # ChangeLog for eclass directory
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/eclass/ChangeLog,v 1.1211 2014/04/17 
18:16:54 kensington Exp $
+# $Header: /var/cvsroot/gentoo-x86/eclass/ChangeLog,v 1.1212 2014/04/17 
20:28:37 mgorny Exp $
+
+  17 Apr 2014; Michał Górny mgo...@gentoo.org git-r3.eclass:
+  Automatically switch to EGIT_CLONE_TYPE=single+tags for Google Code.
 
   17 Apr 2014; Michael Palimaka kensing...@gentoo.org kde4-meta.eclass:
   Sync with overlay. Remove unused inherit. Switch to git-r3 eclass. Fix file



1.41 eclass/git-r3.eclass

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/git-r3.eclass?rev=1.41view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/git-r3.eclass?rev=1.41content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/git-r3.eclass?r1=1.40r2=1.41

Index: git-r3.eclass
===
RCS file: /var/cvsroot/gentoo-x86/eclass/git-r3.eclass,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- git-r3.eclass   24 Mar 2014 21:32:31 -  1.40
+++ git-r3.eclass   17 Apr 2014 20:28:37 -  1.41
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/eclass/git-r3.eclass,v 1.40 2014/03/24 
21:32:31 mgorny Exp $
+# $Header: /var/cvsroot/gentoo-x86/eclass/git-r3.eclass,v 1.41 2014/04/17 
20:28:37 mgorny Exp $
 
 # @ECLASS: git-r3.eclass
 # @MAINTAINER:
@@ -468,8 +468,25 @@
einfo Fetching ${r} ...
 
local fetch_command=( git fetch ${r} )
+   local clone_type=${EGIT_CLONE_TYPE}
 
-   if [[ ${EGIT_CLONE_TYPE} == mirror ]]; then
+   if [[ ${r} == https://code.google.com/* ]]; then
+   # Google Code has special magic on top of git that:
+   # 1) can't handle shallow clones at all,
+   # 2) fetches duplicately when tags are pulled in with 
branch
+   # so automatically switch to single+tags mode.
+   if [[ ${clone_type} == shallow ]]; then
+   einfo   Google Code does not support shallow 
clones
+   einfo   using EGIT_CLONE_TYPE=single+tags
+   clone_type=single+tags
+   elif [[ ${clone_type} == single ]]; then
+   einfo   git-r3: Google Code does not send tags 
properly in 'single' mode
+   einfo   using EGIT_CLONE_TYPE=single+tags
+   clone_type=single+tags
+   fi
+   fi
+
+   if [[ ${clone_type} == mirror ]]; then
fetch_command+=(
--prune
# mirror the remote branches as local branches
@@ -510,8 +527,8 @@
fi
 
# fetching by commit in shallow mode? 
can't do.
-   if [[ ${EGIT_CLONE_TYPE} == shallow ]]; 
then
-   local EGIT_CLONE_TYPE=single
+   if [[ ${clone_type} == shallow ]]; then
+   clone_type=single
fi
fi
fi
@@ -526,7 +543,7 @@
+${fetch_l}:${fetch_r}
)
 
-   if [[ ${EGIT_CLONE_TYPE} == single+tags ]]; then
+   if [[ ${clone_type} == single+tags ]]; then
fetch_command+=(
# pull tags explicitly as requested
+refs/tags/*:refs/tags/*
@@ -534,11 +551,11 @@
fi
 

[gentoo-commits] gentoo-x86 commit in licenses: trf

2014-04-17 Thread Ulrich Mueller (ulm)
ulm 14/04/17 20:51:49

  Added:trf
  Log:
  License for sci-biology/trf, bug 470778.

Revision  ChangesPath
1.1  licenses/trf

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/licenses/trf?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/licenses/trf?rev=1.1content-type=text/plain

Index: trf
===
Tandem Repeats Finder License Terms

The author of this software grants to any individual or organization
the right to use and to make an unlimited number of copies of this
software. You may not de-compile, disassemble, reverse engineer, or
modify the software. This software cannot be sold, incorporated into
commercial software or redistributed. The author of this software
accepts no responsibility for damages resulting from the use of this
software and makes no warranty or representation, either express or
implied, including but not limited to, any implied warranty of
merchantability or fitness for a particular purpose. This software is
provided as is, and the user assumes all risks when using it.






[gentoo-commits] gentoo-x86 commit in app-shells/dash: dash-0.5.7.4.ebuild ChangeLog

2014-04-17 Thread Christoph Junghans (ottxor)
ottxor  14/04/17 20:59:40

  Modified: dash-0.5.7.4.ebuild ChangeLog
  Log:
  added prefix support (no solaris)
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
C2000586)

Revision  ChangesPath
1.2  app-shells/dash/dash-0.5.7.4.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-shells/dash/dash-0.5.7.4.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-shells/dash/dash-0.5.7.4.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-shells/dash/dash-0.5.7.4.ebuild?r1=1.1r2=1.2

Index: dash-0.5.7.4.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/app-shells/dash/dash-0.5.7.4.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- dash-0.5.7.4.ebuild 18 Feb 2014 12:03:40 -  1.1
+++ dash-0.5.7.4.ebuild 17 Apr 2014 20:59:40 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-shells/dash/dash-0.5.7.4.ebuild,v 1.1 
2014/02/18 12:03:40 polynomial-c Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-shells/dash/dash-0.5.7.4.ebuild,v 1.2 
2014/04/17 20:59:40 ottxor Exp $
 
 EAPI=4
 
@@ -18,7 +18,7 @@
 
 LICENSE=BSD
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos
 IUSE=libedit static
 
 RDEPEND=!static? ( libedit? ( dev-libs/libedit ) )
@@ -47,7 +47,7 @@
use static  append-ldflags -static
# Do not pass --enable-glob due to #443552.
econf \
-   --bindir=/bin \
+   --bindir=${EPREFIX}/bin \
--enable-fnmatch \
$(use_with libedit)
 }



1.115app-shells/dash/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-shells/dash/ChangeLog?rev=1.115view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-shells/dash/ChangeLog?rev=1.115content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-shells/dash/ChangeLog?r1=1.114r2=1.115

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-shells/dash/ChangeLog,v
retrieving revision 1.114
retrieving revision 1.115
diff -u -r1.114 -r1.115
--- ChangeLog   18 Feb 2014 12:03:40 -  1.114
+++ ChangeLog   17 Apr 2014 20:59:40 -  1.115
@@ -1,6 +1,9 @@
 # ChangeLog for app-shells/dash
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-shells/dash/ChangeLog,v 1.114 
2014/02/18 12:03:40 polynomial-c Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-shells/dash/ChangeLog,v 1.115 
2014/04/17 20:59:40 ottxor Exp $
+
+  17 Apr 2014; Christoph Junghans ott...@gentoo.org dash-0.5.7.4.ebuild:
+  added prefix support (no solaris)
 
 *dash-0.5.7.4 (18 Feb 2014)
 






[gentoo-commits] gentoo-x86 commit in sci-biology/trf: trf-4.04.ebuild ChangeLog

2014-04-17 Thread Ulrich Mueller (ulm)
ulm 14/04/17 21:08:54

  Modified: trf-4.04.ebuild ChangeLog
  Log:
  Fix LICENSE, add mirror and bindist restrictions, update SRC_URI, bug 470778.
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
9433907D693FB5B8!)

Revision  ChangesPath
1.6  sci-biology/trf/trf-4.04.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-biology/trf/trf-4.04.ebuild?rev=1.6view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-biology/trf/trf-4.04.ebuild?rev=1.6content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-biology/trf/trf-4.04.ebuild?r1=1.5r2=1.6

Index: trf-4.04.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/sci-biology/trf/trf-4.04.ebuild,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- trf-4.04.ebuild 4 Mar 2013 08:31:57 -   1.5
+++ trf-4.04.ebuild 17 Apr 2014 21:08:54 -  1.6
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sci-biology/trf/trf-4.04.ebuild,v 1.5 
2013/03/04 08:31:57 jlec Exp $
+# $Header: /var/cvsroot/gentoo-x86/sci-biology/trf/trf-4.04.ebuild,v 1.6 
2014/04/17 21:08:54 ulm Exp $
 
 EAPI=4
 
@@ -10,19 +10,19 @@
 
 DESCRIPTION=Tandem Repeats Finder
 HOMEPAGE=http://tandem.bu.edu/trf/trf.html;
-SRC_URI=http://tandem.bu.edu/trf/downloads/${MY_P}.linux.exe;
+SRC_URI=http://tandem.bu.edu/trf/downloads/${MY_P}.linux;
 
-LICENSE=as-is
+LICENSE=trf  # http://tandem.bu.edu/trf/trf.license.html
 SLOT=0
-IUSE=
 KEYWORDS=amd64 x86
+RESTRICT=mirror bindist
 
 S=${WORKDIR}
 
 QA_PREBUILT=opt/${PN}/.*
 
 src_unpack() {
-   cp ${DISTDIR}/${MY_P}.linux.exe ${S} || die
+   cp ${DISTDIR}/${MY_P}.linux ${S}/${MY_P}.linux.exe || die
 }
 
 src_install() {



1.9  sci-biology/trf/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-biology/trf/ChangeLog?rev=1.9view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-biology/trf/ChangeLog?rev=1.9content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-biology/trf/ChangeLog?r1=1.8r2=1.9

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sci-biology/trf/ChangeLog,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- ChangeLog   12 Mar 2013 12:10:46 -  1.8
+++ ChangeLog   17 Apr 2014 21:08:54 -  1.9
@@ -1,6 +1,9 @@
 # ChangeLog for sci-biology/trf
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sci-biology/trf/ChangeLog,v 1.8 2013/03/12 
12:10:46 jlec Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sci-biology/trf/ChangeLog,v 1.9 2014/04/17 
21:08:54 ulm Exp $
+
+  17 Apr 2014; Ulrich Müller u...@gentoo.org trf-4.04.ebuild:
+  Fix LICENSE, add mirror and bindist restrictions, update SRC_URI, bug 470778.
 
   12 Mar 2013; Justin Lecher j...@gentoo.org metadata.xml:
   Drop Andrey as maintainer so that bugs get assigned to sci-biology directly






[gentoo-commits] gentoo-x86 commit in net-wireless/lorcon: lorcon-9999.ebuild lorcon-0.0_p20130212-r1.ebuild ChangeLog lorcon-0.0_p20130212.ebuild

2014-04-17 Thread Richard Farina (zerochaos)
zerochaos14/04/17 21:21:19

  Modified: lorcon-.ebuild ChangeLog
  Added:lorcon-0.0_p20130212-r1.ebuild
  Removed:  lorcon-0.0_p20130212.ebuild
  Log:
  migrate to distutils-r1 thanks to much help from mgorny
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
DD11F94A)

Revision  ChangesPath
1.4  net-wireless/lorcon/lorcon-.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/lorcon/lorcon-.ebuild?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/lorcon/lorcon-.ebuild?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/lorcon/lorcon-.ebuild?r1=1.3r2=1.4

Index: lorcon-.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-wireless/lorcon/lorcon-.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- lorcon-.ebuild  28 May 2013 05:05:22 -  1.3
+++ lorcon-.ebuild  17 Apr 2014 21:21:19 -  1.4
@@ -1,24 +1,23 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-wireless/lorcon/lorcon-.ebuild,v 
1.3 2013/05/28 05:05:22 zerochaos Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-wireless/lorcon/lorcon-.ebuild,v 
1.4 2014/04/17 21:21:19 zerochaos Exp $
 
 EAPI=5
 
-PYTHON_DEPEND=python? 2
-SUPPORT_PYTHON_ABIS=1
-RESTRICT_PYTHON_ABIS=3.*
+PYTHON_COMPAT=( python2_7 )
+DISTUTILS_OPTIONAL=1
 
-USE_RUBY=ruby18 ruby19
+USE_RUBY=ruby19
 RUBY_OPTIONAL=yes
 
-inherit distutils ruby-ng
+inherit distutils-r1 ruby-ng
 
 DESCRIPTION=A generic library for injecting 802.11 frames
 HOMEPAGE=http://802.11ninja.net/lorcon;
 
 if [[ ${PV} ==  ]] ; then
EGIT_REPO_URI=https://code.google.com/p/lorcon/;
-   inherit git-2
+   inherit git-r3
KEYWORDS=
 else
SRC_URI=http://dev.gentoo.org/~zerochaos/distfiles/${P}.tar.xz;
@@ -30,23 +29,22 @@
 IUSE=python ruby
 
 DEPEND=ruby? ( $(ruby_implementations_depend) )
+   python? ( ${PYTHON_DEPS} )
dev-libs/libnl
net-libs/libpcap
 RDEPEND=${DEPEND}
 
+REQUIRED_USE=python? ( ${PYTHON_REQUIRED_USE} )
+
 S=${WORKDIR}/${P}
 
 pkg_setup() {
-   if use python; then
-   python_pkg_setup;
-   DISTUTILS_SETUP_FILES=(${S}/pylorcon2|setup.py)
-   fi
use ruby  ruby-ng_pkg_setup
 }
 
 src_unpack() {
if [[ ${PV} ==  ]] ; then
-   git-2_src_unpack
+   git-r3_src_unpack
cp -R ${S}/ ${WORKDIR}/all
fi
default_src_unpack
@@ -58,7 +56,7 @@
sed -i 's#lorcon2/lorcon.h#../lorcon.h#' pylorcon2/PyLorcon2.c
sed -i 's#find_library(orcon2, lorcon_list_drivers, 
lorcon2/lorcon.h) and ##' ruby-lorcon/extconf.rb
sed -i 's#lorcon2/lorcon.h#../lorcon.h#' ruby-lorcon/Lorcon2.h
-   use python  distutils_src_prepare
+   use python  distutils-r1_src_prepare
use ruby  ruby-ng_src_prepare
 }
 
@@ -71,27 +69,24 @@
use ruby  ruby-ng_src_compile
if use python; then
LDFLAGS+= -L${S}/.libs/
-   distutils_src_compile
+   cd pylorcon2 || die
+   distutils-r1_src_compile
fi
 }
 
 src_install() {
emake DESTDIR=${ED} install
-   use python  distutils_src_install
use ruby  ruby-ng_src_install
+   if use python; then
+   cd pylorcon2 || die
+   distutils-r1_src_install
+   fi
 }
 
 src_test() {
:
 }
 
-pkg_postinst() {
-   use python  distutils_pkg_postinst
-}
-pkg_postrm() {
-   use python  distutils_pkg_postrm
-}
-
 each_ruby_compile() {
sed -i s#-I/usr/include/lorcon2#-I${WORKDIR}/${P}/ruby-lorcon 
-L${WORKDIR}/${P}/.libs# ruby-lorcon/extconf.rb
${RUBY} -C ruby-lorcon extconf.rb || die



1.5  net-wireless/lorcon/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/lorcon/ChangeLog?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/lorcon/ChangeLog?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/lorcon/ChangeLog?r1=1.4r2=1.5

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-wireless/lorcon/ChangeLog,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- ChangeLog   28 May 2013 05:05:22 -  1.4
+++ ChangeLog   17 Apr 2014 21:21:19 -  1.5
@@ -1,6 +1,13 @@
 # ChangeLog for net-wireless/lorcon
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-wireless/lorcon/ChangeLog,v 1.4 
2013/05/28 05:05:22 zerochaos Exp $
+# 

[gentoo-commits] gentoo-x86 commit in dev-vcs/hg-fast-export: hg-fast-export-20140328.ebuild ChangeLog hg-fast-export-20140316.ebuild

2014-04-17 Thread Christoph Junghans (ottxor)
ottxor  14/04/17 21:21:56

  Modified: ChangeLog
  Added:hg-fast-export-20140328.ebuild
  Removed:  hg-fast-export-20140316.ebuild
  Log:
  version bump
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
C2000586)

Revision  ChangesPath
1.2  dev-vcs/hg-fast-export/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/hg-fast-export/ChangeLog?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/hg-fast-export/ChangeLog?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/hg-fast-export/ChangeLog?r1=1.1r2=1.2

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-vcs/hg-fast-export/ChangeLog,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- ChangeLog   21 Mar 2014 22:34:00 -  1.1
+++ ChangeLog   17 Apr 2014 21:21:56 -  1.2
@@ -1,6 +1,12 @@
 # ChangeLog for dev-vcs/hg-fast-export
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-vcs/hg-fast-export/ChangeLog,v 1.1 
2014/03/21 22:34:00 ottxor Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-vcs/hg-fast-export/ChangeLog,v 1.2 
2014/04/17 21:21:56 ottxor Exp $
+
+*hg-fast-export-20140328 (17 Apr 2014)
+
+  17 Apr 2014; Christoph Junghans ott...@gentoo.org
+  +hg-fast-export-20140328.ebuild, -hg-fast-export-20140316.ebuild:
+  version bump
 
 *hg-fast-export-20140316 (21 Mar 2014)
 



1.1  dev-vcs/hg-fast-export/hg-fast-export-20140328.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/hg-fast-export/hg-fast-export-20140328.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/hg-fast-export/hg-fast-export-20140328.ebuild?rev=1.1content-type=text/plain

Index: hg-fast-export-20140328.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-vcs/hg-fast-export/hg-fast-export-20140328.ebuild,v 
1.1 2014/04/17 21:21:56 ottxor Exp $

EAPI=5

PYTHON_COMPAT=( python{2_6,2_7} )

inherit python-r1 vcs-snapshot

COMMIT=779e2f6da887729fc513f5efceaa3a3083858c9b
DESCRIPTION=mercurial to git converter using git-fast-import
HOMEPAGE=https://github.com/frej/fast-export;
SRC_URI=${HOMEPAGE}/archive/${COMMIT}.tar.gz - ${P}.tar.gz

LICENSE=MIT
SLOT=0
KEYWORDS=~amd64
IUSE=

DEPEND=
RDEPEND=dev-vcs/git
dev-vcs/mercurial
${PYTHON_DEPS}

src_prepare() {
sed -e '/^PYTHON/s/python/2/' \
-e 's/PYTHON/E/g' \
-i ${PN}.sh || die
rm Makefile || die #don't compile old svn2git code
}

src_install() {
newbin ${PN}.sh ${PN}
python_foreach_impl python_doexe ${PN}.py
python_foreach_impl python_domodule hg2git.py
}






[gentoo-commits] gentoo-x86 commit in dev-scheme/scheme48: ChangeLog scheme48-1.9.2.ebuild scheme48-1.9.1.ebuild

2014-04-17 Thread Christopher Brannon (teiresias)
teiresias14/04/17 22:00:29

  Modified: ChangeLog
  Added:scheme48-1.9.2.ebuild
  Removed:  scheme48-1.9.1.ebuild
  Log:
  New upstream version.
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x6521e06d)

Revision  ChangesPath
1.18 dev-scheme/scheme48/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-scheme/scheme48/ChangeLog?rev=1.18view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-scheme/scheme48/ChangeLog?rev=1.18content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-scheme/scheme48/ChangeLog?r1=1.17r2=1.18

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-scheme/scheme48/ChangeLog,v
retrieving revision 1.17
retrieving revision 1.18
diff -u -r1.17 -r1.18
--- ChangeLog   18 Mar 2014 03:18:02 -  1.17
+++ ChangeLog   17 Apr 2014 22:00:29 -  1.18
@@ -1,6 +1,13 @@
 # ChangeLog for dev-scheme/scheme48
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-scheme/scheme48/ChangeLog,v 1.17 
2014/03/18 03:18:02 teiresias Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-scheme/scheme48/ChangeLog,v 1.18 
2014/04/17 22:00:29 teiresias Exp $
+
+*scheme48-1.9.2 (17 Apr 2014)
+
+  17 Apr 2014; Christopher Brannon teires...@gentoo.org
+  -scheme48-1.9.1.ebuild, +scheme48-1.9.2.ebuild,
+  -files/scheme48-1.9.1-implicit-decl.patch:
+  New upstream version.
 
 *scheme48-1.9.1 (17 Mar 2014)
 



1.1  dev-scheme/scheme48/scheme48-1.9.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-scheme/scheme48/scheme48-1.9.2.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-scheme/scheme48/scheme48-1.9.2.ebuild?rev=1.1content-type=text/plain

Index: scheme48-1.9.2.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-scheme/scheme48/scheme48-1.9.2.ebuild,v 
1.1 2014/04/17 22:00:29 teiresias Exp $

EAPI=5
inherit elisp-common multilib eutils flag-o-matic

DESCRIPTION=Scheme48 is an implementation of the Scheme Programming Language.
HOMEPAGE=http://www.s48.org/;
SRC_URI=http://www.s48.org/${PV}/${P}.tgz;

LICENSE=BSD
SLOT=0
KEYWORDS=~x86 ~amd64 ~amd64-linux ~x86-linux ~x86-macos
IUSE=doc emacs

DEPEND=emacs? ( virtual/emacs )
RDEPEND=${DEPEND}
SITEFILE=50scheme48-gentoo.el

src_configure() {
append-cflags -fno-strict-aliasing
econf --docdir=/usr/share/doc/${P}
}

src_compile() {
emake
if use emacs; then
elisp-compile ${S}/emacs/cmuscheme48.el
fi
}

src_install() {
# weird parallel failures!
emake -j1 DESTDIR=${D} install

if use emacs; then
elisp-install ${PN} emacs/cmuscheme48.el emacs/*.elc
elisp-site-file-install ${FILESDIR}/${SITEFILE}
fi

dodoc README
if use doc; then
dodoc doc/*.txt
docinto src
dodoc doc/src/*
pushd ${ED}/usr/share/doc/${P}  /dev/null
install -dm755 html
mv *.html *.css *.gif html/
popd  /dev/null
else
pushd ${ED}/usr/share/doc/${P}  /dev/null
rm -f *.html *.css *.gif
rm -f manu*
popd  /dev/null
fi

#this symlink clashes with gambit
rm ${ED}/usr/bin/scheme-r5rs || die
}

pkg_postinst() {
use emacs  elisp-site-regen
}

pkg_postrm() {
use emacs  elisp-site-regen
}






[gentoo-commits] gentoo-x86 commit in dev-scheme/scheme48/files: scheme48-1.9.1-implicit-decl.patch

2014-04-17 Thread Christopher Brannon (teiresias)
teiresias14/04/17 22:00:30

  Removed:  scheme48-1.9.1-implicit-decl.patch
  Log:
  New upstream version.
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
0x6521e06d)



[gentoo-commits] proj/sci:master commit in: x11-misc/envytools/

2014-04-17 Thread Sebastien Fabbro
commit: 9c1d1d58d0eeff234453529d5a6896239e5ed609
Author: Wilhelm Erasmus github AT wilhelm DOT co DOT za
AuthorDate: Wed Apr 16 22:44:33 2014 +
Commit: Sebastien Fabbro bicatali AT gentoo DOT org
CommitDate: Wed Apr 16 22:44:33 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/sci.git;a=commit;h=9c1d1d58

x11-misc/envytools: Updated github url, Resolves gentoo-science/sci#103

Package-Manager: portage-2.2.8-r1

---
 x11-misc/envytools/ChangeLog | 3 +++
 x11-misc/envytools/envytools-.ebuild | 4 ++--
 2 files changed, 5 insertions(+), 2 deletions(-)

diff --git a/x11-misc/envytools/ChangeLog b/x11-misc/envytools/ChangeLog
index 001a5e9..87328eb 100644
--- a/x11-misc/envytools/ChangeLog
+++ b/x11-misc/envytools/ChangeLog
@@ -2,6 +2,9 @@
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
 # $Header: $
 
+  16 Apr 2014; Wilhelm Erasmus webmas...@wilhelm.co.za envytools-.ebuild:
+  x11-misc/envytools: Updated github url, Resolves gentoo-science/sci#103
+
   06 Jan 2014; Justin Lecher j...@gentoo.org envytools-.ebuild:
   Switch from git-2 to git-r3
 

diff --git a/x11-misc/envytools/envytools-.ebuild 
b/x11-misc/envytools/envytools-.ebuild
index 0d10594..0c0928d 100644
--- a/x11-misc/envytools/envytools-.ebuild
+++ b/x11-misc/envytools/envytools-.ebuild
@@ -9,8 +9,8 @@ inherit cmake-utils git-r3
 DESCRIPTION=Tools for people envious of nvidia's blob driver
 HOMEPAGE=https://github.com/pathscale/envytools;
 EGIT_REPO_URI=
-   git://github.com/pathscale/envytools.git
-   https://github.com/pathscale/envytools.git;
+   git://github.com/envytools/envytools.git
+   https://github.com/envytools/envytools.git;
 
 LICENSE=MIT
 SLOT=0



[gentoo-commits] proj/sci:master commit in: sci-astronomy/montage/, sci-astronomy/montage/files/

2014-04-17 Thread Sebastien Fabbro
commit: a5fb901955b87c7dad91865864b0449f487b3635
Author: Sébastien Fabbro bicatali AT gentoo DOT org
AuthorDate: Thu Apr 17 22:02:05 2014 +
Commit: Sebastien Fabbro bicatali AT gentoo DOT org
CommitDate: Thu Apr 17 22:02:05 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/sci.git;a=commit;h=a5fb9019

sci-astronomy/montage: fixed for more recent compiler versions, some warnings, 
and a leak

Package-Manager: portage-2.2.8-prefix

---
 sci-astronomy/montage/ChangeLog|  5 ++
 .../montage/files/montage-3.3-gcc48.patch  | 97 ++
 sci-astronomy/montage/montage-3.3.ebuild   | 15 ++--
 3 files changed, 111 insertions(+), 6 deletions(-)

diff --git a/sci-astronomy/montage/ChangeLog b/sci-astronomy/montage/ChangeLog
index 87812f1..3ac2963 100644
--- a/sci-astronomy/montage/ChangeLog
+++ b/sci-astronomy/montage/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
 # $Header: $
 
+  17 Apr 2014; Sébastien Fabbro bicat...@gentoo.org
+  +files/montage-3.3-gcc48.patch, montage-3.3.ebuild:
+  sci-astronomy/montage: fixed for more recent compiler versions, some 
warnings,
+  and a leak
+
 *montage-3.3 (16 Apr 2014)
 
   16 Apr 2014; Sébastien Fabbro bicat...@gentoo.org +metadata.xml,

diff --git a/sci-astronomy/montage/files/montage-3.3-gcc48.patch 
b/sci-astronomy/montage/files/montage-3.3-gcc48.patch
new file mode 100644
index 000..4846b4c
--- /dev/null
+++ b/sci-astronomy/montage/files/montage-3.3-gcc48.patch
@@ -0,0 +1,97 @@
+diff -Nur Montage_v3.3.orig/grid/Pegasus/mPresentation.c 
Montage_v3.3/grid/Pegasus/mPresentation.c
+--- Montage_v3.3.orig/grid/Pegasus/mPresentation.c 2009-12-10 
19:54:51.0 -0800
 Montage_v3.3/grid/Pegasus/mPresentation.c  2014-04-17 14:36:28.735594113 
-0700
+@@ -14,6 +14,7 @@
+ #include stdlib.h
+ #include unistd.h
+ #include strings.h
++#include string.h
+ 
+ #define MAXLEN 2
+ 
+diff -Nur Montage_v3.3.orig/lib/src/coord/ccalc.c 
Montage_v3.3/lib/src/coord/ccalc.c
+--- Montage_v3.3.orig/lib/src/coord/ccalc.c2009-12-10 19:54:51.0 
-0800
 Montage_v3.3/lib/src/coord/ccalc.c 2014-04-17 14:11:51.041349620 -0700
+@@ -25,7 +25,7 @@
+ static int ConvertfromDD(char *fmt, char *clongprec, char *clatprec, 
+char *clon, char *clat, double *lon, double *lat);
+ static char *downcase(char *s);
+-char *strdup(const char *s1);
++
+ int ParseUnits(char *cunit, int *chflag, CoordUnit *unit);
+ int ParsePrec(CoordUnit units, char *cprec, int longflag);
+ 
+diff -Nur Montage_v3.3.orig/lib/src/two_plane_v1.1/initdistdata.c 
Montage_v3.3/lib/src/two_plane_v1.1/initdistdata.c
+--- Montage_v3.3.orig/lib/src/two_plane_v1.1/initdistdata.c2009-12-10 
19:54:51.0 -0800
 Montage_v3.3/lib/src/two_plane_v1.1/initdistdata.c 2014-04-17 
14:35:14.559081232 -0700
+@@ -1,8 +1,13 @@
+ #include stdio.h
++#include string.h
+ #include strings.h
+ #include fitsio.h
+ #include distort.h
+ 
++int parse_double(char *fitsheader, double *value, const char *key);
++int parse_int(char *fitsheader, int *value, const char *key);
++int parse_str(char *fitsheader, char *value, const char *key);
++
+ fitsfile*ffp_FITS_In;
+ 
+ int openfitsfile(char *fitsfilename) 
+@@ -21,16 +26,16 @@
+   return 0;
+ }
+ 
+-closefitsfile()
++int closefitsfile()
+ { 
+   int I_fits_return_status=0;
+   fits_close_file(ffp_FITS_In, I_fits_return_status); 
+   if (I_fits_return_status != 0)
+   {
+  fprintf(stderr, Error closing file\n);
+- return;
++ return -1;
+   }
+-  return;
++  return 0;
+ }
+ 
+ int initdata_byheader(char *fitsheader, DistCoeff *coeff) 
+diff -Nur Montage_v3.3.orig/lib/src/two_plane_v1.1/two_plane.c 
Montage_v3.3/lib/src/two_plane_v1.1/two_plane.c
+--- Montage_v3.3.orig/lib/src/two_plane_v1.1/two_plane.c   2010-02-04 
11:53:56.0 -0800
 Montage_v3.3/lib/src/two_plane_v1.1/two_plane.c2014-04-17 
14:43:20.094377873 -0700
+@@ -21,6 +21,11 @@
+ #include two_plane.h
+ #include distort.h
+ 
++int undistort(double u, double v, DistCoeff coeff, double *x, double *y);
++int distort(double x, double y, DistCoeff coeff, double *u, double *v);
++int initdata_byheader(char *fitsheader, DistCoeff *coeff);
++
++
+ int plane1_to_plane2_transform(double x_1, double y_1, double *x_2, double 
*y_2, 
+  struct TwoPlane *two_plane){
+ 
+diff -Nur Montage_v3.3.orig/lib/src/wcstools-3.8.1/libwcs/imhfile.c 
Montage_v3.3/lib/src/wcstools-3.8.1/libwcs/imhfile.c
+--- Montage_v3.3.orig/lib/src/wcstools-3.8.1/libwcs/imhfile.c  2007-01-08 
09:24:29.0 -0800
 Montage_v3.3/lib/src/wcstools-3.8.1/libwcs/imhfile.c   2014-04-17 
14:40:06.993064103 -0700
+@@ -1019,7 +1019,6 @@
+ nbw = write (fd, image, nbimage);
+ close (fd);
+ 
+-free (pixname);
+ return (nbw);
+ }
+ 
+diff -Nur Montage_v3.3.orig/util/TblExec/mTblExec.c 
Montage_v3.3/util/TblExec/mTblExec.c
+--- 

[gentoo-commits] proj/sci:master commit in: /

2014-04-17 Thread Sebastien Fabbro
commit: 577b6a4015db9bccc6cdc149362b79c29104d7c6
Author: Sébastien Fabbro sebfabbro AT gmail DOT com
AuthorDate: Wed Apr 16 22:48:31 2014 +
Commit: Sebastien Fabbro bicatali AT gentoo DOT org
CommitDate: Wed Apr 16 22:48:31 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/sci.git;a=commit;h=577b6a40

Merge pull request #221 from erasmuswill/x11-misc/envytools

x11-misc/envytools: Updated github url, Resolves gentoo-science/sci#103


 x11-misc/envytools/ChangeLog | 3 +++
 x11-misc/envytools/envytools-.ebuild | 4 ++--
 2 files changed, 5 insertions(+), 2 deletions(-)



[gentoo-commits] gentoo-x86 commit in sys-libs/ntdb: ChangeLog ntdb-1.0.ebuild

2014-04-17 Thread Jeroen Roovers (jer)
jer 14/04/17 22:09:26

  Modified: ChangeLog ntdb-1.0.ebuild
  Log:
  Marked ~hppa too.
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: --ignore-arches, 
signed Manifest commit with key A792A613)

Revision  ChangesPath
1.3  sys-libs/ntdb/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/ntdb/ChangeLog?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/ntdb/ChangeLog?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/ntdb/ChangeLog?r1=1.2r2=1.3

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-libs/ntdb/ChangeLog,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- ChangeLog   17 Apr 2014 13:01:02 -  1.2
+++ ChangeLog   17 Apr 2014 22:09:26 -  1.3
@@ -1,6 +1,9 @@
 # ChangeLog for sys-libs/ntdb
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/ntdb/ChangeLog,v 1.2 2014/04/17 
13:01:02 polynomial-c Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/ntdb/ChangeLog,v 1.3 2014/04/17 
22:09:26 jer Exp $
+
+  17 Apr 2014; Jeroen Roovers j...@gentoo.org ntdb-1.0.ebuild:
+  Marked ~hppa too.
 
   17 Apr 2014; Lars Wendler polynomia...@gentoo.org ntdb-1.0.ebuild:
   Only soft-block older samba-packages.



1.3  sys-libs/ntdb/ntdb-1.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/ntdb/ntdb-1.0.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/ntdb/ntdb-1.0.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/ntdb/ntdb-1.0.ebuild?r1=1.2r2=1.3

Index: ntdb-1.0.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/sys-libs/ntdb/ntdb-1.0.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- ntdb-1.0.ebuild 17 Apr 2014 13:01:02 -  1.2
+++ ntdb-1.0.ebuild 17 Apr 2014 22:09:26 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/ntdb/ntdb-1.0.ebuild,v 1.2 
2014/04/17 13:01:02 polynomial-c Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/ntdb/ntdb-1.0.ebuild,v 1.3 
2014/04/17 22:09:26 jer Exp $
 
 EAPI=5
 
@@ -14,7 +14,7 @@
 
 LICENSE=GPL-3
 SLOT=0
-KEYWORDS=~amd64 ~x86
+KEYWORDS=~amd64 ~hppa ~x86
 IUSE=python
 
 REQUIRED_USE=python? ( ${PYTHON_REQUIRED_USE} )






[gentoo-commits] gentoo-x86 commit in net-fs/samba: samba-4.1.7.ebuild ChangeLog

2014-04-17 Thread Jeroen Roovers (jer)
jer 14/04/17 22:10:09

  Modified: samba-4.1.7.ebuild ChangeLog
  Log:
  Marked ~hppa too.
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: --ignore-arches, 
signed Manifest commit with key A792A613)

Revision  ChangesPath
1.3  net-fs/samba/samba-4.1.7.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-fs/samba/samba-4.1.7.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-fs/samba/samba-4.1.7.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-fs/samba/samba-4.1.7.ebuild?r1=1.2r2=1.3

Index: samba-4.1.7.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-fs/samba/samba-4.1.7.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- samba-4.1.7.ebuild  17 Apr 2014 13:08:07 -  1.2
+++ samba-4.1.7.ebuild  17 Apr 2014 22:10:09 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-fs/samba/samba-4.1.7.ebuild,v 1.2 
2014/04/17 13:08:07 polynomial-c Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-fs/samba/samba-4.1.7.ebuild,v 1.3 
2014/04/17 22:10:09 jer Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python2_{6,7} )
@@ -11,7 +11,7 @@
 MY_P=${PN}-${MY_PV}
 
 SRC_URI=mirror://samba/stable/${MY_P}.tar.gz
-KEYWORDS=~amd64 ~x86
+KEYWORDS=~amd64 ~hppa ~x86
 
 DESCRIPTION=Samba Suite Version 4
 HOMEPAGE=http://www.samba.org/;



1.668net-fs/samba/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-fs/samba/ChangeLog?rev=1.668view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-fs/samba/ChangeLog?rev=1.668content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-fs/samba/ChangeLog?r1=1.667r2=1.668

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-fs/samba/ChangeLog,v
retrieving revision 1.667
retrieving revision 1.668
diff -u -r1.667 -r1.668
--- ChangeLog   17 Apr 2014 13:08:07 -  1.667
+++ ChangeLog   17 Apr 2014 22:10:09 -  1.668
@@ -1,6 +1,9 @@
 # ChangeLog for net-fs/samba
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-fs/samba/ChangeLog,v 1.667 2014/04/17 
13:08:07 polynomial-c Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-fs/samba/ChangeLog,v 1.668 2014/04/17 
22:10:09 jer Exp $
+
+  17 Apr 2014; Jeroen Roovers j...@gentoo.org samba-4.1.7.ebuild:
+  Marked ~hppa too.
 
   17 Apr 2014; Lars Wendler polynomia...@gentoo.org samba-4.1.7.ebuild:
   Dropped hppa keyword due to new package dependency.






[gentoo-commits] gentoo-x86 commit in dev-java/jflex: jflex-1.5.1.ebuild ChangeLog

2014-04-17 Thread Tom Wijsman (tomwij)
tomwij  14/04/17 22:20:12

  Modified: ChangeLog
  Added:jflex-1.5.1.ebuild
  Log:
  Version bump to 1.5.1; fixes bug #507944, filed by Mr. Anderson 
(walch.martin).
  
  (Portage version: HEAD/cvs/Linux x86_64, signed Manifest commit with key 
6D34E57D)

Revision  ChangesPath
1.14 dev-java/jflex/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-java/jflex/ChangeLog?rev=1.14view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-java/jflex/ChangeLog?rev=1.14content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-java/jflex/ChangeLog?r1=1.13r2=1.14

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-java/jflex/ChangeLog,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -r1.13 -r1.14
--- ChangeLog   8 Mar 2014 16:17:17 -   1.13
+++ ChangeLog   17 Apr 2014 22:20:12 -  1.14
@@ -1,6 +1,12 @@
 # ChangeLog for dev-java/jflex
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-java/jflex/ChangeLog,v 1.13 2014/03/08 
16:17:17 tomwij Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-java/jflex/ChangeLog,v 1.14 2014/04/17 
22:20:12 tomwij Exp $
+
+*jflex-1.5.1 (17 Apr 2014)
+
+  17 Apr 2014; Tom Wijsman tom...@gentoo.org +jflex-1.5.1.ebuild:
+  Version bump to 1.5.1; fixes bug #507944, filed by Mr. Anderson
+  (walch.martin).
 
 *jflex-1.5.0 (08 Mar 2014)
 



1.1  dev-java/jflex/jflex-1.5.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-java/jflex/jflex-1.5.1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-java/jflex/jflex-1.5.1.ebuild?rev=1.1content-type=text/plain

Index: jflex-1.5.1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-java/jflex/jflex-1.5.1.ebuild,v 1.1 
2014/04/17 22:20:12 tomwij Exp $

EAPI=5

JAVA_PKG_IUSE=doc source examples

inherit java-pkg-2 java-ant-2

DESCRIPTION=JFlex is a lexical analyzer generator for Java
HOMEPAGE=http://www.jflex.de/;
SRC_URI=http://${PN}.de/${P}.tar.gz;

LICENSE=BSD
SLOT=1.5
KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~ppc-macos ~x64-macos ~x86-macos

RDEPEND==virtual/jre-1.5
vim-syntax? ( || ( app-editors/vim app-editors/gvim ) )
=dev-java/ant-core-1.7.0
=dev-java/javacup-0.11a_beta20060608:0

DEPEND==virtual/jdk-1.5
dev-java/junit:0
=dev-java/javacup-0.11a_beta20060608:0

IUSE=${JAVA_PKG_IUSE} source vim-syntax

java_prepare() {
cp ${FILESDIR}/${PN}-1.5.0-build.xml build.xml || die
}

# TODO: Try to avoid using bundled jar (See bug #498874)
#
# Currently, this package uses an included JFlex.jar file to bootstrap.
# Upstream was contacted and this bootstrap is really needed. The only way to
# avoid it would be to use a supplied pre-compiled .scanner file.

EANT_GENTOO_CLASSPATH=ant-core
EANT_GENTOO_CLASSPATH_EXTRA=lib/${P}.jar
JAVA_ANT_REWRITE_CLASSPATH=true
ANT_TASKS=javacup

src_compile() {
java-pkg-2_src_compile

# Compile another time, using our generated jar; for sanity.
cp target/${P}.jar ${EANT_GENTOO_CLASSPATH_EXTRA}
java-pkg-2_src_compile
}

# EANT_TEST_GENTOO_CLASSPATH doesn't support EANT_GENTOO_CLASSPATH_EXTRA yet. 
RESTRICT=test

src_test() {
java-pkg-2_src_test
}

src_install() {
java-pkg_newjar target/${PN}-*.jar ${PN}.jar
java-pkg_dolauncher ${PN} --main jflex.Main
java-pkg_register-ant-task

if use doc ; then
dodoc doc/manual.pdf doc/manual.ps.gz src/changelog
dohtml -r doc/*
java-pkg_dojavadoc target/site/apidocs
fi

use examples  java-pkg_doexamples examples
use source  java-pkg_dosrc src/main

if use vim-syntax; then
insinto /usr/share/vim/vimfiles/syntax
doins ${S}/lib/jflex.vim
fi
}






[gentoo-commits] proj/kde:master commit in: kde-base/baloo/

2014-04-17 Thread Johannes Huber
commit: e4bdce2f743844821eb0fd1a53f606dd7583ed2c
Author: Johannes Huber johu AT gentoo DOT org
AuthorDate: Thu Apr 17 20:28:38 2014 +
Commit: Johannes Huber johu AT gentoo DOT org
CommitDate: Thu Apr 17 20:28:38 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/kde.git;a=commit;h=e4bdce2f

[kde-base/baloo] Pin dev-libs/baloo to stable releases, bug #507884

Package-Manager: portage-2.2.10

---
 kde-base/baloo/baloo-4.13.49..ebuild | 2 +-
 kde-base/baloo/baloo-.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/kde-base/baloo/baloo-4.13.49..ebuild 
b/kde-base/baloo/baloo-4.13.49..ebuild
index 69f396c..d9826d1 100644
--- a/kde-base/baloo/baloo-4.13.49..ebuild
+++ b/kde-base/baloo/baloo-4.13.49..ebuild
@@ -14,7 +14,7 @@ DEPEND=
$(add_kdebase_dep kdepimlibs)
$(add_kdebase_dep kfilemetadata)
dev-libs/qjson
-   dev-libs/xapian
+   =dev-libs/xapian-1.2*
sys-apps/attr
!kde-base/nepomuk-4.12.50
 

diff --git a/kde-base/baloo/baloo-.ebuild b/kde-base/baloo/baloo-.ebuild
index 69f396c..d9826d1 100644
--- a/kde-base/baloo/baloo-.ebuild
+++ b/kde-base/baloo/baloo-.ebuild
@@ -14,7 +14,7 @@ DEPEND=
$(add_kdebase_dep kdepimlibs)
$(add_kdebase_dep kfilemetadata)
dev-libs/qjson
-   dev-libs/xapian
+   =dev-libs/xapian-1.2*
sys-apps/attr
!kde-base/nepomuk-4.12.50
 



[gentoo-commits] gentoo-x86 commit in kde-base/baloo: baloo-4.13.0.ebuild ChangeLog

2014-04-17 Thread Johannes Huber (johu)
johu14/04/17 22:31:11

  Modified: baloo-4.13.0.ebuild ChangeLog
  Log:
  Pin dev-libs/xapian to stable releases, bug #507884.
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
F3CFD2BD)

Revision  ChangesPath
1.3  kde-base/baloo/baloo-4.13.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/kde-base/baloo/baloo-4.13.0.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/kde-base/baloo/baloo-4.13.0.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/kde-base/baloo/baloo-4.13.0.ebuild?r1=1.2r2=1.3

Index: baloo-4.13.0.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/kde-base/baloo/baloo-4.13.0.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- baloo-4.13.0.ebuild 17 Apr 2014 00:43:16 -  1.2
+++ baloo-4.13.0.ebuild 17 Apr 2014 22:31:11 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/kde-base/baloo/baloo-4.13.0.ebuild,v 1.2 
2014/04/17 00:43:16 johu Exp $
+# $Header: /var/cvsroot/gentoo-x86/kde-base/baloo/baloo-4.13.0.ebuild,v 1.3 
2014/04/17 22:31:11 johu Exp $
 
 EAPI=5
 
@@ -14,7 +14,7 @@
$(add_kdebase_dep kdepimlibs)
$(add_kdebase_dep kfilemetadata)
dev-libs/qjson
-   dev-libs/xapian
+   =dev-libs/xapian-1.2*
sys-apps/attr
!kde-base/nepomuk-4.12.50
 



1.3  kde-base/baloo/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/kde-base/baloo/ChangeLog?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/kde-base/baloo/ChangeLog?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/kde-base/baloo/ChangeLog?r1=1.2r2=1.3

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/kde-base/baloo/ChangeLog,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- ChangeLog   17 Apr 2014 00:43:16 -  1.2
+++ ChangeLog   17 Apr 2014 22:31:11 -  1.3
@@ -1,6 +1,9 @@
 # ChangeLog for kde-base/baloo
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/kde-base/baloo/ChangeLog,v 1.2 2014/04/17 
00:43:16 johu Exp $
+# $Header: /var/cvsroot/gentoo-x86/kde-base/baloo/ChangeLog,v 1.3 2014/04/17 
22:31:11 johu Exp $
+
+  17 Apr 2014; Johannes Huber j...@gentoo.org baloo-4.13.0.ebuild:
+  Pin dev-libs/xapian to stable releases, bug #507884.
 
   16 Apr 2014; Johannes Huber j...@gentoo.org baloo-4.13.0.ebuild:
   Restore KEYWORDS for KDE SC 4.13.0
@@ -9,4 +12,3 @@
 
   16 Apr 2014; Johannes Huber j...@gentoo.org +baloo-4.13.0.ebuild:
   Version bump KDE SC 4.13.0
-






[gentoo-commits] gentoo-x86 commit in www-client/chromium: chromium-36.0.1941.0.ebuild ChangeLog

2014-04-17 Thread Mike Gilbert (floppym)
floppym 14/04/17 22:41:47

  Modified: chromium-36.0.1941.0.ebuild ChangeLog
  Log:
  Disable fatal linker warnings, bug 506268 by Vasco Gervasi.
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
0BBEEA1FEA4843A4)

Revision  ChangesPath
1.2  www-client/chromium/chromium-36.0.1941.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-client/chromium/chromium-36.0.1941.0.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-client/chromium/chromium-36.0.1941.0.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-client/chromium/chromium-36.0.1941.0.ebuild?r1=1.1r2=1.2

Index: chromium-36.0.1941.0.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/www-client/chromium/chromium-36.0.1941.0.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- chromium-36.0.1941.0.ebuild 16 Apr 2014 19:42:31 -  1.1
+++ chromium-36.0.1941.0.ebuild 17 Apr 2014 22:41:47 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/www-client/chromium/chromium-36.0.1941.0.ebuild,v 1.1 
2014/04/16 19:42:31 floppym Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/www-client/chromium/chromium-36.0.1941.0.ebuild,v 1.2 
2014/04/17 22:41:47 floppym Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python{2_6,2_7} )
@@ -394,6 +394,9 @@
# the build to fail because of that.
myconf+= -Dwerror=
 
+   # Disable fatal linker warnings, bug 506268.
+   myconf+= -Ddisable_fatal_linker_warnings=1
+
# Avoid CFLAGS problems, bug #352457, bug #390147.
if ! use custom-cflags; then
replace-flags -Os -O2



1.1059   www-client/chromium/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-client/chromium/ChangeLog?rev=1.1059view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-client/chromium/ChangeLog?rev=1.1059content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-client/chromium/ChangeLog?r1=1.1058r2=1.1059

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/www-client/chromium/ChangeLog,v
retrieving revision 1.1058
retrieving revision 1.1059
diff -u -r1.1058 -r1.1059
--- ChangeLog   17 Apr 2014 00:45:53 -  1.1058
+++ ChangeLog   17 Apr 2014 22:41:47 -  1.1059
@@ -1,6 +1,9 @@
 # ChangeLog for www-client/chromium
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/www-client/chromium/ChangeLog,v 1.1058 
2014/04/17 00:45:53 floppym Exp $
+# $Header: /var/cvsroot/gentoo-x86/www-client/chromium/ChangeLog,v 1.1059 
2014/04/17 22:41:47 floppym Exp $
+
+  17 Apr 2014; Mike Gilbert flop...@gentoo.org chromium-36.0.1941.0.ebuild:
+  Disable fatal linker warnings, bug 506268 by Vasco Gervasi.
 
 *chromium-35.0.1916.47 (17 Apr 2014)
 






[gentoo-commits] proj/kde:master commit in: Documentation/package.accept_keywords/, ...

2014-04-17 Thread Maciej Mrozowski
commit: f497acfec243920d283a93a6fc700d54e5d001b0
Author: Maciej Mrozowski reavertm AT gentoo DOT org
AuthorDate: Thu Apr 17 23:10:21 2014 +
Commit: Maciej Mrozowski reavertm AT gentoo DOT org
CommitDate: Thu Apr 17 23:11:39 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/kde.git;a=commit;h=f497acfe

[Documentation/package.accept_keywords] Add libical to 'stabilization list' for 
4.13

---
 Documentation/package.accept_keywords/.kde-4.13.49./more-deps | 1 +
 Documentation/package.accept_keywords/.kde-4.13/more-deps | 1 +
 Documentation/package.accept_keywords/kde-4.13.49..keywords   | 1 +
 Documentation/package.accept_keywords/kde-4.13.keywords   | 1 +
 4 files changed, 4 insertions(+)

diff --git a/Documentation/package.accept_keywords/.kde-4.13.49./more-deps 
b/Documentation/package.accept_keywords/.kde-4.13.49./more-deps
index 2ddf28f..4a2c7e7 100644
--- a/Documentation/package.accept_keywords/.kde-4.13.49./more-deps
+++ b/Documentation/package.accept_keywords/.kde-4.13.49./more-deps
@@ -1,5 +1,6 @@
 =app-office/akonadi-server-1.11.80
 =dev-libs/libattica-0.4.2
+=dev-libs/libical-1.0-r1
 =dev-libs/shared-desktop-ontologies-0.11.0
 =media-libs/lcms-2.5-r1
 =media-libs/libraw-0.16.0_beta1-r1

diff --git a/Documentation/package.accept_keywords/.kde-4.13/more-deps 
b/Documentation/package.accept_keywords/.kde-4.13/more-deps
index 2ddf28f..4a2c7e7 100644
--- a/Documentation/package.accept_keywords/.kde-4.13/more-deps
+++ b/Documentation/package.accept_keywords/.kde-4.13/more-deps
@@ -1,5 +1,6 @@
 =app-office/akonadi-server-1.11.80
 =dev-libs/libattica-0.4.2
+=dev-libs/libical-1.0-r1
 =dev-libs/shared-desktop-ontologies-0.11.0
 =media-libs/lcms-2.5-r1
 =media-libs/libraw-0.16.0_beta1-r1

diff --git a/Documentation/package.accept_keywords/kde-4.13.49..keywords 
b/Documentation/package.accept_keywords/kde-4.13.49..keywords
index fc1ea19..a14b6c4 100644
--- a/Documentation/package.accept_keywords/kde-4.13.49..keywords
+++ b/Documentation/package.accept_keywords/kde-4.13.49..keywords
@@ -300,6 +300,7 @@
 
 =app-office/akonadi-server-1.11.80
 =dev-libs/libattica-0.4.2
+=dev-libs/libical-1.0-r1
 =dev-libs/shared-desktop-ontologies-0.11.0
 =media-libs/lcms-2.5-r1
 =media-libs/libraw-0.16.0_beta1-r1

diff --git a/Documentation/package.accept_keywords/kde-4.13.keywords 
b/Documentation/package.accept_keywords/kde-4.13.keywords
index 41f2f6b..3b4f912 100644
--- a/Documentation/package.accept_keywords/kde-4.13.keywords
+++ b/Documentation/package.accept_keywords/kde-4.13.keywords
@@ -300,6 +300,7 @@
 
 =app-office/akonadi-server-1.11.80
 =dev-libs/libattica-0.4.2
+=dev-libs/libical-1.0-r1
 =dev-libs/shared-desktop-ontologies-0.11.0
 =media-libs/lcms-2.5-r1
 =media-libs/libraw-0.16.0_beta1-r1



[gentoo-commits] proj/emacs:master commit in: app-editors/xemacs/, app-editors/xemacs/files/

2014-04-17 Thread Mats Lidell
commit: ef100e80f2f81f8899ed0f8e0f16f54dde0faab4
Author: Mats Lidell matsl AT gentoo DOT org
AuthorDate: Thu Apr 17 23:35:23 2014 +
Commit: Mats Lidell matsl AT gentoo DOT org
CommitDate: Thu Apr 17 23:35:23 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/emacs.git;a=commit;h=ef100e80

Avoid problem with installed elisp files in rebuilds by using DESTDIR together 
with using
without-prefix option. xemacs will in runtime find the elisp packages anyway.

Package-Manager: portage-2.2.8-r1

---
 .../xemacs/files/xemacs-21.5.34-destdir.patch  |  13 ++
 app-editors/xemacs/xemacs-21.5.34-r3.ebuild| 247 +
 2 files changed, 260 insertions(+)

diff --git a/app-editors/xemacs/files/xemacs-21.5.34-destdir.patch 
b/app-editors/xemacs/files/xemacs-21.5.34-destdir.patch
new file mode 100644
index 000..c671eee
--- /dev/null
+++ b/app-editors/xemacs/files/xemacs-21.5.34-destdir.patch
@@ -0,0 +1,13 @@
+diff -r 66bbea0adac4 Makefile.in.in
+--- a/Makefile.in.in   Mon Apr 07 08:55:10 2014 +0200
 b/Makefile.in.in   Tue Apr 08 00:02:42 2014 +0200
+@@ -408,7 +408,7 @@
+  fi; \
+  ${INSTALL_DATA} lib-src/config.values 
$(DESTDIR)${docdir}/config.values; \
+  ${INSTALL_DATA} lib-src/DOC $(DESTDIR)${docdir}/DOC; \
+- for subdir in `find ${archlibdir} -type d ! -name RCS ! -name SCCS ! 
-name CVS -print` ; \
++ for subdir in `find $(DESTDIR)${archlibdir} -type d ! -name RCS ! 
-name SCCS ! -name CVS -print` ; \
+do (cd $${subdir}  $(RM) -r RCS CVS SCCS \#* *~) ; done ; \
+   else true; fi
+ #if (defined(PDUMP)  !defined (DUMP_IN_EXEC)) || (defined (PDUMP)  
defined(WIN32_NATIVE))
+

diff --git a/app-editors/xemacs/xemacs-21.5.34-r3.ebuild 
b/app-editors/xemacs/xemacs-21.5.34-r3.ebuild
new file mode 100644
index 000..1ccbad0
--- /dev/null
+++ b/app-editors/xemacs/xemacs-21.5.34-r3.ebuild
@@ -0,0 +1,247 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: 
/var/cvsroot/gentoo-x86/app-editors/xemacs/xemacs-21.5.34-r2.ebuild,v 1.1 
2014/02/17 21:37:43 ulm Exp $
+
+# Note: xemacs currently does not work with a hardened profile. If you
+# want to use xemacs on a hardened profile then compile with the
+# -nopie flag in CFLAGS or help fix bug #75028.
+
+EAPI=4
+
+export WANT_AUTOCONF=2.5
+inherit eutils flag-o-matic multilib
+
+DESCRIPTION=highly customizable open source text editor and application 
development system
+HOMEPAGE=http://www.xemacs.org/;
+SRC_URI=http://ftp.xemacs.org/xemacs-21.5/${P}.tar.gz
+   http://www.malfunction.de/afterstep/files/NeXT_XEmacs.tar.gz;
+
+LICENSE=GPL-3+
+SLOT=0
+KEYWORDS=~alpha ~amd64 ~hppa ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd
+IUSE=alsa debug eolconv gif gpm pop postgres ldap xface nas dnd X jpeg tiff 
png mule motif freewnn canna xft xim athena neXt Xaw3d gdbm berkdb
+
+X_DEPEND=x11-libs/libXt x11-libs/libXmu x11-libs/libXext x11-misc/xbitmaps
+
+RDEPEND=
+   berkdb? ( =sys-libs/db-4 !!sys-libs/db-4 )
+   gdbm? ( =sys-libs/gdbm-1.8.3[berkdb(+)] )
+   =sys-libs/zlib-1.1.4
+   =dev-libs/openssl-0.9.6
+   =media-libs/audiofile-0.2.3
+   gpm? ( =sys-libs/gpm-1.19.6 )
+   postgres? ( dev-db/postgresql-base )
+   ldap? ( net-nds/openldap )
+   alsa? ( media-libs/alsa-lib )
+   nas? ( media-libs/nas )
+   X? ( $X_DEPEND !Xaw3d? ( !neXt? ( x11-libs/libXaw ) ) )
+   dnd? ( x11-libs/dnd )
+   motif? ( =x11-libs/motif-2.3:0[xft=] )
+   athena? ( x11-libs/libXaw )
+   Xaw3d? ( x11-libs/libXaw3d )
+   xft? ( media-libs/freetype:2 x11-libs/libXft x11-libs/libXrender 
=media-libs/fontconfig-2.5.0 )
+   neXt? ( x11-libs/neXtaw )
+   xface? ( media-libs/compface )
+   tiff? ( media-libs/tiff )
+   png? ( =media-libs/libpng-1.2 )
+   jpeg? ( virtual/jpeg )
+   canna? ( app-i18n/canna )
+   freewnn? ( app-i18n/freewnn )
+   =sys-libs/ncurses-5.2
+   =app-admin/eselect-emacs-1.15
+
+DEPEND=${RDEPEND}
+   virtual/pkgconfig
+
+PDEPEND=app-xemacs/xemacs-base
+   mule? ( app-xemacs/mule-base )
+
+src_unpack() {
+   default_src_unpack
+
+   use neXt  unpack NeXT_XEmacs.tar.gz
+}
+
+src_prepare() {
+   use neXt  cp ${WORKDIR}/NeXT.XEmacs/xemacs-icons/* 
${S}/etc/toolbar/
+   find ${S}/lisp -name '*.elc' -exec rm {} \; || die
+   epatch ${FILESDIR}/${P}-ncurses-tinfo.patch
+   epatch ${FILESDIR}/${P}-destdir.patch
+
+   # Some binaries and man pages are installed under suffixed names
+   # to avoid collions with their GNU Emacs counterparts (see below).
+   # Fix internal filename references.
+   sed -i -e 's/exec gnuclient/-xemacs/' lib-src/gnudoit || die
+   sed -i -e '/^\.so/s/etags/-xemacs/' etc/ctags.1 || die
+   sed -i -e '/^\.so/s/gnuserv/-xemacs/' etc/gnu{client,doit,attach}.1 || 
die
+}
+
+src_configure() {
+   local myconf=
+
+   if use X; then
+
+ 

[gentoo-commits] gentoo-x86 commit in sys-cluster/ceph/files: ceph-0.79-libzfs.patch

2014-04-17 Thread Yixun Lan (dlan)
dlan14/04/17 23:51:20

  Added:ceph-0.79-libzfs.patch
  Log:
  bump 0.79, fix libxfs dep, bug #507924, thanks @LeeL
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
0xAABEFD55)

Revision  ChangesPath
1.1  sys-cluster/ceph/files/ceph-0.79-libzfs.patch

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-cluster/ceph/files/ceph-0.79-libzfs.patch?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-cluster/ceph/files/ceph-0.79-libzfs.patch?rev=1.1content-type=text/plain

Index: ceph-0.79-libzfs.patch
===
diff --git a/src/os/Makefile.am b/src/os/Makefile.am
index 252c678..c28ad0a 100644
--- a/src/os/Makefile.am
+++ b/src/os/Makefile.am
@@ -61,7 +61,7 @@ noinst_HEADERS += \
 
 if WITH_LIBZFS
 libos_zfs_a_SOURCES = os/ZFS.cc
-libos_zfs_a_CXXFLAGS = ${AM_CXXFLAGS} ${LIBZFS_CFLAGS}
+libos_zfs_a_CXXFLAGS = ${AM_CXXFLAGS} ${LIBZFS_CFLAGS} -I/usr/include/libzfs 
-I/usr/include/libspl
 noinst_LIBRARIES += libos_zfs.a
 noinst_HEADERS += os/ZFS.h
 endif






[gentoo-commits] gentoo-x86 commit in sys-cluster/ceph: metadata.xml ChangeLog ceph-9999.ebuild ceph-0.79.ebuild ceph-0.78.ebuild ceph-0.77.ebuild

2014-04-17 Thread Yixun Lan (dlan)
dlan14/04/17 23:51:20

  Modified: metadata.xml ChangeLog ceph-.ebuild
  Added:ceph-0.79.ebuild
  Removed:  ceph-0.78.ebuild ceph-0.77.ebuild
  Log:
  bump 0.79, fix libxfs dep, bug #507924, thanks @LeeL
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
0xAABEFD55)

Revision  ChangesPath
1.4  sys-cluster/ceph/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-cluster/ceph/metadata.xml?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-cluster/ceph/metadata.xml?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-cluster/ceph/metadata.xml?r1=1.3r2=1.4

Index: metadata.xml
===
RCS file: /var/cvsroot/gentoo-x86/sys-cluster/ceph/metadata.xml,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- metadata.xml23 Jan 2014 16:12:10 -  1.3
+++ metadata.xml17 Apr 2014 23:51:20 -  1.4
@@ -15,6 +15,8 @@
flag name='fuse'Build fuse client/flag
flag name='libatomic'Use libatomic instead of builtin atomic 
operations/flag
flag name='libaio'Use libaio as asynchronous input/output 
library/flag
+   flag name='libxfs'Add xfs support/flag
+   flag name='libzfs'Add zfs support/flag
flag name='nss'Use pkgdev-libs/nss/pkg for cryptography/flag
flag name='radosgw'Add radosgw support/flag
 /use



1.49 sys-cluster/ceph/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-cluster/ceph/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-cluster/ceph/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-cluster/ceph/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-cluster/ceph/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   29 Mar 2014 22:43:59 -  1.48
+++ ChangeLog   17 Apr 2014 23:51:20 -  1.49
@@ -1,6 +1,13 @@
 # ChangeLog for sys-cluster/ceph
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-cluster/ceph/ChangeLog,v 1.48 
2014/03/29 22:43:59 dlan Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-cluster/ceph/ChangeLog,v 1.49 
2014/04/17 23:51:20 dlan Exp $
+
+*ceph-0.79 (17 Apr 2014)
+
+  17 Apr 2014; Yixun Lan d...@gentoo.org -ceph-0.77.ebuild,
+  -ceph-0.78.ebuild, +ceph-0.79.ebuild, ceph-.ebuild,
+  +files/ceph-0.79-libzfs.patch, metadata.xml:
+  bump 0.79, fix libxfs dep, bug #507924, thanks @LeeL
 
 *ceph-0.78 (29 Mar 2014)
 



1.9  sys-cluster/ceph/ceph-.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-cluster/ceph/ceph-.ebuild?rev=1.9view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-cluster/ceph/ceph-.ebuild?rev=1.9content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-cluster/ceph/ceph-.ebuild?r1=1.8r2=1.9

Index: ceph-.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/sys-cluster/ceph/ceph-.ebuild,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- ceph-.ebuild26 Jan 2014 08:40:49 -  1.8
+++ ceph-.ebuild17 Apr 2014 23:51:20 -  1.9
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-cluster/ceph/ceph-.ebuild,v 1.8 
2014/01/26 08:40:49 dlan Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-cluster/ceph/ceph-.ebuild,v 1.9 
2014/04/17 23:51:20 dlan Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python{2_6,2_7} )
@@ -24,7 +24,7 @@
 
 LICENSE=LGPL-2.1
 SLOT=0
-IUSE=cryptopp debug fuse gtk libatomic +libaio +nss radosgw static-libs 
tcmalloc
+IUSE=cryptopp debug fuse gtk libatomic +libaio libxfs libzfs +nss radosgw 
static-libs tcmalloc
 
 CDEPEND=
app-arch/snappy
@@ -40,6 +40,8 @@
dev-libs/libxml2
fuse? ( sys-fs/fuse )
libatomic? ( dev-libs/libatomic_ops )
+   libxfs? ( sys-fs/xfsprogs )
+   libzfs? ( sys-fs/zfs )
gtk? (
x11-libs/gtk+:2
dev-cpp/gtkmm:2.4
@@ -60,9 +62,6 @@
virtual/pkgconfig
 RDEPEND=${CDEPEND}
sys-apps/hdparm
-   sys-block/parted
-   sys-fs/cryptsetup
-   sys-fs/btrfs-progs
$(python_gen_any_dep '
dev-python/flask[${PYTHON_USEDEP}]
dev-python/requests[${PYTHON_USEDEP}]
@@ -78,9 +77,8 @@
 }
 
 src_prepare() {
-   if [ ! -z ${PATCHES[@]} ]; then
-   epatch ${PATCHES[@]}
-   fi
+   [[ ${PATCHES[@]} ]]  epatch ${PATCHES[@]}
+
sed -e /bin=/ 

[gentoo-commits] proj/emacs:master commit in: app-editors/xemacs/

2014-04-17 Thread Mats Lidell
commit: 21119e0cb5a96e262f3c7cf944916ed882e6b779
Author: Mats Lidell matsl AT gentoo DOT org
AuthorDate: Fri Apr 18 00:05:06 2014 +
Commit: Mats Lidell matsl AT gentoo DOT org
CommitDate: Fri Apr 18 00:05:06 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/emacs.git;a=commit;h=21119e0c

Fixed ChangeLog

Package-Manager: portage-2.2.8-r1

---
 app-editors/xemacs/ChangeLog | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/app-editors/xemacs/ChangeLog b/app-editors/xemacs/ChangeLog
index 9519ac9..5065d4e 100644
--- a/app-editors/xemacs/ChangeLog
+++ b/app-editors/xemacs/ChangeLog
@@ -2,6 +2,13 @@
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
 # $Header: $
 
+*xemacs-21.5.34-r3 (18 Apr 2014)
+
+  18 Apr 2014; Mats Lidell ma...@gentoo.org :+xemacs-21.5.34-r3.ebuild,
+  +files/xemacs-21.5.34-destdir.patch: Avoid problem with installed elisp
+  files in rebuilds by using DESTDIR together with using without-prefix
+  option. xemacs will in runtime find the elisp packages anyway.
+
 *xemacs-21.5.34-r2 (09 Mar 2014)
 
   09 Mar 2014; Ulrich Müller u...@gentoo.org +xemacs-21.5.34-r2.ebuild:



[gentoo-commits] gentoo-x86 commit in net-mail/getmail: ChangeLog getmail-4.46.0.ebuild

2014-04-17 Thread Tim Harder (radhermit)
radhermit14/04/18 00:18:43

  Modified: ChangeLog
  Added:getmail-4.46.0.ebuild
  Log:
  Version bump (bug #507904).
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
4AB3E85B4F064CA3)

Revision  ChangesPath
1.234net-mail/getmail/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-mail/getmail/ChangeLog?rev=1.234view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-mail/getmail/ChangeLog?rev=1.234content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-mail/getmail/ChangeLog?r1=1.233r2=1.234

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-mail/getmail/ChangeLog,v
retrieving revision 1.233
retrieving revision 1.234
diff -u -r1.233 -r1.234
--- ChangeLog   29 Jan 2014 04:15:06 -  1.233
+++ ChangeLog   18 Apr 2014 00:18:43 -  1.234
@@ -1,6 +1,11 @@
 # ChangeLog for net-mail/getmail
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-mail/getmail/ChangeLog,v 1.233 
2014/01/29 04:15:06 radhermit Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-mail/getmail/ChangeLog,v 1.234 
2014/04/18 00:18:43 radhermit Exp $
+
+*getmail-4.46.0 (18 Apr 2014)
+
+  18 Apr 2014; Tim Harder radher...@gentoo.org +getmail-4.46.0.ebuild:
+  Version bump (bug #507904).
 
 *getmail-4.43.0-r1 (29 Jan 2014)
 



1.1  net-mail/getmail/getmail-4.46.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-mail/getmail/getmail-4.46.0.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-mail/getmail/getmail-4.46.0.ebuild?rev=1.1content-type=text/plain

Index: getmail-4.46.0.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-mail/getmail/getmail-4.46.0.ebuild,v 1.1 
2014/04/18 00:18:43 radhermit Exp $

EAPI=5
PYTHON_COMPAT=( python{2_6,2_7} )
PYTHON_REQ_USE=ssl?

inherit distutils-r1

DESCRIPTION=A POP3 mail retriever with reliable Maildir and mbox delivery
HOMEPAGE=http://pyropus.ca/software/getmail/;
SRC_URI=http://pyropus.ca/software/getmail/old-versions/${P}.tar.gz;

LICENSE=GPL-2
SLOT=4
KEYWORDS=~amd64 ~ppc ~x86 ~ppc-macos ~x86-macos ~x64-solaris
IUSE=ssl

python_prepare_all() {
sed -i -e s,'getmail-%s' % __version__,'${PF}', \
-e /docs\/COPYING/d ${S}/setup.py || die

distutils-r1_python_prepare_all
}






[gentoo-commits] gentoo-x86 commit in net-wireless/aircrack-ng: aircrack-ng-1.2_beta3-r1.ebuild aircrack-ng-9999.ebuild ChangeLog

2014-04-17 Thread Richard Farina (zerochaos)
zerochaos14/04/18 01:30:53

  Modified: aircrack-ng-.ebuild ChangeLog
  Added:aircrack-ng-1.2_beta3-r1.ebuild
  Log:
  adding distutils-r1, thanks to significant help from mgorny
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
DD11F94A)

Revision  ChangesPath
1.9  net-wireless/aircrack-ng/aircrack-ng-.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/aircrack-ng/aircrack-ng-.ebuild?rev=1.9view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/aircrack-ng/aircrack-ng-.ebuild?rev=1.9content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/aircrack-ng/aircrack-ng-.ebuild?r1=1.8r2=1.9

Index: aircrack-ng-.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/net-wireless/aircrack-ng/aircrack-ng-.ebuild,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- aircrack-ng-.ebuild 17 Apr 2014 19:14:33 -  1.8
+++ aircrack-ng-.ebuild 18 Apr 2014 01:30:53 -  1.9
@@ -1,10 +1,13 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/net-wireless/aircrack-ng/aircrack-ng-.ebuild,v 1.8 
2014/04/17 19:14:33 zerochaos Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/net-wireless/aircrack-ng/aircrack-ng-.ebuild,v 1.9 
2014/04/18 01:30:53 zerochaos Exp $
 
 EAPI=5
 
-inherit toolchain-funcs versionator
+PYTHON_COMPAT=( python2_7 )
+DISTUTILS_OPTIONAL=1
+
+inherit toolchain-funcs versionator distutils-r1
 
 DESCRIPTION=WLAN tools for breaking 802.11 WEP/WPA keys
 HOMEPAGE=http://www.aircrack-ng.org;
@@ -30,6 +33,8 @@
 DEPEND=dev-libs/openssl
netlink? ( dev-libs/libnl:3 )
pcre? ( dev-libs/libpcre )
+   airdrop-ng? ( ${PYTHON_DEPS} )
+   airgraph-ng? ( ${PYTHON_DEPS} )
sqlite? ( =dev-db/sqlite-3.4 )
 RDEPEND=${DEPEND}
kernel_linux? (
@@ -39,7 +44,10 @@
sys-apps/usbutils
sys-apps/pciutils )
sys-apps/hwids
-   airdrop-ng? ( net-wireless/lorcon[python] )
+   airdrop-ng? ( net-wireless/lorcon[python,${PYTHON_USEDEP}] )
+
+REQUIRED_USE=airdrop-ng? ( ${PYTHON_REQUIRED_USE} )
+   airgraph-ng? ( ${PYTHON_REQUIRED_USE} )
 
 src_compile() {
if [[ ${PV} ==  ]] ; then
@@ -56,6 +64,15 @@
sqlite=$(usex sqlite true false) \
unstable=$(usex unstable true false) \
${liveflags}
+
+   if use airgraph-ng; then
+   cd ${S}/scripts/airgraph-ng
+   distutils-r1_src_compile
+   fi
+   if use airdrop-ng; then
+   cd ${S}/scripts/airdrop-ng
+   distutils-r1_src_compile
+   fi
 }
 
 src_test() {
@@ -89,11 +106,11 @@
 
if use airgraph-ng; then
cd ${S}/scripts/airgraph-ng
-   emake prefix=${ED}/usr install
+   distutils-r1_src_install
fi
if use airdrop-ng; then
cd ${S}/scripts/airdrop-ng
-   emake prefix=${ED}/usr install
+   distutils-r1_src_install
fi
 
#we don't need aircrack-ng's oui updater, we have our own



1.82 net-wireless/aircrack-ng/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/aircrack-ng/ChangeLog?rev=1.82view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/aircrack-ng/ChangeLog?rev=1.82content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/aircrack-ng/ChangeLog?r1=1.81r2=1.82

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-wireless/aircrack-ng/ChangeLog,v
retrieving revision 1.81
retrieving revision 1.82
diff -u -r1.81 -r1.82
--- ChangeLog   17 Apr 2014 19:14:33 -  1.81
+++ ChangeLog   18 Apr 2014 01:30:53 -  1.82
@@ -1,6 +1,12 @@
 # ChangeLog for net-wireless/aircrack-ng
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-wireless/aircrack-ng/ChangeLog,v 1.81 
2014/04/17 19:14:33 zerochaos Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-wireless/aircrack-ng/ChangeLog,v 1.82 
2014/04/18 01:30:53 zerochaos Exp $
+
+*aircrack-ng-1.2_beta3-r1 (18 Apr 2014)
+
+  18 Apr 2014; Rick Farina zeroch...@gentoo.org
+  +aircrack-ng-1.2_beta3-r1.ebuild, aircrack-ng-.ebuild:
+  adding distutils-r1, thanks to significant help from mgorny
 
 *aircrack-ng-1.2_beta3 (17 Apr 2014)
 



1.1  net-wireless/aircrack-ng/aircrack-ng-1.2_beta3-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/aircrack-ng/aircrack-ng-1.2_beta3-r1.ebuild?rev=1.1view=markup
plain: 

[gentoo-commits] gentoo-x86 commit in dev-lang/parrot: parrot-6.3.0.ebuild ChangeLog

2014-04-17 Thread Patrick Lauer (patrick)
patrick 14/04/18 02:52:04

  Modified: ChangeLog
  Added:parrot-6.3.0.ebuild
  Log:
  Bump
  
  (Portage version: 2.2.10/cvs/Linux x86_64, unsigned Manifest commit)

Revision  ChangesPath
1.81 dev-lang/parrot/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/parrot/ChangeLog?rev=1.81view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/parrot/ChangeLog?rev=1.81content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/parrot/ChangeLog?r1=1.80r2=1.81

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-lang/parrot/ChangeLog,v
retrieving revision 1.80
retrieving revision 1.81
diff -u -r1.80 -r1.81
--- ChangeLog   26 Mar 2014 10:28:22 -  1.80
+++ ChangeLog   18 Apr 2014 02:52:04 -  1.81
@@ -1,6 +1,11 @@
 # ChangeLog for dev-lang/parrot
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-lang/parrot/ChangeLog,v 1.80 2014/03/26 
10:28:22 patrick Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-lang/parrot/ChangeLog,v 1.81 2014/04/18 
02:52:04 patrick Exp $
+
+*parrot-6.3.0 (18 Apr 2014)
+
+  18 Apr 2014; Patrick Lauer patr...@gentoo.org +parrot-6.3.0.ebuild:
+  Bump
 
 *parrot-6.2.0 (26 Mar 2014)
 



1.1  dev-lang/parrot/parrot-6.3.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/parrot/parrot-6.3.0.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/parrot/parrot-6.3.0.ebuild?rev=1.1content-type=text/plain

Index: parrot-6.3.0.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-lang/parrot/parrot-6.3.0.ebuild,v 1.1 
2014/04/18 02:52:04 patrick Exp $

EAPI=5

inherit eutils multilib

# weird failures
RESTRICT=test

DESCRIPTION=Virtual machine designed to efficiently compile and execute 
bytecode for dynamic languages
HOMEPAGE=http://www.parrot.org/;
SRC_URI=ftp://ftp.parrot.org/pub/parrot/releases/all/${PV}/${P}.tar.gz;

LICENSE=Artistic-2
SLOT=0/6.1.0
KEYWORDS=~amd64 ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos 
~x64-macos ~x86-macos
IUSE=opengl nls doc examples gdbm gmp ssl +unicode pcre

RDEPEND=sys-libs/readline
opengl? ( media-libs/freeglut )
nls? ( sys-devel/gettext )
unicode? ( =dev-libs/icu-2.6:= )
gdbm? ( =sys-libs/gdbm-1.8.3-r1 )
gmp? ( =dev-libs/gmp-4.1.4 )
ssl? ( dev-libs/openssl )
pcre? ( dev-libs/libpcre )
doc? ( dev-perl/JSON )

DEPEND=dev-lang/perl[doc?]
${RDEPEND}

src_configure() {
myconf=--disable-rpath
use unicode || myconf+= --without-icu
use ssl || myconf+= --without-crypto
use gdbm|| myconf+= --without-gdbm
use nls || myconf+= --without-gettext
use gmp || myconf+= --without-gmp
use opengl  || myconf+= --without-opengl
use pcre|| myconf+= --without-pcre

perl Configure.pl \
--ccflags=${CFLAGS} \
--linkflags=${LDFLAGS} \
--prefix=${EPREFIX}/usr \
--libdir=${EPREFIX}/usr/$(get_libdir) \
--mandir=${EPREFIX}/usr/share/man \
--sysconfdir=${EPREFIX}/etc \
--sharedstatedir=${EPREFIX}/var/lib/parrot \
$myconf || die
}

src_compile() {
export 
LD_LIBRARY_PATH=${LD_LIBRARY_PATH:+$LD_LIBRARY_PATH:}${S}/blib/lib
# occasionally dies in parallel make
emake -j1 || die
if use doc ; then
emake -j1 html || die
fi
}

src_test() {
emake -j1 test || die
}

src_install() {
emake -j1 install-dev DESTDIR=${D} 
DOC_DIR=${EPREFIX}/usr/share/doc/${PF} || die
dodoc CREDITS DONORS.pod PBC_COMPAT PLATFORMS RESPONSIBLE_PARTIES TODO 
|| die
if use examples; then
insinto /usr/share/doc/${PF}/examples
doins -r examples/* || die
fi
if use doc; then
insinto /usr/share/doc/${PF}/editor
doins -r editor || die
cd docs/html
dohtml -r developer.html DONORS.pod.html index.html ops.html 
parrotbug.html pdds.html \
pmc.html tools.html docs src tools || die
fi
}






[gentoo-commits] gentoo-x86 commit in dev-lang/moarvm: moarvm-2014.04.ebuild ChangeLog

2014-04-17 Thread Patrick Lauer (patrick)
patrick 14/04/18 02:58:58

  Modified: ChangeLog
  Added:moarvm-2014.04.ebuild
  Log:
  Bump
  
  (Portage version: 2.2.10/cvs/Linux x86_64, unsigned Manifest commit)

Revision  ChangesPath
1.13 dev-lang/moarvm/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/moarvm/ChangeLog?rev=1.13view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/moarvm/ChangeLog?rev=1.13content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/moarvm/ChangeLog?r1=1.12r2=1.13

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-lang/moarvm/ChangeLog,v
retrieving revision 1.12
retrieving revision 1.13
diff -u -r1.12 -r1.13
--- ChangeLog   2 Apr 2014 04:50:32 -   1.12
+++ ChangeLog   18 Apr 2014 02:58:58 -  1.13
@@ -1,6 +1,11 @@
 # ChangeLog for dev-lang/moarvm
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-lang/moarvm/ChangeLog,v 1.12 2014/04/02 
04:50:32 patrick Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-lang/moarvm/ChangeLog,v 1.13 2014/04/18 
02:58:58 patrick Exp $
+
+*moarvm-2014.04 (18 Apr 2014)
+
+  18 Apr 2014; Patrick Lauer patr...@gentoo.org +moarvm-2014.04.ebuild:
+  Bump
 
   02 Apr 2014; Patrick Lauer patr...@gentoo.org moarvm-2013.10.1.ebuild,
   moarvm-2013.10.ebuild, moarvm-2014.01.ebuild, moarvm-2014.02-r1.ebuild,



1.1  dev-lang/moarvm/moarvm-2014.04.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/moarvm/moarvm-2014.04.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/moarvm/moarvm-2014.04.ebuild?rev=1.1content-type=text/plain

Index: moarvm-2014.04.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-lang/moarvm/moarvm-2014.04.ebuild,v 1.1 
2014/04/18 02:58:58 patrick Exp $

EAPI=5

inherit eutils multilib

MY_PN=MoarVM

DESCRIPTION=A 6model-based VM for NQP and Rakudo Perl 6
HOMEPAGE=http://moarvm.org;
SRC_URI=http://moarvm.org/releases/${MY_PN}-${PV}.tar.gz;
LICENSE=Artistic-2
SLOT=0
KEYWORDS=~amd64 ~x86
IUSE=doc

RDEPEND=dev-libs/libuv
DEPEND=${RDEPEND}
dev-lang/perl

S=${WORKDIR}/MoarVM-${PV}

src_configure() {
perl Configure.pl --prefix=${D}/usr|| die
}

src_install() {
emake install
}






[gentoo-commits] gentoo-x86 commit in dev-lang/nqp: nqp-2014.03.ebuild nqp-2014.04.ebuild ChangeLog

2014-04-17 Thread Patrick Lauer (patrick)
patrick 14/04/18 03:27:49

  Modified: nqp-2014.03.ebuild ChangeLog
  Added:nqp-2014.04.ebuild
  Log:
  Bump, fix parrot dep
  
  (Portage version: 2.2.10/cvs/Linux x86_64, unsigned Manifest commit)

Revision  ChangesPath
1.2  dev-lang/nqp/nqp-2014.03.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/nqp/nqp-2014.03.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/nqp/nqp-2014.03.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/nqp/nqp-2014.03.ebuild?r1=1.1r2=1.2

Index: nqp-2014.03.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-lang/nqp/nqp-2014.03.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- nqp-2014.03.ebuild  31 Mar 2014 05:52:40 -  1.1
+++ nqp-2014.03.ebuild  18 Apr 2014 03:27:49 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-lang/nqp/nqp-2014.03.ebuild,v 1.1 
2014/03/31 05:52:40 patrick Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-lang/nqp/nqp-2014.03.ebuild,v 1.2 
2014/04/18 03:27:49 patrick Exp $
 
 EAPI=5
 
@@ -20,7 +20,7 @@
 REQUIRED_USE=|| ( parrot java moar )
 
 RDEPEND=parrot? ( =dev-lang/parrot-${PARROT_VERSION}:=[unicode]
-   !=dev-lang/parrot-6.2.0 )
+   dev-lang/parrot-6.2.0 )
java? ( =virtual/jre-1.7 )
moar? ( =dev-lang/moarvm-${PV} )
 DEPEND=${RDEPEND}



1.45 dev-lang/nqp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/nqp/ChangeLog?rev=1.45view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/nqp/ChangeLog?rev=1.45content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/nqp/ChangeLog?r1=1.44r2=1.45

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-lang/nqp/ChangeLog,v
retrieving revision 1.44
retrieving revision 1.45
diff -u -r1.44 -r1.45
--- ChangeLog   31 Mar 2014 09:17:56 -  1.44
+++ ChangeLog   18 Apr 2014 03:27:49 -  1.45
@@ -1,6 +1,12 @@
 # ChangeLog for dev-lang/nqp
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-lang/nqp/ChangeLog,v 1.44 2014/03/31 
09:17:56 patrick Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-lang/nqp/ChangeLog,v 1.45 2014/04/18 
03:27:49 patrick Exp $
+
+*nqp-2014.04 (18 Apr 2014)
+
+  18 Apr 2014; Patrick Lauer patr...@gentoo.org +nqp-2014.04.ebuild,
+  nqp-2014.03.ebuild:
+  Bump, fix parrot dep
 
   31 Mar 2014; Patrick Lauer patr...@gentoo.org nqp-2014.01-r1.ebuild,
   nqp-2014.01.ebuild, nqp-2014.02.ebuild:



1.1  dev-lang/nqp/nqp-2014.04.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/nqp/nqp-2014.04.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/nqp/nqp-2014.04.ebuild?rev=1.1content-type=text/plain

Index: nqp-2014.04.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-lang/nqp/nqp-2014.04.ebuild,v 1.1 
2014/04/18 03:27:49 patrick Exp $

EAPI=5

inherit eutils multilib

GITCRAP=d46e739
PARROT_VERSION=5.9.0

DESCRIPTION=Not Quite Perl, a Perl 6 bootstrapping compiler
HOMEPAGE=http://rakudo.org/;
SRC_URI=http://github.com/perl6/${PN}/tarball/${PV} - ${P}.tar.gz

LICENSE=Artistic-2
SLOT=0
KEYWORDS=~x86 ~amd64
IUSE=doc +parrot java moar
REQUIRED_USE=|| ( parrot java moar )

RDEPEND=parrot? ( =dev-lang/parrot-${PARROT_VERSION}:=[unicode]
dev-lang/parrot-6.2.0 )
java? ( =virtual/jre-1.7 )
moar? ( =dev-lang/moarvm-${PV} )
DEPEND=${RDEPEND}
java? ( =virtual/jdk-1.7 )
dev-lang/perl

S=${WORKDIR}/perl6-nqp-${GITCRAP}

src_configure() {
use java  myconf+=jvm,
use parrot  myconf+=parrot,
use moar  myconf+=moar,
perl Configure.pl --backend=${myconf} --prefix=/usr || die
}

src_compile() {
emake -j1 || die
}

src_test() {
emake -j1 test || die
}

src_install() {
emake DESTDIR=${ED} install || die

dodoc CREDITS README.pod || die

if use doc; then
dodoc -r docs/* || die
fi
}






[gentoo-commits] gentoo-x86 commit in dev-lang/rakudo: rakudo-2014.04.ebuild ChangeLog

2014-04-17 Thread Patrick Lauer (patrick)
patrick 14/04/18 03:39:18

  Modified: ChangeLog
  Added:rakudo-2014.04.ebuild
  Log:
  Bump
  
  (Portage version: 2.2.10/cvs/Linux x86_64, unsigned Manifest commit)

Revision  ChangesPath
1.55 dev-lang/rakudo/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/rakudo/ChangeLog?rev=1.55view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/rakudo/ChangeLog?rev=1.55content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/rakudo/ChangeLog?r1=1.54r2=1.55

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-lang/rakudo/ChangeLog,v
retrieving revision 1.54
retrieving revision 1.55
diff -u -r1.54 -r1.55
--- ChangeLog   31 Mar 2014 06:17:20 -  1.54
+++ ChangeLog   18 Apr 2014 03:39:17 -  1.55
@@ -1,6 +1,11 @@
 # ChangeLog for dev-lang/rakudo
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-lang/rakudo/ChangeLog,v 1.54 2014/03/31 
06:17:20 patrick Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-lang/rakudo/ChangeLog,v 1.55 2014/04/18 
03:39:17 patrick Exp $
+
+*rakudo-2014.04 (18 Apr 2014)
+
+  18 Apr 2014; Patrick Lauer patr...@gentoo.org +rakudo-2014.04.ebuild:
+  Bump
 
 *rakudo-2014.03.01 (31 Mar 2014)
 



1.1  dev-lang/rakudo/rakudo-2014.04.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/rakudo/rakudo-2014.04.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/rakudo/rakudo-2014.04.ebuild?rev=1.1content-type=text/plain

Index: rakudo-2014.04.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-lang/rakudo/rakudo-2014.04.ebuild,v 1.1 
2014/04/18 03:39:17 patrick Exp $

EAPI=5

PARROT_VERSION=5.9.0
# hack for this specific version, don't copy to future releases
NQP_VERSION=${PV/01/}

inherit eutils multilib

DESCRIPTION=A Perl 6 implementation built on the Parrot virtual machine
HOMEPAGE=http://rakudo.org/;
SRC_URI=http://rakudo.org/downloads/${PN}/${P}.tar.gz;

LICENSE=Artistic-2
SLOT=0
KEYWORDS=~amd64 ~x86
IUSE=doc +parrot java

RDEPEND==dev-lang/parrot-${PARROT_VERSION}:=[unicode]
=dev-lang/nqp-${NQP_VERSION}[parrot?,java?]
DEPEND=${RDEPEND}
dev-lang/perl

src_prepare() {
sed -i s,\$(DOCDIR)/rakudo$,-${PVR}, tools/build/Makefile-Parrot.in 
|| die
}

src_configure() {
use parrot  myconf+=parrot,
use java  myconf+=jvm,
perl Configure.pl --backends=${myconf} --prefix=/usr || die
}

src_test() {
emake -j1 test || die
}

src_install() {
emake -j1 DESTDIR=${ED} install || die

dodoc CREDITS README.md docs/ChangeLog docs/ROADMAP || die

if use doc; then
dohtml -A svg docs/architecture.html docs/architecture.svg || 
die
dodoc docs/*.pod || die
docinto announce
dodoc docs/announce/* || die
fi
}






[gentoo-commits] gentoo-x86 commit in app-office/lyx/files: 2.1-python.patch 2.0.8-python.patch

2014-04-17 Thread Yixun Lan (dlan)
dlan14/04/18 04:29:32

  Added:2.1-python.patch 2.0.8-python.patch
  Log:
  bump 2.0.8, 2.1.0, thanks @pavel sanda
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
0xAABEFD55)

Revision  ChangesPath
1.1  app-office/lyx/files/2.1-python.patch

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-office/lyx/files/2.1-python.patch?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-office/lyx/files/2.1-python.patch?rev=1.1content-type=text/plain

Index: 2.1-python.patch
===
diff --git a/src/graphics/GraphicsConverter.cpp 
b/src/graphics/GraphicsConverter.cpp
index 97c4f68..8f05e62 100644
--- a/src/graphics/GraphicsConverter.cpp
+++ b/src/graphics/GraphicsConverter.cpp
@@ -262,7 +262,7 @@ static void build_script(FileName const  from_file,
LYXERR(Debug::GRAPHICS, build_script ... );
typedef Graph::EdgePath EdgePath;
 
-   script  #!/usr/bin/env python\n
+   script  #!/usr/bin/env python2\n
  # -*- coding: utf-8 -*-\n
  import os, shutil, sys\n\n
  def unlinkNoThrow(file):\n
diff --git a/src/support/os.cpp b/src/support/os.cpp
index 8f60c68..2f1cb91 100644
--- a/src/support/os.cpp
+++ b/src/support/os.cpp
@@ -63,9 +63,9 @@ int timeout_min()
 string const python(bool reset)
 {
// Check whether the first python in PATH is the right one.
-   static string command = python2(python -tt);
+   static string command = python2(python2 -tt);
if (reset) {
-   command = python2(python -tt);
+   command = python2(python2 -tt);
}
 
if (command.empty()) {



1.1  app-office/lyx/files/2.0.8-python.patch

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-office/lyx/files/2.0.8-python.patch?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-office/lyx/files/2.0.8-python.patch?rev=1.1content-type=text/plain

Index: 2.0.8-python.patch
===
diff --git a/src/graphics/GraphicsConverter.cpp 
b/src/graphics/GraphicsConverter.cpp
index 97c4f68..8f05e62 100644
--- a/src/graphics/GraphicsConverter.cpp
+++ b/src/graphics/GraphicsConverter.cpp
@@ -262,7 +262,7 @@ static void build_script(FileName const  from_file,
LYXERR(Debug::GRAPHICS, build_script ... );
typedef Graph::EdgePath EdgePath;
 
-   script  #!/usr/bin/env python\n
+   script  #!/usr/bin/env python2\n
  # -*- coding: utf-8 -*-\n
  import os, shutil, sys\n\n
  def unlinkNoThrow(file):\n
diff --git a/src/support/os.cpp b/src/support/os.cpp
index 8f60c68..2f1cb91 100644
--- a/src/support/os.cpp
+++ b/src/support/os.cpp
@@ -63,9 +63,9 @@ int timeout_min()
 string const python(bool reset)
 {
// Check whether the first python in PATH is the right one.
-   static string command = python2(python -tt);
+   static string command = python2(python2 -tt);
if (reset) {
-   command = python2(python -tt);
+   command = python2(python2 -tt);
}
 
if (command.empty()) {






[gentoo-commits] gentoo-x86 commit in app-office/lyx: ChangeLog lyx-2.1.0.ebuild lyx-2.0.8.ebuild

2014-04-17 Thread Yixun Lan (dlan)
dlan14/04/18 04:29:31

  Modified: ChangeLog
  Added:lyx-2.1.0.ebuild lyx-2.0.8.ebuild
  Log:
  bump 2.0.8, 2.1.0, thanks @pavel sanda
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
0xAABEFD55)

Revision  ChangesPath
1.308app-office/lyx/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-office/lyx/ChangeLog?rev=1.308view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-office/lyx/ChangeLog?rev=1.308content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-office/lyx/ChangeLog?r1=1.307r2=1.308

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-office/lyx/ChangeLog,v
retrieving revision 1.307
retrieving revision 1.308
diff -u -r1.307 -r1.308
--- ChangeLog   12 Apr 2014 19:33:42 -  1.307
+++ ChangeLog   18 Apr 2014 04:29:31 -  1.308
@@ -1,6 +1,13 @@
 # ChangeLog for app-office/lyx
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-office/lyx/ChangeLog,v 1.307 2014/04/12 
19:33:42 nimiux Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-office/lyx/ChangeLog,v 1.308 2014/04/18 
04:29:31 dlan Exp $
+
+*lyx-2.1.0 (18 Apr 2014)
+*lyx-2.0.8 (18 Apr 2014)
+
+  18 Apr 2014; Yixun Lan d...@gentoo.org +lyx-2.0.8.ebuild,
+  +lyx-2.1.0.ebuild, +files/2.0.8-python.patch, +files/2.1-python.patch:
+  bump 2.0.8, 2.1.0, thanks @pavel sanda
 
   12 Apr 2014; Chema Alonso nim...@gentoo.org lyx-2.0.7.1-r2.ebuild:
   Stable for amd64 wrt bug #505588



1.1  app-office/lyx/lyx-2.1.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-office/lyx/lyx-2.1.0.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-office/lyx/lyx-2.1.0.ebuild?rev=1.1content-type=text/plain

Index: lyx-2.1.0.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/app-office/lyx/lyx-2.1.0.ebuild,v 1.1 
2014/04/18 04:29:31 dlan Exp $

EAPI=5

PYTHON_COMPAT=( python{2_6,2_7} )
inherit gnome2-utils eutils fdo-mime flag-o-matic font python-single-r1 
toolchain-funcs

MY_P=${P/_}

S=${WORKDIR}/${MY_P}
FONT_S=${S}/lib/fonts
FONT_SUFFIX=ttf
DESCRIPTION=WYSIWYM frontend for LaTeX, DocBook, etc.
HOMEPAGE=http://www.lyx.org/;
SRC_URI=ftp://ftp.lyx.org/pub/lyx/stable/2.1.x/${MY_P}.tar.xz
ftp://ftp.lyx.org/pub/lyx/devel/lyx-2.1/${MY_P}/${MY_P}.tar.xz;

LICENSE=GPL-2
SLOT=0
KEYWORDS=~alpha ~amd64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x64-macos 
~x86-macos
IUSE=cups debug nls +latex monolithic-build html rtf dot docbook dia 
subversion rcs svg gnumeric +hunspell aspell enchant

LANGS=ar ca cs de da el en es eu fi fr gl he hu ia id it ja nb nn pl pt ro ru 
sk sr sv tr uk zh_CN zh_TW

for X in ${LANGS}; do
IUSE=${IUSE} linguas_${X}
done

REQUIRED_USE=${PYTHON_REQUIRED_USE}

DOCS=( ANNOUNCE NEWS README RELEASE-NOTES UPGRADING )

COMMONDEPEND=dev-qt/qtgui:4
dev-qt/qtcore:4
=dev-libs/boost-1.34
${PYTHON_DEPS}

RDEPEND=${COMMONDEPEND}
dev-texlive/texlive-fontsextra
|| ( media-gfx/imagemagick[png] media-gfx/graphicsmagick[png] )
cups? ( net-print/cups )
latex? (
app-text/texlive
app-text/ghostscript-gpl
app-text/noweb
app-text/dvipng
dev-tex/dvipost
dev-tex/chktex
app-text/ps2eps
dev-texlive/texlive-latexextra
dev-texlive/texlive-pictures
dev-texlive/texlive-science
dev-texlive/texlive-genericextra
dev-texlive/texlive-fontsrecommended
|| (
dev-tex/latex2html
dev-tex/tth
dev-tex/hevea
dev-tex/tex4ht[java]
)
)
html? ( dev-tex/html2latex )
rtf? (
dev-tex/latex2rtf
app-text/unrtf
dev-tex/html2latex
)
linguas_he? ( dev-tex/culmus-latex )
docbook? ( app-text/sgmltools-lite )
dot? ( media-gfx/graphviz )
dia? ( app-office/dia )
subversion? ( dev-vcs/subversion )
rcs? ( dev-vcs/rcs )
svg? (  || ( media-gfx/imagemagick[svg] media-gfx/graphicsmagick[svg] )
|| ( gnome-base/librsvg media-gfx/inkscape )
)
gnumeric? ( app-office/gnumeric )
hunspell? ( app-text/hunspell )
aspell? ( app-text/aspell )
enchant? ( app-text/enchant )

DEPEND=${COMMONDEPEND}
virtual/pkgconfig
nls? ( sys-devel/gettext )

pkg_setup() {

[gentoo-commits] gentoo-x86 commit in media-libs/sbc: ChangeLog sbc-1.2.ebuild

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:33:59

  Modified: ChangeLog sbc-1.2.ebuild
  Log:
  arm stable, bug #506820
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.20 media-libs/sbc/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/sbc/ChangeLog?rev=1.20view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/sbc/ChangeLog?rev=1.20content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/sbc/ChangeLog?r1=1.19r2=1.20

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/sbc/ChangeLog,v
retrieving revision 1.19
retrieving revision 1.20
diff -u -r1.19 -r1.20
--- ChangeLog   13 Apr 2014 16:34:08 -  1.19
+++ ChangeLog   18 Apr 2014 05:33:59 -  1.20
@@ -1,6 +1,9 @@
 # ChangeLog for media-libs/sbc
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/sbc/ChangeLog,v 1.19 2014/04/13 
16:34:08 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/sbc/ChangeLog,v 1.20 2014/04/18 
05:33:59 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org sbc-1.2.ebuild:
+  arm stable, bug #506820
 
   13 Apr 2014; Agostino Sarubbo a...@gentoo.org sbc-1.2.ebuild:
   Stable for ppc, wrt bug #506820



1.5  media-libs/sbc/sbc-1.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/sbc/sbc-1.2.ebuild?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/sbc/sbc-1.2.ebuild?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/sbc/sbc-1.2.ebuild?r1=1.4r2=1.5

Index: sbc-1.2.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/sbc/sbc-1.2.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- sbc-1.2.ebuild  13 Apr 2014 16:34:08 -  1.4
+++ sbc-1.2.ebuild  18 Apr 2014 05:33:59 -  1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/sbc/sbc-1.2.ebuild,v 1.4 
2014/04/13 16:34:08 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/sbc/sbc-1.2.ebuild,v 1.5 
2014/04/18 05:33:59 maekke Exp $
 
 EAPI=5
 inherit eutils multilib multilib-minimal
@@ -11,7 +11,7 @@
 
 LICENSE=GPL-2 LGPL-2.1
 SLOT=0
-KEYWORDS=amd64 ~arm hppa ~ia64 ppc ~ppc64 ~x86
+KEYWORDS=amd64 arm hppa ~ia64 ppc ~ppc64 ~x86
 IUSE=static-libs
 
 # --enable-tester is building src/sbctester but the tarball is missing required






[gentoo-commits] gentoo-x86 commit in net-libs/polarssl: polarssl-1.3.4.ebuild ChangeLog

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:37:03

  Modified: polarssl-1.3.4.ebuild ChangeLog
  Log:
  arm stable, bug #506918
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.4  net-libs/polarssl/polarssl-1.3.4.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/polarssl/polarssl-1.3.4.ebuild?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/polarssl/polarssl-1.3.4.ebuild?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/polarssl/polarssl-1.3.4.ebuild?r1=1.3r2=1.4

Index: polarssl-1.3.4.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-libs/polarssl/polarssl-1.3.4.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- polarssl-1.3.4.ebuild   6 Apr 2014 14:35:37 -   1.3
+++ polarssl-1.3.4.ebuild   18 Apr 2014 05:37:03 -  1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-libs/polarssl/polarssl-1.3.4.ebuild,v 
1.3 2014/04/06 14:35:37 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-libs/polarssl/polarssl-1.3.4.ebuild,v 
1.4 2014/04/18 05:37:03 maekke Exp $
 
 EAPI=5
 
@@ -12,7 +12,7 @@
 
 LICENSE=GPL-2
 SLOT=0
-KEYWORDS=~amd64 ~arm hppa ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-fbsd 
~x86-fbsd
+KEYWORDS=~amd64 arm hppa ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-fbsd 
~x86-fbsd
 IUSE=examples havege sse2 static-libs zlib
 
 RDEPEND=



1.72 net-libs/polarssl/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/polarssl/ChangeLog?rev=1.72view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/polarssl/ChangeLog?rev=1.72content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/polarssl/ChangeLog?r1=1.71r2=1.72

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-libs/polarssl/ChangeLog,v
retrieving revision 1.71
retrieving revision 1.72
diff -u -r1.71 -r1.72
--- ChangeLog   6 Apr 2014 14:35:37 -   1.71
+++ ChangeLog   18 Apr 2014 05:37:03 -  1.72
@@ -1,6 +1,9 @@
 # ChangeLog for net-libs/polarssl
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-libs/polarssl/ChangeLog,v 1.71 
2014/04/06 14:35:37 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-libs/polarssl/ChangeLog,v 1.72 
2014/04/18 05:37:03 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org polarssl-1.3.4.ebuild:
+  arm stable, bug #506918
 
   06 Apr 2014; Jeroen Roovers j...@gentoo.org polarssl-1.3.4.ebuild:
   Stable for HPPA (bug #506918).






[gentoo-commits] gentoo-x86 commit in dev-libs/libcdio: ChangeLog libcdio-0.92.ebuild

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:36:15

  Modified: ChangeLog libcdio-0.92.ebuild
  Log:
  arm stable, bug #506816
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.157dev-libs/libcdio/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libcdio/ChangeLog?rev=1.157view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libcdio/ChangeLog?rev=1.157content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libcdio/ChangeLog?r1=1.156r2=1.157

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-libs/libcdio/ChangeLog,v
retrieving revision 1.156
retrieving revision 1.157
diff -u -r1.156 -r1.157
--- ChangeLog   5 Apr 2014 20:35:26 -   1.156
+++ ChangeLog   18 Apr 2014 05:36:15 -  1.157
@@ -1,6 +1,9 @@
 # ChangeLog for dev-libs/libcdio
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/libcdio/ChangeLog,v 1.156 
2014/04/05 20:35:26 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/libcdio/ChangeLog,v 1.157 
2014/04/18 05:36:15 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org libcdio-0.92.ebuild:
+  arm stable, bug #506816
 
   05 Apr 2014; Jeroen Roovers j...@gentoo.org libcdio-0.92.ebuild:
   Stable for HPPA (bug #506816).



1.5  dev-libs/libcdio/libcdio-0.92.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libcdio/libcdio-0.92.ebuild?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libcdio/libcdio-0.92.ebuild?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libcdio/libcdio-0.92.ebuild?r1=1.4r2=1.5

Index: libcdio-0.92.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-libs/libcdio/libcdio-0.92.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- libcdio-0.92.ebuild 5 Apr 2014 20:35:26 -   1.4
+++ libcdio-0.92.ebuild 18 Apr 2014 05:36:15 -  1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/libcdio/libcdio-0.92.ebuild,v 1.4 
2014/04/05 20:35:26 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/libcdio/libcdio-0.92.ebuild,v 1.5 
2014/04/18 05:36:15 maekke Exp $
 
 EAPI=5
 inherit eutils libtool multilib-minimal
@@ -11,7 +11,7 @@
 
 LICENSE=GPL-3
 SLOT=0/15 # subslot is based on SONAME
-KEYWORDS=~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 
~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux 
~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris
+KEYWORDS=~alpha ~amd64 arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 
~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux 
~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris
 IUSE=cddb +cxx minimal static-libs test
 
 RDEPEND=






[gentoo-commits] gentoo-x86 commit in dev-libs/xapian: ChangeLog xapian-1.2.17.ebuild

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:38:01

  Modified: ChangeLog xapian-1.2.17.ebuild
  Log:
  arm stable, bug #506974
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.114dev-libs/xapian/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/xapian/ChangeLog?rev=1.114view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/xapian/ChangeLog?rev=1.114content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/xapian/ChangeLog?r1=1.113r2=1.114

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-libs/xapian/ChangeLog,v
retrieving revision 1.113
retrieving revision 1.114
diff -u -r1.113 -r1.114
--- ChangeLog   31 Jan 2014 12:28:06 -  1.113
+++ ChangeLog   18 Apr 2014 05:38:00 -  1.114
@@ -1,6 +1,9 @@
 # ChangeLog for dev-libs/xapian
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/xapian/ChangeLog,v 1.113 
2014/01/31 12:28:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/xapian/ChangeLog,v 1.114 
2014/04/18 05:38:00 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org xapian-1.2.17.ebuild:
+  arm stable, bug #506974
 
 *xapian-1.2.17 (31 Jan 2014)
 



1.2  dev-libs/xapian/xapian-1.2.17.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/xapian/xapian-1.2.17.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/xapian/xapian-1.2.17.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/xapian/xapian-1.2.17.ebuild?r1=1.1r2=1.2

Index: xapian-1.2.17.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-libs/xapian/xapian-1.2.17.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- xapian-1.2.17.ebuild31 Jan 2014 12:28:06 -  1.1
+++ xapian-1.2.17.ebuild18 Apr 2014 05:38:01 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/xapian/xapian-1.2.17.ebuild,v 1.1 
2014/01/31 12:28:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/xapian/xapian-1.2.17.ebuild,v 1.2 
2014/04/18 05:38:01 maekke Exp $
 
 EAPI=5
 
@@ -12,7 +12,7 @@
 
 LICENSE=GPL-2
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86
+KEYWORDS=~alpha ~amd64 arm ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86
 IUSE=doc static-libs -sse +sse2 +brass +chert +inmemory
 
 DEPEND=sys-libs/zlib






[gentoo-commits] gentoo-x86 commit in dev-perl/Search-Xapian: ChangeLog Search-Xapian-1.2.17.0.ebuild

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:38:23

  Modified: ChangeLog Search-Xapian-1.2.17.0.ebuild
  Log:
  arm stable, bug #506974
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.40 dev-perl/Search-Xapian/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Search-Xapian/ChangeLog?rev=1.40view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Search-Xapian/ChangeLog?rev=1.40content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Search-Xapian/ChangeLog?r1=1.39r2=1.40

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Search-Xapian/ChangeLog,v
retrieving revision 1.39
retrieving revision 1.40
diff -u -r1.39 -r1.40
--- ChangeLog   31 Jan 2014 12:30:57 -  1.39
+++ ChangeLog   18 Apr 2014 05:38:23 -  1.40
@@ -1,6 +1,9 @@
 # ChangeLog for dev-perl/Search-Xapian
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Search-Xapian/ChangeLog,v 1.39 
2014/01/31 12:30:57 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Search-Xapian/ChangeLog,v 1.40 
2014/04/18 05:38:23 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org Search-Xapian-1.2.17.0.ebuild:
+  arm stable, bug #506974
 
 *Search-Xapian-1.2.17.0 (31 Jan 2014)
 



1.2  dev-perl/Search-Xapian/Search-Xapian-1.2.17.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Search-Xapian/Search-Xapian-1.2.17.0.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Search-Xapian/Search-Xapian-1.2.17.0.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Search-Xapian/Search-Xapian-1.2.17.0.ebuild?r1=1.1r2=1.2

Index: Search-Xapian-1.2.17.0.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-perl/Search-Xapian/Search-Xapian-1.2.17.0.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- Search-Xapian-1.2.17.0.ebuild   31 Jan 2014 12:30:57 -  1.1
+++ Search-Xapian-1.2.17.0.ebuild   18 Apr 2014 05:38:23 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Search-Xapian/Search-Xapian-1.2.17.0.ebuild,v 
1.1 2014/01/31 12:30:57 blueness Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Search-Xapian/Search-Xapian-1.2.17.0.ebuild,v 
1.2 2014/04/18 05:38:23 maekke Exp $
 
 EAPI=5
 
@@ -14,7 +14,7 @@
 
 LICENSE=|| ( Artistic GPL-1 GPL-2 GPL-3 )
 SLOT=0
-KEYWORDS=~amd64 ~arm ~mips ~ppc ~ppc64 ~x86
+KEYWORDS=~amd64 arm ~mips ~ppc ~ppc64 ~x86
 IUSE=examples
 
 RDEPEND=~dev-libs/xapian-${VERSION}






[gentoo-commits] gentoo-x86 commit in app-text/xapian-omega: ChangeLog xapian-omega-1.2.17.ebuild

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:38:46

  Modified: ChangeLog xapian-omega-1.2.17.ebuild
  Log:
  arm stable, bug #506974
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.38 app-text/xapian-omega/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/xapian-omega/ChangeLog?rev=1.38view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/xapian-omega/ChangeLog?rev=1.38content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/xapian-omega/ChangeLog?r1=1.37r2=1.38

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-text/xapian-omega/ChangeLog,v
retrieving revision 1.37
retrieving revision 1.38
diff -u -r1.37 -r1.38
--- ChangeLog   31 Jan 2014 12:35:28 -  1.37
+++ ChangeLog   18 Apr 2014 05:38:46 -  1.38
@@ -1,6 +1,9 @@
 # ChangeLog for app-text/xapian-omega
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-text/xapian-omega/ChangeLog,v 1.37 
2014/01/31 12:35:28 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-text/xapian-omega/ChangeLog,v 1.38 
2014/04/18 05:38:46 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org xapian-omega-1.2.17.ebuild:
+  arm stable, bug #506974
 
 *xapian-omega-1.2.15 (31 Jan 2014)
 *xapian-omega-1.2.16 (31 Jan 2014)



1.2  app-text/xapian-omega/xapian-omega-1.2.17.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/xapian-omega/xapian-omega-1.2.17.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/xapian-omega/xapian-omega-1.2.17.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/xapian-omega/xapian-omega-1.2.17.ebuild?r1=1.1r2=1.2

Index: xapian-omega-1.2.17.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/app-text/xapian-omega/xapian-omega-1.2.17.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- xapian-omega-1.2.17.ebuild  31 Jan 2014 12:35:28 -  1.1
+++ xapian-omega-1.2.17.ebuild  18 Apr 2014 05:38:46 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/app-text/xapian-omega/xapian-omega-1.2.17.ebuild,v 1.1 
2014/01/31 12:35:28 blueness Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/app-text/xapian-omega/xapian-omega-1.2.17.ebuild,v 1.2 
2014/04/18 05:38:46 maekke Exp $
 
 EAPI=5
 
@@ -11,7 +11,7 @@
 
 LICENSE=GPL-2
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86
+KEYWORDS=~alpha ~amd64 arm ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86
 IUSE=
 
 DEPEND==dev-libs/xapian-${PV}






[gentoo-commits] gentoo-x86 commit in sys-kernel/linux-headers: ChangeLog linux-headers-3.13.ebuild

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:40:02

  Modified: ChangeLog linux-headers-3.13.ebuild
  Log:
  arm stable, bug #507096
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.408sys-kernel/linux-headers/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/linux-headers/ChangeLog?rev=1.408view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/linux-headers/ChangeLog?rev=1.408content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/linux-headers/ChangeLog?r1=1.407r2=1.408

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-kernel/linux-headers/ChangeLog,v
retrieving revision 1.407
retrieving revision 1.408
diff -u -r1.407 -r1.408
--- ChangeLog   11 Apr 2014 16:30:03 -  1.407
+++ ChangeLog   18 Apr 2014 05:40:02 -  1.408
@@ -1,6 +1,9 @@
 # ChangeLog for sys-kernel/linux-headers
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-kernel/linux-headers/ChangeLog,v 1.407 
2014/04/11 16:30:03 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-kernel/linux-headers/ChangeLog,v 1.408 
2014/04/18 05:40:02 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org linux-headers-3.13.ebuild:
+  arm stable, bug #507096
 
   11 Apr 2014; Jeroen Roovers j...@gentoo.org linux-headers-3.13.ebuild:
   Stable for HPPA (bug #507096).



1.4  sys-kernel/linux-headers/linux-headers-3.13.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/linux-headers/linux-headers-3.13.ebuild?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/linux-headers/linux-headers-3.13.ebuild?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/linux-headers/linux-headers-3.13.ebuild?r1=1.3r2=1.4

Index: linux-headers-3.13.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/sys-kernel/linux-headers/linux-headers-3.13.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- linux-headers-3.13.ebuild   11 Apr 2014 16:30:03 -  1.3
+++ linux-headers-3.13.ebuild   18 Apr 2014 05:40:02 -  1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/sys-kernel/linux-headers/linux-headers-3.13.ebuild,v 
1.3 2014/04/11 16:30:03 jer Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/sys-kernel/linux-headers/linux-headers-3.13.ebuild,v 
1.4 2014/04/18 05:40:02 maekke Exp $
 
 EAPI=4
 
@@ -13,7 +13,7 @@
 SRC_URI=mirror://gentoo/gentoo-headers-base-${PV}.tar.xz
${PATCH_VER:+mirror://gentoo/gentoo-headers-${PV}-${PATCH_VER}.tar.xz}
 
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-linux ~arm-linux ~x86-linux
+KEYWORDS=~alpha ~amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-linux ~arm-linux ~x86-linux
 
 DEPEND=app-arch/xz-utils
dev-lang/perl






[gentoo-commits] gentoo-x86 commit in media-libs/flac: flac-1.3.0.ebuild ChangeLog

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:39:24

  Modified: flac-1.3.0.ebuild ChangeLog
  Log:
  arm stable, bug #507006
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.5  media-libs/flac/flac-1.3.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/flac/flac-1.3.0.ebuild?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/flac/flac-1.3.0.ebuild?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/flac/flac-1.3.0.ebuild?r1=1.4r2=1.5

Index: flac-1.3.0.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/flac/flac-1.3.0.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- flac-1.3.0.ebuild   8 Apr 2014 13:31:23 -   1.4
+++ flac-1.3.0.ebuild   18 Apr 2014 05:39:24 -  1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/flac/flac-1.3.0.ebuild,v 1.4 
2014/04/08 13:31:23 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/flac/flac-1.3.0.ebuild,v 1.5 
2014/04/18 05:39:24 maekke Exp $
 
 EAPI=5
 AUTOTOOLS_AUTORECONF=1
@@ -14,7 +14,7 @@
 
 LICENSE=BSD FDL-1.2 GPL-2 LGPL-2.1
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 
~amd64-fbsd ~x86-fbsd
+KEYWORDS=~alpha ~amd64 arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 
~amd64-fbsd ~x86-fbsd
 IUSE=3dnow altivec +cxx debug ogg sse static-libs
 
 RDEPEND=ogg? ( =media-libs/libogg-1.1.3[${MULTILIB_USEDEP}] )



1.170media-libs/flac/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/flac/ChangeLog?rev=1.170view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/flac/ChangeLog?rev=1.170content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/flac/ChangeLog?r1=1.169r2=1.170

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/flac/ChangeLog,v
retrieving revision 1.169
retrieving revision 1.170
diff -u -r1.169 -r1.170
--- ChangeLog   8 Apr 2014 13:31:23 -   1.169
+++ ChangeLog   18 Apr 2014 05:39:24 -  1.170
@@ -1,6 +1,9 @@
 # ChangeLog for media-libs/flac
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/flac/ChangeLog,v 1.169 
2014/04/08 13:31:23 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/flac/ChangeLog,v 1.170 
2014/04/18 05:39:24 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org flac-1.3.0.ebuild:
+  arm stable, bug #507006
 
   08 Apr 2014; Jeroen Roovers j...@gentoo.org flac-1.3.0.ebuild:
   Stable for HPPA (bug #507006).






[gentoo-commits] gentoo-x86 commit in net-misc/netifrc: netifrc-0.2.2.ebuild ChangeLog

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:40:32

  Modified: netifrc-0.2.2.ebuild ChangeLog
  Log:
  arm stable, bug #507070
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.3  net-misc/netifrc/netifrc-0.2.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/netifrc/netifrc-0.2.2.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/netifrc/netifrc-0.2.2.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/netifrc/netifrc-0.2.2.ebuild?r1=1.2r2=1.3

Index: netifrc-0.2.2.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/netifrc/netifrc-0.2.2.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- netifrc-0.2.2.ebuild10 Apr 2014 16:18:16 -  1.2
+++ netifrc-0.2.2.ebuild18 Apr 2014 05:40:32 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/netifrc/netifrc-0.2.2.ebuild,v 1.2 
2014/04/10 16:18:16 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/netifrc/netifrc-0.2.2.ebuild,v 1.3 
2014/04/18 05:40:32 maekke Exp $
 
 EAPI=5
 
@@ -14,7 +14,7 @@
inherit git-2
 else
SRC_URI=http://dev.gentoo.org/~robbat2/distfiles/${P}.tar.bz2;
-   KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 
~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd
+   KEYWORDS=~alpha ~amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 
~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd
 fi
 
 LICENSE=BSD-2



1.26 net-misc/netifrc/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/netifrc/ChangeLog?rev=1.26view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/netifrc/ChangeLog?rev=1.26content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/netifrc/ChangeLog?r1=1.25r2=1.26

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/netifrc/ChangeLog,v
retrieving revision 1.25
retrieving revision 1.26
diff -u -r1.25 -r1.26
--- ChangeLog   15 Apr 2014 18:22:14 -  1.25
+++ ChangeLog   18 Apr 2014 05:40:32 -  1.26
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/netifrc
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/netifrc/ChangeLog,v 1.25 
2014/04/15 18:22:14 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/netifrc/ChangeLog,v 1.26 
2014/04/18 05:40:32 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org netifrc-0.2.2.ebuild:
+  arm stable, bug #507070
 
 *netifrc-0.2.3 (15 Apr 2014)
 






[gentoo-commits] gentoo-x86 commit in sys-fs/udev-init-scripts: ChangeLog udev-init-scripts-26-r2.ebuild

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:40:55

  Modified: ChangeLog udev-init-scripts-26-r2.ebuild
  Log:
  arm stable, bug #507070
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.95 sys-fs/udev-init-scripts/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/udev-init-scripts/ChangeLog?rev=1.95view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/udev-init-scripts/ChangeLog?rev=1.95content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/udev-init-scripts/ChangeLog?r1=1.94r2=1.95

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-fs/udev-init-scripts/ChangeLog,v
retrieving revision 1.94
retrieving revision 1.95
diff -u -r1.94 -r1.95
--- ChangeLog   10 Apr 2014 16:18:09 -  1.94
+++ ChangeLog   18 Apr 2014 05:40:55 -  1.95
@@ -1,6 +1,9 @@
 # ChangeLog for sys-fs/udev-init-scripts
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-fs/udev-init-scripts/ChangeLog,v 1.94 
2014/04/10 16:18:09 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-fs/udev-init-scripts/ChangeLog,v 1.95 
2014/04/18 05:40:55 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org udev-init-scripts-26-r2.ebuild:
+  arm stable, bug #507070
 
   10 Apr 2014; Jeroen Roovers j...@gentoo.org udev-init-scripts-26-r2.ebuild:
   Stable for HPPA (bug #507070).



1.4  sys-fs/udev-init-scripts/udev-init-scripts-26-r2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/udev-init-scripts/udev-init-scripts-26-r2.ebuild?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/udev-init-scripts/udev-init-scripts-26-r2.ebuild?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/udev-init-scripts/udev-init-scripts-26-r2.ebuild?r1=1.3r2=1.4

Index: udev-init-scripts-26-r2.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/sys-fs/udev-init-scripts/udev-init-scripts-26-r2.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- udev-init-scripts-26-r2.ebuild  10 Apr 2014 16:18:09 -  1.3
+++ udev-init-scripts-26-r2.ebuild  18 Apr 2014 05:40:55 -  1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/sys-fs/udev-init-scripts/udev-init-scripts-26-r2.ebuild,v
 1.3 2014/04/10 16:18:09 jer Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/sys-fs/udev-init-scripts/udev-init-scripts-26-r2.ebuild,v
 1.4 2014/04/18 05:40:55 maekke Exp $
 
 EAPI=5
 
@@ -20,7 +20,7 @@
 
 if [ ${PV} !=  ]; then
SRC_URI=http://dev.gentoo.org/~williamh/dist/${P}.tar.bz2;
-   KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 
~s390 ~sh ~sparc ~x86
+   KEYWORDS=~alpha ~amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 
~s390 ~sh ~sparc ~x86
 fi
 
 RESTRICT=test






[gentoo-commits] gentoo-x86 commit in media-libs/libvorbis: ChangeLog libvorbis-1.3.4.ebuild

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:41:26

  Modified: ChangeLog libvorbis-1.3.4.ebuild
  Log:
  arm stable, bug #507150
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.162media-libs/libvorbis/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libvorbis/ChangeLog?rev=1.162view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libvorbis/ChangeLog?rev=1.162content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libvorbis/ChangeLog?r1=1.161r2=1.162

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/libvorbis/ChangeLog,v
retrieving revision 1.161
retrieving revision 1.162
diff -u -r1.161 -r1.162
--- ChangeLog   11 Apr 2014 16:27:52 -  1.161
+++ ChangeLog   18 Apr 2014 05:41:26 -  1.162
@@ -1,6 +1,9 @@
 # ChangeLog for media-libs/libvorbis
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/libvorbis/ChangeLog,v 1.161 
2014/04/11 16:27:52 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/libvorbis/ChangeLog,v 1.162 
2014/04/18 05:41:26 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org libvorbis-1.3.4.ebuild:
+  arm stable, bug #507150
 
   11 Apr 2014; Jeroen Roovers j...@gentoo.org libvorbis-1.3.4.ebuild:
   Stable for HPPA (bug #507150).



1.3  media-libs/libvorbis/libvorbis-1.3.4.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libvorbis/libvorbis-1.3.4.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libvorbis/libvorbis-1.3.4.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libvorbis/libvorbis-1.3.4.ebuild?r1=1.2r2=1.3

Index: libvorbis-1.3.4.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/libvorbis/libvorbis-1.3.4.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- libvorbis-1.3.4.ebuild  11 Apr 2014 16:27:52 -  1.2
+++ libvorbis-1.3.4.ebuild  18 Apr 2014 05:41:26 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/media-libs/libvorbis/libvorbis-1.3.4.ebuild,v 1.2 
2014/04/11 16:27:52 jer Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/media-libs/libvorbis/libvorbis-1.3.4.ebuild,v 1.3 
2014/04/18 05:41:26 maekke Exp $
 
 EAPI=5
 AUTOTOOLS_AUTORECONF=1
@@ -12,7 +12,7 @@
 
 LICENSE=BSD
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 
~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris
+KEYWORDS=~alpha ~amd64 arm hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 
~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris
 IUSE=static-libs
 
 RDEPEND=media-libs/libogg[${MULTILIB_USEDEP}]






[gentoo-commits] gentoo-x86 commit in sys-libs/libcap: libcap-2.22-r2.ebuild ChangeLog

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:41:58

  Modified: libcap-2.22-r2.ebuild ChangeLog
  Log:
  arm stable, bug #507144
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.6  sys-libs/libcap/libcap-2.22-r2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libcap/libcap-2.22-r2.ebuild?rev=1.6view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libcap/libcap-2.22-r2.ebuild?rev=1.6content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libcap/libcap-2.22-r2.ebuild?r1=1.5r2=1.6

Index: libcap-2.22-r2.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/sys-libs/libcap/libcap-2.22-r2.ebuild,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- libcap-2.22-r2.ebuild   11 Apr 2014 16:25:37 -  1.5
+++ libcap-2.22-r2.ebuild   18 Apr 2014 05:41:58 -  1.6
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libcap/libcap-2.22-r2.ebuild,v 1.5 
2014/04/11 16:25:37 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/libcap/libcap-2.22-r2.ebuild,v 1.6 
2014/04/18 05:41:58 maekke Exp $
 
 EAPI=4
 
@@ -13,7 +13,7 @@
 # it's available under either of the licenses
 LICENSE=|| ( GPL-2 BSD )
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux
+KEYWORDS=~alpha ~amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux
 IUSE=pam
 
 RDEPEND=sys-apps/attr[${MULTILIB_USEDEP}]



1.128sys-libs/libcap/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libcap/ChangeLog?rev=1.128view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libcap/ChangeLog?rev=1.128content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libcap/ChangeLog?r1=1.127r2=1.128

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-libs/libcap/ChangeLog,v
retrieving revision 1.127
retrieving revision 1.128
diff -u -r1.127 -r1.128
--- ChangeLog   11 Apr 2014 16:25:37 -  1.127
+++ ChangeLog   18 Apr 2014 05:41:58 -  1.128
@@ -1,6 +1,9 @@
 # ChangeLog for sys-libs/libcap
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libcap/ChangeLog,v 1.127 
2014/04/11 16:25:37 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/libcap/ChangeLog,v 1.128 
2014/04/18 05:41:58 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org libcap-2.22-r2.ebuild:
+  arm stable, bug #507144
 
   11 Apr 2014; Jeroen Roovers j...@gentoo.org libcap-2.22-r2.ebuild:
   Stable for HPPA (bug #507144).






[gentoo-commits] gentoo-x86 commit in sys-libs/ncurses: ChangeLog ncurses-5.9-r3.ebuild

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:43:01

  Modified: ChangeLog ncurses-5.9-r3.ebuild
  Log:
  arm stable, bug #507154
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.220sys-libs/ncurses/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/ncurses/ChangeLog?rev=1.220view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/ncurses/ChangeLog?rev=1.220content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/ncurses/ChangeLog?r1=1.219r2=1.220

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-libs/ncurses/ChangeLog,v
retrieving revision 1.219
retrieving revision 1.220
diff -u -r1.219 -r1.220
--- ChangeLog   11 Apr 2014 16:29:03 -  1.219
+++ ChangeLog   18 Apr 2014 05:43:01 -  1.220
@@ -1,6 +1,9 @@
 # ChangeLog for sys-libs/ncurses
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/ncurses/ChangeLog,v 1.219 
2014/04/11 16:29:03 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/ncurses/ChangeLog,v 1.220 
2014/04/18 05:43:01 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org ncurses-5.9-r3.ebuild:
+  arm stable, bug #507154
 
   11 Apr 2014; Jeroen Roovers j...@gentoo.org ncurses-5.9-r3.ebuild:
   Stable for HPPA (bug #507154).



1.7  sys-libs/ncurses/ncurses-5.9-r3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/ncurses/ncurses-5.9-r3.ebuild?rev=1.7view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/ncurses/ncurses-5.9-r3.ebuild?rev=1.7content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/ncurses/ncurses-5.9-r3.ebuild?r1=1.6r2=1.7

Index: ncurses-5.9-r3.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/sys-libs/ncurses/ncurses-5.9-r3.ebuild,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- ncurses-5.9-r3.ebuild   11 Apr 2014 16:29:03 -  1.6
+++ ncurses-5.9-r3.ebuild   18 Apr 2014 05:43:01 -  1.7
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/ncurses/ncurses-5.9-r3.ebuild,v 
1.6 2014/04/11 16:29:03 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/ncurses/ncurses-5.9-r3.ebuild,v 
1.7 2014/04/18 05:43:01 maekke Exp $
 
 EAPI=4
 inherit eutils flag-o-matic toolchain-funcs multilib-minimal
@@ -14,7 +14,7 @@
 
 LICENSE=MIT
 SLOT=5
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd
+KEYWORDS=~alpha ~amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd
 IUSE=ada +cxx debug doc gpm minimal profile static-libs tinfo trace unicode
 
 DEPEND=gpm? ( sys-libs/gpm )






[gentoo-commits] gentoo-x86 commit in app-admin/eselect-ctags: eselect-ctags-1.16.ebuild ChangeLog

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:43:33

  Modified: eselect-ctags-1.16.ebuild ChangeLog
  Log:
  arm stable, bug #507272
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.3  app-admin/eselect-ctags/eselect-ctags-1.16.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-ctags/eselect-ctags-1.16.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-ctags/eselect-ctags-1.16.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-ctags/eselect-ctags-1.16.ebuild?r1=1.2r2=1.3

Index: eselect-ctags-1.16.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/app-admin/eselect-ctags/eselect-ctags-1.16.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- eselect-ctags-1.16.ebuild   11 Apr 2014 16:32:40 -  1.2
+++ eselect-ctags-1.16.ebuild   18 Apr 2014 05:43:33 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/app-admin/eselect-ctags/eselect-ctags-1.16.ebuild,v 1.2 
2014/04/11 16:32:40 jer Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/app-admin/eselect-ctags/eselect-ctags-1.16.ebuild,v 1.3 
2014/04/18 05:43:33 maekke Exp $
 
 EAPI=5
 
@@ -11,7 +11,7 @@
 
 LICENSE=GPL-2+
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux 
~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos 
~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+KEYWORDS=~alpha ~amd64 arm hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux 
~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos 
~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
 
 RDEPEND==app-admin/eselect-1.2.3
 



1.80 app-admin/eselect-ctags/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-ctags/ChangeLog?rev=1.80view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-ctags/ChangeLog?rev=1.80content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-ctags/ChangeLog?r1=1.79r2=1.80

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-admin/eselect-ctags/ChangeLog,v
retrieving revision 1.79
retrieving revision 1.80
diff -u -r1.79 -r1.80
--- ChangeLog   11 Apr 2014 16:32:40 -  1.79
+++ ChangeLog   18 Apr 2014 05:43:33 -  1.80
@@ -1,6 +1,9 @@
 # ChangeLog for app-admin/eselect-ctags
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-ctags/ChangeLog,v 1.79 
2014/04/11 16:32:40 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-ctags/ChangeLog,v 1.80 
2014/04/18 05:43:33 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org eselect-ctags-1.16.ebuild:
+  arm stable, bug #507272
 
   11 Apr 2014; Jeroen Roovers j...@gentoo.org eselect-ctags-1.16.ebuild:
   Stable for HPPA (bug #507272).






[gentoo-commits] gentoo-x86 commit in app-admin/eselect-emacs: ChangeLog eselect-emacs-1.16.ebuild

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:43:55

  Modified: ChangeLog eselect-emacs-1.16.ebuild
  Log:
  arm stable, bug #507272
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.118app-admin/eselect-emacs/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-emacs/ChangeLog?rev=1.118view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-emacs/ChangeLog?rev=1.118content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-emacs/ChangeLog?r1=1.117r2=1.118

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-admin/eselect-emacs/ChangeLog,v
retrieving revision 1.117
retrieving revision 1.118
diff -u -r1.117 -r1.118
--- ChangeLog   11 Apr 2014 16:32:45 -  1.117
+++ ChangeLog   18 Apr 2014 05:43:55 -  1.118
@@ -1,6 +1,9 @@
 # ChangeLog for app-admin/eselect-emacs
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-emacs/ChangeLog,v 1.117 
2014/04/11 16:32:45 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-emacs/ChangeLog,v 1.118 
2014/04/18 05:43:55 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org eselect-emacs-1.16.ebuild:
+  arm stable, bug #507272
 
   11 Apr 2014; Jeroen Roovers j...@gentoo.org eselect-emacs-1.16.ebuild:
   Stable for HPPA (bug #507272).



1.3  app-admin/eselect-emacs/eselect-emacs-1.16.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-emacs/eselect-emacs-1.16.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-emacs/eselect-emacs-1.16.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-emacs/eselect-emacs-1.16.ebuild?r1=1.2r2=1.3

Index: eselect-emacs-1.16.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/app-admin/eselect-emacs/eselect-emacs-1.16.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- eselect-emacs-1.16.ebuild   11 Apr 2014 16:32:45 -  1.2
+++ eselect-emacs-1.16.ebuild   18 Apr 2014 05:43:55 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/app-admin/eselect-emacs/eselect-emacs-1.16.ebuild,v 1.2 
2014/04/11 16:32:45 jer Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/app-admin/eselect-emacs/eselect-emacs-1.16.ebuild,v 1.3 
2014/04/18 05:43:55 maekke Exp $
 
 EAPI=5
 
@@ -10,7 +10,7 @@
 
 LICENSE=GPL-2+
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc 
~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~ia64-hpux ~x86-interix 
~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris 
~x86-solaris
+KEYWORDS=~alpha ~amd64 arm hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 
~ppc-aix ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~ia64-hpux ~x86-interix 
~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris 
~x86-solaris
 
 RDEPEND==app-admin/eselect-1.2.6
~app-admin/eselect-ctags-${PV}






[gentoo-commits] gentoo-x86 commit in media-libs/libjpeg-turbo: ChangeLog libjpeg-turbo-1.3.1.ebuild

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:44:33

  Modified: ChangeLog libjpeg-turbo-1.3.1.ebuild
  Log:
  arm stable, bug #506904
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.93 media-libs/libjpeg-turbo/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libjpeg-turbo/ChangeLog?rev=1.93view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libjpeg-turbo/ChangeLog?rev=1.93content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libjpeg-turbo/ChangeLog?r1=1.92r2=1.93

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/libjpeg-turbo/ChangeLog,v
retrieving revision 1.92
retrieving revision 1.93
diff -u -r1.92 -r1.93
--- ChangeLog   6 Apr 2014 14:30:48 -   1.92
+++ ChangeLog   18 Apr 2014 05:44:33 -  1.93
@@ -1,6 +1,9 @@
 # ChangeLog for media-libs/libjpeg-turbo
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/libjpeg-turbo/ChangeLog,v 1.92 
2014/04/06 14:30:48 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/libjpeg-turbo/ChangeLog,v 1.93 
2014/04/18 05:44:33 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org libjpeg-turbo-1.3.1.ebuild:
+  arm stable, bug #506904
 
   06 Apr 2014; Jeroen Roovers j...@gentoo.org libjpeg-turbo-1.3.1.ebuild:
   Stable for HPPA (bug #506904).



1.3  media-libs/libjpeg-turbo/libjpeg-turbo-1.3.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libjpeg-turbo/libjpeg-turbo-1.3.1.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libjpeg-turbo/libjpeg-turbo-1.3.1.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libjpeg-turbo/libjpeg-turbo-1.3.1.ebuild?r1=1.2r2=1.3

Index: libjpeg-turbo-1.3.1.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/media-libs/libjpeg-turbo/libjpeg-turbo-1.3.1.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- libjpeg-turbo-1.3.1.ebuild  6 Apr 2014 14:30:48 -   1.2
+++ libjpeg-turbo-1.3.1.ebuild  18 Apr 2014 05:44:33 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/media-libs/libjpeg-turbo/libjpeg-turbo-1.3.1.ebuild,v 
1.2 2014/04/06 14:30:48 jer Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/media-libs/libjpeg-turbo/libjpeg-turbo-1.3.1.ebuild,v 
1.3 2014/04/18 05:44:33 maekke Exp $
 
 EAPI=5
 
@@ -13,7 +13,7 @@
 
 LICENSE=BSD IJG
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos 
~x86-macos
+KEYWORDS=~alpha ~amd64 arm hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos 
~x86-macos
 IUSE=java static-libs
 
 ASM_DEPEND=|| ( dev-lang/nasm dev-lang/yasm )






[gentoo-commits] gentoo-x86 commit in xfce-base/xfce4-session: ChangeLog xfce4-session-4.10.1-r1.ebuild

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:45:09

  Modified: ChangeLog xfce4-session-4.10.1-r1.ebuild
  Log:
  arm stable, bug #507432
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.197xfce-base/xfce4-session/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-base/xfce4-session/ChangeLog?rev=1.197view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-base/xfce4-session/ChangeLog?rev=1.197content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-base/xfce4-session/ChangeLog?r1=1.196r2=1.197

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/xfce-base/xfce4-session/ChangeLog,v
retrieving revision 1.196
retrieving revision 1.197
diff -u -r1.196 -r1.197
--- ChangeLog   17 Apr 2014 07:50:34 -  1.196
+++ ChangeLog   18 Apr 2014 05:45:09 -  1.197
@@ -1,6 +1,9 @@
 # ChangeLog for xfce-base/xfce4-session
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/xfce-base/xfce4-session/ChangeLog,v 1.196 
2014/04/17 07:50:34 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/xfce-base/xfce4-session/ChangeLog,v 1.197 
2014/04/18 05:45:09 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org xfce4-session-4.10.1-r1.ebuild:
+  arm stable, bug #507432
 
   17 Apr 2014; Agostino Sarubbo a...@gentoo.org 
xfce4-session-4.10.1-r1.ebuild,
   xfce4-session-4.10.1.ebuild:



1.8  xfce-base/xfce4-session/xfce4-session-4.10.1-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-base/xfce4-session/xfce4-session-4.10.1-r1.ebuild?rev=1.8view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-base/xfce4-session/xfce4-session-4.10.1-r1.ebuild?rev=1.8content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-base/xfce4-session/xfce4-session-4.10.1-r1.ebuild?r1=1.7r2=1.8

Index: xfce4-session-4.10.1-r1.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/xfce-base/xfce4-session/xfce4-session-4.10.1-r1.ebuild,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- xfce4-session-4.10.1-r1.ebuild  17 Apr 2014 07:50:34 -  1.7
+++ xfce4-session-4.10.1-r1.ebuild  18 Apr 2014 05:45:09 -  1.8
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/xfce-base/xfce4-session/xfce4-session-4.10.1-r1.ebuild,v
 1.7 2014/04/17 07:50:34 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/xfce-base/xfce4-session/xfce4-session-4.10.1-r1.ebuild,v
 1.8 2014/04/18 05:45:09 maekke Exp $
 
 EAPI=5
 inherit xfconf
@@ -11,7 +11,7 @@
 
 LICENSE=GPL-2
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm hppa ia64 ~mips ppc ppc64 ~sparc ~x86 ~x86-fbsd 
~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~x86-solaris
+KEYWORDS=~alpha ~amd64 arm hppa ia64 ~mips ppc ppc64 ~sparc ~x86 ~x86-fbsd 
~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~x86-solaris
 IUSE=debug nls systemd udev +xscreensaver
 
 COMMON_DEPEND==dev-libs/dbus-glib-0.100






[gentoo-commits] gentoo-x86 commit in xfce-extra/tumbler: tumbler-0.1.30.ebuild ChangeLog

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:45:58

  Modified: tumbler-0.1.30.ebuild ChangeLog
  Log:
  arm stable, bug #507432
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.4  xfce-extra/tumbler/tumbler-0.1.30.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/tumbler/tumbler-0.1.30.ebuild?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/tumbler/tumbler-0.1.30.ebuild?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/tumbler/tumbler-0.1.30.ebuild?r1=1.3r2=1.4

Index: tumbler-0.1.30.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/xfce-extra/tumbler/tumbler-0.1.30.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- tumbler-0.1.30.ebuild   16 Apr 2014 07:50:13 -  1.3
+++ tumbler-0.1.30.ebuild   18 Apr 2014 05:45:58 -  1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/xfce-extra/tumbler/tumbler-0.1.30.ebuild,v 
1.3 2014/04/16 07:50:13 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/xfce-extra/tumbler/tumbler-0.1.30.ebuild,v 
1.4 2014/04/18 05:45:58 maekke Exp $
 
 EAPI=5
 inherit xfconf
@@ -11,7 +11,7 @@
 
 LICENSE=GPL-2
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm ~ia64 ppc ppc64 ~sparc ~x86 ~x86-fbsd 
~amd64-linux ~x86-linux
+KEYWORDS=~alpha ~amd64 arm ~ia64 ppc ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux 
~x86-linux
 IUSE=curl debug ffmpeg gstreamer jpeg odf pdf raw
 
 COMMON_DEPEND==dev-libs/dbus-glib-0.100:=



1.62 xfce-extra/tumbler/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/tumbler/ChangeLog?rev=1.62view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/tumbler/ChangeLog?rev=1.62content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/tumbler/ChangeLog?r1=1.61r2=1.62

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/xfce-extra/tumbler/ChangeLog,v
retrieving revision 1.61
retrieving revision 1.62
diff -u -r1.61 -r1.62
--- ChangeLog   16 Apr 2014 07:50:13 -  1.61
+++ ChangeLog   18 Apr 2014 05:45:58 -  1.62
@@ -1,6 +1,9 @@
 # ChangeLog for xfce-extra/tumbler
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/xfce-extra/tumbler/ChangeLog,v 1.61 
2014/04/16 07:50:13 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/xfce-extra/tumbler/ChangeLog,v 1.62 
2014/04/18 05:45:58 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org tumbler-0.1.30.ebuild:
+  arm stable, bug #507432
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org tumbler-0.1.30.ebuild:
   Stable for ppc64, wrt bug #507432






[gentoo-commits] gentoo-x86 commit in xfce-extra/xfce4-clipman-plugin: xfce4-clipman-plugin-1.2.5.ebuild ChangeLog

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:45:32

  Modified: xfce4-clipman-plugin-1.2.5.ebuild ChangeLog
  Log:
  arm stable, bug #507432
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.6  
xfce-extra/xfce4-clipman-plugin/xfce4-clipman-plugin-1.2.5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-clipman-plugin/xfce4-clipman-plugin-1.2.5.ebuild?rev=1.6view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-clipman-plugin/xfce4-clipman-plugin-1.2.5.ebuild?rev=1.6content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-clipman-plugin/xfce4-clipman-plugin-1.2.5.ebuild?r1=1.5r2=1.6

Index: xfce4-clipman-plugin-1.2.5.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/xfce-extra/xfce4-clipman-plugin/xfce4-clipman-plugin-1.2.5.ebuild,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- xfce4-clipman-plugin-1.2.5.ebuild   16 Apr 2014 07:50:15 -  1.5
+++ xfce4-clipman-plugin-1.2.5.ebuild   18 Apr 2014 05:45:32 -  1.6
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/xfce-extra/xfce4-clipman-plugin/xfce4-clipman-plugin-1.2.5.ebuild,v
 1.5 2014/04/16 07:50:15 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/xfce-extra/xfce4-clipman-plugin/xfce4-clipman-plugin-1.2.5.ebuild,v
 1.6 2014/04/18 05:45:32 maekke Exp $
 
 EAPI=5
 inherit xfconf
@@ -11,7 +11,7 @@
 
 LICENSE=GPL-2
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm hppa ~ia64 ppc ppc64 ~sparc ~x86 ~x86-fbsd 
~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux
+KEYWORDS=~alpha ~amd64 arm hppa ~ia64 ppc ppc64 ~sparc ~x86 ~x86-fbsd 
~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux
 IUSE=debug qrcode
 
 RDEPEND==dev-libs/glib-2.18



1.55 xfce-extra/xfce4-clipman-plugin/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-clipman-plugin/ChangeLog?rev=1.55view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-clipman-plugin/ChangeLog?rev=1.55content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-clipman-plugin/ChangeLog?r1=1.54r2=1.55

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/xfce-extra/xfce4-clipman-plugin/ChangeLog,v
retrieving revision 1.54
retrieving revision 1.55
diff -u -r1.54 -r1.55
--- ChangeLog   16 Apr 2014 07:50:15 -  1.54
+++ ChangeLog   18 Apr 2014 05:45:32 -  1.55
@@ -1,6 +1,10 @@
 # ChangeLog for xfce-extra/xfce4-clipman-plugin
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/xfce-extra/xfce4-clipman-plugin/ChangeLog,v 
1.54 2014/04/16 07:50:15 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/xfce-extra/xfce4-clipman-plugin/ChangeLog,v 
1.55 2014/04/18 05:45:32 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org
+  xfce4-clipman-plugin-1.2.5.ebuild:
+  arm stable, bug #507432
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org
   xfce4-clipman-plugin-1.2.5.ebuild:






[gentoo-commits] gentoo-x86 commit in x11-terms/xfce4-terminal: xfce4-terminal-0.6.3.ebuild ChangeLog

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:46:42

  Modified: xfce4-terminal-0.6.3.ebuild ChangeLog
  Log:
  arm stable, bug #507432
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.6  x11-terms/xfce4-terminal/xfce4-terminal-0.6.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-terms/xfce4-terminal/xfce4-terminal-0.6.3.ebuild?rev=1.6view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-terms/xfce4-terminal/xfce4-terminal-0.6.3.ebuild?rev=1.6content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-terms/xfce4-terminal/xfce4-terminal-0.6.3.ebuild?r1=1.5r2=1.6

Index: xfce4-terminal-0.6.3.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/x11-terms/xfce4-terminal/xfce4-terminal-0.6.3.ebuild,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- xfce4-terminal-0.6.3.ebuild 17 Apr 2014 07:50:21 -  1.5
+++ xfce4-terminal-0.6.3.ebuild 18 Apr 2014 05:46:42 -  1.6
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/x11-terms/xfce4-terminal/xfce4-terminal-0.6.3.ebuild,v 
1.5 2014/04/17 07:50:21 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/x11-terms/xfce4-terminal/xfce4-terminal-0.6.3.ebuild,v 
1.6 2014/04/18 05:46:42 maekke Exp $
 
 EAPI=5
 inherit xfconf
@@ -11,7 +11,7 @@
 
 LICENSE=GPL-2
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm hppa ia64 ppc ppc64 ~sparc ~x86 ~x86-fbsd 
~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~x64-solaris
+KEYWORDS=~alpha ~amd64 arm hppa ia64 ppc ppc64 ~sparc ~x86 ~x86-fbsd 
~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~x64-solaris
 IUSE=debug
 
 RDEPEND==dev-libs/glib-2.26



1.16 x11-terms/xfce4-terminal/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-terms/xfce4-terminal/ChangeLog?rev=1.16view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-terms/xfce4-terminal/ChangeLog?rev=1.16content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-terms/xfce4-terminal/ChangeLog?r1=1.15r2=1.16

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/x11-terms/xfce4-terminal/ChangeLog,v
retrieving revision 1.15
retrieving revision 1.16
diff -u -r1.15 -r1.16
--- ChangeLog   17 Apr 2014 07:50:21 -  1.15
+++ ChangeLog   18 Apr 2014 05:46:42 -  1.16
@@ -1,6 +1,9 @@
 # ChangeLog for x11-terms/xfce4-terminal
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/x11-terms/xfce4-terminal/ChangeLog,v 1.15 
2014/04/17 07:50:21 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/x11-terms/xfce4-terminal/ChangeLog,v 1.16 
2014/04/18 05:46:42 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org xfce4-terminal-0.6.3.ebuild:
+  arm stable, bug #507432
 
   17 Apr 2014; Agostino Sarubbo a...@gentoo.org xfce4-terminal-0.6.3.ebuild:
   Stable for ia64, wrt bug #507432






[gentoo-commits] gentoo-x86 commit in xfce-extra/xfce4-taskmanager: ChangeLog xfce4-taskmanager-1.0.1.ebuild

2014-04-17 Thread Markus Meier (maekke)
maekke  14/04/18 05:46:20

  Modified: ChangeLog xfce4-taskmanager-1.0.1.ebuild
  Log:
  arm stable, bug #507432
  
  (Portage version: 2.2.10/cvs/Linux x86_64, RepoMan options: 
--include-arches=arm, signed Manifest commit with key 072AD062)

Revision  ChangesPath
1.72 xfce-extra/xfce4-taskmanager/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-taskmanager/ChangeLog?rev=1.72view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-taskmanager/ChangeLog?rev=1.72content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-taskmanager/ChangeLog?r1=1.71r2=1.72

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/xfce-extra/xfce4-taskmanager/ChangeLog,v
retrieving revision 1.71
retrieving revision 1.72
diff -u -r1.71 -r1.72
--- ChangeLog   17 Apr 2014 07:50:42 -  1.71
+++ ChangeLog   18 Apr 2014 05:46:20 -  1.72
@@ -1,6 +1,9 @@
 # ChangeLog for xfce-extra/xfce4-taskmanager
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/xfce-extra/xfce4-taskmanager/ChangeLog,v 
1.71 2014/04/17 07:50:42 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/xfce-extra/xfce4-taskmanager/ChangeLog,v 
1.72 2014/04/18 05:46:20 maekke Exp $
+
+  18 Apr 2014; Markus Meier mae...@gentoo.org xfce4-taskmanager-1.0.1.ebuild:
+  arm stable, bug #507432
 
   17 Apr 2014; Agostino Sarubbo a...@gentoo.org
   xfce4-taskmanager-1.0.0-r1.ebuild, xfce4-taskmanager-1.0.1.ebuild:



1.7  xfce-extra/xfce4-taskmanager/xfce4-taskmanager-1.0.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-taskmanager/xfce4-taskmanager-1.0.1.ebuild?rev=1.7view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-taskmanager/xfce4-taskmanager-1.0.1.ebuild?rev=1.7content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-taskmanager/xfce4-taskmanager-1.0.1.ebuild?r1=1.6r2=1.7

Index: xfce4-taskmanager-1.0.1.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/xfce-extra/xfce4-taskmanager/xfce4-taskmanager-1.0.1.ebuild,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- xfce4-taskmanager-1.0.1.ebuild  17 Apr 2014 07:50:42 -  1.6
+++ xfce4-taskmanager-1.0.1.ebuild  18 Apr 2014 05:46:20 -  1.7
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/xfce-extra/xfce4-taskmanager/xfce4-taskmanager-1.0.1.ebuild,v
 1.6 2014/04/17 07:50:42 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/xfce-extra/xfce4-taskmanager/xfce4-taskmanager-1.0.1.ebuild,v
 1.7 2014/04/18 05:46:20 maekke Exp $
 
 EAPI=5
 inherit xfconf
@@ -11,7 +11,7 @@
 
 LICENSE=GPL-2
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm hppa ia64 ppc ppc64 ~sparc ~x86 ~x86-fbsd 
~x86-freebsd ~amd64-linux ~x86-linux
+KEYWORDS=~alpha ~amd64 arm hppa ia64 ppc ppc64 ~sparc ~x86 ~x86-fbsd 
~x86-freebsd ~amd64-linux ~x86-linux
 IUSE=debug gksu
 
 RDEPEND=x11-libs/cairo






[gentoo-commits] gentoo-x86 commit in media-video/projectx: ChangeLog projectx-0.91.0.10.ebuild projectx-0.91.0.08.ebuild

2014-04-17 Thread Daniel Pielmeier (billie)
billie  14/04/17 06:31:30

  Modified: ChangeLog projectx-0.91.0.08.ebuild
  Added:projectx-0.91.0.10.ebuild
  Log:
  Version bump.
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
215AD14D)

Revision  ChangesPath
1.85 media-video/projectx/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/projectx/ChangeLog?rev=1.85view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/projectx/ChangeLog?rev=1.85content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/projectx/ChangeLog?r1=1.84r2=1.85

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-video/projectx/ChangeLog,v
retrieving revision 1.84
retrieving revision 1.85
diff -u -r1.84 -r1.85
--- ChangeLog   21 Jul 2013 09:02:50 -  1.84
+++ ChangeLog   17 Apr 2014 06:31:30 -  1.85
@@ -1,6 +1,11 @@
 # ChangeLog for media-video/projectx
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-video/projectx/ChangeLog,v 1.84 
2013/07/21 09:02:50 pacho Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/media-video/projectx/ChangeLog,v 1.85 
2014/04/17 06:31:30 billie Exp $
+
+*projectx-0.91.0.10 (17 Apr 2014)
+
+  17 Apr 2014; Daniel Pielmeier bil...@gentoo.org +projectx-0.91.0.10.ebuild:
+  Version bump.
 
   21 Jul 2013; Pacho Ramos pa...@gentoo.org metadata.xml:
   Cleanup due #92799



1.6  media-video/projectx/projectx-0.91.0.08.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/projectx/projectx-0.91.0.08.ebuild?rev=1.6view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/projectx/projectx-0.91.0.08.ebuild?rev=1.6content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/projectx/projectx-0.91.0.08.ebuild?r1=1.5r2=1.6

Index: projectx-0.91.0.08.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/media-video/projectx/projectx-0.91.0.08.ebuild,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- projectx-0.91.0.08.ebuild   14 Apr 2013 16:18:29 -  1.5
+++ projectx-0.91.0.08.ebuild   17 Apr 2014 06:31:30 -  1.6
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/media-video/projectx/projectx-0.91.0.08.ebuild,v 1.5 
2013/04/14 16:18:29 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/media-video/projectx/projectx-0.91.0.08.ebuild,v 1.6 
2014/04/17 06:31:30 billie Exp $
 
 EAPI=5
 



1.1  media-video/projectx/projectx-0.91.0.10.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/projectx/projectx-0.91.0.10.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/projectx/projectx-0.91.0.10.ebuild?rev=1.1content-type=text/plain

Index: projectx-0.91.0.10.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/media-video/projectx/projectx-0.91.0.10.ebuild,v 1.1 
2014/04/17 06:31:30 billie Exp $

EAPI=5

JAVA_PKG_IUSE=doc source

inherit eutils toolchain-funcs java-pkg-2 java-ant-2

XDG_P=xdg-20100731

DESCRIPTION=Converts, splits and demuxes DVB and other MPEG recordings
HOMEPAGE=http://project-x.sourceforge.net/;
SRC_URI=http://dev.gentoo.org/~billie/distfiles/${P}.tar.xz
http://sbriesen.de/gentoo/distfiles/${PN}-idctfast.tar.xz
http://sbriesen.de/gentoo/distfiles/${XDG_P}.java.xz
http://sbriesen.de/gentoo/distfiles/${PN}-icon.png;

LICENSE=GPL-2
SLOT=0
KEYWORDS=~amd64 ~ppc ~ppc64 ~x86
IUSE=X mmx sse

COMMON_DEP=dev-java/commons-net
X? ( =dev-java/browserlauncher2-1* )

RDEPEND==virtual/jre-1.5
${COMMON_DEP}

DEPEND==virtual/jdk-1.5
app-arch/xz-utils
virtual/libiconv
${COMMON_DEP}

S=${WORKDIR}/Project-X

mainclass() {
# read Main-Class from MANIFEST.MF
sed -n s/^Main-Class: \([^ ]\+\).*/\1/p ${S}/MANIFEST.MF || die
}

java_prepare() {
local X

# apply stdout corruption patch (z...@gentoo.org)
epatch ${FILESDIR}/${PN}-0.90.4.00_p33-stdout-corrupt.patch

# apply BrowserLauncher2 patch
use X  epatch ${FILESDIR}/${PN}-0.90.4.00_p33-bl2.patch
rm -rf src/edu || die

# apply IDCTFast patch
epatch ${FILESDIR}/${PN}-0.90.4.00_p33-idctfast.patch

# apply XDG patch
cp -f ${WORKDIR}/${XDG_P}.java ${S}/src/xdg.java || die
epatch 

[gentoo-commits] gentoo-x86 commit in net-wireless/bluez: bluez-5.18.ebuild ChangeLog bluez-5.16.ebuild

2014-04-17 Thread Pacho Ramos (pacho)
pacho   14/04/17 06:56:39

  Modified: ChangeLog
  Added:bluez-5.18.ebuild
  Removed:  bluez-5.16.ebuild
  Log:
  Version bump (#507752 by Manuel Ruger), drop rfcomm init.d as it's not 
compatible with recent versions (#505786 by Antti Makela), drop old.
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
A188FBD4)

Revision  ChangesPath
1.198net-wireless/bluez/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/bluez/ChangeLog?rev=1.198view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/bluez/ChangeLog?rev=1.198content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/bluez/ChangeLog?r1=1.197r2=1.198

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-wireless/bluez/ChangeLog,v
retrieving revision 1.197
retrieving revision 1.198
diff -u -r1.197 -r1.198
--- ChangeLog   9 Apr 2014 14:04:14 -   1.197
+++ ChangeLog   17 Apr 2014 06:56:39 -  1.198
@@ -1,6 +1,13 @@
 # ChangeLog for net-wireless/bluez
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-wireless/bluez/ChangeLog,v 1.197 
2014/04/09 14:04:14 scarabeus Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-wireless/bluez/ChangeLog,v 1.198 
2014/04/17 06:56:39 pacho Exp $
+
+*bluez-5.18 (17 Apr 2014)
+
+  17 Apr 2014; Pacho Ramos pa...@gentoo.org +bluez-5.18.ebuild,
+  -bluez-5.16.ebuild:
+  Version bump (#507752 by Manuel Ruger), drop rfcomm init.d as it's not
+  compatible with recent versions (#505786 by Antti Makela), drop old.
 
   09 Apr 2014; Tomáš Chvátal scarab...@gentoo.org
   files/0001-work-around-Logitech-diNovo-Edge-keyboard-firmware-i.patch:



1.1  net-wireless/bluez/bluez-5.18.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/bluez/bluez-5.18.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/bluez/bluez-5.18.ebuild?rev=1.1content-type=text/plain

Index: bluez-5.18.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-wireless/bluez/bluez-5.18.ebuild,v 1.1 
2014/04/17 06:56:39 pacho Exp $

EAPI=5
PYTHON_COMPAT=( python{2_6,2_7,3_2,3_3} )

inherit eutils multilib python-any-r1 readme.gentoo systemd udev user

DESCRIPTION=Bluetooth Tools and System Daemons for Linux
HOMEPAGE=http://www.bluez.org;
SRC_URI=mirror://kernel/linux/bluetooth/${P}.tar.xz

LICENSE=GPL-2+ LGPL-2.1+
SLOT=0/3
KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86
IUSE=cups debug +obex +readline selinux systemd test +udev
REQUIRED_USE=test? ( ${PYTHON_REQUIRED_USE} )

RDEPEND=
=dev-libs/glib-2.28:2
=sys-apps/dbus-1.6:=
=sys-apps/hwids-20121202.2
cups? ( net-print/cups:= )
obex? ( dev-libs/libical )
readline? ( sys-libs/readline:= )
selinux? ( sec-policy/selinux-bluetooth )
systemd? ( sys-apps/systemd )
udev? ( =virtual/udev-171 )

DEPEND=${RDEPEND}
virtual/pkgconfig
test? (
${PYTHON_DEPS}
=dev-python/dbus-python-1
dev-python/pygobject:2
dev-python/pygobject:3
)


DOC_CONTENTS=
If you want to use rfcomm as a normal user, you need to add the user
to the uucp group.


pkg_setup() {
enewgroup plugdev
use test  python-any-r1_pkg_setup

if ! use udev; then
ewarn
ewarn You are installing ${PN} with USE=-udev. This means 
various bluetooth
ewarn devices and adapters from Apple, Dell, Logitech etc. 
will not work,
ewarn and hid2hci will not be available.
ewarn
fi
}

src_prepare() {
# Use static group plugdev if there is no ConsoleKit (or systemd 
logind)
epatch ${FILESDIR}/bluez-plugdev.patch

# Fedora patches
# http://www.spinics.net/lists/linux-bluetooth/msg38490.html
epatch 
${FILESDIR}/0001-Allow-using-obexd-without-systemd-in-the-user-sessio.patch

# http://www.spinics.net/lists/linux-bluetooth/msg40136.html
epatch 
${FILESDIR}/0001-obex-Use-GLib-helper-function-to-manipulate-paths.patch

# http://www.spinics.net/lists/linux-bluetooth/msg41264.html
epatch ${FILESDIR}/0002-autopair-Don-t-handle-the-iCade.patch

# ???
epatch ${FILESDIR}/0004-agent-Assert-possible-infinite-loop.patch

# Ubuntu workaround for bug #501120
epatch 
${FILESDIR}/0001-work-around-Logitech-diNovo-Edge-keyboard-firmware-i.patch

if use cups; then
sed -i \
-e s:cupsdir = \$(libdir)/cups:cupsdir = `cups-config 

[gentoo-commits] gentoo-x86 commit in mail-filter/opendmarc/files: - New directory

2014-04-17 Thread Fabian Groffen (grobian)
grobian 14/04/17 07:05:57

  Log:
  Directory /var/cvsroot/gentoo-x86/mail-filter/opendmarc/files added to the 
repository



[gentoo-commits] gentoo-x86 commit in sys-fs/fatsort: ChangeLog fatsort-1.3.ebuild

2014-04-17 Thread Daniel Pielmeier (billie)
billie  14/04/17 07:12:47

  Modified: ChangeLog
  Added:fatsort-1.3.ebuild
  Log:
  Version bump.
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
215AD14D)

Revision  ChangesPath
1.42 sys-fs/fatsort/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/fatsort/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/fatsort/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/fatsort/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-fs/fatsort/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   24 Mar 2014 17:25:00 -  1.41
+++ ChangeLog   17 Apr 2014 07:12:46 -  1.42
@@ -1,6 +1,11 @@
 # ChangeLog for sys-fs/fatsort
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-fs/fatsort/ChangeLog,v 1.41 2014/03/24 
17:25:00 billie Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-fs/fatsort/ChangeLog,v 1.42 2014/04/17 
07:12:46 billie Exp $
+
+*fatsort-1.3 (17 Apr 2014)
+
+  17 Apr 2014; Daniel Pielmeier bil...@gentoo.org +fatsort-1.3.ebuild:
+  Version bump.
 
   24 Mar 2014; Daniel Pielmeier bil...@gentoo.org
   -files/fatsort-1.1.1-test-results.patch:



1.1  sys-fs/fatsort/fatsort-1.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/fatsort/fatsort-1.3.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-fs/fatsort/fatsort-1.3.ebuild?rev=1.1content-type=text/plain

Index: fatsort-1.3.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/sys-fs/fatsort/fatsort-1.3.ebuild,v 1.1 
2014/04/17 07:12:46 billie Exp $

EAPI=5

inherit eutils toolchain-funcs

SVN_REV=365
MY_P=${P}.${SVN_REV}

DESCRIPTION=Sorts files on FAT16/32 partitions, ideal for basic audio players.
HOMEPAGE=http://fatsort.sourceforge.net/;
SRC_URI=mirror://sourceforge/${PN}/${MY_P}.tar.gz

LICENSE=GPL-2
SLOT=0
KEYWORDS=~amd64 ~x86
IUSE=test

DEPEND=test? ( dev-util/bbe sys-fs/dosfstools )

RESTRICT=test? ( userpriv )

S=${WORKDIR}/${MY_P}

src_prepare() {
sed -i -e '/^\(MANDIR=\|SBINDIR=\)/s|/usr/local|/usr|' \
$(find ./ -name Makefile) || die
}

src_compile() {
emake CC=$(tc-getCC) LD=$(tc-getCC) \
CFLAGS=${CFLAGS} LDFLAGS=${LDFLAGS} \
DESTDIR=${D}
}

src_test() {
make tests
}






[gentoo-commits] gentoo-x86 commit in profiles/arch/arm: ChangeLog package.use.mask

2014-04-17 Thread Samuli Suominen (ssuominen)
ssuominen14/04/17 07:16:42

  Modified: ChangeLog package.use.mask
  Log:
  Mask new easytag.

Revision  ChangesPath
1.300profiles/arch/arm/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/arm/ChangeLog?rev=1.300view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/arm/ChangeLog?rev=1.300content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/arm/ChangeLog?r1=1.299r2=1.300

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/profiles/arch/arm/ChangeLog,v
retrieving revision 1.299
retrieving revision 1.300
diff -u -r1.299 -r1.300
--- ChangeLog   16 Apr 2014 23:42:46 -  1.299
+++ ChangeLog   17 Apr 2014 07:16:42 -  1.300
@@ -1,6 +1,9 @@
 # ChangeLog for Gentoo/ARM profile directory
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/ChangeLog,v 1.299 
2014/04/16 23:42:46 johu Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/ChangeLog,v 1.300 
2014/04/17 07:16:42 ssuominen Exp $
+
+  17 Apr 2014; Samuli Suominen ssuomi...@gentoo.org package.use.mask:
+  Mask new easytag.
 
   16 Apr 2014; Johannes Huber j...@gentoo.org package.use.mask:
   Mask kde-base/gwenview[semantic-desktop], kde-base/okular[dpi] and



1.201profiles/arch/arm/package.use.mask

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/arm/package.use.mask?rev=1.201view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/arm/package.use.mask?rev=1.201content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/arm/package.use.mask?r1=1.200r2=1.201

Index: package.use.mask
===
RCS file: /var/cvsroot/gentoo-x86/profiles/arch/arm/package.use.mask,v
retrieving revision 1.200
retrieving revision 1.201
diff -u -r1.200 -r1.201
--- package.use.mask16 Apr 2014 23:42:46 -  1.200
+++ package.use.mask17 Apr 2014 07:16:42 -  1.201
@@ -1,6 +1,15 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/package.use.mask,v 1.200 
2014/04/16 23:42:46 johu Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/package.use.mask,v 1.201 
2014/04/17 07:16:42 ssuominen Exp $
+
+# S. Suominen ssuominen@g.o (17 Apr 2014)
+# First GTK+-3.x version of EasyTAG!
+# Keyword as reqiuired, ~arch is enough for now:
+# media-libs/opusfile for USE opus
+# media-libs/opus for USE opus
+# app-text/apadata-tools for FEAATURES and USE test
+# Do it! No reason to ask permission before!
+=media-sound/easytag-2.2.0 opus test
 
 # Johannes Huber j...@gentoo.org (16 Apr 2014)
 # unkeyworded deps






[gentoo-commits] gentoo-x86 commit in media-sound/easytag: easytag-2.2.0.ebuild ChangeLog

2014-04-17 Thread Samuli Suominen (ssuominen)
ssuominen14/04/17 07:19:59

  Modified: easytag-2.2.0.ebuild ChangeLog
  Log:
  Pull in latest dependencies because upstream.ac is not up to date wrt #507570 
by Jeroen Roovers
  
  (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 
4868F14D)

Revision  ChangesPath
1.5  media-sound/easytag/easytag-2.2.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-sound/easytag/easytag-2.2.0.ebuild?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-sound/easytag/easytag-2.2.0.ebuild?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-sound/easytag/easytag-2.2.0.ebuild?r1=1.4r2=1.5

Index: easytag-2.2.0.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/media-sound/easytag/easytag-2.2.0.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- easytag-2.2.0.ebuild13 Apr 2014 15:18:43 -  1.4
+++ easytag-2.2.0.ebuild17 Apr 2014 07:19:59 -  1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/media-sound/easytag/easytag-2.2.0.ebuild,v 
1.4 2014/04/13 15:18:43 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-sound/easytag/easytag-2.2.0.ebuild,v 
1.5 2014/04/17 07:19:59 ssuominen Exp $
 
 EAPI=5
 inherit gnome.org gnome2-utils fdo-mime
@@ -10,36 +10,37 @@
 
 LICENSE=GPL-2 GPL-2+ LGPL-2 LGPL-2+ LGPL-2.1+
 SLOT=0
-KEYWORDS=~amd64 ~hppa ~x86
+KEYWORDS=~amd64 ~arm ~hppa ~x86 ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris
 IUSE=flac mp3 opus speex test wavpack
 
-RDEPEND==dev-libs/glib-2
-   media-libs/libogg
-   media-libs/libvorbis
-   media-libs/taglib[mp4]
+RDEPEND==dev-libs/glib-2.32:2
+   =media-libs/libogg-1.3.1
+   =media-libs/libvorbis-1.3.4
+   =media-libs/taglib-1.9.1[mp4]
=x11-libs/gtk+-3.4:3
-   flac? ( media-libs/flac )
+   flac? ( =media-libs/flac-1.3 )
mp3? (
=media-libs/id3lib-3.8.3-r8
=media-libs/libid3tag-0.15.1b-r4
)
opus? (
-   media-libs/opus
-   media-libs/opusfile
+   =media-libs/opus-1.1
+   =media-libs/opusfile-0.4
)
-   speex? ( media-libs/speex )
-   wavpack? ( media-sound/wavpack )
+   speex? ( =media-libs/speex-1.2_rc1 )
+   wavpack? ( =media-sound/wavpack-4.70 )
 DEPEND=${RDEPEND}
app-text/docbook-xml-dtd:4.4
app-text/yelp-tools
dev-libs/libxml2
dev-libs/libxslt
-   dev-util/intltool
-   sys-devel/gettext
+   =dev-util/intltool-0.50
+   =sys-devel/gettext-0.18.3.2
virtual/pkgconfig
+   !dev-util/pkgconfig-0.27
test? (
-   dev-util/appdata-tools
-   dev-util/desktop-file-utils
+   =dev-util/appdata-tools-0.1.7
+   || ( =dev-util/desktop-file-utils-22 
dev-util/desktop-file-utils-22 )
)
 
 src_prepare() {



1.186media-sound/easytag/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-sound/easytag/ChangeLog?rev=1.186view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-sound/easytag/ChangeLog?rev=1.186content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-sound/easytag/ChangeLog?r1=1.185r2=1.186

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-sound/easytag/ChangeLog,v
retrieving revision 1.185
retrieving revision 1.186
diff -u -r1.185 -r1.186
--- ChangeLog   13 Apr 2014 15:18:43 -  1.185
+++ ChangeLog   17 Apr 2014 07:19:59 -  1.186
@@ -1,6 +1,10 @@
 # ChangeLog for media-sound/easytag
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-sound/easytag/ChangeLog,v 1.185 
2014/04/13 15:18:43 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-sound/easytag/ChangeLog,v 1.186 
2014/04/17 07:19:59 ssuominen Exp $
+
+  17 Apr 2014; Samuli Suominen ssuomi...@gentoo.org easytag-2.2.0.ebuild:
+  Pull in latest dependencies because upstream.ac is not up to date wrt #507570
+  by Jeroen Roovers
 
   13 Apr 2014; Jeroen Roovers j...@gentoo.org easytag-2.2.0.ebuild:
   Marked ~hppa (bug #503608).






[gentoo-commits] gentoo-x86 commit in net-print/hplip: ChangeLog hplip-3.14.4.ebuild

2014-04-17 Thread Daniel Pielmeier (billie)
billie  14/04/17 07:30:42

  Modified: ChangeLog
  Added:hplip-3.14.4.ebuild
  Log:
  Version bump.
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, signed Manifest commit with key 
215AD14D)

Revision  ChangesPath
1.300net-print/hplip/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-print/hplip/ChangeLog?rev=1.300view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-print/hplip/ChangeLog?rev=1.300content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-print/hplip/ChangeLog?r1=1.299r2=1.300

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-print/hplip/ChangeLog,v
retrieving revision 1.299
retrieving revision 1.300
diff -u -r1.299 -r1.300
--- ChangeLog   7 Mar 2014 16:28:09 -   1.299
+++ ChangeLog   17 Apr 2014 07:30:42 -  1.300
@@ -1,6 +1,11 @@
 # ChangeLog for net-print/hplip
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-print/hplip/ChangeLog,v 1.299 
2014/03/07 16:28:09 billie Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-print/hplip/ChangeLog,v 1.300 
2014/04/17 07:30:42 billie Exp $
+
+*hplip-3.14.4 (17 Apr 2014)
+
+  17 Apr 2014; Daniel Pielmeier bil...@gentoo.org +hplip-3.14.4.ebuild:
+  Version bump.
 
   07 Mar 2014; Daniel Pielmeier bil...@gentoo.org -hplip-3.14.1-r1.ebuild:
   Remove old.



1.1  net-print/hplip/hplip-3.14.4.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-print/hplip/hplip-3.14.4.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-print/hplip/hplip-3.14.4.ebuild?rev=1.1content-type=text/plain

Index: hplip-3.14.4.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-print/hplip/hplip-3.14.4.ebuild,v 1.1 
2014/04/17 07:30:42 billie Exp $

EAPI=5

PYTHON_COMPAT=( python{2_6,2_7} )
PYTHON_REQ_USE=threads,xml

inherit eutils fdo-mime linux-info python-single-r1 udev autotools 
toolchain-funcs

DESCRIPTION=HP Linux Imaging and Printing. Includes printer, scanner, fax 
drivers and service tools.
HOMEPAGE=http://hplipopensource.com/hplip-web/index.html;
SRC_URI=mirror://sourceforge/hplip/${P}.tar.gz

http://dev.gentoo.org/~billie/distfiles/${PN}-3.14.3-patches-1.tar.xz;

LICENSE=GPL-2
SLOT=0
KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~x86

# zeroconf does not work properly with =cups-1.4.
# Thus support for it is also disabled in hplip.
IUSE=doc fax +hpcups hpijs kde libnotify -libusb0 minimal parport policykit 
qt4 scanner snmp static-ppds X

# TODO: check if net-print/cups, net-analyzer/net-snmp
# are migrated to python-r1

COMMON_DEPEND=
virtual/jpeg
hpijs? (
|| ( =net-print/cups-filters-1.0.43-r1[foomatic] 
=net-print/foomatic-filters-3.0.20080507[cups] )
)
!minimal? (
${PYTHON_DEPS}
=net-print/cups-1.4.0
!libusb0? ( virtual/libusb:1 )
libusb0? ( virtual/libusb:0 )
scanner? ( =media-gfx/sane-backends-1.0.19-r1 )
fax? ( =sys-apps/dbus-1.6.8-r1 )
snmp? (
net-analyzer/net-snmp
dev-libs/openssl:0
)
)

DEPEND=${COMMON_DEPEND}
virtual/pkgconfig

RDEPEND=${COMMON_DEPEND}
=app-text/ghostscript-gpl-8.71-r3
policykit? (
sys-auth/polkit
)
!minimal? (
=dev-python/dbus-python-1.1.1-r1[${PYTHON_USEDEP}]
=dev-python/pygobject-2.28.6-r53:2[${PYTHON_USEDEP}]
kernel_linux? ( virtual/udev !sys-fs/udev-114 )
scanner? (
=dev-python/reportlab-2.6[${PYTHON_USEDEP}]
=virtual/python-imaging-1[${PYTHON_USEDEP}]
X? ( || (
kde? ( kde-misc/skanlite )
media-gfx/xsane
media-gfx/sane-frontends
) )
)
fax? (
=dev-python/reportlab-2.6[${PYTHON_USEDEP}]
=dev-python/dbus-python-1.1.1-r1[${PYTHON_USEDEP}]
)
qt4? (
=dev-python/PyQt4-4.9.6-r2[dbus,X,${PYTHON_USEDEP}]
libnotify? (

=dev-python/notify-python-0.1.1-r3[${PYTHON_USEDEP}]
)
)
)

REQUIRED_USE=!minimal? ( ${PYTHON_REQUIRED_USE} )

CONFIG_CHECK=~PARPORT ~PPDEV
ERROR_PARPORT=Please make sure kernel parallel port support is enabled 
(PARPORT and PPDEV).

pkg_setup() {
use 

[gentoo-commits] gentoo-x86 commit in app-crypt/gcr: gcr-3.10.1.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:47:54

  Modified: gcr-3.10.1.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.8  app-crypt/gcr/gcr-3.10.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-crypt/gcr/gcr-3.10.1.ebuild?rev=1.8view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-crypt/gcr/gcr-3.10.1.ebuild?rev=1.8content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-crypt/gcr/gcr-3.10.1.ebuild?r1=1.7r2=1.8

Index: gcr-3.10.1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/app-crypt/gcr/gcr-3.10.1.ebuild,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- gcr-3.10.1.ebuild   16 Apr 2014 07:46:38 -  1.7
+++ gcr-3.10.1.ebuild   17 Apr 2014 07:47:54 -  1.8
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-crypt/gcr/gcr-3.10.1.ebuild,v 1.7 
2014/04/16 07:46:38 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-crypt/gcr/gcr-3.10.1.ebuild,v 1.8 
2014/04/17 07:47:54 ago Exp $
 
 EAPI=5
 GCONF_DEBUG=no
@@ -16,7 +16,7 @@
 SLOT=0/1 # subslot = suffix of libgcr-3
 IUSE=debug gtk +introspection vala
 REQUIRED_USE=vala? ( introspection )
-KEYWORDS=~alpha amd64 ~arm ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 ~amd64-fbsd 
~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~sparc-solaris ~x86-solaris
+KEYWORDS=~alpha amd64 ~arm ia64 ~mips ppc ppc64 ~sh ~sparc x86 ~amd64-fbsd 
~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~sparc-solaris ~x86-solaris
 
 COMMON_DEPEND=
=app-crypt/gnupg-2



1.30 app-crypt/gcr/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-crypt/gcr/ChangeLog?rev=1.30view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-crypt/gcr/ChangeLog?rev=1.30content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-crypt/gcr/ChangeLog?r1=1.29r2=1.30

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-crypt/gcr/ChangeLog,v
retrieving revision 1.29
retrieving revision 1.30
diff -u -r1.29 -r1.30
--- ChangeLog   16 Apr 2014 07:46:38 -  1.29
+++ ChangeLog   17 Apr 2014 07:47:54 -  1.30
@@ -1,6 +1,9 @@
 # ChangeLog for app-crypt/gcr
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-crypt/gcr/ChangeLog,v 1.29 2014/04/16 
07:46:38 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-crypt/gcr/ChangeLog,v 1.30 2014/04/17 
07:47:54 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org gcr-3.10.1.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org gcr-3.10.1.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in app-accessibility/at-spi2-atk: at-spi2-atk-2.10.2.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:47:50

  Modified: at-spi2-atk-2.10.2.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.10 app-accessibility/at-spi2-atk/at-spi2-atk-2.10.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-atk/at-spi2-atk-2.10.2.ebuild?rev=1.10view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-atk/at-spi2-atk-2.10.2.ebuild?rev=1.10content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-atk/at-spi2-atk-2.10.2.ebuild?r1=1.9r2=1.10

Index: at-spi2-atk-2.10.2.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/app-accessibility/at-spi2-atk/at-spi2-atk-2.10.2.ebuild,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- at-spi2-atk-2.10.2.ebuild   16 Apr 2014 07:46:33 -  1.9
+++ at-spi2-atk-2.10.2.ebuild   17 Apr 2014 07:47:50 -  1.10
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/app-accessibility/at-spi2-atk/at-spi2-atk-2.10.2.ebuild,v
 1.9 2014/04/16 07:46:33 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/app-accessibility/at-spi2-atk/at-spi2-atk-2.10.2.ebuild,v
 1.10 2014/04/17 07:47:50 ago Exp $
 
 EAPI=5
 GCONF_DEBUG=no
@@ -13,7 +13,7 @@
 
 LICENSE=LGPL-2+
 SLOT=2
-KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 
~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos
+KEYWORDS=~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~sh ~sparc x86 
~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos
 IUSE=
 
 COMMON_DEPEND=



1.43 app-accessibility/at-spi2-atk/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-atk/ChangeLog?rev=1.43view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-atk/ChangeLog?rev=1.43content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-atk/ChangeLog?r1=1.42r2=1.43

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-accessibility/at-spi2-atk/ChangeLog,v
retrieving revision 1.42
retrieving revision 1.43
diff -u -r1.42 -r1.43
--- ChangeLog   16 Apr 2014 07:46:33 -  1.42
+++ ChangeLog   17 Apr 2014 07:47:50 -  1.43
@@ -1,6 +1,9 @@
 # ChangeLog for app-accessibility/at-spi2-atk
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-accessibility/at-spi2-atk/ChangeLog,v 
1.42 2014/04/16 07:46:33 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-accessibility/at-spi2-atk/ChangeLog,v 
1.43 2014/04/17 07:47:50 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org at-spi2-atk-2.10.2.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org at-spi2-atk-2.10.2.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in app-text/yelp-tools: yelp-tools-3.10.0.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:04

  Modified: yelp-tools-3.10.0.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.12 app-text/yelp-tools/yelp-tools-3.10.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/yelp-tools/yelp-tools-3.10.0.ebuild?rev=1.12view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/yelp-tools/yelp-tools-3.10.0.ebuild?rev=1.12content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/yelp-tools/yelp-tools-3.10.0.ebuild?r1=1.11r2=1.12

Index: yelp-tools-3.10.0.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/app-text/yelp-tools/yelp-tools-3.10.0.ebuild,v
retrieving revision 1.11
retrieving revision 1.12
diff -u -r1.11 -r1.12
--- yelp-tools-3.10.0.ebuild16 Apr 2014 07:46:48 -  1.11
+++ yelp-tools-3.10.0.ebuild17 Apr 2014 07:48:04 -  1.12
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/app-text/yelp-tools/yelp-tools-3.10.0.ebuild,v 1.11 
2014/04/16 07:46:48 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/app-text/yelp-tools/yelp-tools-3.10.0.ebuild,v 1.12 
2014/04/17 07:48:04 ago Exp $
 
 EAPI=5
 GCONF_DEBUG=no
@@ -12,7 +12,7 @@
 
 LICENSE=|| ( GPL-2+ freedist ) GPL-2+ # yelp.m4 is GPL2 || freely 
distributable
 SLOT=0
-KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 
~amd64-fbsd ~amd64-linux ~arm-linux ~x86-linux
+KEYWORDS=~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 
~amd64-fbsd ~amd64-linux ~arm-linux ~x86-linux
 IUSE=
 
 RDEPEND=



1.45 app-text/yelp-tools/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/yelp-tools/ChangeLog?rev=1.45view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/yelp-tools/ChangeLog?rev=1.45content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/yelp-tools/ChangeLog?r1=1.44r2=1.45

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-text/yelp-tools/ChangeLog,v
retrieving revision 1.44
retrieving revision 1.45
diff -u -r1.44 -r1.45
--- ChangeLog   16 Apr 2014 07:46:48 -  1.44
+++ ChangeLog   17 Apr 2014 07:48:04 -  1.45
@@ -1,6 +1,9 @@
 # ChangeLog for app-text/yelp-tools
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-text/yelp-tools/ChangeLog,v 1.44 
2014/04/16 07:46:48 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-text/yelp-tools/ChangeLog,v 1.45 
2014/04/17 07:48:04 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org yelp-tools-3.10.0.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org yelp-tools-3.10.0.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in app-text/libwps: libwps-0.2.9.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:02

  Modified: libwps-0.2.9.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.8  app-text/libwps/libwps-0.2.9.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/libwps/libwps-0.2.9.ebuild?rev=1.8view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/libwps/libwps-0.2.9.ebuild?rev=1.8content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/libwps/libwps-0.2.9.ebuild?r1=1.7r2=1.8

Index: libwps-0.2.9.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/app-text/libwps/libwps-0.2.9.ebuild,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- libwps-0.2.9.ebuild 16 Apr 2014 07:46:46 -  1.7
+++ libwps-0.2.9.ebuild 17 Apr 2014 07:48:02 -  1.8
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-text/libwps/libwps-0.2.9.ebuild,v 1.7 
2014/04/16 07:46:46 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-text/libwps/libwps-0.2.9.ebuild,v 1.8 
2014/04/17 07:48:02 ago Exp $
 
 EAPI=5
 
@@ -12,7 +12,7 @@
 
 LICENSE=|| ( LGPL-2.1 MPL-2.0 )
 SLOT=0
-KEYWORDS=~alpha amd64 ~arm ~ia64 ppc ppc64 ~sparc x86 ~amd64-linux ~x86-linux
+KEYWORDS=~alpha amd64 ~arm ia64 ppc ppc64 ~sparc x86 ~amd64-linux ~x86-linux
 IUSE=doc debug static-libs
 
 RDEPEND=



1.49 app-text/libwps/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/libwps/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/libwps/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/libwps/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-text/libwps/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   16 Apr 2014 07:46:46 -  1.48
+++ ChangeLog   17 Apr 2014 07:48:02 -  1.49
@@ -1,6 +1,9 @@
 # ChangeLog for app-text/libwps
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-text/libwps/ChangeLog,v 1.48 2014/04/16 
07:46:46 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-text/libwps/ChangeLog,v 1.49 2014/04/17 
07:48:02 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org libwps-0.2.9.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org libwps-0.2.9.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in profiles: ChangeLog

2014-04-17 Thread Pacho Ramos (pacho)
pacho   14/04/17 07:47:59

  Modified: ChangeLog
  Log:
  Drop stable keywords after the discussion caused by Gnome 3.8/3.10 
stabilization on this arches

Revision  ChangesPath
1.8830   profiles/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/ChangeLog?rev=1.8830view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/ChangeLog?rev=1.8830content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/ChangeLog?r1=1.8829r2=1.8830

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/profiles/ChangeLog,v
retrieving revision 1.8829
retrieving revision 1.8830
diff -u -r1.8829 -r1.8830
--- ChangeLog   17 Apr 2014 03:27:16 -  1.8829
+++ ChangeLog   17 Apr 2014 07:47:59 -  1.8830
@@ -1,11 +1,17 @@
 # ChangeLog for profile directory
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/ChangeLog,v 1.8829 2014/04/17 
03:27:16 alexxy Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/ChangeLog,v 1.8830 2014/04/17 
07:47:59 pacho Exp $
 #
 # This ChangeLog should include records for all changes in profiles directory.
 # Only typo fixes which don't affect portage/repoman behaviour could be avoided
 # here. If in doubt put a record here!
 
+  17 Apr 2014; Pacho Ramos pa...@gentoo.org arch/alpha/use.stable.mask,
+  arch/ia64/use.stable.mask, arch/powerpc/use.stable.mask,
+  arch/sparc/use.stable.mask:
+  Drop stable keywords after the discussion caused by Gnome 3.8/3.10
+  stabilization on this arches
+
   17 Apr 2014; Alexey Shvetsov ale...@gentoo.org base/package.use.mask:
   Use mask ppc driver
 






[gentoo-commits] gentoo-x86 commit in app-accessibility/at-spi2-core: at-spi2-core-2.10.2.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:47:52

  Modified: at-spi2-core-2.10.2.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.11 app-accessibility/at-spi2-core/at-spi2-core-2.10.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-core/at-spi2-core-2.10.2.ebuild?rev=1.11view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-core/at-spi2-core-2.10.2.ebuild?rev=1.11content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-core/at-spi2-core-2.10.2.ebuild?r1=1.10r2=1.11

Index: at-spi2-core-2.10.2.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/app-accessibility/at-spi2-core/at-spi2-core-2.10.2.ebuild,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- at-spi2-core-2.10.2.ebuild  16 Apr 2014 07:46:36 -  1.10
+++ at-spi2-core-2.10.2.ebuild  17 Apr 2014 07:47:52 -  1.11
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/app-accessibility/at-spi2-core/at-spi2-core-2.10.2.ebuild,v
 1.10 2014/04/16 07:46:36 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/app-accessibility/at-spi2-core/at-spi2-core-2.10.2.ebuild,v
 1.11 2014/04/17 07:47:52 ago Exp $
 
 EAPI=5
 GCONF_DEBUG=no
@@ -14,7 +14,7 @@
 LICENSE=LGPL-2+
 SLOT=2
 IUSE=+X +introspection
-KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~sparc x86 ~amd64-fbsd 
~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos
+KEYWORDS=~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~sparc x86 ~amd64-fbsd 
~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos
 
 # x11-libs/libSM is needed until upstream #719808 is solved either
 # making the dep unneeded or fixing their configure



1.58 app-accessibility/at-spi2-core/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-core/ChangeLog?rev=1.58view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-core/ChangeLog?rev=1.58content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-core/ChangeLog?r1=1.57r2=1.58

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-accessibility/at-spi2-core/ChangeLog,v
retrieving revision 1.57
retrieving revision 1.58
diff -u -r1.57 -r1.58
--- ChangeLog   16 Apr 2014 07:46:36 -  1.57
+++ ChangeLog   17 Apr 2014 07:47:52 -  1.58
@@ -1,6 +1,9 @@
 # ChangeLog for app-accessibility/at-spi2-core
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-accessibility/at-spi2-core/ChangeLog,v 
1.57 2014/04/16 07:46:36 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-accessibility/at-spi2-core/ChangeLog,v 
1.58 2014/04/17 07:47:52 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org at-spi2-core-2.10.2.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org at-spi2-core-2.10.2.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in app-text/libwpd: libwpd-0.9.9.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:00

  Modified: libwpd-0.9.9.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.9  app-text/libwpd/libwpd-0.9.9.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/libwpd/libwpd-0.9.9.ebuild?rev=1.9view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/libwpd/libwpd-0.9.9.ebuild?rev=1.9content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/libwpd/libwpd-0.9.9.ebuild?r1=1.8r2=1.9

Index: libwpd-0.9.9.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/app-text/libwpd/libwpd-0.9.9.ebuild,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- libwpd-0.9.9.ebuild 16 Apr 2014 07:46:44 -  1.8
+++ libwpd-0.9.9.ebuild 17 Apr 2014 07:48:00 -  1.9
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-text/libwpd/libwpd-0.9.9.ebuild,v 1.8 
2014/04/16 07:46:44 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-text/libwpd/libwpd-0.9.9.ebuild,v 1.9 
2014/04/17 07:48:00 ago Exp $
 
 EAPI=5
 
@@ -12,7 +12,7 @@
 
 LICENSE=|| ( LGPL-2.1 MPL-2.0 )
 SLOT=0.9
-KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~sparc x86 ~x86-fbsd 
~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~sparc-solaris ~x64-solaris 
~x86-solaris
+KEYWORDS=~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~sparc x86 ~x86-fbsd 
~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~sparc-solaris ~x64-solaris 
~x86-solaris
 IUSE=doc test +tools
 
 RDEPEND=



1.123app-text/libwpd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/libwpd/ChangeLog?rev=1.123view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/libwpd/ChangeLog?rev=1.123content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/libwpd/ChangeLog?r1=1.122r2=1.123

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-text/libwpd/ChangeLog,v
retrieving revision 1.122
retrieving revision 1.123
diff -u -r1.122 -r1.123
--- ChangeLog   16 Apr 2014 07:46:44 -  1.122
+++ ChangeLog   17 Apr 2014 07:48:00 -  1.123
@@ -1,6 +1,9 @@
 # ChangeLog for app-text/libwpd
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-text/libwpd/ChangeLog,v 1.122 
2014/04/16 07:46:44 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-text/libwpd/ChangeLog,v 1.123 
2014/04/17 07:48:00 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org libwpd-0.9.9.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org libwpd-0.9.9.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in profiles/arch/alpha: use.stable.mask

2014-04-17 Thread Pacho Ramos (pacho)
pacho   14/04/17 07:47:59

  Modified: use.stable.mask
  Log:
  Drop stable keywords after the discussion caused by Gnome 3.8/3.10 
stabilization on this arches

Revision  ChangesPath
1.2  profiles/arch/alpha/use.stable.mask

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/alpha/use.stable.mask?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/alpha/use.stable.mask?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/alpha/use.stable.mask?r1=1.1r2=1.2

Index: use.stable.mask
===
RCS file: /var/cvsroot/gentoo-x86/profiles/arch/alpha/use.stable.mask,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- use.stable.mask 13 Apr 2014 13:37:21 -  1.1
+++ use.stable.mask 17 Apr 2014 07:47:59 -  1.2
@@ -1,10 +1,15 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/use.stable.mask,v 1.1 
2014/04/13 13:37:21 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/use.stable.mask,v 1.2 
2014/04/17 07:47:59 pacho Exp $
 
 # This file requires eapi 5 or later. New entries go on top.
 # Please use the same syntax as in use.mask
 
+# Pacho Ramos pa...@gentoo.org (17 Apr 2014)
+# Dropped stable keywords after the discussion caused by
+# Gnome 3.8/3.10 stabilization on this arch   
+dia
+
 # Pacho Ramos pa...@gentoo.org (13 Apr 2014)
 # Not going to be stabilized on this arch
 gnome-online-accounts






[gentoo-commits] gentoo-x86 commit in dev-cpp/glibmm: glibmm-2.38.1.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:06

  Modified: glibmm-2.38.1.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.9  dev-cpp/glibmm/glibmm-2.38.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-cpp/glibmm/glibmm-2.38.1.ebuild?rev=1.9view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-cpp/glibmm/glibmm-2.38.1.ebuild?rev=1.9content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-cpp/glibmm/glibmm-2.38.1.ebuild?r1=1.8r2=1.9

Index: glibmm-2.38.1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-cpp/glibmm/glibmm-2.38.1.ebuild,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- glibmm-2.38.1.ebuild16 Apr 2014 07:46:50 -  1.8
+++ glibmm-2.38.1.ebuild17 Apr 2014 07:48:06 -  1.9
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-cpp/glibmm/glibmm-2.38.1.ebuild,v 1.8 
2014/04/16 07:46:50 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-cpp/glibmm/glibmm-2.38.1.ebuild,v 1.9 
2014/04/17 07:48:06 ago Exp $
 
 EAPI=5
 GCONF_DEBUG=no
@@ -12,7 +12,7 @@
 
 LICENSE=LGPL-2.1+ GPL-2+ # GPL-2+ applies only to the build system
 SLOT=2
-KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 
~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris 
~x86-solaris
+KEYWORDS=~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~sh ~sparc x86 ~x86-fbsd 
~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris
 IUSE=doc debug examples test
 
 RDEPEND=



1.213dev-cpp/glibmm/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-cpp/glibmm/ChangeLog?rev=1.213view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-cpp/glibmm/ChangeLog?rev=1.213content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-cpp/glibmm/ChangeLog?r1=1.212r2=1.213

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-cpp/glibmm/ChangeLog,v
retrieving revision 1.212
retrieving revision 1.213
diff -u -r1.212 -r1.213
--- ChangeLog   16 Apr 2014 07:46:50 -  1.212
+++ ChangeLog   17 Apr 2014 07:48:06 -  1.213
@@ -1,6 +1,9 @@
 # ChangeLog for dev-cpp/glibmm
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-cpp/glibmm/ChangeLog,v 1.212 2014/04/16 
07:46:50 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-cpp/glibmm/ChangeLog,v 1.213 2014/04/17 
07:48:06 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org glibmm-2.38.1.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org glibmm-2.38.1.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in app-crypt/libsecret: libsecret-0.16.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:47:56

  Modified: libsecret-0.16.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.10 app-crypt/libsecret/libsecret-0.16.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-crypt/libsecret/libsecret-0.16.ebuild?rev=1.10view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-crypt/libsecret/libsecret-0.16.ebuild?rev=1.10content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-crypt/libsecret/libsecret-0.16.ebuild?r1=1.9r2=1.10

Index: libsecret-0.16.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/app-crypt/libsecret/libsecret-0.16.ebuild,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- libsecret-0.16.ebuild   16 Apr 2014 07:46:40 -  1.9
+++ libsecret-0.16.ebuild   17 Apr 2014 07:47:56 -  1.10
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-crypt/libsecret/libsecret-0.16.ebuild,v 
1.9 2014/04/16 07:46:40 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-crypt/libsecret/libsecret-0.16.ebuild,v 
1.10 2014/04/17 07:47:56 ago Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python2_{6,7} )
@@ -16,7 +16,7 @@
 SLOT=0
 IUSE=+crypt debug +introspection test vala
 REQUIRED_USE=vala? ( introspection )
-KEYWORDS=~alpha amd64 ~arm ~ia64 ~mips ppc ppc64 ~sparc x86 ~amd64-fbsd
+KEYWORDS=~alpha amd64 ~arm ia64 ~mips ppc ppc64 ~sparc x86 ~amd64-fbsd
 
 COMMON_DEPEND=
=dev-libs/glib-2.32.0:2



1.32 app-crypt/libsecret/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-crypt/libsecret/ChangeLog?rev=1.32view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-crypt/libsecret/ChangeLog?rev=1.32content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-crypt/libsecret/ChangeLog?r1=1.31r2=1.32

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-crypt/libsecret/ChangeLog,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -r1.31 -r1.32
--- ChangeLog   16 Apr 2014 07:46:40 -  1.31
+++ ChangeLog   17 Apr 2014 07:47:56 -  1.32
@@ -1,6 +1,9 @@
 # ChangeLog for app-crypt/libsecret
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-crypt/libsecret/ChangeLog,v 1.31 
2014/04/16 07:46:40 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-crypt/libsecret/ChangeLog,v 1.32 
2014/04/17 07:47:56 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org libsecret-0.16.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org libsecret-0.16.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in profiles/arch/ia64: use.stable.mask

2014-04-17 Thread Pacho Ramos (pacho)
pacho   14/04/17 07:48:00

  Modified: use.stable.mask
  Log:
  Drop stable keywords after the discussion caused by Gnome 3.8/3.10 
stabilization on this arches

Revision  ChangesPath
1.2  profiles/arch/ia64/use.stable.mask

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/ia64/use.stable.mask?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/ia64/use.stable.mask?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/ia64/use.stable.mask?r1=1.1r2=1.2

Index: use.stable.mask
===
RCS file: /var/cvsroot/gentoo-x86/profiles/arch/ia64/use.stable.mask,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- use.stable.mask 13 Apr 2014 13:37:21 -  1.1
+++ use.stable.mask 17 Apr 2014 07:47:59 -  1.2
@@ -1,10 +1,15 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/use.stable.mask,v 1.1 
2014/04/13 13:37:21 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/use.stable.mask,v 1.2 
2014/04/17 07:47:59 pacho Exp $
 
 # This file requires eapi 5 or later. New entries go on top.
 # Please use the same syntax as in use.mask
 
+# Pacho Ramos pa...@gentoo.org (17 Apr 2014)
+# Dropped stable keywords after the discussion caused by
+# Gnome 3.8/3.10 stabilization on this arch   
+dia
+
 # Pacho Ramos pa...@gentoo.org (13 Apr 2014)
 # Not going to be stabilized on this arch
 gnome-online-accounts






[gentoo-commits] gentoo-x86 commit in app-text/iso-codes: iso-codes-3.51.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:47:58

  Modified: iso-codes-3.51.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.9  app-text/iso-codes/iso-codes-3.51.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/iso-codes/iso-codes-3.51.ebuild?rev=1.9view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/iso-codes/iso-codes-3.51.ebuild?rev=1.9content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/iso-codes/iso-codes-3.51.ebuild?r1=1.8r2=1.9

Index: iso-codes-3.51.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/app-text/iso-codes/iso-codes-3.51.ebuild,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- iso-codes-3.51.ebuild   16 Apr 2014 07:46:42 -  1.8
+++ iso-codes-3.51.ebuild   17 Apr 2014 07:47:58 -  1.9
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-text/iso-codes/iso-codes-3.51.ebuild,v 
1.8 2014/04/16 07:46:42 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-text/iso-codes/iso-codes-3.51.ebuild,v 
1.9 2014/04/17 07:47:58 ago Exp $
 
 EAPI=5
 inherit eutils
@@ -11,7 +11,7 @@
 
 LICENSE=LGPL-2.1
 SLOT=0
-KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 
~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~x86-solaris
+KEYWORDS=~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~sh ~sparc x86 
~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~x86-solaris
 IUSE=
 
 RDEPEND=



1.158app-text/iso-codes/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/iso-codes/ChangeLog?rev=1.158view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/iso-codes/ChangeLog?rev=1.158content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/iso-codes/ChangeLog?r1=1.157r2=1.158

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-text/iso-codes/ChangeLog,v
retrieving revision 1.157
retrieving revision 1.158
diff -u -r1.157 -r1.158
--- ChangeLog   16 Apr 2014 07:46:42 -  1.157
+++ ChangeLog   17 Apr 2014 07:47:58 -  1.158
@@ -1,6 +1,9 @@
 # ChangeLog for app-text/iso-codes
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-text/iso-codes/ChangeLog,v 1.157 
2014/04/16 07:46:42 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-text/iso-codes/ChangeLog,v 1.158 
2014/04/17 07:47:58 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org iso-codes-3.51.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org iso-codes-3.51.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in profiles/arch/sparc: use.stable.mask

2014-04-17 Thread Pacho Ramos (pacho)
pacho   14/04/17 07:48:00

  Modified: use.stable.mask
  Log:
  Drop stable keywords after the discussion caused by Gnome 3.8/3.10 
stabilization on this arches

Revision  ChangesPath
1.2  profiles/arch/sparc/use.stable.mask

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/sparc/use.stable.mask?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/sparc/use.stable.mask?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/sparc/use.stable.mask?r1=1.1r2=1.2

Index: use.stable.mask
===
RCS file: /var/cvsroot/gentoo-x86/profiles/arch/sparc/use.stable.mask,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- use.stable.mask 13 Apr 2014 13:37:21 -  1.1
+++ use.stable.mask 17 Apr 2014 07:48:00 -  1.2
@@ -1,10 +1,15 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/use.stable.mask,v 1.1 
2014/04/13 13:37:21 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/use.stable.mask,v 1.2 
2014/04/17 07:48:00 pacho Exp $
 
 # This file requires eapi 5 or later. New entries go on top.
 # Please use the same syntax as in use.mask
 
+# Pacho Ramos pa...@gentoo.org (17 Apr 2014)
+# Dropped stable keywords after the discussion caused by
+# Gnome 3.8/3.10 stabilization on this arch   
+dia
+
 # Pacho Ramos pa...@gentoo.org (13 Apr 2014)
 # Not going to be stabilized on this arch
 gnome-online-accounts






[gentoo-commits] gentoo-x86 commit in profiles/arch/powerpc: use.stable.mask

2014-04-17 Thread Pacho Ramos (pacho)
pacho   14/04/17 07:48:00

  Modified: use.stable.mask
  Log:
  Drop stable keywords after the discussion caused by Gnome 3.8/3.10 
stabilization on this arches

Revision  ChangesPath
1.2  profiles/arch/powerpc/use.stable.mask

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/powerpc/use.stable.mask?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/powerpc/use.stable.mask?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/arch/powerpc/use.stable.mask?r1=1.1r2=1.2

Index: use.stable.mask
===
RCS file: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/use.stable.mask,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- use.stable.mask 13 Apr 2014 13:37:21 -  1.1
+++ use.stable.mask 17 Apr 2014 07:48:00 -  1.2
@@ -1,10 +1,15 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/use.stable.mask,v 1.1 
2014/04/13 13:37:21 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/use.stable.mask,v 1.2 
2014/04/17 07:48:00 pacho Exp $
 
 # This file requires eapi 5 or later. New entries go on top.
 # Please use the same syntax as in use.mask
 
+# Pacho Ramos pa...@gentoo.org (17 Apr 2014)
+# Dropped stable keywords after the discussion caused by
+# Gnome 3.8/3.10 stabilization on this arch
+dia
+
 # Pacho Ramos pa...@gentoo.org (13 Apr 2014)
 # Not going to be stabilized on this arch
 gnome-online-accounts






[gentoo-commits] gentoo-x86 commit in dev-lang/spidermonkey: spidermonkey-17.0.0-r3.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:10

  Modified: spidermonkey-17.0.0-r3.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.4  dev-lang/spidermonkey/spidermonkey-17.0.0-r3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/spidermonkey/spidermonkey-17.0.0-r3.ebuild?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/spidermonkey/spidermonkey-17.0.0-r3.ebuild?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/spidermonkey/spidermonkey-17.0.0-r3.ebuild?r1=1.3r2=1.4

Index: spidermonkey-17.0.0-r3.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-lang/spidermonkey/spidermonkey-17.0.0-r3.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- spidermonkey-17.0.0-r3.ebuild   16 Apr 2014 07:46:54 -  1.3
+++ spidermonkey-17.0.0-r3.ebuild   17 Apr 2014 07:48:10 -  1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-lang/spidermonkey/spidermonkey-17.0.0-r3.ebuild,v 
1.3 2014/04/16 07:46:54 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-lang/spidermonkey/spidermonkey-17.0.0-r3.ebuild,v 
1.4 2014/04/17 07:48:10 ago Exp $
 
 EAPI=5
 WANT_AUTOCONF=2.1
@@ -17,7 +17,7 @@
 LICENSE=NPL-1.1
 SLOT=17
 # MIPS, MacroAssembler is not supported wrt #491294 for -mips
-KEYWORDS=~alpha amd64 arm -hppa ~ia64 -mips ppc ppc64 ~s390 ~sh ~sparc x86 
~x86-fbsd
+KEYWORDS=~alpha amd64 arm -hppa ia64 -mips ppc ppc64 ~s390 ~sh ~sparc x86 
~x86-fbsd
 IUSE=debug jit minimal static-libs test
 
 REQUIRED_USE=debug? ( jit )



1.145dev-lang/spidermonkey/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/spidermonkey/ChangeLog?rev=1.145view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/spidermonkey/ChangeLog?rev=1.145content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/spidermonkey/ChangeLog?r1=1.144r2=1.145

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-lang/spidermonkey/ChangeLog,v
retrieving revision 1.144
retrieving revision 1.145
diff -u -r1.144 -r1.145
--- ChangeLog   16 Apr 2014 07:46:54 -  1.144
+++ ChangeLog   17 Apr 2014 07:48:10 -  1.145
@@ -1,6 +1,9 @@
 # ChangeLog for dev-lang/spidermonkey
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-lang/spidermonkey/ChangeLog,v 1.144 
2014/04/16 07:46:54 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-lang/spidermonkey/ChangeLog,v 1.145 
2014/04/17 07:48:10 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org 
spidermonkey-17.0.0-r3.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org 
spidermonkey-17.0.0-r3.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in dev-libs/atk: atk-2.10.0.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:14

  Modified: atk-2.10.0.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.9  dev-libs/atk/atk-2.10.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/atk/atk-2.10.0.ebuild?rev=1.9view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/atk/atk-2.10.0.ebuild?rev=1.9content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/atk/atk-2.10.0.ebuild?r1=1.8r2=1.9

Index: atk-2.10.0.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-libs/atk/atk-2.10.0.ebuild,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- atk-2.10.0.ebuild   16 Apr 2014 07:46:58 -  1.8
+++ atk-2.10.0.ebuild   17 Apr 2014 07:48:14 -  1.9
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/atk/atk-2.10.0.ebuild,v 1.8 
2014/04/16 07:46:58 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/atk/atk-2.10.0.ebuild,v 1.9 
2014/04/17 07:48:14 ago Exp $
 
 EAPI=5
 GCONF_DEBUG=no
@@ -12,7 +12,7 @@
 
 LICENSE=LGPL-2+
 SLOT=0
-KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 
~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux 
~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris 
~x64-solaris ~x86-solaris ~x86-winnt
+KEYWORDS=~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 
~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux 
~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris 
~x64-solaris ~x86-solaris ~x86-winnt
 IUSE=+introspection nls test
 
 RDEPEND=



1.280dev-libs/atk/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/atk/ChangeLog?rev=1.280view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/atk/ChangeLog?rev=1.280content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/atk/ChangeLog?r1=1.279r2=1.280

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-libs/atk/ChangeLog,v
retrieving revision 1.279
retrieving revision 1.280
diff -u -r1.279 -r1.280
--- ChangeLog   16 Apr 2014 07:46:58 -  1.279
+++ ChangeLog   17 Apr 2014 07:48:14 -  1.280
@@ -1,6 +1,9 @@
 # ChangeLog for dev-libs/atk
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/atk/ChangeLog,v 1.279 2014/04/16 
07:46:58 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/atk/ChangeLog,v 1.280 2014/04/17 
07:48:14 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org atk-2.10.0.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org atk-2.10.0.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in dev-cpp/gtkmm: gtkmm-2.24.4.ebuild gtkmm-3.10.1.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:08

  Modified: gtkmm-2.24.4.ebuild gtkmm-3.10.1.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.10 dev-cpp/gtkmm/gtkmm-2.24.4.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-cpp/gtkmm/gtkmm-2.24.4.ebuild?rev=1.10view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-cpp/gtkmm/gtkmm-2.24.4.ebuild?rev=1.10content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-cpp/gtkmm/gtkmm-2.24.4.ebuild?r1=1.9r2=1.10

Index: gtkmm-2.24.4.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-cpp/gtkmm/gtkmm-2.24.4.ebuild,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- gtkmm-2.24.4.ebuild 16 Apr 2014 07:46:52 -  1.9
+++ gtkmm-2.24.4.ebuild 17 Apr 2014 07:48:08 -  1.10
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-cpp/gtkmm/gtkmm-2.24.4.ebuild,v 1.9 
2014/04/16 07:46:52 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-cpp/gtkmm/gtkmm-2.24.4.ebuild,v 1.10 
2014/04/17 07:48:08 ago Exp $
 
 EAPI=5
 GCONF_DEBUG=no
@@ -12,7 +12,7 @@
 
 LICENSE=LGPL-2.1+
 SLOT=2.4
-KEYWORDS=~alpha amd64 arm hppa ~ia64 ppc ppc64 ~sh ~sparc x86 ~x86-fbsd 
~x86-freebsd ~amd64-linux ~x86-linux ~sparc-solaris ~x86-solaris
+KEYWORDS=~alpha amd64 arm hppa ia64 ppc ppc64 ~sh ~sparc x86 ~x86-fbsd 
~x86-freebsd ~amd64-linux ~x86-linux ~sparc-solaris ~x86-solaris
 IUSE=doc examples test
 
 RDEPEND=



1.9  dev-cpp/gtkmm/gtkmm-3.10.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-cpp/gtkmm/gtkmm-3.10.1.ebuild?rev=1.9view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-cpp/gtkmm/gtkmm-3.10.1.ebuild?rev=1.9content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-cpp/gtkmm/gtkmm-3.10.1.ebuild?r1=1.8r2=1.9

Index: gtkmm-3.10.1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-cpp/gtkmm/gtkmm-3.10.1.ebuild,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- gtkmm-3.10.1.ebuild 16 Apr 2014 07:46:52 -  1.8
+++ gtkmm-3.10.1.ebuild 17 Apr 2014 07:48:08 -  1.9
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-cpp/gtkmm/gtkmm-3.10.1.ebuild,v 1.8 
2014/04/16 07:46:52 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-cpp/gtkmm/gtkmm-3.10.1.ebuild,v 1.9 
2014/04/17 07:48:08 ago Exp $
 
 EAPI=5
 GCONF_DEBUG=no
@@ -12,7 +12,7 @@
 
 LICENSE=LGPL-2.1
 SLOT=3.0
-KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ppc ppc64 ~sh ~sparc x86 ~x86-fbsd 
~x86-freebsd ~amd64-linux ~x86-linux ~x86-solaris
+KEYWORDS=~alpha amd64 ~arm hppa ia64 ppc ppc64 ~sh ~sparc x86 ~x86-fbsd 
~x86-freebsd ~amd64-linux ~x86-linux ~x86-solaris
 IUSE=aqua doc examples test wayland +X
 REQUIRED_USE=|| ( aqua wayland X )
 



1.275dev-cpp/gtkmm/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-cpp/gtkmm/ChangeLog?rev=1.275view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-cpp/gtkmm/ChangeLog?rev=1.275content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-cpp/gtkmm/ChangeLog?r1=1.274r2=1.275

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-cpp/gtkmm/ChangeLog,v
retrieving revision 1.274
retrieving revision 1.275
diff -u -r1.274 -r1.275
--- ChangeLog   16 Apr 2014 07:46:52 -  1.274
+++ ChangeLog   17 Apr 2014 07:48:08 -  1.275
@@ -1,6 +1,10 @@
 # ChangeLog for dev-cpp/gtkmm
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-cpp/gtkmm/ChangeLog,v 1.274 2014/04/16 
07:46:52 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-cpp/gtkmm/ChangeLog,v 1.275 2014/04/17 
07:48:08 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org gtkmm-2.24.4.ebuild,
+  gtkmm-3.10.1.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org gtkmm-2.24.4.ebuild,
   gtkmm-3.10.1.ebuild:






[gentoo-commits] gentoo-x86 commit in dev-lang/vala: vala-0.22.1.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:12

  Modified: vala-0.22.1.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.9  dev-lang/vala/vala-0.22.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/vala/vala-0.22.1.ebuild?rev=1.9view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/vala/vala-0.22.1.ebuild?rev=1.9content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/vala/vala-0.22.1.ebuild?r1=1.8r2=1.9

Index: vala-0.22.1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-lang/vala/vala-0.22.1.ebuild,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- vala-0.22.1.ebuild  16 Apr 2014 07:46:56 -  1.8
+++ vala-0.22.1.ebuild  17 Apr 2014 07:48:12 -  1.9
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-lang/vala/vala-0.22.1.ebuild,v 1.8 
2014/04/16 07:46:56 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-lang/vala/vala-0.22.1.ebuild,v 1.9 
2014/04/17 07:48:12 ago Exp $
 
 EAPI=5
 GCONF_DEBUG=no
@@ -12,7 +12,7 @@
 
 LICENSE=LGPL-2.1
 SLOT=0.22
-KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 
~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux
+KEYWORDS=~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 
~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux
 IUSE=test +vapigen
 
 RDEPEND=



1.164dev-lang/vala/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/vala/ChangeLog?rev=1.164view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/vala/ChangeLog?rev=1.164content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/vala/ChangeLog?r1=1.163r2=1.164

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-lang/vala/ChangeLog,v
retrieving revision 1.163
retrieving revision 1.164
diff -u -r1.163 -r1.164
--- ChangeLog   16 Apr 2014 07:46:56 -  1.163
+++ ChangeLog   17 Apr 2014 07:48:12 -  1.164
@@ -1,6 +1,9 @@
 # ChangeLog for dev-lang/vala
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-lang/vala/ChangeLog,v 1.163 2014/04/16 
07:46:56 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-lang/vala/ChangeLog,v 1.164 2014/04/17 
07:48:12 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org vala-0.22.1.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org vala-0.22.1.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in dev-python/pygtk: pygtk-2.24.0-r4.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:30

  Modified: pygtk-2.24.0-r4.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.10 dev-python/pygtk/pygtk-2.24.0-r4.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pygtk/pygtk-2.24.0-r4.ebuild?rev=1.10view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pygtk/pygtk-2.24.0-r4.ebuild?rev=1.10content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pygtk/pygtk-2.24.0-r4.ebuild?r1=1.9r2=1.10

Index: pygtk-2.24.0-r4.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/pygtk/pygtk-2.24.0-r4.ebuild,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- pygtk-2.24.0-r4.ebuild  16 Apr 2014 07:47:14 -  1.9
+++ pygtk-2.24.0-r4.ebuild  17 Apr 2014 07:48:30 -  1.10
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/pygtk/pygtk-2.24.0-r4.ebuild,v 
1.9 2014/04/16 07:47:14 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/pygtk/pygtk-2.24.0-r4.ebuild,v 
1.10 2014/04/17 07:48:30 ago Exp $
 
 EAPI=5
 GCONF_DEBUG=no
@@ -14,7 +14,7 @@
 
 LICENSE=LGPL-2.1
 SLOT=2
-KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 
~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos 
~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris
+KEYWORDS=~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~sh ~sparc x86 
~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos 
~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris
 IUSE=doc examples test
 
 RDEPEND=



1.300dev-python/pygtk/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pygtk/ChangeLog?rev=1.300view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pygtk/ChangeLog?rev=1.300content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pygtk/ChangeLog?r1=1.299r2=1.300

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/pygtk/ChangeLog,v
retrieving revision 1.299
retrieving revision 1.300
diff -u -r1.299 -r1.300
--- ChangeLog   16 Apr 2014 07:47:14 -  1.299
+++ ChangeLog   17 Apr 2014 07:48:30 -  1.300
@@ -1,6 +1,9 @@
 # ChangeLog for dev-python/pygtk
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/pygtk/ChangeLog,v 1.299 
2014/04/16 07:47:14 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/pygtk/ChangeLog,v 1.300 
2014/04/17 07:48:30 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org pygtk-2.24.0-r4.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org pygtk-2.24.0-r4.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in dev-libs/gjs: gjs-1.38.1.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:16

  Modified: gjs-1.38.1.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.10 dev-libs/gjs/gjs-1.38.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/gjs/gjs-1.38.1.ebuild?rev=1.10view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/gjs/gjs-1.38.1.ebuild?rev=1.10content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/gjs/gjs-1.38.1.ebuild?r1=1.9r2=1.10

Index: gjs-1.38.1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-libs/gjs/gjs-1.38.1.ebuild,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- gjs-1.38.1.ebuild   16 Apr 2014 07:47:00 -  1.9
+++ gjs-1.38.1.ebuild   17 Apr 2014 07:48:16 -  1.10
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/gjs/gjs-1.38.1.ebuild,v 1.9 
2014/04/16 07:47:00 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/gjs/gjs-1.38.1.ebuild,v 1.10 
2014/04/17 07:48:16 ago Exp $
 
 EAPI=5
 GCONF_DEBUG=no
@@ -13,7 +13,7 @@
 LICENSE=MIT || ( MPL-1.1 LGPL-2+ GPL-2+ )
 SLOT=0
 IUSE=+cairo examples test
-KEYWORDS= ~alpha amd64 ~arm ~ia64 ppc ppc64 ~sparc x86
+KEYWORDS= ~alpha amd64 ~arm ia64 ppc ppc64 ~sparc x86
 
 RDEPEND=
=dev-libs/glib-2.36:2



1.38 dev-libs/gjs/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/gjs/ChangeLog?rev=1.38view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/gjs/ChangeLog?rev=1.38content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/gjs/ChangeLog?r1=1.37r2=1.38

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-libs/gjs/ChangeLog,v
retrieving revision 1.37
retrieving revision 1.38
diff -u -r1.37 -r1.38
--- ChangeLog   16 Apr 2014 07:47:00 -  1.37
+++ ChangeLog   17 Apr 2014 07:48:16 -  1.38
@@ -1,6 +1,9 @@
 # ChangeLog for dev-libs/gjs
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/gjs/ChangeLog,v 1.37 2014/04/16 
07:47:00 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/gjs/ChangeLog,v 1.38 2014/04/17 
07:48:16 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org gjs-1.38.1.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org gjs-1.38.1.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in media-libs/gst-plugins-base: gst-plugins-base-1.2.3.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:56

  Modified: gst-plugins-base-1.2.3.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.7  media-libs/gst-plugins-base/gst-plugins-base-1.2.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-base/gst-plugins-base-1.2.3.ebuild?rev=1.7view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-base/gst-plugins-base-1.2.3.ebuild?rev=1.7content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-base/gst-plugins-base-1.2.3.ebuild?r1=1.6r2=1.7

Index: gst-plugins-base-1.2.3.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/media-libs/gst-plugins-base/gst-plugins-base-1.2.3.ebuild,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- gst-plugins-base-1.2.3.ebuild   16 Apr 2014 07:47:42 -  1.6
+++ gst-plugins-base-1.2.3.ebuild   17 Apr 2014 07:48:56 -  1.7
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/media-libs/gst-plugins-base/gst-plugins-base-1.2.3.ebuild,v
 1.6 2014/04/16 07:47:42 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/media-libs/gst-plugins-base/gst-plugins-base-1.2.3.ebuild,v
 1.7 2014/04/17 07:48:56 ago Exp $
 
 EAPI=5
 
@@ -10,7 +10,7 @@
 HOMEPAGE=http://gstreamer.freedesktop.org/;
 
 LICENSE=GPL-2+ LGPL-2+
-KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 
~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris
+KEYWORDS=~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~sh ~sparc x86 
~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris
 IUSE=alsa +introspection ivorbis +ogg +orc +pango theora +vorbis X
 REQUIRED_USE=
ivorbis? ( ogg )



1.241media-libs/gst-plugins-base/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-base/ChangeLog?rev=1.241view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-base/ChangeLog?rev=1.241content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-base/ChangeLog?r1=1.240r2=1.241

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/gst-plugins-base/ChangeLog,v
retrieving revision 1.240
retrieving revision 1.241
diff -u -r1.240 -r1.241
--- ChangeLog   16 Apr 2014 07:47:42 -  1.240
+++ ChangeLog   17 Apr 2014 07:48:56 -  1.241
@@ -1,6 +1,9 @@
 # ChangeLog for media-libs/gst-plugins-base
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/gst-plugins-base/ChangeLog,v 
1.240 2014/04/16 07:47:42 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/gst-plugins-base/ChangeLog,v 
1.241 2014/04/17 07:48:56 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org 
gst-plugins-base-1.2.3.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org 
gst-plugins-base-1.2.3.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in gnome-base/libgnome-keyring: libgnome-keyring-3.10.1.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:48

  Modified: libgnome-keyring-3.10.1.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.8  gnome-base/libgnome-keyring/libgnome-keyring-3.10.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/gnome-base/libgnome-keyring/libgnome-keyring-3.10.1.ebuild?rev=1.8view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/gnome-base/libgnome-keyring/libgnome-keyring-3.10.1.ebuild?rev=1.8content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/gnome-base/libgnome-keyring/libgnome-keyring-3.10.1.ebuild?r1=1.7r2=1.8

Index: libgnome-keyring-3.10.1.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/gnome-base/libgnome-keyring/libgnome-keyring-3.10.1.ebuild,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- libgnome-keyring-3.10.1.ebuild  16 Apr 2014 07:47:34 -  1.7
+++ libgnome-keyring-3.10.1.ebuild  17 Apr 2014 07:48:48 -  1.8
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/gnome-base/libgnome-keyring/libgnome-keyring-3.10.1.ebuild,v
 1.7 2014/04/16 07:47:34 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/gnome-base/libgnome-keyring/libgnome-keyring-3.10.1.ebuild,v
 1.8 2014/04/17 07:48:48 ago Exp $
 
 EAPI=5
 GCONF_DEBUG=yes
@@ -18,7 +18,7 @@
 SLOT=0
 IUSE=debug +introspection test vala
 REQUIRED_USE=vala? ( introspection )
-KEYWORDS=~alpha amd64 ~arm ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 ~amd64-fbsd 
~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~sparc-solaris
+KEYWORDS=~alpha amd64 ~arm ia64 ~mips ppc ppc64 ~sh ~sparc x86 ~amd64-fbsd 
~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~sparc-solaris
 
 RDEPEND=
=sys-apps/dbus-1



1.51 gnome-base/libgnome-keyring/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/gnome-base/libgnome-keyring/ChangeLog?rev=1.51view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/gnome-base/libgnome-keyring/ChangeLog?rev=1.51content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/gnome-base/libgnome-keyring/ChangeLog?r1=1.50r2=1.51

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/gnome-base/libgnome-keyring/ChangeLog,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -r1.50 -r1.51
--- ChangeLog   16 Apr 2014 07:47:34 -  1.50
+++ ChangeLog   17 Apr 2014 07:48:48 -  1.51
@@ -1,6 +1,9 @@
 # ChangeLog for gnome-base/libgnome-keyring
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/gnome-base/libgnome-keyring/ChangeLog,v 
1.50 2014/04/16 07:47:34 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/gnome-base/libgnome-keyring/ChangeLog,v 
1.51 2014/04/17 07:48:48 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org 
libgnome-keyring-3.10.1.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org 
libgnome-keyring-3.10.1.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in dev-util/itstool: itstool-1.2.0-r1.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:42

  Modified: itstool-1.2.0-r1.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.10 dev-util/itstool/itstool-1.2.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/itstool/itstool-1.2.0-r1.ebuild?rev=1.10view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/itstool/itstool-1.2.0-r1.ebuild?rev=1.10content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/itstool/itstool-1.2.0-r1.ebuild?r1=1.9r2=1.10

Index: itstool-1.2.0-r1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-util/itstool/itstool-1.2.0-r1.ebuild,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- itstool-1.2.0-r1.ebuild 16 Apr 2014 07:47:28 -  1.9
+++ itstool-1.2.0-r1.ebuild 17 Apr 2014 07:48:42 -  1.10
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-util/itstool/itstool-1.2.0-r1.ebuild,v 
1.9 2014/04/16 07:47:28 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-util/itstool/itstool-1.2.0-r1.ebuild,v 
1.10 2014/04/17 07:48:42 ago Exp $
 
 EAPI=5
 
@@ -16,7 +16,7 @@
 # files in /usr/share/itstool/its are HPND/as-is || GPL-3
 LICENSE=GPL-3+ || ( HPND GPL-3+ )
 SLOT=0
-KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 
~amd64-fbsd ~arm-linux ~x86-linux
+KEYWORDS=~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 
~amd64-fbsd ~arm-linux ~x86-linux
 IUSE=
 
 REQUIRED_USE=${PYTHON_REQUIRED_USE}



1.42 dev-util/itstool/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/itstool/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/itstool/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/itstool/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-util/itstool/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   16 Apr 2014 07:47:28 -  1.41
+++ ChangeLog   17 Apr 2014 07:48:42 -  1.42
@@ -1,6 +1,9 @@
 # ChangeLog for dev-util/itstool
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-util/itstool/ChangeLog,v 1.41 
2014/04/16 07:47:28 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-util/itstool/ChangeLog,v 1.42 
2014/04/17 07:48:42 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org itstool-1.2.0-r1.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org itstool-1.2.0-r1.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in dev-util/gtk-builder-convert: gtk-builder-convert-2.24.23.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:36

  Modified: gtk-builder-convert-2.24.23.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.5  
dev-util/gtk-builder-convert/gtk-builder-convert-2.24.23.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/gtk-builder-convert/gtk-builder-convert-2.24.23.ebuild?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/gtk-builder-convert/gtk-builder-convert-2.24.23.ebuild?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/gtk-builder-convert/gtk-builder-convert-2.24.23.ebuild?r1=1.4r2=1.5

Index: gtk-builder-convert-2.24.23.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-util/gtk-builder-convert/gtk-builder-convert-2.24.23.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- gtk-builder-convert-2.24.23.ebuild  16 Apr 2014 07:47:22 -  1.4
+++ gtk-builder-convert-2.24.23.ebuild  17 Apr 2014 07:48:36 -  1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-util/gtk-builder-convert/gtk-builder-convert-2.24.23.ebuild,v
 1.4 2014/04/16 07:47:22 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-util/gtk-builder-convert/gtk-builder-convert-2.24.23.ebuild,v
 1.5 2014/04/17 07:48:36 ago Exp $
 
 EAPI=5
 GNOME_ORG_MODULE=gtk+
@@ -14,7 +14,7 @@
 
 LICENSE=LGPL-2+
 SLOT=0
-KEYWORDS=~alpha amd64 ~arm ~hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc ~x86 
~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris 
~x86-solaris
+KEYWORDS=~alpha amd64 ~arm ~hppa ia64 ~mips ppc ppc64 ~sh ~sparc ~x86 
~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris 
~x86-solaris
 IUSE=
 
 REQUIRED_USE=${PYTHON_REQUIRED_USE}



1.49 dev-util/gtk-builder-convert/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/gtk-builder-convert/ChangeLog?rev=1.49view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/gtk-builder-convert/ChangeLog?rev=1.49content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/gtk-builder-convert/ChangeLog?r1=1.48r2=1.49

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-util/gtk-builder-convert/ChangeLog,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- ChangeLog   16 Apr 2014 07:47:22 -  1.48
+++ ChangeLog   17 Apr 2014 07:48:36 -  1.49
@@ -1,6 +1,10 @@
 # ChangeLog for dev-util/gtk-builder-convert
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-util/gtk-builder-convert/ChangeLog,v 
1.48 2014/04/16 07:47:22 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-util/gtk-builder-convert/ChangeLog,v 
1.49 2014/04/17 07:48:36 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org
+  gtk-builder-convert-2.24.23.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org
   gtk-builder-convert-2.24.23.ebuild:






[gentoo-commits] gentoo-x86 commit in dev-libs/glib: glib-2.38.2-r1.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:18

  Modified: glib-2.38.2-r1.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.8  dev-libs/glib/glib-2.38.2-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/glib/glib-2.38.2-r1.ebuild?rev=1.8view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/glib/glib-2.38.2-r1.ebuild?rev=1.8content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/glib/glib-2.38.2-r1.ebuild?r1=1.7r2=1.8

Index: glib-2.38.2-r1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-libs/glib/glib-2.38.2-r1.ebuild,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- glib-2.38.2-r1.ebuild   16 Apr 2014 07:47:02 -  1.7
+++ glib-2.38.2-r1.ebuild   17 Apr 2014 07:48:18 -  1.8
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/glib/glib-2.38.2-r1.ebuild,v 1.7 
2014/04/16 07:47:02 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/glib/glib-2.38.2-r1.ebuild,v 1.8 
2014/04/17 07:48:18 ago Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python2_{6,7} )
@@ -16,7 +16,7 @@
 LICENSE=LGPL-2+
 SLOT=2
 IUSE=debug fam kernel_linux selinux static-libs systemtap test utils xattr
-KEYWORDS=~alpha amd64 ~arm arm64 hppa ~ia64 m68k ~mips ppc ppc64 s390 sh 
~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux
+KEYWORDS=~alpha amd64 ~arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh 
~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux
 
 # FIXME: want libselinux[${MULTILIB_USEDEP}] - bug #480960
 RDEPEND=



1.603dev-libs/glib/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/glib/ChangeLog?rev=1.603view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/glib/ChangeLog?rev=1.603content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/glib/ChangeLog?r1=1.602r2=1.603

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-libs/glib/ChangeLog,v
retrieving revision 1.602
retrieving revision 1.603
diff -u -r1.602 -r1.603
--- ChangeLog   16 Apr 2014 07:47:02 -  1.602
+++ ChangeLog   17 Apr 2014 07:48:18 -  1.603
@@ -1,6 +1,9 @@
 # ChangeLog for dev-libs/glib
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/glib/ChangeLog,v 1.602 2014/04/16 
07:47:02 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/glib/ChangeLog,v 1.603 2014/04/17 
07:48:18 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org glib-2.38.2-r1.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org glib-2.38.2-r1.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in media-libs/gst-plugins-good: gst-plugins-good-1.2.3.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:58

  Modified: gst-plugins-good-1.2.3.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.7  media-libs/gst-plugins-good/gst-plugins-good-1.2.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-good/gst-plugins-good-1.2.3.ebuild?rev=1.7view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-good/gst-plugins-good-1.2.3.ebuild?rev=1.7content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-good/gst-plugins-good-1.2.3.ebuild?r1=1.6r2=1.7

Index: gst-plugins-good-1.2.3.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/media-libs/gst-plugins-good/gst-plugins-good-1.2.3.ebuild,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- gst-plugins-good-1.2.3.ebuild   16 Apr 2014 07:47:44 -  1.6
+++ gst-plugins-good-1.2.3.ebuild   17 Apr 2014 07:48:58 -  1.7
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/media-libs/gst-plugins-good/gst-plugins-good-1.2.3.ebuild,v
 1.6 2014/04/16 07:47:44 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/media-libs/gst-plugins-good/gst-plugins-good-1.2.3.ebuild,v
 1.7 2014/04/17 07:48:58 ago Exp $
 
 EAPI=5
 
@@ -11,7 +11,7 @@
 HOMEPAGE=http://gstreamer.freedesktop.org/;
 
 LICENSE=LGPL-2.1+
-KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 
~amd64-fbsd ~x86-fbsd
+KEYWORDS=~alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~sh ~sparc x86 
~amd64-fbsd ~x86-fbsd
 IUSE=+orc
 
 # dtmf plugin moved from bad to good in 1.2



1.181media-libs/gst-plugins-good/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-good/ChangeLog?rev=1.181view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-good/ChangeLog?rev=1.181content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-good/ChangeLog?r1=1.180r2=1.181

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/gst-plugins-good/ChangeLog,v
retrieving revision 1.180
retrieving revision 1.181
diff -u -r1.180 -r1.181
--- ChangeLog   16 Apr 2014 07:47:44 -  1.180
+++ ChangeLog   17 Apr 2014 07:48:58 -  1.181
@@ -1,6 +1,9 @@
 # ChangeLog for media-libs/gst-plugins-good
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/gst-plugins-good/ChangeLog,v 
1.180 2014/04/16 07:47:44 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/gst-plugins-good/ChangeLog,v 
1.181 2014/04/17 07:48:58 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org 
gst-plugins-good-1.2.3.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org 
gst-plugins-good-1.2.3.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in media-libs/gst-plugins-bad: gst-plugins-bad-1.2.3.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:54

  Modified: gst-plugins-bad-1.2.3.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.7  media-libs/gst-plugins-bad/gst-plugins-bad-1.2.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-bad/gst-plugins-bad-1.2.3.ebuild?rev=1.7view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-bad/gst-plugins-bad-1.2.3.ebuild?rev=1.7content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-bad/gst-plugins-bad-1.2.3.ebuild?r1=1.6r2=1.7

Index: gst-plugins-bad-1.2.3.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/media-libs/gst-plugins-bad/gst-plugins-bad-1.2.3.ebuild,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- gst-plugins-bad-1.2.3.ebuild16 Apr 2014 07:47:40 -  1.6
+++ gst-plugins-bad-1.2.3.ebuild17 Apr 2014 07:48:54 -  1.7
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/media-libs/gst-plugins-bad/gst-plugins-bad-1.2.3.ebuild,v
 1.6 2014/04/16 07:47:40 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/media-libs/gst-plugins-bad/gst-plugins-bad-1.2.3.ebuild,v
 1.7 2014/04/17 07:48:54 ago Exp $
 
 EAPI=5
 
@@ -10,7 +10,7 @@
 HOMEPAGE=http://gstreamer.freedesktop.org/;
 
 LICENSE=LGPL-2
-KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ppc ppc64 ~sparc x86 ~amd64-fbsd 
~x86-fbsd ~amd64-linux ~x86-linux
+KEYWORDS=~alpha amd64 ~arm hppa ia64 ppc ppc64 ~sparc x86 ~amd64-fbsd 
~x86-fbsd ~amd64-linux ~x86-linux
 IUSE=egl +introspection +orc vnc
 
 # FIXME: we need to depend on mesa to avoid automagic on egl



1.143media-libs/gst-plugins-bad/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-bad/ChangeLog?rev=1.143view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-bad/ChangeLog?rev=1.143content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/gst-plugins-bad/ChangeLog?r1=1.142r2=1.143

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/gst-plugins-bad/ChangeLog,v
retrieving revision 1.142
retrieving revision 1.143
diff -u -r1.142 -r1.143
--- ChangeLog   16 Apr 2014 07:47:40 -  1.142
+++ ChangeLog   17 Apr 2014 07:48:54 -  1.143
@@ -1,6 +1,9 @@
 # ChangeLog for media-libs/gst-plugins-bad
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/gst-plugins-bad/ChangeLog,v 
1.142 2014/04/16 07:47:40 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/gst-plugins-bad/ChangeLog,v 
1.143 2014/04/17 07:48:54 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org gst-plugins-bad-1.2.3.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org gst-plugins-bad-1.2.3.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in media-libs/harfbuzz: harfbuzz-0.9.23.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:49:04

  Modified: harfbuzz-0.9.23.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.14 media-libs/harfbuzz/harfbuzz-0.9.23.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/harfbuzz/harfbuzz-0.9.23.ebuild?rev=1.14view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/harfbuzz/harfbuzz-0.9.23.ebuild?rev=1.14content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/harfbuzz/harfbuzz-0.9.23.ebuild?r1=1.13r2=1.14

Index: harfbuzz-0.9.23.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/harfbuzz/harfbuzz-0.9.23.ebuild,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -r1.13 -r1.14
--- harfbuzz-0.9.23.ebuild  16 Apr 2014 07:47:50 -  1.13
+++ harfbuzz-0.9.23.ebuild  17 Apr 2014 07:49:04 -  1.14
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/media-libs/harfbuzz/harfbuzz-0.9.23.ebuild,v 1.13 
2014/04/16 07:47:50 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/media-libs/harfbuzz/harfbuzz-0.9.23.ebuild,v 1.14 
2014/04/17 07:49:04 ago Exp $
 
 EAPI=5
 
@@ -16,7 +16,7 @@
 LICENSE=Old-MIT ISC icu
 SLOT=0/0.9.18 # 0.9.18 introduced the harfbuzz-icu split; bug #472416
 [[ ${PV} ==  ]] || \
-KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ppc ppc64 ~s390 ~sh ~sparc x86 
~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos ~x86-macos 
~x64-solaris
+KEYWORDS=~alpha amd64 ~arm hppa ia64 ppc ppc64 ~s390 ~sh ~sparc x86 
~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos ~x86-macos 
~x64-solaris
 # TODO: +introspection when it's closer to finished and useful (0.9.21 
hopefully)
 IUSE=+cairo +glib +graphite icu introspection static-libs +truetype
 REQUIRED_USE=introspection? ( glib )



1.70 media-libs/harfbuzz/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/harfbuzz/ChangeLog?rev=1.70view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/harfbuzz/ChangeLog?rev=1.70content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/harfbuzz/ChangeLog?r1=1.69r2=1.70

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/harfbuzz/ChangeLog,v
retrieving revision 1.69
retrieving revision 1.70
diff -u -r1.69 -r1.70
--- ChangeLog   16 Apr 2014 07:47:50 -  1.69
+++ ChangeLog   17 Apr 2014 07:49:04 -  1.70
@@ -1,6 +1,9 @@
 # ChangeLog for media-libs/harfbuzz
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/harfbuzz/ChangeLog,v 1.69 
2014/04/16 07:47:50 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/harfbuzz/ChangeLog,v 1.70 
2014/04/17 07:49:04 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org harfbuzz-0.9.23.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org harfbuzz-0.9.23.ebuild:
   Stable for ppc64, wrt bug #507568






[gentoo-commits] gentoo-x86 commit in dev-python/pyatspi: pyatspi-2.10.0.ebuild ChangeLog

2014-04-17 Thread Agostino Sarubbo (ago)
ago 14/04/17 07:48:26

  Modified: pyatspi-2.10.0.ebuild ChangeLog
  Log:
  Stable for ia64, wrt bug #507568
  
  (Portage version: 2.2.8-r1/cvs/Linux x86_64, RepoMan options: --force, signed 
Manifest commit with key 7194459F)

Revision  ChangesPath
1.10 dev-python/pyatspi/pyatspi-2.10.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pyatspi/pyatspi-2.10.0.ebuild?rev=1.10view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pyatspi/pyatspi-2.10.0.ebuild?rev=1.10content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pyatspi/pyatspi-2.10.0.ebuild?r1=1.9r2=1.10

Index: pyatspi-2.10.0.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/pyatspi/pyatspi-2.10.0.ebuild,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- pyatspi-2.10.0.ebuild   16 Apr 2014 07:47:10 -  1.9
+++ pyatspi-2.10.0.ebuild   17 Apr 2014 07:48:26 -  1.10
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/pyatspi/pyatspi-2.10.0.ebuild,v 
1.9 2014/04/16 07:47:10 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/pyatspi/pyatspi-2.10.0.ebuild,v 
1.10 2014/04/17 07:48:26 ago Exp $
 
 EAPI=5
 GCONF_DEBUG=no
@@ -14,7 +14,7 @@
 # Note: only some of the tests are GPL-licensed, everything else is LGPL
 LICENSE=LGPL-2 GPL-2+
 SLOT=0
-KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ppc ppc64 ~sparc x86
+KEYWORDS=~alpha amd64 ~arm hppa ia64 ppc ppc64 ~sparc x86
 IUSE= # test
 REQUIRED_USE=${PYTHON_REQUIRED_USE}
 



1.35 dev-python/pyatspi/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pyatspi/ChangeLog?rev=1.35view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pyatspi/ChangeLog?rev=1.35content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pyatspi/ChangeLog?r1=1.34r2=1.35

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/pyatspi/ChangeLog,v
retrieving revision 1.34
retrieving revision 1.35
diff -u -r1.34 -r1.35
--- ChangeLog   16 Apr 2014 07:47:10 -  1.34
+++ ChangeLog   17 Apr 2014 07:48:26 -  1.35
@@ -1,6 +1,9 @@
 # ChangeLog for dev-python/pyatspi
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/pyatspi/ChangeLog,v 1.34 
2014/04/16 07:47:10 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/pyatspi/ChangeLog,v 1.35 
2014/04/17 07:48:26 ago Exp $
+
+  17 Apr 2014; Agostino Sarubbo a...@gentoo.org pyatspi-2.10.0.ebuild:
+  Stable for ia64, wrt bug #507568
 
   16 Apr 2014; Agostino Sarubbo a...@gentoo.org pyatspi-2.10.0.ebuild:
   Stable for ppc64, wrt bug #507568






  1   2   3   >