[gentoo-commits] gentoo-x86 commit in net-misc/gns3-converter: - New directory

2014-11-22 Thread Ian Delaney (idella4)
idella4 14/11/22 08:09:32

  Log:
  Directory /var/cvsroot/gentoo-x86/net-misc/gns3-converter added to the 
repository



[gentoo-commits] gentoo-x86 commit in net-misc/gns3-converter: gns3-converter-1.1.0.ebuild metadata.xml Manifest ChangeLog

2014-11-22 Thread Ian Delaney (idella4)
idella4 14/11/22 08:17:39

  Added:gns3-converter-1.1.0.ebuild metadata.xml Manifest
ChangeLog
  Log:
  New ebuild written by B-Man to support gns3-gui-1.2 and will be 
proxy-maintained by him.  Closes bug #530098
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0xB8072B0D)

Revision  ChangesPath
1.1  net-misc/gns3-converter/gns3-converter-1.1.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-converter/gns3-converter-1.1.0.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-converter/gns3-converter-1.1.0.ebuild?rev=1.1content-type=text/plain

Index: gns3-converter-1.1.0.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/net-misc/gns3-converter/gns3-converter-1.1.0.ebuild,v 
1.1 2014/11/22 08:17:39 idella4 Exp $

EAPI=5

PYTHON_COMPAT=( python{3_3,3_4} )

inherit distutils-r1

DESCRIPTION=Designed to convert old ini-style GNS3 topologies
HOMEPAGE=https://github.com/dlintott/gns3-converter;
SRC_URI=mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz

LICENSE=GPL-3
SLOT=0
KEYWORDS=~amd64 ~x86

RDEPEND=dev-python/configobj[${PYTHON_USEDEP}]
DEPEND=dev-python/setuptools[${PYTHON_USEDEP}]



1.1  net-misc/gns3-converter/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-converter/metadata.xml?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-converter/metadata.xml?rev=1.1content-type=text/plain

Index: metadata.xml
===
?xml version=1.0 encoding=UTF-8?
!DOCTYPE pkgmetadata SYSTEM http://www.gentoo.org/dtd/metadata.dtd;
pkgmetadata
herdproxy-maintainers/herd
maintainer
emailidel...@gentoo.org/email
/maintainer
maintainer
emailaa...@flappyport.com/email
nameArron Bauman/name
descriptionproxy maintainer/description
/maintainer
/pkgmetadata



1.1  net-misc/gns3-converter/Manifest

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-converter/Manifest?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-converter/Manifest?rev=1.1content-type=text/plain

Index: Manifest
===
DIST gns3-converter-1.1.0.tar.gz 32051 SHA256 
cf4dfa74aedae1b0b894bd9ca467c16111e86abac0ac1fcc5240148f3bec9c88 SHA512 
6225f406ad1a9e5fb52631f6f83ba9dd6149ab52c2d99417a7cb5730ddfab57f44bbd22501afb50754f9de3fb694d05279a0607927a1c17734eae1cfda6eabff
 WHIRLPOOL 
bf62a9f0773ed39edc8f2ea409b3c29729b5e1a1e2b54f1ea655c5f6a63c7537f85f2210c669686346a6705978d70fef0afc2f48e4c67880c83dac014ae73c0d
EBUILD gns3-converter-1.1.0.ebuild 510 SHA256 
c8204269456da3151b8a83bcf2bfa66e889d38c1a2eebc7e1dad26a9b98c45b5 SHA512 
6a4123de223a749e3f4b773beec2001908783e64971e67603cfa99e3976aa0a2045056cd200025cbfe9ea9d7e3c69088f8fa6ed33daa7475c56fe09082a6e387
 WHIRLPOOL 
3b8e64fa6f6fd78172cedf0e564e8f7622311904cb915981aed8b616e670c834f0f4d1c3c3a3aaa3bf5036cdb2a699ce95f2e356d00c69962f57612fb594d2b9
MISC metadata.xml 377 SHA256 
608cc6e36e00c7aa52e5332d4781df91b66fce376fa95ddc83d9a391213dc489 SHA512 
7018a73e0b9748182e01c016693e4ecb82f60d80537dda0d5e349b8aafa06e23b3dc71c973d1c51561068551e25ddcaab5fa30b5d7f8a258837a966e5688073e
 WHIRLPOOL 
659e3229395d236fe76cccbf511eeafddf906f6cbc49eb05e561a810b2f8d3ec2abd70e36f68c8de635812238e658223c4fc4f23a84803c140daebbd135546df



1.1  net-misc/gns3-converter/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-converter/ChangeLog?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-converter/ChangeLog?rev=1.1content-type=text/plain

Index: ChangeLog
===
# ChangeLog for net-misc/gns3-converter
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
# $Header: /var/cvsroot/gentoo-x86/net-misc/gns3-converter/ChangeLog,v 1.1 
2014/11/22 08:17:39 idella4 Exp $

*gns3-converter-1.1.0 (22 Nov 2014)

  22 Nov 2014; Ian Delaney idel...@gentoo.org +gns3-converter-1.1.0.ebuild,
  +metadata.xml:
  New ebuild written by B-Man to support gns3-gui-1.2 and will be proxy-
  maintained by him.  Closes bug #530098






[gentoo-commits] gentoo-x86 commit in dev-java/java-sdk-docs: java-sdk-docs-1.8.0.25.ebuild ChangeLog java-sdk-docs-1.8.0.20.ebuild

2014-11-22 Thread Johann Schmitz (ercpe)
ercpe   14/11/22 08:29:09

  Modified: ChangeLog
  Added:java-sdk-docs-1.8.0.25.ebuild
  Removed:  java-sdk-docs-1.8.0.20.ebuild
  Log:
  Version bump for 1.8 sdk docs (bug #67266)
  
  (Portage version: 2.2.8-r2/cvs/Linux x86_64, signed Manifest commit with key 
77C501ED)

Revision  ChangesPath
1.114dev-java/java-sdk-docs/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-java/java-sdk-docs/ChangeLog?rev=1.114view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-java/java-sdk-docs/ChangeLog?rev=1.114content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-java/java-sdk-docs/ChangeLog?r1=1.113r2=1.114

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-java/java-sdk-docs/ChangeLog,v
retrieving revision 1.113
retrieving revision 1.114
diff -u -r1.113 -r1.114
--- ChangeLog   4 Nov 2014 18:14:20 -   1.113
+++ ChangeLog   22 Nov 2014 08:29:09 -  1.114
@@ -1,6 +1,12 @@
 # ChangeLog for dev-java/java-sdk-docs
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-java/java-sdk-docs/ChangeLog,v 1.113 
2014/11/04 18:14:20 ercpe Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-java/java-sdk-docs/ChangeLog,v 1.114 
2014/11/22 08:29:09 ercpe Exp $
+
+*java-sdk-docs-1.8.0.25 (22 Nov 2014)
+
+  22 Nov 2014; Johann Schmitz er...@gentoo.org 
+java-sdk-docs-1.8.0.25.ebuild,
+  -java-sdk-docs-1.8.0.20.ebuild:
+  Version bump for 1.8 sdk docs (bug #67266)
 
 *java-sdk-docs-1.7.0.72 (04 Nov 2014)
 



1.1  dev-java/java-sdk-docs/java-sdk-docs-1.8.0.25.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-java/java-sdk-docs/java-sdk-docs-1.8.0.25.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-java/java-sdk-docs/java-sdk-docs-1.8.0.25.ebuild?rev=1.1content-type=text/plain

Index: java-sdk-docs-1.8.0.25.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-java/java-sdk-docs/java-sdk-docs-1.8.0.25.ebuild,v 
1.1 2014/11/22 08:29:09 ercpe Exp $

EAPI=5

inherit versionator

DOWNLOAD_URL=http://www.oracle.com/technetwork/java/javase/documentation/jdk8-doc-downloads-2133158.html;

[[ $(get_version_component_range 4) == 0 ]] \
|| MY_PV_EXT=u$(get_version_component_range 4)

MY_PV=$(get_version_component_range 2)${MY_PV_EXT}
ORIG_NAME=jdk-${MY_PV}-docs-all.zip

DESCRIPTION=Oracle's documentation bundle (including API) for Java SE
HOMEPAGE=http://download.oracle.com/javase/8/docs/;
SRC_URI=${ORIG_NAME}

LICENSE=oracle-java-documentation-8
SLOT=1.8
KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux

DEPEND=app-arch/unzip:0

RESTRICT=fetch

S=${WORKDIR}/docs

pkg_nofetch() {
einfo Please download ${ORIG_NAME} from 
einfo ${DOWNLOAD_URL}
einfo (agree to the license) and place it in ${DISTDIR}

einfo If you find the file on the download page replaced with a higher
einfo version, please report to the bug 67266 (link below).
einfo If emerge fails because of a checksum error it is possible that
einfo the upstream release changed without renaming. Try downloading 
the file
einfo again (or a newer revision if available). Otherwise report this 
to
einfo http://bugs.gentoo.org/67266 and we will make a new revision.
}

src_install(){
insinto /usr/share/doc/${P}/html
doins index.html

for i in *; do
[[ -d $i ]]  doins -r $i
done
}






[gentoo-commits] gentoo-x86 commit in dev-python/sip: ChangeLog sip-4.16.2.ebuild

2014-11-22 Thread Tobias Klausmann (klausman)
klausman14/11/22 09:00:16

  Modified: ChangeLog sip-4.16.2.ebuild
  Log:
  Stable on alpha, bug 523322
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
CE5D54E8)

Revision  ChangesPath
1.296dev-python/sip/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/sip/ChangeLog?rev=1.296view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/sip/ChangeLog?rev=1.296content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/sip/ChangeLog?r1=1.295r2=1.296

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/sip/ChangeLog,v
retrieving revision 1.295
retrieving revision 1.296
diff -u -r1.295 -r1.296
--- ChangeLog   31 Oct 2014 01:51:39 -  1.295
+++ ChangeLog   22 Nov 2014 09:00:16 -  1.296
@@ -1,6 +1,9 @@
 # ChangeLog for dev-python/sip
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/sip/ChangeLog,v 1.295 2014/10/31 
01:51:39 pesa Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/sip/ChangeLog,v 1.296 2014/11/22 
09:00:16 klausman Exp $
+
+  22 Nov 2014; Tobias Klausmann klaus...@gentoo.org sip-4.16.2.ebuild:
+  Stable on alpha, bug 523322
 
 *sip-4.16.4 (31 Oct 2014)
 



1.8  dev-python/sip/sip-4.16.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/sip/sip-4.16.2.ebuild?rev=1.8view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/sip/sip-4.16.2.ebuild?rev=1.8content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/sip/sip-4.16.2.ebuild?r1=1.7r2=1.8

Index: sip-4.16.2.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/sip/sip-4.16.2.ebuild,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- sip-4.16.2.ebuild   19 Oct 2014 23:09:08 -  1.7
+++ sip-4.16.2.ebuild   22 Nov 2014 09:00:16 -  1.8
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/sip/sip-4.16.2.ebuild,v 1.7 
2014/10/19 23:09:08 pesa Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/sip/sip-4.16.2.ebuild,v 1.8 
2014/11/22 09:00:16 klausman Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python{2_7,3_3,3_4} )
@@ -28,7 +28,7 @@
 
 # Sub-slot based on SIP_API_MAJOR_NR from siplib/sip.h.in
 SLOT=0/11
-KEYWORDS=~alpha ~amd64 arm hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd 
~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos
+KEYWORDS=alpha ~amd64 arm hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd 
~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos
 IUSE=debug doc
 
 DEPEND=${PYTHON_DEPS}






[gentoo-commits] gentoo-x86 commit in dev-python/PyQt4: ChangeLog PyQt4-4.11.1.ebuild

2014-11-22 Thread Tobias Klausmann (klausman)
klausman14/11/22 09:00:37

  Modified: ChangeLog PyQt4-4.11.1.ebuild
  Log:
  Stable on alpha, bug 523322
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
CE5D54E8)

Revision  ChangesPath
1.277dev-python/PyQt4/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/PyQt4/ChangeLog?rev=1.277view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/PyQt4/ChangeLog?rev=1.277content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/PyQt4/ChangeLog?r1=1.276r2=1.277

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/PyQt4/ChangeLog,v
retrieving revision 1.276
retrieving revision 1.277
diff -u -r1.276 -r1.277
--- ChangeLog   15 Nov 2014 03:12:12 -  1.276
+++ ChangeLog   22 Nov 2014 09:00:37 -  1.277
@@ -1,6 +1,9 @@
 # ChangeLog for dev-python/PyQt4
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/PyQt4/ChangeLog,v 1.276 
2014/11/15 03:12:12 pesa Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/PyQt4/ChangeLog,v 1.277 
2014/11/22 09:00:37 klausman Exp $
+
+  22 Nov 2014; Tobias Klausmann klaus...@gentoo.org PyQt4-4.11.1.ebuild:
+  Stable on alpha, bug 523322
 
 *PyQt4-4.11.3 (15 Nov 2014)
 



1.8  dev-python/PyQt4/PyQt4-4.11.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/PyQt4/PyQt4-4.11.1.ebuild?rev=1.8view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/PyQt4/PyQt4-4.11.1.ebuild?rev=1.8content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/PyQt4/PyQt4-4.11.1.ebuild?r1=1.7r2=1.8

Index: PyQt4-4.11.1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/PyQt4/PyQt4-4.11.1.ebuild,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- PyQt4-4.11.1.ebuild 9 Oct 2014 16:39:52 -   1.7
+++ PyQt4-4.11.1.ebuild 22 Nov 2014 09:00:37 -  1.8
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/PyQt4/PyQt4-4.11.1.ebuild,v 1.7 
2014/10/09 16:39:52 pesa Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/PyQt4/PyQt4-4.11.1.ebuild,v 1.8 
2014/11/22 09:00:37 klausman Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python{2_7,3_3,3_4} )
@@ -20,7 +20,7 @@
 
 LICENSE=|| ( GPL-2 GPL-3 )
 SLOT=0
-KEYWORDS=~alpha ~amd64 arm ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux 
~x86-linux
+KEYWORDS=alpha ~amd64 arm ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux 
~x86-linux
 
 IUSE=X dbus debug declarative designer doc examples help kde multimedia 
opengl phonon script scripttools sql svg webkit xmlpatterns
 REQUIRED_USE=






[gentoo-commits] dev/dev-zero:master commit in: dev-perl/Net-SMTP_auth/

2014-11-22 Thread Tiziano Müller
commit: 945b51a956ce81c4b84f98a6c6ea6579e28faba9
Author: Tiziano Müller dev-zero AT gentoo DOT org
AuthorDate: Sat Nov 22 09:24:48 2014 +
Commit: Tiziano Müller dev-zero AT gentoo DOT org
CommitDate: Sat Nov 22 09:24:48 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=dev/dev-zero.git;a=commit;h=945b51a9

Update to EAPI-5

---
 dev-perl/Net-SMTP_auth/Manifest  | 4 +---
 .../{Net-SMTP_auth-0.08.ebuild = Net-SMTP_auth-0.08-r1.ebuild}  | 9 -
 dev-perl/Net-SMTP_auth/metadata.xml  | 1 -
 3 files changed, 5 insertions(+), 9 deletions(-)

diff --git a/dev-perl/Net-SMTP_auth/Manifest b/dev-perl/Net-SMTP_auth/Manifest
index 1800463..2469333 100644
--- a/dev-perl/Net-SMTP_auth/Manifest
+++ b/dev-perl/Net-SMTP_auth/Manifest
@@ -1,3 +1 @@
-EBUILD Net-SMTP_auth-0.08.ebuild 537 RMD160 
1937a56f10a373f4b4f6a7ca8cfa17d7770a65c0 SHA1 
dded7999419c392aaf3023ab8bbf4dc687907539 SHA256 
676a9052ff7e205c38d347736f3683a6cfe51697735d1f2cad65e4f096101f89
-MISC metadata.xml 346 RMD160 e696a865dbb0568d0115115105d29e011a07b185 SHA1 
db25bbca3c35b303c2b3addcac7783e1cce7aa08 SHA256 
d263732bdda9c3c6f27f7c0a883b8ab57e76c78e10e8dcafe504fb0fd2f8fba2
-DIST Net-SMTP_auth-0.08.tar.gz 5365 RMD160 
1cc6f43c592db9edb32bf1f32dfba1d0d5a70a15 SHA1 
8beed886833a17732055df7d14fc579eea19b654 SHA256 
d6ff0b477394801f97b63a985c223989d904e24a10ff8ddcb3b52de8fb025a03
+DIST Net-SMTP_auth-0.08.tar.gz 5365 SHA256 
d6ff0b477394801f97b63a985c223989d904e24a10ff8ddcb3b52de8fb025a03 SHA512 
8aa389061676b0f229a6d1462e0460237b27d60051548e08328249d55f04a3b35108f9841aec2b45309f9545201425a7e1e409bf961393b7faf36798d0256e61
 WHIRLPOOL 
42d881408c2518f8173c09e38b410ad7e922d4f2e5ed65d7ecbf39b5205530c940c9a6d81b3b2b70b8855fc823724430d15abb402965ca39b21cbc4641321c67

diff --git a/dev-perl/Net-SMTP_auth/Net-SMTP_auth-0.08.ebuild 
b/dev-perl/Net-SMTP_auth/Net-SMTP_auth-0.08-r1.ebuild
similarity index 59%
rename from dev-perl/Net-SMTP_auth/Net-SMTP_auth-0.08.ebuild
rename to dev-perl/Net-SMTP_auth/Net-SMTP_auth-0.08-r1.ebuild
index 0f2bd95..f3bfa35 100644
--- a/dev-perl/Net-SMTP_auth/Net-SMTP_auth-0.08.ebuild
+++ b/dev-perl/Net-SMTP_auth/Net-SMTP_auth-0.08-r1.ebuild
@@ -1,8 +1,8 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Net-SMTP-TLS/Net-SMTP-TLS-0.12.ebuild,v 1.1 
2010/09/24 10:23:11 dev-zero Exp $
+# $Header: $
 
-EAPI=4
+EAPI=5
 
 MODULE_AUTHOR=APLEINER
 
@@ -13,8 +13,7 @@ SLOT=0
 KEYWORDS=~amd64 ~x86
 IUSE=
 
-DEPEND=dev-lang/perl
-   virtual/perl-MIME-Base64
+DEPEND=virtual/perl-MIME-Base64
dev-perl/Digest-HMAC
dev-perl/Authen-SASL
 RDEPEND=${DEPEND}

diff --git a/dev-perl/Net-SMTP_auth/metadata.xml 
b/dev-perl/Net-SMTP_auth/metadata.xml
index 423d393..ccfed0e 100644
--- a/dev-perl/Net-SMTP_auth/metadata.xml
+++ b/dev-perl/Net-SMTP_auth/metadata.xml
@@ -10,4 +10,3 @@
  remote-id type=cpanNet::SMTP_auth/remote-id
   /upstream
 /pkgmetadata
-



[gentoo-commits] gentoo-x86 commit in app-admin/eselect-vi: eselect-vi-1.1.8.ebuild ChangeLog

2014-11-22 Thread Ben de Groot (yngwin)
yngwin  14/11/22 09:26:45

  Modified: eselect-vi-1.1.8.ebuild ChangeLog
  Log:
  fix SRC_URI (bug #530104)
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x0F9C590B7FF324F6!)

Revision  ChangesPath
1.2  app-admin/eselect-vi/eselect-vi-1.1.8.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-vi/eselect-vi-1.1.8.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-vi/eselect-vi-1.1.8.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-vi/eselect-vi-1.1.8.ebuild?r1=1.1r2=1.2

Index: eselect-vi-1.1.8.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/app-admin/eselect-vi/eselect-vi-1.1.8.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- eselect-vi-1.1.8.ebuild 22 Nov 2014 07:13:41 -  1.1
+++ eselect-vi-1.1.8.ebuild 22 Nov 2014 09:26:45 -  1.2
@@ -1,12 +1,12 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/app-admin/eselect-vi/eselect-vi-1.1.8.ebuild,v 1.1 
2014/11/22 07:13:41 yngwin Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/app-admin/eselect-vi/eselect-vi-1.1.8.ebuild,v 1.2 
2014/11/22 09:26:45 yngwin Exp $
 
 EAPI=5
 
 DESCRIPTION=Manages the /usr/bin/vi symlink
 HOMEPAGE=http://www.gentoo.org/;
-SRC_URI=http://dev.gentoo.org/~yngwin/${P}.tar.xz;
+SRC_URI=http://dev.gentoo.org/~yngwin/distfiles/${P}.tar.xz;
 
 LICENSE=GPL-2
 SLOT=0



1.50 app-admin/eselect-vi/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-vi/ChangeLog?rev=1.50view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-vi/ChangeLog?rev=1.50content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect-vi/ChangeLog?r1=1.49r2=1.50

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-admin/eselect-vi/ChangeLog,v
retrieving revision 1.49
retrieving revision 1.50
diff -u -r1.49 -r1.50
--- ChangeLog   22 Nov 2014 07:13:41 -  1.49
+++ ChangeLog   22 Nov 2014 09:26:45 -  1.50
@@ -1,6 +1,9 @@
 # ChangeLog for app-admin/eselect-vi
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-vi/ChangeLog,v 1.49 
2014/11/22 07:13:41 yngwin Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-vi/ChangeLog,v 1.50 
2014/11/22 09:26:45 yngwin Exp $
+
+  22 Nov 2014; Ben de Groot yng...@gentoo.org eselect-vi-1.1.8.ebuild:
+  fix SRC_URI (bug #530104)
 
 *eselect-vi-1.1.8 (22 Nov 2014)
 






[gentoo-commits] gentoo-x86 commit in dev-python/pytest-timeout: - New directory

2014-11-22 Thread Justin Lecher (jlec)
jlec14/11/22 09:36:22

  Log:
  Directory /var/cvsroot/gentoo-x86/dev-python/pytest-timeout added to the 
repository



[gentoo-commits] gentoo-x86 commit in dev-python/pytest-timeout: metadata.xml ChangeLog pytest-timeout-0.4.ebuild Manifest

2014-11-22 Thread Justin Lecher (jlec)
jlec14/11/22 09:43:43

  Added:metadata.xml ChangeLog pytest-timeout-0.4.ebuild
Manifest
  Log:
  dev-python/pytest-timeout: New package, written by me
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
B9D4F231BD1558AB!)

Revision  ChangesPath
1.1  dev-python/pytest-timeout/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pytest-timeout/metadata.xml?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pytest-timeout/metadata.xml?rev=1.1content-type=text/plain

Index: metadata.xml
===
?xml version=1.0 encoding=UTF-8?
!DOCTYPE pkgmetadata SYSTEM http://www.gentoo.org/dtd/metadata.dtd;
pkgmetadata
  herdsome-herd/herd
  maintainer
emailpyt...@gentoo.org/email
  /maintainer
/pkgmetadata



1.1  dev-python/pytest-timeout/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pytest-timeout/ChangeLog?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pytest-timeout/ChangeLog?rev=1.1content-type=text/plain

Index: ChangeLog
===
# ChangeLog for dev-python/pytest-timeout
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
# $Header: /var/cvsroot/gentoo-x86/dev-python/pytest-timeout/ChangeLog,v 1.1 
2014/11/22 09:43:43 jlec Exp $

*pytest-timeout-0.4 (22 Nov 2014)

  22 Nov 2014; Justin Lecher j...@gentoo.org +pytest-timeout-0.4.ebuild,
  +metadata.xml:
  New package, written by me




1.1  dev-python/pytest-timeout/pytest-timeout-0.4.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pytest-timeout/pytest-timeout-0.4.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pytest-timeout/pytest-timeout-0.4.ebuild?rev=1.1content-type=text/plain

Index: pytest-timeout-0.4.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-python/pytest-timeout/pytest-timeout-0.4.ebuild,v 
1.1 2014/11/22 09:43:43 jlec Exp $

EAPI=5

PYTHON_COMPAT=( python2_7 python3_{2,3,4} pypy pypy3 )

inherit distutils-r1

DESCRIPTION=py.test plugin to abort hanging tests
HOMEPAGE=https://pypi.python.org/pypi/pytest-timeout;
SRC_URI=mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz

SLOT=0
LICENSE=MIT
KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux
IUSE=

RDEPEND=dev-python/pytest
DEPEND=${RDEPEND}

python_test() {
${EPYTHON} test_pytest_timeout.py || die
}



1.1  dev-python/pytest-timeout/Manifest

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pytest-timeout/Manifest?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pytest-timeout/Manifest?rev=1.1content-type=text/plain

Index: Manifest
===
DIST pytest-timeout-0.4.tar.gz 10204 SHA256 
d5900aaa94af5cb2d06ed806b1e636255e65a8a26eccecccd2b9a9d6123d50d5 SHA512 
07031d64012e683064cd0bf2cef1d7209f02085e07dd8c7dfc704270d1e6ecf9679c639d529586c7d52d9425244a05ac362a7cd0092ca1f162a54539f58286e4
 WHIRLPOOL 
b4befc271e378246d3e9fdd23a931fa400a981f79e90b0d44bbd533bea2be976fb4fcf73f6aa552d129e6945d82880bdf7bbf08c653c787913a8b782be54ab51
EBUILD pytest-timeout-0.4.ebuild 555 SHA256 
9294232a389f14d23d0dda5110a8120f179c2411a7cf25eeaa05bb8a1a94f3ce SHA512 
e05222704cde1b5261a05a02652b0f5f3f93f90ff00f8805853a48f293d77a4ae18f618c06ba08113c66e21c35a1a32b19c1a2edb3ee46e7c08ad5b8df1f5c02
 WHIRLPOOL 
626fa4dee6ebaa222778459007dfff6f403f64574eb769948967e863d25da4991c6574a676f3cc9683f447f1f3bfcc5b20f4f66acab32e6c6ea8a27a0a69738c
MISC ChangeLog 283 SHA256 
4ef0a7cf958bfbd99f6d53d922390a2779f3c414e01ca5a5b2fe27bec7b6c648 SHA512 
6e2f609289eace4ccf9ef587bf239fd2fae489bcbe8cc0bb5e65ed0b5c6e241f9a1869362f4f07f06c4754d9f631efb216310d0fe7e3d873490cc8ad09039965
 WHIRLPOOL 
c7a8ead4a0ceb74d71ed9dd5863439f03e0b812a1cb2d45a38922338299175f9705dab50858b62dc4b3138b3cb63faf545c3cafa102dccb2d4845873c7d556d1
MISC metadata.xml 232 SHA256 
cb42d40e8746886f17850cde9b77dfbb828a3e50a522f9cb87bc51f7b1eb6ea6 SHA512 
5ed8beba3f536559b045d23e7a2801611f9308cdfe7731c88a5a585e67bb37bfb99d57f66d87eeef758012734f8738c4d472361ede59028e80a1bab194ff4edf
 WHIRLPOOL 
68cb20356c4b7ef42f1bce12a7a0f206e2f21d8aa0639eedf6e9844f62a6caceab957ca62b78684d8fc3f587f3eb9ca24dfcd5ab9eb7ed333fa09bf333bb4313






[gentoo-commits] gentoo-x86 commit in dev-python/watchdog: watchdog-0.8.1.ebuild metadata.xml ChangeLog watchdog-0.8.2.ebuild

2014-11-22 Thread Justin Lecher (jlec)
jlec14/11/22 09:48:17

  Modified: watchdog-0.8.1.ebuild metadata.xml ChangeLog
  Added:watchdog-0.8.2.ebuild
  Log:
  dev-python/watchdog: Version Bump; use optfeature(); add python_test
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
B9D4F231BD1558AB!)

Revision  ChangesPath
1.3  dev-python/watchdog/watchdog-0.8.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/watchdog/watchdog-0.8.1.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/watchdog/watchdog-0.8.1.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/watchdog/watchdog-0.8.1.ebuild?r1=1.2r2=1.3

Index: watchdog-0.8.1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/watchdog/watchdog-0.8.1.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- watchdog-0.8.1.ebuild   24 Oct 2014 02:37:33 -  1.2
+++ watchdog-0.8.1.ebuild   22 Nov 2014 09:48:17 -  1.3
@@ -1,10 +1,11 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/watchdog/watchdog-0.8.1.ebuild,v 
1.2 2014/10/24 02:37:33 idella4 Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/watchdog/watchdog-0.8.1.ebuild,v 
1.3 2014/11/22 09:48:17 jlec Exp $
 
 EAPI=5
 
 PYTHON_COMPAT=( python{2_7,3_2,3_3,3_4} )
+
 inherit distutils-r1
 
 DESCRIPTION=Python API and shell utilities to monitor file system events
@@ -22,6 +23,5 @@
dev-python/pathtools[${PYTHON_USEDEP}]
 
 pkg_postinst() {
-   elog optional dependencies:
-   elog   dev-python/argcomplete (bash completion)
+   optfeature Bash completion dev-python/argcomplete
 }



1.2  dev-python/watchdog/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/watchdog/metadata.xml?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/watchdog/metadata.xml?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/watchdog/metadata.xml?r1=1.1r2=1.2

Index: metadata.xml
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/watchdog/metadata.xml,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- metadata.xml30 Mar 2014 19:57:21 -  1.1
+++ metadata.xml22 Nov 2014 09:48:17 -  1.2
@@ -1,11 +1,11 @@
 ?xml version=1.0 encoding=UTF-8?
 !DOCTYPE pkgmetadata SYSTEM http://www.gentoo.org/dtd/metadata.dtd;
 pkgmetadata
-   maintainer
-   emailhasuf...@gentoo.org/email
-   nameJulian Ospald/name
-   /maintainer
-   upstream
-   remote-id type=pypiwatchdog/remote-id
-   /upstream
+  maintainer
+emailhasuf...@gentoo.org/email
+nameJulian Ospald/name
+  /maintainer
+  upstream
+remote-id type=pypiwatchdog/remote-id
+  /upstream
 /pkgmetadata



1.7  dev-python/watchdog/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/watchdog/ChangeLog?rev=1.7view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/watchdog/ChangeLog?rev=1.7content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/watchdog/ChangeLog?r1=1.6r2=1.7

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/watchdog/ChangeLog,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- ChangeLog   24 Oct 2014 02:37:33 -  1.6
+++ ChangeLog   22 Nov 2014 09:48:17 -  1.7
@@ -1,6 +1,12 @@
 # ChangeLog for dev-python/watchdog
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/watchdog/ChangeLog,v 1.6 
2014/10/24 02:37:33 idella4 Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/watchdog/ChangeLog,v 1.7 
2014/11/22 09:48:17 jlec Exp $
+
+*watchdog-0.8.2 (22 Nov 2014)
+
+  22 Nov 2014; Justin Lecher j...@gentoo.org watchdog-0.8.1.ebuild,
+  +watchdog-0.8.2.ebuild, metadata.xml:
+  Version Bump; use optfeature(); add python_test
 
   24 Oct 2014; Ian Delaney idel...@gentoo.org watchdog-0.8.1.ebuild:
   add py3.4 support



1.1  dev-python/watchdog/watchdog-0.8.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/watchdog/watchdog-0.8.2.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/watchdog/watchdog-0.8.2.ebuild?rev=1.1content-type=text/plain

Index: watchdog-0.8.2.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public 

[gentoo-commits] gentoo-x86 commit in dev-python/pypy3-bin: pypy3-bin-2.4.0.ebuild ChangeLog

2014-11-22 Thread Michal Gorny (mgorny)
mgorny  14/11/22 10:07:35

  Modified: pypy3-bin-2.4.0.ebuild ChangeLog
  Log:
  Fix pypy3 blocker, reported by jlec.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
EFB4464E!)

Revision  ChangesPath
1.2  dev-python/pypy3-bin/pypy3-bin-2.4.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pypy3-bin/pypy3-bin-2.4.0.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pypy3-bin/pypy3-bin-2.4.0.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pypy3-bin/pypy3-bin-2.4.0.ebuild?r1=1.1r2=1.2

Index: pypy3-bin-2.4.0.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/pypy3-bin/pypy3-bin-2.4.0.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- pypy3-bin-2.4.0.ebuild  9 Nov 2014 08:29:03 -   1.1
+++ pypy3-bin-2.4.0.ebuild  22 Nov 2014 10:07:35 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-python/pypy3-bin/pypy3-bin-2.4.0.ebuild,v 1.1 
2014/11/09 08:29:03 mgorny Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-python/pypy3-bin/pypy3-bin-2.4.0.ebuild,v 1.2 
2014/11/22 10:07:35 mgorny Exp $
 
 EAPI=5
 
@@ -67,7 +67,7 @@
dev-lang/tk:0=
dev-tcltk/tix:0=
)
-   !dev-python/pypy:0
+   !dev-python/pypy3:0
 DEPEND=app-arch/xz-utils
test? ( ${RDEPEND}
${PYTHON_DEPS} )



1.3  dev-python/pypy3-bin/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pypy3-bin/ChangeLog?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pypy3-bin/ChangeLog?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pypy3-bin/ChangeLog?r1=1.2r2=1.3

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/pypy3-bin/ChangeLog,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- ChangeLog   13 Nov 2014 06:44:26 -  1.2
+++ ChangeLog   22 Nov 2014 10:07:35 -  1.3
@@ -1,6 +1,9 @@
 # ChangeLog for dev-python/pypy3-bin
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/pypy3-bin/ChangeLog,v 1.2 
2014/11/13 06:44:26 patrick Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/pypy3-bin/ChangeLog,v 1.3 
2014/11/22 10:07:35 mgorny Exp $
+
+  22 Nov 2014; Michał Górny mgo...@gentoo.org pypy3-bin-2.4.0.ebuild:
+  Fix pypy3 blocker, reported by jlec.
 
   13 Nov 2014; Patrick Lauer patr...@gentoo.org metadata.xml:
   Remove unneeded useflags from metadata.xml






[gentoo-commits] gentoo-x86 commit in net-misc/gns3-server: gns3-server-1.2.ebuild ChangeLog gns3-server-1.1.ebuild

2014-11-22 Thread Ian Delaney (idella4)
idella4 14/11/22 10:22:42

  Modified: ChangeLog
  Added:gns3-server-1.2.ebuild
  Removed:  gns3-server-1.1.ebuild
  Log:
  bump; add missed rdep, rm old
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0xB8072B0D)

Revision  ChangesPath
1.3  net-misc/gns3-server/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-server/ChangeLog?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-server/ChangeLog?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-server/ChangeLog?r1=1.2r2=1.3

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/gns3-server/ChangeLog,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- ChangeLog   9 Nov 2014 07:26:15 -   1.2
+++ ChangeLog   22 Nov 2014 10:22:42 -  1.3
@@ -1,6 +1,12 @@
 # ChangeLog for net-misc/gns3-server
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/gns3-server/ChangeLog,v 1.2 
2014/11/09 07:26:15 idella4 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/gns3-server/ChangeLog,v 1.3 
2014/11/22 10:22:42 idella4 Exp $
+
+*gns3-server-1.2 (22 Nov 2014)
+
+  22 Nov 2014; Ian Delaney idel...@gentoo.org +gns3-server-1.2.ebuild,
+  -gns3-server-1.1.ebuild:
+  bump; add missed rdep, rm old
 
   09 Nov 2014; Ian Delaney idel...@gentoo.org metadata.xml:
   edit to metadata.xml



1.1  net-misc/gns3-server/gns3-server-1.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-server/gns3-server-1.2.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-server/gns3-server-1.2.ebuild?rev=1.1content-type=text/plain

Index: gns3-server-1.2.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/net-misc/gns3-server/gns3-server-1.2.ebuild,v 1.1 
2014/11/22 10:22:42 idella4 Exp $

EAPI=5

PYTHON_COMPAT=( python{3_3,3_4} )

inherit distutils-r1 eutils

DESCRIPTION=GNS3 server to asynchronously manage emulators
HOMEPAGE=http://www.gns3.net/;
SRC_URI=mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz

LICENSE=GPL-3
SLOT=0
KEYWORDS=~amd64 ~x86

RDEPEND==dev-python/pyzmq-14.3.1[${PYTHON_USEDEP}]
=dev-python/netifaces-0.8-r2[${PYTHON_USEDEP}]
=www-servers/tornado-3.1.1[${PYTHON_USEDEP}]
=dev-python/jsonschema-2.3.0[${PYTHON_USEDEP}]
=dev-python/libcloud-0.14.1[${PYTHON_USEDEP}]
=app-emulation/dynamips-0.2.12

DEPEND=dev-python/setuptools[${PYTHON_USEDEP}]

python_prepare_all() {
# avoid file collisions caused by required tests
sed -e s:find_packages():find_packages(exclude=['tests','tests.*']): 
-i setup.py || die
distutils-r1_python_prepare_all
}

pkg_postinst() {
ewarn net-misc/gns3-server has several optional packages that must be 
merged manually for additional functionality.
ewarn 
ewarn The following is a list of packages that can be added:
ewarn app-emulation/qemu, app-emulation/virtualbox, and 
net-analyzer/wireshark
ewarn 
ewarn The following packages are currently unsupported:
ewarn iouyap and vpcs
}






[gentoo-commits] gentoo-x86 commit in dev-util/sysdig: sysdig-0.1.92.ebuild metadata.xml ChangeLog

2014-11-22 Thread Michal Gorny (mgorny)
mgorny  14/11/22 10:36:18

  Modified: sysdig-0.1.92.ebuild metadata.xml ChangeLog
  Log:
  Add USE=modules to support disabling kernel modules (e.g. to work with 
dumpfiles only). Add a pkg_pretend().
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
EFB4464E!)

Revision  ChangesPath
1.2  dev-util/sysdig/sysdig-0.1.92.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/sysdig/sysdig-0.1.92.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/sysdig/sysdig-0.1.92.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/sysdig/sysdig-0.1.92.ebuild?r1=1.1r2=1.2

Index: sysdig-0.1.92.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-util/sysdig/sysdig-0.1.92.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- sysdig-0.1.92.ebuild11 Nov 2014 21:51:43 -  1.1
+++ sysdig-0.1.92.ebuild22 Nov 2014 10:36:18 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-util/sysdig/sysdig-0.1.92.ebuild,v 1.1 
2014/11/11 21:51:43 mgorny Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-util/sysdig/sysdig-0.1.92.ebuild,v 1.2 
2014/11/22 10:36:18 mgorny Exp $
 
 EAPI=5
 
@@ -14,7 +14,7 @@
 LICENSE=GPL-2
 SLOT=0
 KEYWORDS=~amd64 ~x86
-IUSE=kernel_linux
+IUSE=+modules
 
 RDEPEND=dev-lang/luajit:2=
dev-libs/jsoncpp:0=
@@ -26,8 +26,12 @@
 # needed for the kernel module
 CONFIG_CHECK=HAVE_SYSCALL_TRACEPOINTS TRACEPOINTS
 
+pkg_pretend() {
+   use modules  linux-mod_pkg_setup
+}
+
 pkg_setup() {
-   use kernel_linux  linux-mod_pkg_setup
+   use modules  linux-mod_pkg_setup
 }
 
 src_prepare() {
@@ -64,13 +68,13 @@
 src_compile() {
cmake-utils_src_compile
 
-   use kernel_linux  linux-mod_src_compile
+   use modules  linux-mod_src_compile
 }
 
 src_install() {
cmake-utils_src_install
 
-   use kernel_linux  linux-mod_src_install
+   use modules  linux-mod_src_install
 
# remove sources
rm -r ${ED%/}/usr/src || die



1.2  dev-util/sysdig/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/sysdig/metadata.xml?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/sysdig/metadata.xml?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/sysdig/metadata.xml?r1=1.1r2=1.2

Index: metadata.xml
===
RCS file: /var/cvsroot/gentoo-x86/dev-util/sysdig/metadata.xml,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- metadata.xml11 Nov 2014 21:51:43 -  1.1
+++ metadata.xml22 Nov 2014 10:36:18 -  1.2
@@ -5,4 +5,9 @@
emailmgo...@gentoo.org/email
nameMichał Górny/name
/maintainer
+   use
+   flag name='modules'Build kernel modules needed for tracing 
local
+   events. Disable this only if you intend to use sysdig 
purely
+   to work with dumpfiles./flag
+   /use
 /pkgmetadata



1.2  dev-util/sysdig/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/sysdig/ChangeLog?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/sysdig/ChangeLog?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-util/sysdig/ChangeLog?r1=1.1r2=1.2

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-util/sysdig/ChangeLog,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- ChangeLog   11 Nov 2014 21:51:43 -  1.1
+++ ChangeLog   22 Nov 2014 10:36:18 -  1.2
@@ -1,6 +1,11 @@
 # ChangeLog for dev-util/sysdig
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-util/sysdig/ChangeLog,v 1.1 2014/11/11 
21:51:43 mgorny Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-util/sysdig/ChangeLog,v 1.2 2014/11/22 
10:36:18 mgorny Exp $
+
+  22 Nov 2014; Michał Górny mgo...@gentoo.org metadata.xml,
+  sysdig-0.1.92.ebuild:
+  Add USE=modules to support disabling kernel modules (e.g. to work with
+  dumpfiles only). Add a pkg_pretend().
 
 *sysdig-0.1.92 (11 Nov 2014)
 






[gentoo-commits] gentoo-x86 commit in net-wireless/bluez: ChangeLog bluez-5.25.ebuild

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 10:50:40

  Modified: ChangeLog bluez-5.25.ebuild
  Log:
  Stable for HPPA (bug #529946).
  
  (Portage version: 2.2.14/cvs/Linux x86_64, RepoMan options: --ignore-arches, 
signed Manifest commit with key A792A613)

Revision  ChangesPath
1.225net-wireless/bluez/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/bluez/ChangeLog?rev=1.225view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/bluez/ChangeLog?rev=1.225content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/bluez/ChangeLog?r1=1.224r2=1.225

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-wireless/bluez/ChangeLog,v
retrieving revision 1.224
retrieving revision 1.225
diff -u -r1.224 -r1.225
--- ChangeLog   13 Nov 2014 10:24:29 -  1.224
+++ ChangeLog   22 Nov 2014 10:50:40 -  1.225
@@ -1,6 +1,9 @@
 # ChangeLog for net-wireless/bluez
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-wireless/bluez/ChangeLog,v 1.224 
2014/11/13 10:24:29 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-wireless/bluez/ChangeLog,v 1.225 
2014/11/22 10:50:40 jer Exp $
+
+  22 Nov 2014; Jeroen Roovers j...@gentoo.org bluez-5.25.ebuild:
+  Stable for HPPA (bug #529946).
 
 *bluez-5.25 (13 Nov 2014)
 



1.2  net-wireless/bluez/bluez-5.25.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/bluez/bluez-5.25.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/bluez/bluez-5.25.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/bluez/bluez-5.25.ebuild?r1=1.1r2=1.2

Index: bluez-5.25.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-wireless/bluez/bluez-5.25.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- bluez-5.25.ebuild   13 Nov 2014 10:24:29 -  1.1
+++ bluez-5.25.ebuild   22 Nov 2014 10:50:40 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-wireless/bluez/bluez-5.25.ebuild,v 1.1 
2014/11/13 10:24:29 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-wireless/bluez/bluez-5.25.ebuild,v 1.2 
2014/11/22 10:50:40 jer Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python{2_6,2_7,3_2,3_3} )
@@ -13,7 +13,7 @@
 
 LICENSE=GPL-2+ LGPL-2.1+
 SLOT=0/3
-KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86
+KEYWORDS=~amd64 ~arm hppa ~ppc ~ppc64 ~x86
 IUSE=cups debug +obex +readline selinux systemd test +udev
 REQUIRED_USE=test? ( ${PYTHON_REQUIRED_USE} )
 






[gentoo-commits] gentoo-x86 commit in net-analyzer/traceroute: traceroute-2.0.20.ebuild ChangeLog

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 10:53:26

  Modified: traceroute-2.0.20.ebuild ChangeLog
  Log:
  Stable for HPPA (bug #517380).
  
  (Portage version: 2.2.14/cvs/Linux x86_64, RepoMan options: --ignore-arches, 
signed Manifest commit with key A792A613)

Revision  ChangesPath
1.5  net-analyzer/traceroute/traceroute-2.0.20.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/traceroute/traceroute-2.0.20.ebuild?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/traceroute/traceroute-2.0.20.ebuild?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/traceroute/traceroute-2.0.20.ebuild?r1=1.4r2=1.5

Index: traceroute-2.0.20.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/net-analyzer/traceroute/traceroute-2.0.20.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- traceroute-2.0.20.ebuild11 Nov 2014 18:03:55 -  1.4
+++ traceroute-2.0.20.ebuild22 Nov 2014 10:53:26 -  1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/net-analyzer/traceroute/traceroute-2.0.20.ebuild,v 1.4 
2014/11/11 18:03:55 armin76 Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/net-analyzer/traceroute/traceroute-2.0.20.ebuild,v 1.5 
2014/11/22 10:53:26 jer Exp $
 
 EAPI=5
 
@@ -12,7 +12,7 @@
 
 LICENSE=GPL-2 LGPL-2.1
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-linux ~arm-linux ~x86-linux
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-linux ~arm-linux ~x86-linux
 IUSE=static
 
 RDEPEND=!net-misc/iputils-20121221-r1



1.102net-analyzer/traceroute/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/traceroute/ChangeLog?rev=1.102view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/traceroute/ChangeLog?rev=1.102content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/traceroute/ChangeLog?r1=1.101r2=1.102

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-analyzer/traceroute/ChangeLog,v
retrieving revision 1.101
retrieving revision 1.102
diff -u -r1.101 -r1.102
--- ChangeLog   12 Nov 2014 19:24:32 -  1.101
+++ ChangeLog   22 Nov 2014 10:53:26 -  1.102
@@ -1,6 +1,9 @@
 # ChangeLog for net-analyzer/traceroute
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-analyzer/traceroute/ChangeLog,v 1.101 
2014/11/12 19:24:32 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-analyzer/traceroute/ChangeLog,v 1.102 
2014/11/22 10:53:26 jer Exp $
+
+  22 Nov 2014; Jeroen Roovers j...@gentoo.org traceroute-2.0.20.ebuild:
+  Stable for HPPA (bug #517380).
 
 *traceroute-2.0.21 (12 Nov 2014)
 






[gentoo-commits] gentoo-x86 commit in net-misc/gns3-gui: gns3-gui-1.2.ebuild ChangeLog gns3-gui-1.1.ebuild

2014-11-22 Thread Ian Delaney (idella4)
idella4 14/11/22 10:53:33

  Modified: ChangeLog
  Added:gns3-gui-1.2.ebuild
  Removed:  gns3-gui-1.1.ebuild
  Log:
  bump; update deps, rm old
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0xB8072B0D)

Revision  ChangesPath
1.2  net-misc/gns3-gui/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-gui/ChangeLog?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-gui/ChangeLog?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-gui/ChangeLog?r1=1.1r2=1.2

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/gns3-gui/ChangeLog,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- ChangeLog   14 Nov 2014 09:54:47 -  1.1
+++ ChangeLog   22 Nov 2014 10:53:33 -  1.2
@@ -1,6 +1,12 @@
 # ChangeLog for net-misc/gns3-gui
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/gns3-gui/ChangeLog,v 1.1 
2014/11/14 09:54:47 patrick Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/gns3-gui/ChangeLog,v 1.2 
2014/11/22 10:53:33 idella4 Exp $
+
+*gns3-gui-1.2 (22 Nov 2014)
+
+  22 Nov 2014; Ian Delaney idel...@gentoo.org +gns3-gui-1.2.ebuild,
+  -gns3-gui-1.1.ebuild:
+  bump; update deps, rm old
 
 *gns3-gui-1.1 (14 Nov 2014)
 



1.1  net-misc/gns3-gui/gns3-gui-1.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-gui/gns3-gui-1.2.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/gns3-gui/gns3-gui-1.2.ebuild?rev=1.1content-type=text/plain

Index: gns3-gui-1.2.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-misc/gns3-gui/gns3-gui-1.2.ebuild,v 1.1 
2014/11/22 10:53:33 idella4 Exp $

EAPI=5

PYTHON_COMPAT=( python{3_3,3_4} )

inherit distutils-r1

DESCRIPTION=Graphical Network Simulator
HOMEPAGE=http://www.gns3.net/;
SRC_URI=https://github.com/GNS3/${PN}/archive/v${PV}.tar.gz - ${P}.tar.gz

LICENSE=GPL-3
SLOT=0
KEYWORDS=~amd64 ~x86

#net-misc/gns3-server version should always match gns3-gui version
#block net-misc/gns3 as it conflicts

RDEPEND==dev-python/libcloud-0.15.1[${PYTHON_USEDEP}]
=dev-python/ws4py-0.3.4[${PYTHON_USEDEP}]
=dev-python/requests-2.3.0[${PYTHON_USEDEP}]
=dev-python/paramiko-1.13.0[${PYTHON_USEDEP}]
!=dev-python/PyQt4-4.11.3_pre20141024[${PYTHON_USEDEP}]
=dev-python/PyQt4-4.11.2[X,svg,${PYTHON_USEDEP}]
dev-qt/qtgui:4
dev-qt/qtsvg:4
net-misc/gns3-converter[${PYTHON_USEDEP}]
=net-misc/gns3-server-$PV[${PYTHON_USEDEP}]
!!net-misc/gns3
DEPEND=dev-python/setuptools[${PYTHON_USEDEP}]

python_prepare_all() {
# avoid file collisions caused by required tests
sed -e s:find_packages():find_packages(exclude=['tests','tests.*']): 
-i setup.py || die
distutils-r1_python_prepare_all
}

python_install_all() {
distutils-r1_python_install_all

doicon ${WORKDIR}/${P}/resources/images/gns3.ico
make_desktop_entry gns3 GNS3 /usr/share/pixmaps/gns3.ico Utility
}






[gentoo-commits] gentoo-x86 commit in net-misc/iputils: iputils-20121221-r1.ebuild ChangeLog

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 10:52:42

  Modified: iputils-20121221-r1.ebuild ChangeLog
  Log:
  Stable for HPPA (bug #517720).
  
  (Portage version: 2.2.14/cvs/Linux x86_64, RepoMan options: --ignore-arches, 
signed Manifest commit with key A792A613)

Revision  ChangesPath
1.7  net-misc/iputils/iputils-20121221-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/iputils/iputils-20121221-r1.ebuild?rev=1.7view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/iputils/iputils-20121221-r1.ebuild?rev=1.7content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/iputils/iputils-20121221-r1.ebuild?r1=1.6r2=1.7

Index: iputils-20121221-r1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/iputils/iputils-20121221-r1.ebuild,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- iputils-20121221-r1.ebuild  29 Apr 2014 19:22:34 -  1.6
+++ iputils-20121221-r1.ebuild  22 Nov 2014 10:52:42 -  1.7
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/net-misc/iputils/iputils-20121221-r1.ebuild,v 1.6 
2014/04/29 19:22:34 vapier Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/net-misc/iputils/iputils-20121221-r1.ebuild,v 1.7 
2014/11/22 10:52:42 jer Exp $
 
 # For released versions, we precompile the man/html pages and store
 # them in a tarball on our mirrors.  This avoids ugly issues while
@@ -16,7 +16,7 @@
 else
SRC_URI=http://www.skbuff.net/iputils/iputils-s${PV}.tar.bz2
mirror://gentoo/iputils-s${PV}-manpages.tar.bz2
-   KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 
~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-linux ~x86-linux
+   KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 
~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-linux ~x86-linux
 fi
 
 DESCRIPTION=Network monitoring tools including ping and ping6



1.129net-misc/iputils/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/iputils/ChangeLog?rev=1.129view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/iputils/ChangeLog?rev=1.129content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/iputils/ChangeLog?r1=1.128r2=1.129

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/iputils/ChangeLog,v
retrieving revision 1.128
retrieving revision 1.129
diff -u -r1.128 -r1.129
--- ChangeLog   3 Nov 2014 06:00:09 -   1.128
+++ ChangeLog   22 Nov 2014 10:52:42 -  1.129
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/iputils
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/iputils/ChangeLog,v 1.128 
2014/11/03 06:00:09 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/iputils/ChangeLog,v 1.129 
2014/11/22 10:52:42 jer Exp $
+
+  22 Nov 2014; Jeroen Roovers j...@gentoo.org iputils-20121221-r1.ebuild:
+  Stable for HPPA (bug #517720).
 
   03 Nov 2014; Mike Frysinger vap...@gentoo.org iputils-20121221.ebuild:
   Mark m68k stable.






[gentoo-commits] gentoo-x86 commit in net-ftp/lftp: ChangeLog lftp-4.6.0.ebuild

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 10:54:42

  Modified: ChangeLog lftp-4.6.0.ebuild
  Log:
  Stable for HPPA (bug #529918).
  
  (Portage version: 2.2.14/cvs/Linux x86_64, RepoMan options: --ignore-arches, 
signed Manifest commit with key A792A613)

Revision  ChangesPath
1.498net-ftp/lftp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-ftp/lftp/ChangeLog?rev=1.498view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-ftp/lftp/ChangeLog?rev=1.498content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-ftp/lftp/ChangeLog?r1=1.497r2=1.498

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-ftp/lftp/ChangeLog,v
retrieving revision 1.497
retrieving revision 1.498
diff -u -r1.497 -r1.498
--- ChangeLog   2 Nov 2014 14:24:11 -   1.497
+++ ChangeLog   22 Nov 2014 10:54:42 -  1.498
@@ -1,6 +1,9 @@
 # ChangeLog for net-ftp/lftp
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-ftp/lftp/ChangeLog,v 1.497 2014/11/02 
14:24:11 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-ftp/lftp/ChangeLog,v 1.498 2014/11/22 
10:54:42 jer Exp $
+
+  22 Nov 2014; Jeroen Roovers j...@gentoo.org lftp-4.6.0.ebuild:
+  Stable for HPPA (bug #529918).
 
   02 Nov 2014; Jeroen Roovers j...@gentoo.org -lftp-4.4.15.ebuild,
   -files/lftp-4.3.5-autopoint.patch:



1.4  net-ftp/lftp/lftp-4.6.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-ftp/lftp/lftp-4.6.0.ebuild?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-ftp/lftp/lftp-4.6.0.ebuild?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-ftp/lftp/lftp-4.6.0.ebuild?r1=1.3r2=1.4

Index: lftp-4.6.0.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-ftp/lftp/lftp-4.6.0.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- lftp-4.6.0.ebuild   15 Oct 2014 14:28:25 -  1.3
+++ lftp-4.6.0.ebuild   22 Nov 2014 10:54:42 -  1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-ftp/lftp/lftp-4.6.0.ebuild,v 1.3 
2014/10/15 14:28:25 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-ftp/lftp/lftp-4.6.0.ebuild,v 1.4 
2014/11/22 10:54:42 jer Exp $
 
 EAPI=5
 inherit autotools eutils libtool
@@ -11,7 +11,7 @@
 
 LICENSE=GPL-3
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 
~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos 
~sparc-solaris ~x86-solaris
+KEYWORDS=~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 
~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos 
~sparc-solaris ~x86-solaris
 
 IUSE=convert-mozilla-cookies +gnutls idn nls openssl socks5 +ssl verify-file
 LFTP_LINGUAS=( cs de es fr it ja ko pl pt_BR ru uk zh_CN zh_HK zh_TW )






[gentoo-commits] gentoo-x86 commit in app-admin/sysstat: sysstat-11.0.2.ebuild ChangeLog

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 10:56:04

  Modified: sysstat-11.0.2.ebuild ChangeLog
  Log:
  Stable for HPPA (bug #529920).
  
  (Portage version: 2.2.14/cvs/Linux x86_64, RepoMan options: --ignore-arches, 
signed Manifest commit with key A792A613)

Revision  ChangesPath
1.3  app-admin/sysstat/sysstat-11.0.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/sysstat/sysstat-11.0.2.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/sysstat/sysstat-11.0.2.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/sysstat/sysstat-11.0.2.ebuild?r1=1.2r2=1.3

Index: sysstat-11.0.2.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/app-admin/sysstat/sysstat-11.0.2.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- sysstat-11.0.2.ebuild   2 Nov 2014 07:50:36 -   1.2
+++ sysstat-11.0.2.ebuild   22 Nov 2014 10:56:04 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/sysstat/sysstat-11.0.2.ebuild,v 
1.2 2014/11/02 07:50:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/sysstat/sysstat-11.0.2.ebuild,v 
1.3 2014/11/22 10:56:04 jer Exp $
 
 EAPI=5
 inherit eutils multilib systemd toolchain-funcs
@@ -11,7 +11,7 @@
 
 LICENSE=GPL-2
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86
 IUSE=cron debug +doc isag nls lm_sensors selinux
 
 CDEPEND=



1.279app-admin/sysstat/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/sysstat/ChangeLog?rev=1.279view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/sysstat/ChangeLog?rev=1.279content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/sysstat/ChangeLog?r1=1.278r2=1.279

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-admin/sysstat/ChangeLog,v
retrieving revision 1.278
retrieving revision 1.279
diff -u -r1.278 -r1.279
--- ChangeLog   2 Nov 2014 08:59:39 -   1.278
+++ ChangeLog   22 Nov 2014 10:56:04 -  1.279
@@ -1,6 +1,9 @@
 # ChangeLog for app-admin/sysstat
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/sysstat/ChangeLog,v 1.278 
2014/11/02 08:59:39 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/sysstat/ChangeLog,v 1.279 
2014/11/22 10:56:04 jer Exp $
+
+  22 Nov 2014; Jeroen Roovers j...@gentoo.org sysstat-11.0.2.ebuild:
+  Stable for HPPA (bug #529920).
 
   02 Nov 2014; Agostino Sarubbo a...@gentoo.org sysstat-11.0.0.ebuild:
   Stable for alpha, wrt bug #520940






[gentoo-commits] gentoo-x86 commit in app-text/diction/files: diction-1.13-make.patch

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 11:12:36

  Added:diction-1.13-make.patch
  Log:
  Version bump.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A792A613)

Revision  ChangesPath
1.1  app-text/diction/files/diction-1.13-make.patch

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/diction/files/diction-1.13-make.patch?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/diction/files/diction-1.13-make.patch?rev=1.1content-type=text/plain

Index: diction-1.13-make.patch
===
--- a/Makefile.in
+++ b/Makefile.in
@@ -50,7 +50,7 @@
[ -d $(DESTDIR)@mandir@/man1 ] || @INSTALL@ -m 755 -d 
$(DESTDIR)@mandir@/man1
@INSTALL@ -m 644 diction.1 $(DESTDIR)@mandir@/man1/diction.1
@INSTALL@ -m 644 style.1 $(DESTDIR)@mandir@/man1/style.1
-   make install-po-@USE_NLS@
+   $(MAKE) install-po-@USE_NLS@
 
 install-po-no:
 install-po-yes:$(CATALOGS)






[gentoo-commits] gentoo-x86 commit in app-text/diction: diction-1.13.ebuild metadata.xml ChangeLog

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 11:12:36

  Modified: metadata.xml ChangeLog
  Added:diction-1.13.ebuild
  Log:
  Version bump.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A792A613)

Revision  ChangesPath
1.9  app-text/diction/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/diction/metadata.xml?rev=1.9view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/diction/metadata.xml?rev=1.9content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/diction/metadata.xml?r1=1.8r2=1.9

Index: metadata.xml
===
RCS file: /var/cvsroot/gentoo-x86/app-text/diction/metadata.xml,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- metadata.xml17 Mar 2013 15:46:57 -  1.8
+++ metadata.xml22 Nov 2014 11:12:36 -  1.9
@@ -5,7 +5,6 @@
maintainer
emailj...@gentoo.org/email
nameJeroen Roovers/name
-   descriptionProxy maintainer for James/description
/maintainer
maintainer
emailjnr...@gmail.com/email



1.42 app-text/diction/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/diction/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/diction/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/diction/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-text/diction/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   17 Mar 2013 15:46:57 -  1.41
+++ ChangeLog   22 Nov 2014 11:12:36 -  1.42
@@ -1,6 +1,12 @@
 # ChangeLog for app-text/diction
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-text/diction/ChangeLog,v 1.41 
2013/03/17 15:46:57 hwoarang Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/app-text/diction/ChangeLog,v 1.42 
2014/11/22 11:12:36 jer Exp $
+
+*diction-1.13 (22 Nov 2014)
+
+  22 Nov 2014; Jeroen Roovers j...@gentoo.org +diction-1.13.ebuild,
+  +files/diction-1.13-make.patch, metadata.xml:
+  Version bump.
 
   17 Mar 2013; Markos Chandras hwoar...@gentoo.org metadata.xml:
   Add proxy-maintainers to metadata.xml



1.1  app-text/diction/diction-1.13.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/diction/diction-1.13.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/diction/diction-1.13.ebuild?rev=1.1content-type=text/plain

Index: diction-1.13.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/app-text/diction/diction-1.13.ebuild,v 1.1 
2014/11/22 11:12:36 jer Exp $

EAPI=5
inherit eutils

DESCRIPTION=Diction and style checkers for english and german texts
HOMEPAGE=http://www.gnu.org/software/diction/diction.html;
SRC_URI=http://www.moria.de/~michael/${PN}/${P}.tar.gz;

LICENSE=GPL-3
SLOT=0
KEYWORDS=~amd64 ~hppa ~mips ~ppc ~sparc ~x86 ~x86-interix ~amd64-linux 
~x86-linux ~ppc-macos ~x64-macos

DEPEND=
sys-devel/gettext
virtual/libintl


src_prepare() {
epatch ${FILESDIR}/${P}-make.patch
}

DOCS=( NEWS README )






[gentoo-commits] gentoo-x86 commit in net-misc/youtube-dl: youtube-dl-2014.11.21.1.ebuild ChangeLog youtube-dl-2014.11.16.ebuild

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 11:15:24

  Modified: ChangeLog
  Added:youtube-dl-2014.11.21.1.ebuild
  Removed:  youtube-dl-2014.11.16.ebuild
  Log:
  Version bump.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A792A613)

Revision  ChangesPath
1.423net-misc/youtube-dl/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-dl/ChangeLog?rev=1.423view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-dl/ChangeLog?rev=1.423content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-dl/ChangeLog?r1=1.422r2=1.423

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/youtube-dl/ChangeLog,v
retrieving revision 1.422
retrieving revision 1.423
diff -u -r1.422 -r1.423
--- ChangeLog   20 Nov 2014 19:20:51 -  1.422
+++ ChangeLog   22 Nov 2014 11:15:23 -  1.423
@@ -1,6 +1,12 @@
 # ChangeLog for net-misc/youtube-dl
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/youtube-dl/ChangeLog,v 1.422 
2014/11/20 19:20:51 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/youtube-dl/ChangeLog,v 1.423 
2014/11/22 11:15:23 jer Exp $
+
+*youtube-dl-2014.11.21.1 (22 Nov 2014)
+
+  22 Nov 2014; Jeroen Roovers j...@gentoo.org -youtube-dl-2014.11.16.ebuild,
+  +youtube-dl-2014.11.21.1.ebuild:
+  Version bump.
 
 *youtube-dl-2014.11.20 (20 Nov 2014)
 



1.1  net-misc/youtube-dl/youtube-dl-2014.11.21.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-dl/youtube-dl-2014.11.21.1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-dl/youtube-dl-2014.11.21.1.ebuild?rev=1.1content-type=text/plain

Index: youtube-dl-2014.11.21.1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/net-misc/youtube-dl/youtube-dl-2014.11.21.1.ebuild,v 
1.1 2014/11/22 11:15:23 jer Exp $

EAPI=5

PYTHON_COMPAT=(python{2_7,3_3,3_4})
DISTUTILS_SINGLE_IMPL=true
inherit bash-completion-r1 distutils-r1 eutils

DESCRIPTION=Download videos from YouTube.com (and more sites...)
HOMEPAGE=http://rg3.github.com/youtube-dl/;
SRC_URI=http://youtube-dl.org/downloads/${PV}/${P}.tar.gz;

LICENSE=public-domain
SLOT=0
KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86 ~amd64-linux ~arm-linux ~x86-linux 
~ppc-macos ~x64-macos ~x86-macos ~x86-solaris
IUSE=offensive test

DEPEND=
dev-python/setuptools[${PYTHON_USEDEP}]
test? ( dev-python/nose[coverage(+)] )


S=${WORKDIR}/${PN}

src_prepare() {
if ! use offensive; then
sed -i -e /__version__/s|'$|-gentoo_no_offensive_sites'|g \
youtube_dl/version.py || die
local xxx=(
anysex behindkink drtuber eporner extremetube fourtube 
goshgay
hentaistigma hornbunny mofosex motherless pornhd 
pornhub pornotube
pornoxo redtube sexykarma sexu sunporno slutload 
spankwire thisav
trutube tube8 vporn xbef xhamster xnxx xtube xvideos 
youjizz
youporn
)
sed -i -e $( printf '/%s/d;' ${xxx[@]} ) 
youtube_dl/extractor/__init__.py || die
rm $( printf 'youtube_dl/extractor/%s.py ' ${xxx[@]} ) \
test/test_age_restriction.py || die
fi
}

src_compile() {
distutils-r1_src_compile
}

src_test() {
emake test
}

src_install() {
python_domodule youtube_dl
dobin bin/${PN}
dodoc README.txt
doman ${PN}.1
newbashcomp ${PN}.bash-completion ${PN}
python_fix_shebang ${ED}
}






[gentoo-commits] gentoo-x86 commit in x11-misc/xxkb: xxkb-1.11-r3.ebuild ChangeLog xxkb-1.11.1.ebuild

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 11:24:59

  Modified: xxkb-1.11-r3.ebuild ChangeLog
  Added:xxkb-1.11.1.ebuild
  Log:
  Version bump. Readd missing patch (bug #527728 by Alex Efros).
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A792A613)

Revision  ChangesPath
1.4  x11-misc/xxkb/xxkb-1.11-r3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-misc/xxkb/xxkb-1.11-r3.ebuild?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-misc/xxkb/xxkb-1.11-r3.ebuild?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-misc/xxkb/xxkb-1.11-r3.ebuild?r1=1.3r2=1.4

Index: xxkb-1.11-r3.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/x11-misc/xxkb/xxkb-1.11-r3.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- xxkb-1.11-r3.ebuild 31 Oct 2014 15:47:08 -  1.3
+++ xxkb-1.11-r3.ebuild 22 Nov 2014 11:24:59 -  1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/x11-misc/xxkb/xxkb-1.11-r3.ebuild,v 1.3 
2014/10/31 15:47:08 nimiux Exp $
+# $Header: /var/cvsroot/gentoo-x86/x11-misc/xxkb/xxkb-1.11-r3.ebuild,v 1.4 
2014/11/22 11:24:59 jer Exp $
 
 EAPI=5
 inherit eutils multilib
@@ -40,6 +40,7 @@
if use svg; then
mv ${WORKDIR}/flags . || die
epatch ${FILESDIR}/svg-flags.patch
+   epatch ${FILESDIR}/svg-appdefaults.patch
fi
 
epatch ${FILESDIR}/missing_init.patch



1.32 x11-misc/xxkb/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-misc/xxkb/ChangeLog?rev=1.32view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-misc/xxkb/ChangeLog?rev=1.32content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-misc/xxkb/ChangeLog?r1=1.31r2=1.32

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/x11-misc/xxkb/ChangeLog,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -r1.31 -r1.32
--- ChangeLog   31 Oct 2014 15:47:08 -  1.31
+++ ChangeLog   22 Nov 2014 11:24:59 -  1.32
@@ -1,6 +1,12 @@
 # ChangeLog for x11-misc/xxkb
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/x11-misc/xxkb/ChangeLog,v 1.31 2014/10/31 
15:47:08 nimiux Exp $
+# $Header: /var/cvsroot/gentoo-x86/x11-misc/xxkb/ChangeLog,v 1.32 2014/11/22 
11:24:59 jer Exp $
+
+*xxkb-1.11.1 (22 Nov 2014)
+
+  22 Nov 2014; Jeroen Roovers j...@gentoo.org xxkb-1.11-r3.ebuild,
+  +xxkb-1.11.1.ebuild:
+  Version bump. Readd missing patch (bug #527728 by Alex Efros).
 
   31 Oct 2014; Chema Alonso nim...@gentoo.org xxkb-1.11-r3.ebuild:
   Stable for amd64 wrt bug #523158



1.1  x11-misc/xxkb/xxkb-1.11.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-misc/xxkb/xxkb-1.11.1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/x11-misc/xxkb/xxkb-1.11.1.ebuild?rev=1.1content-type=text/plain

Index: xxkb-1.11.1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/x11-misc/xxkb/xxkb-1.11.1.ebuild,v 1.1 
2014/11/22 11:24:59 jer Exp $

EAPI=5
inherit eutils multilib

DESCRIPTION=eXtended XKB - assign different keymaps to different windows
HOMEPAGE=http://sourceforge.net/projects/xxkb/;
SRC_URI=
mirror://sourceforge/${PN}/${P}-src.tar.gz
svg? ( https://dev.gentoo.org/~jer/${PN}-flags.tar.bz2 )


LICENSE=Artistic-2
SLOT=0
KEYWORDS=~amd64 ~ppc ~x86
IUSE=svg

RDEPEND=
x11-libs/libX11
x11-libs/libXpm
x11-libs/libXt
svg? (
dev-libs/glib:2
gnome-base/librsvg:2
x11-libs/gtk+:2
)

DEPEND=
${RDEPEND}
app-text/rman
svg? ( virtual/pkgconfig )
x11-misc/imake


src_prepare() {
if use svg; then
mv ${WORKDIR}/flags . || die
epatch ${FILESDIR}/svg-flags.patch
epatch ${FILESDIR}/svg-appdefaults.patch
fi

epatch ${FILESDIR}/missing_init.patch
}

src_configure() {
xmkmf $(usex svg -DWITH_SVG_SUPPORT '') || die
}

src_compile() {
emake \
CDEBUGFLAGS=${CFLAGS} \
EXTRA_LIBRARIES=-lXext \
LOCAL_LDFLAGS=${LDFLAGS} \
PIXMAPDIR=/usr/share/xxkb \
PROJECTROOT=/usr
}

src_install() {
local myopts
if use svg; then
myopts=PIXMAPS=flags/de.svg flags/pl.svg flags/il.svg 
flags/by.svg \
flags/ua.svg flags/su.svg 

[gentoo-commits] gentoo-x86 commit in dev-haskell/aeson: aeson-0.7.0.6.ebuild ChangeLog aeson-0.7.0.2.ebuild aeson-0.7.0.3.ebuild

2014-11-22 Thread Sergei Trofimovich (slyfox)
slyfox  14/11/22 11:31:10

  Modified: aeson-0.7.0.6.ebuild ChangeLog
  Removed:  aeson-0.7.0.2.ebuild aeson-0.7.0.3.ebuild
  Log:
  Fix depend against scientific (bug #530088 by Johannes Schmidt).
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
611FF3AA)

Revision  ChangesPath
1.2  dev-haskell/aeson/aeson-0.7.0.6.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-haskell/aeson/aeson-0.7.0.6.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-haskell/aeson/aeson-0.7.0.6.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-haskell/aeson/aeson-0.7.0.6.ebuild?r1=1.1r2=1.2

Index: aeson-0.7.0.6.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-haskell/aeson/aeson-0.7.0.6.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- aeson-0.7.0.6.ebuild2 Jul 2014 00:01:59 -   1.1
+++ aeson-0.7.0.6.ebuild22 Nov 2014 11:31:10 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-haskell/aeson/aeson-0.7.0.6.ebuild,v 
1.1 2014/07/02 00:01:59 gienah Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-haskell/aeson/aeson-0.7.0.6.ebuild,v 
1.2 2014/11/22 11:31:10 slyfox Exp $
 
 EAPI=5
 
@@ -23,7 +23,7 @@
=dev-haskell/dlist-0.2:=[profile?]
=dev-haskell/hashable-1.1.2.0:=[profile?]
dev-haskell/mtl:=[profile?]
-   =dev-haskell/scientific-0.3.1:=[profile?] 
dev-haskell/scientific-0.4:=[profile?]
+   =dev-haskell/scientific-0.3.1:=[bytestring-builder,profile?] 
dev-haskell/scientific-0.4:=[bytestring-builder,profile?]
dev-haskell/syb:=[profile?]
=dev-haskell/text-0.11.1.0:=[profile?]
=dev-haskell/unordered-containers-0.2.3.0:=[profile?]



1.12 dev-haskell/aeson/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-haskell/aeson/ChangeLog?rev=1.12view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-haskell/aeson/ChangeLog?rev=1.12content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-haskell/aeson/ChangeLog?r1=1.11r2=1.12

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-haskell/aeson/ChangeLog,v
retrieving revision 1.11
retrieving revision 1.12
diff -u -r1.11 -r1.12
--- ChangeLog   25 Jul 2014 08:58:40 -  1.11
+++ ChangeLog   22 Nov 2014 11:31:10 -  1.12
@@ -1,6 +1,10 @@
 # ChangeLog for dev-haskell/aeson
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-haskell/aeson/ChangeLog,v 1.11 
2014/07/25 08:58:40 slyfox Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-haskell/aeson/ChangeLog,v 1.12 
2014/11/22 11:31:10 slyfox Exp $
+
+  22 Nov 2014; Sergei Trofimovich sly...@gentoo.org -aeson-0.7.0.2.ebuild,
+  -aeson-0.7.0.3.ebuild, aeson-0.7.0.6.ebuild:
+  Fix depend against scientific (bug #530088 by Johannes Schmidt).
 
   25 Jul 2014; Sergei Trofimovich sly...@gentoo.org metadata.xml:
   Drop redundant 'maintainer' field, leave only 'herd'.






[gentoo-commits] gentoo-x86 commit in dev-python/cython: cython-0.21.1.ebuild ChangeLog

2014-11-22 Thread Justin Lecher (jlec)
jlec14/11/22 12:17:03

  Modified: cython-0.21.1.ebuild ChangeLog
  Log:
  dev-python/cython: Add pypy3 support
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
B9D4F231BD1558AB!)

Revision  ChangesPath
1.2  dev-python/cython/cython-0.21.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/cython/cython-0.21.1.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/cython/cython-0.21.1.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/cython/cython-0.21.1.ebuild?r1=1.1r2=1.2

Index: cython-0.21.1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/cython/cython-0.21.1.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- cython-0.21.1.ebuild18 Oct 2014 18:25:55 -  1.1
+++ cython-0.21.1.ebuild22 Nov 2014 12:17:03 -  1.2
@@ -1,10 +1,10 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/cython/cython-0.21.1.ebuild,v 
1.1 2014/10/18 18:25:55 radhermit Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/cython/cython-0.21.1.ebuild,v 
1.2 2014/11/22 12:17:03 jlec Exp $
 
 EAPI=5
 
-PYTHON_COMPAT=( python{2_7,3_3,3_4} pypy )
+PYTHON_COMPAT=( python{2_7,3_3,3_4} pypy pypy3 )
 
 inherit distutils-r1 flag-o-matic toolchain-funcs
 



1.136dev-python/cython/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/cython/ChangeLog?rev=1.136view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/cython/ChangeLog?rev=1.136content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/cython/ChangeLog?r1=1.135r2=1.136

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/cython/ChangeLog,v
retrieving revision 1.135
retrieving revision 1.136
diff -u -r1.135 -r1.136
--- ChangeLog   11 Nov 2014 11:14:29 -  1.135
+++ ChangeLog   22 Nov 2014 12:17:03 -  1.136
@@ -1,6 +1,9 @@
 # ChangeLog for dev-python/cython
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/cython/ChangeLog,v 1.135 
2014/11/11 11:14:29 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/cython/ChangeLog,v 1.136 
2014/11/22 12:17:03 jlec Exp $
+
+  22 Nov 2014; Justin Lecher j...@gentoo.org cython-0.21.1.ebuild:
+  Add pypy3 support
 
   11 Nov 2014; Agostino Sarubbo a...@gentoo.org cython-0.21.ebuild:
   Stable for ia64, wrt bug #524416






[gentoo-commits] gentoo-x86 commit in dev-lang/rust: rust-999-r1.ebuild ChangeLog

2014-11-22 Thread Jauhien Piatlicki (jauhien)
jauhien 14/11/22 12:20:44

  Modified: rust-999-r1.ebuild ChangeLog
  Log:
  remove rust-0.12.0-libdir.patch from nightly
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0xB2EFA1D4)

Revision  ChangesPath
1.3  dev-lang/rust/rust-999-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/rust/rust-999-r1.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/rust/rust-999-r1.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/rust/rust-999-r1.ebuild?r1=1.2r2=1.3

Index: rust-999-r1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-lang/rust/rust-999-r1.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- rust-999-r1.ebuild  21 Nov 2014 10:39:00 -  1.2
+++ rust-999-r1.ebuild  22 Nov 2014 12:20:44 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-lang/rust/rust-999-r1.ebuild,v 1.2 
2014/11/21 10:39:00 jauhien Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-lang/rust/rust-999-r1.ebuild,v 1.3 
2014/11/22 12:20:44 jauhien Exp $
 
 EAPI=5
 
@@ -54,7 +54,7 @@
 }
 
 src_prepare() {
-   epatch ${FILESDIR}/${PN}-0.12.0-no-ldconfig.patch 
${FILESDIR}/${PN}-0.12.0-libdir.patch
+   epatch ${FILESDIR}/${PN}-0.12.0-no-ldconfig.patch
 
local postfix=gentoo-${SLOT}
sed -i -e s/CFG_FILENAME_EXTRA=.*/CFG_FILENAME_EXTRA=${postfix}/ 
mk/main.mk || die



1.8  dev-lang/rust/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/rust/ChangeLog?rev=1.8view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/rust/ChangeLog?rev=1.8content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-lang/rust/ChangeLog?r1=1.7r2=1.8

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-lang/rust/ChangeLog,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- ChangeLog   21 Nov 2014 10:53:18 -  1.7
+++ ChangeLog   22 Nov 2014 12:20:44 -  1.8
@@ -1,6 +1,9 @@
 # ChangeLog for dev-lang/rust
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-lang/rust/ChangeLog,v 1.7 2014/11/21 
10:53:18 jauhien Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-lang/rust/ChangeLog,v 1.8 2014/11/22 
12:20:44 jauhien Exp $
+
+  22 Nov 2014; Jauhien Piatlicki jauh...@gentoo.org rust-999-r1.ebuild:
+  remove rust-0.12.0-libdir.patch from nightly
 
   21 Nov 2014; Jauhien Piatlicki jauh...@gentoo.org metadata.xml,
   rust-999-r1.ebuild, rust--r3.ebuild:






[gentoo-commits] gentoo-x86 commit in media-libs/libsixel: libsixel-1.3.5.ebuild ChangeLog

2014-11-22 Thread Akinori Hattori (hattya)
hattya  14/11/22 12:28:14

  Modified: ChangeLog
  Added:libsixel-1.3.5.ebuild
  Log:
  new upstream release
  
  (Portage version: 2.2.8-r2/cvs/Linux i686, signed Manifest commit with key 
EC917A6D)

Revision  ChangesPath
1.6  media-libs/libsixel/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libsixel/ChangeLog?rev=1.6view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libsixel/ChangeLog?rev=1.6content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libsixel/ChangeLog?r1=1.5r2=1.6

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/libsixel/ChangeLog,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- ChangeLog   9 Nov 2014 12:41:57 -   1.5
+++ ChangeLog   22 Nov 2014 12:28:14 -  1.6
@@ -1,6 +1,11 @@
 # ChangeLog for media-libs/libsixel
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/libsixel/ChangeLog,v 1.5 
2014/11/09 12:41:57 hattya Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/libsixel/ChangeLog,v 1.6 
2014/11/22 12:28:14 hattya Exp $
+
+*libsixel-1.3.5 (22 Nov 2014)
+
+  22 Nov 2014; Akinori Hattori hat...@gentoo.org +libsixel-1.3.5.ebuild:
+  new upstream release
 
 *libsixel-1.3.4 (09 Nov 2014)
 



1.1  media-libs/libsixel/libsixel-1.3.5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libsixel/libsixel-1.3.5.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libsixel/libsixel-1.3.5.ebuild?rev=1.1content-type=text/plain

Index: libsixel-1.3.5.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/media-libs/libsixel/libsixel-1.3.5.ebuild,v 
1.1 2014/11/22 12:28:14 hattya Exp $

EAPI=5

inherit bash-completion-r1

DESCRIPTION=A lightweight, fast implementation of DEC SIXEL graphics codec
HOMEPAGE=https://github.com/saitoha/libsixel;
SRC_URI=https://github.com/saitoha/libsixel/archive/v${PV}.tar.gz - 
${P}.tar.gz

LICENSE=MIT public-domain
SLOT=0
KEYWORDS=~amd64 ~x86
IUSE=curl gd gtk jpeg png zsh-completion

RDEPEND=curl? ( net-misc/curl )
gd? ( media-libs/gd )
gtk? ( x11-libs/gdk-pixbuf:2 )
jpeg? ( virtual/jpeg:0 )
png? ( media-libs/libpng )
zsh-completion? ( app-shells/zsh )
DEPEND=${RDEPEND}
virtual/pkgconfig

src_configure() {
econf \
--with-bashcompletiondir=$(get_bashcompdir) \
$(use_with curl libcurl) \
$(use_with gd) \
$(use_with gtk gdk-pixbuf2) \
$(use_with jpeg) \
$(use_with png)
}

src_test() {
emake test
}

src_install() {
default

docompress -x /usr/share/doc/${PF}/images
dodoc -r images

use zsh-completion || rm -rf ${ED}/usr/share/zsh
}






[gentoo-commits] gentoo-x86 commit in net-analyzer/goaccess: goaccess-0.6.1.ebuild ChangeLog

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 12:34:41

  Modified: goaccess-0.6.1.ebuild ChangeLog
  Log:
  Fix building against sys-libs/ncurses[tinfo] (bug #528364).
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A792A613)

Revision  ChangesPath
1.2  net-analyzer/goaccess/goaccess-0.6.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/goaccess/goaccess-0.6.1.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/goaccess/goaccess-0.6.1.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/goaccess/goaccess-0.6.1.ebuild?r1=1.1r2=1.2

Index: goaccess-0.6.1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-analyzer/goaccess/goaccess-0.6.1.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- goaccess-0.6.1.ebuild   24 Nov 2013 15:01:18 -  1.1
+++ goaccess-0.6.1.ebuild   22 Nov 2014 12:34:41 -  1.2
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/net-analyzer/goaccess/goaccess-0.6.1.ebuild,v 1.1 
2013/11/24 15:01:18 hwoarang Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/net-analyzer/goaccess/goaccess-0.6.1.ebuild,v 1.2 
2014/11/22 12:34:41 jer Exp $
 
 EAPI=5
 
@@ -25,11 +25,10 @@
virtual/pkgconfig
 
 
-src_prepare() {
-   # respect CFLAGS, bug #451806
-   sed -i -e '/AM_CFLAGS/s/-g//' Makefile.am || die 'sed failed'
-   autotools-utils_src_prepare
-}
+PATCHES=(
+   ${FILESDIR}/${P}-CFLAGS.patch
+   ${FILESDIR}/${P}-tinfo.patch
+)
 
 src_configure() {
# configure does not properly recognise '--disable-something'



1.7  net-analyzer/goaccess/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/goaccess/ChangeLog?rev=1.7view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/goaccess/ChangeLog?rev=1.7content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/goaccess/ChangeLog?r1=1.6r2=1.7

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-analyzer/goaccess/ChangeLog,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- ChangeLog   24 Nov 2013 15:01:19 -  1.6
+++ ChangeLog   22 Nov 2014 12:34:41 -  1.7
@@ -1,6 +1,10 @@
 # ChangeLog for net-analyzer/goaccess
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-analyzer/goaccess/ChangeLog,v 1.6 
2013/11/24 15:01:19 hwoarang Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-analyzer/goaccess/ChangeLog,v 1.7 
2014/11/22 12:34:41 jer Exp $
+
+  22 Nov 2014; Jeroen Roovers j...@gentoo.org goaccess-0.6.1.ebuild,
+  +files/goaccess-0.6.1-CFLAGS.patch, +files/goaccess-0.6.1-tinfo.patch:
+  Fix building against sys-libs/ncurses[tinfo] (bug #528364).
 
 *goaccess-0.6.1 (24 Nov 2013)
 






[gentoo-commits] gentoo-x86 commit in net-analyzer/goaccess/files: goaccess-0.6.1-CFLAGS.patch goaccess-0.6.1-tinfo.patch

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 12:34:41

  Added:goaccess-0.6.1-CFLAGS.patch
goaccess-0.6.1-tinfo.patch
  Log:
  Fix building against sys-libs/ncurses[tinfo] (bug #528364).
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A792A613)

Revision  ChangesPath
1.1  net-analyzer/goaccess/files/goaccess-0.6.1-CFLAGS.patch

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/goaccess/files/goaccess-0.6.1-CFLAGS.patch?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/goaccess/files/goaccess-0.6.1-CFLAGS.patch?rev=1.1content-type=text/plain

Index: goaccess-0.6.1-CFLAGS.patch
===
--- a/Makefile.am
+++ b/Makefile.am
@@ -2,6 +2,6 @@
 bin_PROGRAMS = goaccess
 goaccess_SOURCES = output.c output.h settings.c settings.h error.c error.h 
xmalloc.c xmalloc.h commons.c commons.h goaccess.c parser.c parser.h ui.c ui.h 
util.c util.h gdashboard.c gdashboard.h gdns.c gdns.h gmenu.c gmenu.h goaccess.h
 
-AM_CFLAGS = -g -Wall @GLIB2_CFLAGS@
+AM_CFLAGS = -Wall @GLIB2_CFLAGS@
 goaccess_LDADD = -lm
 dist_man_MANS = goaccess.1



1.1  net-analyzer/goaccess/files/goaccess-0.6.1-tinfo.patch

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/goaccess/files/goaccess-0.6.1-tinfo.patch?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/goaccess/files/goaccess-0.6.1-tinfo.patch?rev=1.1content-type=text/plain

Index: goaccess-0.6.1-tinfo.patch
===
--- a/configure.ac
+++ b/configure.ac
@@ -19,22 +19,20 @@
 AC_ARG_ENABLE(geoip,--enable-geoip Enable GeoIP country lookup, 
USE_GEOIP=yes)
 AC_ARG_ENABLE(utf8,--enable-utf8 Enable UTF-8 support for wide characters, 
USE_UTF8=yes)
 
-if test $USE_GEOIP = yes; then
-   AC_CHECK_LIB([GeoIP], [GeoIP_new], [], [AC_MSG_ERROR([libgeoip-dev is 
missing])])
-   CFLAGS=-lGeoIP
+if test x$USE_GEOIP = xyes; then
+   AC_CHECK_LIB([GeoIP], [GeoIP_new], , [AC_MSG_ERROR([libgeoip-dev is 
missing])])
 fi
 
-if test $USE_UTF8 = yes; then
-   AC_CHECK_LIB([ncursesw], [mvaddwstr], [], [AC_MSG_ERROR([libncursesw5-dev 
is missing])])
-   CFLAGS=-lncursesw
+if test x$USE_UTF8 = xyes; then
+   AC_CHECK_LIB([ncursesw], [mvaddwstr], , [AC_MSG_ERROR([libncursesw5-dev is 
missing])])
+   AC_SEARCH_LIBS([stdscr], [tinfow], ,[AC_MSG_ERROR([Cannot find a library 
providing stdscr])])
 else
-   AC_CHECK_LIB([ncurses], [refresh], [], [AC_MSG_ERROR([libncurses5-dev is 
missing])])
-   CFLAGS=-lncurses
+   AC_CHECK_LIB([ncurses], [refresh], , [AC_MSG_ERROR([libncurses5-dev is 
missing])])
+   AC_SEARCH_LIBS([stdscr], [tinfo], ,[AC_MSG_ERROR([Cannot find a library 
providing stdscr])])
 fi
 
 # pthread
 AC_CHECK_LIB([pthread], [pthread_create], [], [AC_MSG_ERROR([pthread is 
missing])])
-CFLAGS=-pthread
 
 # Checks for libraries.
 AC_CHECK_LIB([glib-2.0], [g_free], [], [AC_MSG_ERROR([glib-2.x is missing])])






[gentoo-commits] gentoo-x86 commit in media-libs/sbc: sbc-1.3.ebuild ChangeLog

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 12:56:46

  Modified: sbc-1.3.ebuild ChangeLog
  Log:
  Stable for HPPA (bug #529948).
  
  (Portage version: 2.2.14/cvs/Linux x86_64, RepoMan options: --ignore-arches, 
signed Manifest commit with key A792A613)

Revision  ChangesPath
1.2  media-libs/sbc/sbc-1.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/sbc/sbc-1.3.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/sbc/sbc-1.3.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/sbc/sbc-1.3.ebuild?r1=1.1r2=1.2

Index: sbc-1.3.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/sbc/sbc-1.3.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- sbc-1.3.ebuild  3 Nov 2014 16:03:53 -   1.1
+++ sbc-1.3.ebuild  22 Nov 2014 12:56:46 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/sbc/sbc-1.3.ebuild,v 1.1 
2014/11/03 16:03:53 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/sbc/sbc-1.3.ebuild,v 1.2 
2014/11/22 12:56:46 jer Exp $
 
 EAPI=5
 inherit eutils multilib multilib-minimal
@@ -11,7 +11,7 @@
 
 LICENSE=GPL-2 LGPL-2.1
 SLOT=0
-KEYWORDS=~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86
+KEYWORDS=~amd64 ~arm hppa ~ia64 ~ppc ~ppc64 ~x86
 IUSE=static-libs
 
 # --enable-tester is building src/sbctester but the tarball is missing required



1.25 media-libs/sbc/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/sbc/ChangeLog?rev=1.25view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/sbc/ChangeLog?rev=1.25content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/sbc/ChangeLog?r1=1.24r2=1.25

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/sbc/ChangeLog,v
retrieving revision 1.24
retrieving revision 1.25
diff -u -r1.24 -r1.25
--- ChangeLog   3 Nov 2014 16:03:53 -   1.24
+++ ChangeLog   22 Nov 2014 12:56:46 -  1.25
@@ -1,6 +1,9 @@
 # ChangeLog for media-libs/sbc
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/sbc/ChangeLog,v 1.24 2014/11/03 
16:03:53 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/sbc/ChangeLog,v 1.25 2014/11/22 
12:56:46 jer Exp $
+
+  22 Nov 2014; Jeroen Roovers j...@gentoo.org sbc-1.3.ebuild:
+  Stable for HPPA (bug #529948).
 
 *sbc-1.3 (03 Nov 2014)
 






[gentoo-commits] gentoo-x86 commit in dev-python/unidecode: ChangeLog unidecode-0.04.16.ebuild

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 12:57:41

  Modified: ChangeLog unidecode-0.04.16.ebuild
  Log:
  Stable for HPPA (bug #530110).
  
  (Portage version: 2.2.14/cvs/Linux x86_64, RepoMan options: --ignore-arches, 
signed Manifest commit with key A792A613)

Revision  ChangesPath
1.21 dev-python/unidecode/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/unidecode/ChangeLog?rev=1.21view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/unidecode/ChangeLog?rev=1.21content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/unidecode/ChangeLog?r1=1.20r2=1.21

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/unidecode/ChangeLog,v
retrieving revision 1.20
retrieving revision 1.21
diff -u -r1.20 -r1.21
--- ChangeLog   1 Aug 2014 10:56:59 -   1.20
+++ ChangeLog   22 Nov 2014 12:57:41 -  1.21
@@ -1,6 +1,9 @@
 # ChangeLog for dev-python/unidecode
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/unidecode/ChangeLog,v 1.20 
2014/08/01 10:56:59 armin76 Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/unidecode/ChangeLog,v 1.21 
2014/11/22 12:57:41 jer Exp $
+
+  22 Nov 2014; Jeroen Roovers j...@gentoo.org unidecode-0.04.16.ebuild:
+  Stable for HPPA (bug #530110).
 
   01 Aug 2014; Raúl Porcel armi...@gentoo.org unidecode-0.04.14.ebuild,
   unidecode-0.04.16.ebuild:



1.5  dev-python/unidecode/unidecode-0.04.16.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/unidecode/unidecode-0.04.16.ebuild?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/unidecode/unidecode-0.04.16.ebuild?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/unidecode/unidecode-0.04.16.ebuild?r1=1.4r2=1.5

Index: unidecode-0.04.16.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-python/unidecode/unidecode-0.04.16.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- unidecode-0.04.16.ebuild1 Aug 2014 10:56:59 -   1.4
+++ unidecode-0.04.16.ebuild22 Nov 2014 12:57:41 -  1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-python/unidecode/unidecode-0.04.16.ebuild,v 1.4 
2014/08/01 10:56:59 armin76 Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-python/unidecode/unidecode-0.04.16.ebuild,v 1.5 
2014/11/22 12:57:41 jer Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python{2_6,2_7,3_2,3_3,3_4} pypy pypy2_0 )
@@ -16,7 +16,7 @@
 
 LICENSE=GPL-2
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm ~hppa ~sparc ~x86
+KEYWORDS=~alpha ~amd64 ~arm hppa ~sparc ~x86
 
 S=${WORKDIR}/${MY_P}
 






[gentoo-commits] gentoo-x86 commit in sys-apps/policycoreutils: policycoreutils-2.4_rc6-r1.ebuild ChangeLog

2014-11-22 Thread Jason Zaman (perfinion)
perfinion14/11/22 12:59:49

  Modified: ChangeLog
  Added:policycoreutils-2.4_rc6-r1.ebuild
  Log:
  add patch from upstream to fix missing roletypes
  
  (Portage version: 2.2.12/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.146sys-apps/policycoreutils/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/policycoreutils/ChangeLog?rev=1.146view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/policycoreutils/ChangeLog?rev=1.146content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/policycoreutils/ChangeLog?r1=1.145r2=1.146

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v
retrieving revision 1.145
retrieving revision 1.146
diff -u -r1.145 -r1.146
--- ChangeLog   14 Nov 2014 19:20:37 -  1.145
+++ ChangeLog   22 Nov 2014 12:59:49 -  1.146
@@ -1,6 +1,13 @@
 # ChangeLog for sys-apps/policycoreutils
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.145 
2014/11/14 19:20:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.146 
2014/11/22 12:59:49 perfinion Exp $
+
+*policycoreutils-2.4_rc6-r1 (22 Nov 2014)
+
+  22 Nov 2014; Jason Zaman perfi...@gentoo.org
+  +files/0001-policycoreutils-pp-add-roletype-statements-for-both-.patch,
+  +policycoreutils-2.4_rc6-r1.ebuild:
+  add patch from upstream to fix missing roletypes
 
 *policycoreutils-2.4_rc6 (14 Nov 2014)
 



1.1  sys-apps/policycoreutils/policycoreutils-2.4_rc6-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.4_rc6-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.4_rc6-r1.ebuild?rev=1.1content-type=text/plain

Index: policycoreutils-2.4_rc6-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.4_rc6-r1.ebuild,v
 1.1 2014/11/22 12:59:49 perfinion Exp $

EAPI=5
PYTHON_COMPAT=( python2_7 )
PYTHON_REQ_USE=xml

inherit multilib python-r1 toolchain-funcs eutils

MY_P=${P//_/-}

EXTRAS_VER=1.33
SEMNG_VER=2.4_rc6
SELNX_VER=2.4_rc6
SEPOL_VER=2.4_rc6
PATCHBUNDLE=4

IUSE=audit pam dbus

DESCRIPTION=SELinux core utilities
HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki;
SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140826/${MY_P}.tar.gz
mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2

LICENSE=GPL-2
SLOT=0
KEYWORDS=~amd64 ~x86

COMMON_DEPS==sys-libs/libselinux-${SELNX_VER}[python]
=sys-libs/glibc-2.4
=sys-libs/libcap-1.10-r10
=sys-libs/libsemanage-${SEMNG_VER}[python]
sys-libs/libcap-ng
=sys-libs/libsepol-${SEPOL_VER}
sys-devel/gettext
dev-python/ipy[${PYTHON_USEDEP}]
dbus? (
sys-apps/dbus
dev-libs/dbus-glib
)
audit? ( =sys-process/audit-1.5.1 )
pam? ( sys-libs/pam )
${PYTHON_DEPS}

### libcgroup - seunshare
### dbus - restorecond

# pax-utils for scanelf used by rlpkg
RDEPEND=${COMMON_DEPS}
dev-python/sepolgen
app-misc/pax-utils

DEPEND=${COMMON_DEPS}

S=${WORKDIR}/${MY_P}
S1=${WORKDIR}/${MY_P}
S2=${WORKDIR}/policycoreutils-extra

src_prepare() {
epatch ${FILESDIR}/0010-remove-sesandbox-support.patch
epatch ${FILESDIR}/0020-disable-autodetection-of-pam-and-audit.patch
epatch ${FILESDIR}/0030-make-inotify-check-use-flag-triggered.patch
epatch ${FILESDIR}/0040-reverse-access-check-in-run_init.patch
epatch 
${FILESDIR}/0070-remove-symlink-attempt-fails-with-gentoo-sandbox-approach.patch
epatch ${FILESDIR}/0110-build-mcstrans-bug-472912.patch
epatch 
${FILESDIR}/0120-build-failure-for-mcscolor-for-CONTEXT__CONTAINS.patch
epatch 
${FILESDIR}/0001-policycoreutils-pp-add-roletype-statements-for-both-.patch

# rlpkg is more useful than fixfiles
sed -i -e '/^all/s/fixfiles//' ${S}/scripts/Makefile \
|| die fixfiles sed 1 failed
sed -i -e '/fixfiles/d' ${S}/scripts/Makefile \
|| die fixfiles sed 2 failed

epatch_user

python_copy_sources
# Our extra code is outside the regular directory, so set it to the 
extra
# directory. We really should optimize this as it is ugly, but the extra
# code is needed for Gentoo at the same time that policycoreutils is 
present
# (so we cannot use an additional package for now).

[gentoo-commits] gentoo-x86 commit in sys-apps/policycoreutils/files: 0001-policycoreutils-pp-add-roletype-statements-for-both-.patch

2014-11-22 Thread Jason Zaman (perfinion)
perfinion14/11/22 12:59:48

  Added:   

0001-policycoreutils-pp-add-roletype-statements-for-both-.patch
  Log:
  add patch from upstream to fix missing roletypes
  
  (Portage version: 2.2.12/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.1  
sys-apps/policycoreutils/files/0001-policycoreutils-pp-add-roletype-statements-for-both-.patch

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/policycoreutils/files/0001-policycoreutils-pp-add-roletype-statements-for-both-.patch?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/policycoreutils/files/0001-policycoreutils-pp-add-roletype-statements-for-both-.patch?rev=1.1content-type=text/plain

Index: 0001-policycoreutils-pp-add-roletype-statements-for-both-.patch
===
From 7a09af2123bc0d86787ef82fc2ff43810f1712c0 Mon Sep 17 00:00:00 2001
From: Steve Lawrence slawre...@tresys.com
Date: Wed, 19 Nov 2014 11:21:42 -0500
Subject: [PATCH 1/2] policycoreutils: pp: add roletype statements for both
 declared and required type/typeattributes

Currently, roletype statements are only added for types when they are
declared (not required). This means that in policy like:

  require {
type foo_t;
  }
  type bar_t;
  role staff_r types foo_t, bar_t;

only bar_t is associated with staff_r. This patch moves the code that
generates roletype statements for types to outside the SCOPE_DECL check
so that roletype statements are generated for all types, regardless of
the required/declared scope. It further moves the code outside of the
type/typeattribute flavor check so that roletype statements are also
generated for typeattributes.

Reported-by: Sven Vermeulen sven.vermeu...@siphos.be
Signed-off-by: Steve Lawrence slawre...@tresys.com
Reviewed-by: Yuli Khodorkovskiy ykhodorkovs...@tresys.com
Tested-by: Jason Zaman ja...@perfinion.com
---
 policycoreutils/hll/pp/pp.c | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/policycoreutils/hll/pp/pp.c b/policycoreutils/hll/pp/pp.c
index b1ef27f..4b9f310 100644
--- a/policycoreutils/hll/pp/pp.c
+++ b/policycoreutils/hll/pp/pp.c
@@ -2083,6 +2083,11 @@ static int type_to_cil(int indent, struct policydb *pdb, 
struct avrule_block *UN
cil_println(indent, (typeattributeset  GEN_REQUIRE_ATTR  
%s), key);
}
 
+   rc = roletype_role_in_ancestor_to_cil(pdb, decl_stack, key, indent);
+   if (rc != 0) {
+   goto exit;
+   }
+
switch(type-flavor) {
case TYPE_TYPE:
if (scope == SCOPE_DECL) {
@@ -2090,11 +2095,6 @@ static int type_to_cil(int indent, struct policydb *pdb, 
struct avrule_block *UN
// object_r is implicit in checkmodule, but not with 
CIL,
// create it as part of base
cil_println(indent, (roletype  DEFAULT_OBJECT  %s), 
key);
-
-   rc = roletype_role_in_ancestor_to_cil(pdb, decl_stack, 
key, indent);
-   if (rc != 0) {
-   goto exit;
-   }
}
 
if (type-flags  TYPE_FLAGS_PERMISSIVE) {
-- 
2.0.4







[gentoo-commits] gentoo-x86 commit in sys-devel/kgcc64: kgcc64-4.9.2.ebuild ChangeLog

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 13:21:32

  Modified: kgcc64-4.9.2.ebuild ChangeLog
  Log:
  Marked ~hppa too.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, RepoMan options: --ignore-arches, 
signed Manifest commit with key A792A613)

Revision  ChangesPath
1.2  sys-devel/kgcc64/kgcc64-4.9.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-devel/kgcc64/kgcc64-4.9.2.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-devel/kgcc64/kgcc64-4.9.2.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-devel/kgcc64/kgcc64-4.9.2.ebuild?r1=1.1r2=1.2

Index: kgcc64-4.9.2.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/sys-devel/kgcc64/kgcc64-4.9.2.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- kgcc64-4.9.2.ebuild 6 Nov 2014 11:15:27 -   1.1
+++ kgcc64-4.9.2.ebuild 22 Nov 2014 13:21:32 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-devel/kgcc64/kgcc64-4.9.2.ebuild,v 1.1 
2014/11/06 11:15:27 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-devel/kgcc64/kgcc64-4.9.2.ebuild,v 1.2 
2014/11/22 13:21:32 jer Exp $
 
 EAPI=4
 
@@ -24,7 +24,7 @@
 DESCRIPTION=64bit kernel compiler
 
 # Works on mips and sparc; all other archs, refer to bug #228115
-KEYWORDS=
+KEYWORDS=~hppa
 
 RDEPEND==dev-libs/gmp-4.3.2
=dev-libs/mpfr-2.4.2



1.62 sys-devel/kgcc64/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-devel/kgcc64/ChangeLog?rev=1.62view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-devel/kgcc64/ChangeLog?rev=1.62content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-devel/kgcc64/ChangeLog?r1=1.61r2=1.62

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-devel/kgcc64/ChangeLog,v
retrieving revision 1.61
retrieving revision 1.62
diff -u -r1.61 -r1.62
--- ChangeLog   6 Nov 2014 11:15:27 -   1.61
+++ ChangeLog   22 Nov 2014 13:21:32 -  1.62
@@ -1,6 +1,9 @@
 # ChangeLog for sys-devel/kgcc64
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-devel/kgcc64/ChangeLog,v 1.61 
2014/11/06 11:15:27 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-devel/kgcc64/ChangeLog,v 1.62 
2014/11/22 13:21:32 jer Exp $
+
+  22 Nov 2014; Jeroen Roovers j...@gentoo.org kgcc64-4.9.2.ebuild:
+  Marked ~hppa too.
 
 *kgcc64-4.9.2 (06 Nov 2014)
 






[gentoo-commits] gentoo-x86 commit in sys-libs/libsemanage: libsemanage-2.4_rc6-r1.ebuild ChangeLog

2014-11-22 Thread Jason Zaman (perfinion)
perfinion14/11/22 13:27:42

  Modified: ChangeLog
  Added:libsemanage-2.4_rc6-r1.ebuild
  Log:
  python3 support for semanage_migrate_store. bug 529252
  
  (Portage version: 2.2.12/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.82 sys-libs/libsemanage/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsemanage/ChangeLog?rev=1.82view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsemanage/ChangeLog?rev=1.82content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsemanage/ChangeLog?r1=1.81r2=1.82

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/ChangeLog,v
retrieving revision 1.81
retrieving revision 1.82
diff -u -r1.81 -r1.82
--- ChangeLog   14 Nov 2014 19:19:00 -  1.81
+++ ChangeLog   22 Nov 2014 13:27:42 -  1.82
@@ -1,6 +1,13 @@
 # ChangeLog for sys-libs/libsemanage
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/ChangeLog,v 1.81 
2014/11/14 19:19:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/ChangeLog,v 1.82 
2014/11/22 13:27:42 perfinion Exp $
+
+*libsemanage-2.4_rc6-r1 (22 Nov 2014)
+
+  22 Nov 2014; Jason Zaman perfi...@gentoo.org
+  +files/0002-semanage_migrate_store-Python3-support.patch,
+  +libsemanage-2.4_rc6-r1.ebuild:
+  python3 support for semanage_migrate_store. bug 529252
 
 *libsemanage-2.4_rc6 (14 Nov 2014)
 



1.1  sys-libs/libsemanage/libsemanage-2.4_rc6-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsemanage/libsemanage-2.4_rc6-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/libsemanage/libsemanage-2.4_rc6-r1.ebuild?rev=1.1content-type=text/plain

Index: libsemanage-2.4_rc6-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sys-libs/libsemanage/libsemanage-2.4_rc6-r1.ebuild,v 
1.1 2014/11/22 13:27:42 perfinion Exp $

EAPI=5
PYTHON_COMPAT=( python2_7 python3_2 python3_3 python3_4 )

inherit multilib python-r1 toolchain-funcs eutils multilib-minimal

MY_P=${P//_/-}

SEPOL_VER=2.4_rc6
SELNX_VER=2.4_rc6

DESCRIPTION=SELinux kernel and policy management library
HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki;
SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140826/${MY_P}.tar.gz;

LICENSE=GPL-2
SLOT=0
KEYWORDS=~amd64 ~x86
IUSE=python

RDEPEND==sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]

DEPEND=${RDEPEND}
sys-devel/bison
sys-devel/flex
python? (
=dev-lang/swig-2.0.4-r1
virtual/pkgconfig
${PYTHON_DEPS}
)

# tests are not meant to be run outside of the
# full SELinux userland repo
RESTRICT=test

S=${WORKDIR}/${MY_P}

src_prepare() {
echo # Set this to true to save the linked policy.  
${S}/src/semanage.conf
echo # This is normally only useful for analysis  
${S}/src/semanage.conf
echo # or debugging of policy.  ${S}/src/semanage.conf
echo save-linked=false  ${S}/src/semanage.conf
echo  ${S}/src/semanage.conf
echo # Set this to 0 to disable assertion checking.  
${S}/src/semanage.conf
echo # This should speed up building the kernel policy  
${S}/src/semanage.conf
echo # from policy modules, but may leave you open to  
${S}/src/semanage.conf
echo # dangerous rules which assertion checking  
${S}/src/semanage.conf
echo # would catch.  ${S}/src/semanage.conf
echo expand-check=1  ${S}/src/semanage.conf
echo  ${S}/src/semanage.conf
echo # Modules in the module store can be compressed  
${S}/src/semanage.conf
echo # with bzip2.  Set this to the bzip2 blocksize  
${S}/src/semanage.conf
echo # 1-9 when compressing.  The higher the number,  
${S}/src/semanage.conf
echo # the more memory is traded off for disk space.  
${S}/src/semanage.conf
echo # Set to 0 to disable bzip2 compression.  
${S}/src/semanage.conf
echo bzip-blocksize=0  ${S}/src/semanage.conf
echo  ${S}/src/semanage.conf
echo # Reduce memory usage for bzip2 compression and  
${S}/src/semanage.conf
echo # decompression of modules in the module store.  
${S}/src/semanage.conf
echo bzip-small=true  ${S}/src/semanage.conf

epatch ${FILESDIR}/0002-semanage_migrate_store-Python3-support.patch 
# bug 

[gentoo-commits] gentoo-x86 commit in sci-calculators/units: ChangeLog units-2.11a.ebuild

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 13:37:35

  Modified: ChangeLog
  Added:units-2.11a.ebuild
  Log:
  Version bump.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A792A613)

Revision  ChangesPath
1.77 sci-calculators/units/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-calculators/units/ChangeLog?rev=1.77view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-calculators/units/ChangeLog?rev=1.77content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-calculators/units/ChangeLog?r1=1.76r2=1.77

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sci-calculators/units/ChangeLog,v
retrieving revision 1.76
retrieving revision 1.77
diff -u -r1.76 -r1.77
--- ChangeLog   1 Aug 2014 11:07:41 -   1.76
+++ ChangeLog   22 Nov 2014 13:37:35 -  1.77
@@ -1,6 +1,11 @@
 # ChangeLog for sci-calculators/units
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sci-calculators/units/ChangeLog,v 1.76 
2014/08/01 11:07:41 armin76 Exp $
+# $Header: /var/cvsroot/gentoo-x86/sci-calculators/units/ChangeLog,v 1.77 
2014/11/22 13:37:35 jer Exp $
+
+*units-2.11a (22 Nov 2014)
+
+  22 Nov 2014; Jeroen Roovers j...@gentoo.org +units-2.11a.ebuild:
+  Version bump.
 
   01 Aug 2014; Raúl Porcel armi...@gentoo.org units-2.11.ebuild:
   Add ~sparc wrt #505998



1.1  sci-calculators/units/units-2.11a.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-calculators/units/units-2.11a.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-calculators/units/units-2.11a.ebuild?rev=1.1content-type=text/plain

Index: units-2.11a.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/sci-calculators/units/units-2.11a.ebuild,v 
1.1 2014/11/22 13:37:35 jer Exp $

EAPI=5
PYTHON_COMPAT=( python{2_6,2_7,3_2,3_3} )
PYTHON_REQ_USE=xml
inherit eutils python-r1

DESCRIPTION=Unit conversion program
HOMEPAGE=http://www.gnu.org/software/units/units.html;
SRC_URI=mirror://gnu-alpha/${PN}/${P}.tar.gz

LICENSE=FDL-1.3 GPL-3
SLOT=0
KEYWORDS=~alpha ~amd64 ~arm ~hppa ~sparc ~x86 ~amd64-linux ~x86-linux
IUSE=+units_cur

DEPEND=
=sys-libs/readline-4.1-r2
units_cur? (
dev-lang/python-exec:2
)

RDEPEND=
${DEPEND}
units_cur? (
dev-python/unidecode[${PYTHON_USEDEP}]
${PYTHON_DEPS}
)


DOCS=( ChangeLog NEWS README )

units_cur_prepare() {
local UNITS_PYTHON_MAJOR
UNITS_PYTHON_MAJOR=$(
UNITS_PYTHON_MAJOR=${EPYTHON/.*}
shopt -s extglob
echo ${UNITS_PYTHON_MAJOR/*([[:alpha:]])}
)
sed -e /^outfile/s|'.*'|'/usr/share/units/currency.units'|g 
units_cur${UNITS_PYTHON_MAJOR}  units_cur-${EPYTHON}
}

src_prepare() {
use units_cur  python_foreach_impl units_cur_prepare
}

src_compile() {
emake HAVE_PYTHON=no
}

units_cur_install() {
python_newexe units_cur-${EPYTHON} units_cur
}

src_install() {
emake DESTDIR=${D} HAVE_PYTHON=no install

use units_cur  python_foreach_impl units_cur_install
}






[gentoo-commits] gentoo-x86 commit in app-admin/drush: drush-6.5.0.ebuild ChangeLog drush-6.2.0.ebuild drush-6.4.0.ebuild

2014-11-22 Thread Michael Orlitzky (mjo)
mjo 14/11/22 14:41:20

  Modified: ChangeLog
  Added:drush-6.5.0.ebuild
  Removed:  drush-6.2.0.ebuild drush-6.4.0.ebuild
  Log:
  Version bump, remove older 6.x versions.
  
  (Portage version: 2.2.8-r2/cvs/Linux x86_64, signed Manifest commit with key 
0x6F48D3DA05C2DADB!)

Revision  ChangesPath
1.11 app-admin/drush/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/drush/ChangeLog?rev=1.11view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/drush/ChangeLog?rev=1.11content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/drush/ChangeLog?r1=1.10r2=1.11

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-admin/drush/ChangeLog,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- ChangeLog   24 Oct 2014 16:34:31 -  1.10
+++ ChangeLog   22 Nov 2014 14:41:20 -  1.11
@@ -1,6 +1,12 @@
 # ChangeLog for app-admin/drush
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/drush/ChangeLog,v 1.10 2014/10/24 
16:34:31 mjo Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/drush/ChangeLog,v 1.11 2014/11/22 
14:41:20 mjo Exp $
+
+*drush-6.5.0 (22 Nov 2014)
+
+  22 Nov 2014; Michael Orlitzky m...@gentoo.org +drush-6.5.0.ebuild,
+  -drush-6.2.0.ebuild, -drush-6.4.0.ebuild:
+  Version bump, remove older 6.x versions.
 
 *drush-6.4.0 (24 Oct 2014)
 



1.1  app-admin/drush/drush-6.5.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/drush/drush-6.5.0.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/drush/drush-6.5.0.ebuild?rev=1.1content-type=text/plain

Index: drush-6.5.0.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/app-admin/drush/drush-6.5.0.ebuild,v 1.1 
2014/11/22 14:41:20 mjo Exp $

EAPI=5

inherit bash-completion-r1 eutils

DESCRIPTION=Command line shell and scripting interface for Drupal
HOMEPAGE=https://github.com/drush-ops/${PN};
SRC_URI=https://github.com/drush-ops/${PN}/archive/${PV}.tar.gz - ${P}.tar.gz

LICENSE=GPL-2
SLOT=0
KEYWORDS=~amd64 ~x86
IUSE=

DEPEND=
RDEPEND=dev-lang/php[cli,ctype,json,simplexml]
dev-php/PEAR-Console_Table

src_prepare() {
# Fix the bash completion script, check the patch for Gentoo/upstream
# bug numbers.
epatch ${FILESDIR}/update-bash-completion-script-for-2.1.patch

# dodoc compresses all of the documentation, so we fix the filenames
# in a few places.

# First, the README location in bootstrap.inc.
sed -i -e \
s!/share/doc/drush!/share/doc/${PF}! \
-e s!README\.md!\0.bz2!g \
includes/bootstrap.inc || die

# Next, the list of documentation in docs.drush.inc. Note that
# html files don't get compressed.
sed -i \
-e s!\.bashrc'!.bashrc.bz2'! \
-e s!\.inc'!.inc.bz2'! \
-e s!\.ini'!.ini.bz2'! \
-e s!\.md'!.md.bz2'! \
-e s!\.php'!.php.bz2'! \
-e s!\.script'!.script.bz2'! \
-e s!\.txt'!.txt.bz2'! \
commands/core/docs.drush.inc || die
}

src_install() {
# Always install the examples; they're referenced within the source
# code and too difficult to exorcise.
dodoc -r README.md docs examples

insinto /usr/share/drush
doins -r classes commands includes lib misc
doins drush_logo-black.png drush.info drush.php

exeinto /usr/share/drush
doexe drush
dosym /usr/share/drush/drush /usr/bin/drush

keepdir /etc/drush
newbashcomp drush.complete.sh drush
}






[gentoo-commits] proj/betagarden:master commit in: dev-vcs/hub/

2014-11-22 Thread Justin Lecher
commit: 6f2cf76dcc736af09407f371b3db53a15584f419
Author: Justin Lecher jlec AT gentoo DOT org
AuthorDate: Sat Nov 22 15:01:01 2014 +
Commit: Justin Lecher jlec AT gentoo DOT org
CommitDate: Sat Nov 22 15:01:01 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/betagarden.git;a=commit;h=6f2cf76d

dev-vcs/hub: Update to latest HEAD

Package-Manager: portage-2.2.14

---
 dev-vcs/hub/ChangeLog   |  3 +++
 dev-vcs/hub/hub-.ebuild | 29 -
 2 files changed, 11 insertions(+), 21 deletions(-)

diff --git a/dev-vcs/hub/ChangeLog b/dev-vcs/hub/ChangeLog
index 4a03c6e..6ab1fe5 100644
--- a/dev-vcs/hub/ChangeLog
+++ b/dev-vcs/hub/ChangeLog
@@ -2,6 +2,9 @@
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/dev-vcs/hub/ChangeLog,v 1.3 2013/05/31 
23:14:44 ottxor Exp $
 
+  22 Nov 2014; Justin Lecher j...@gentoo.org hub-.ebuild:
+  Update to latest HEAD
+
   19 Nov 2014; Justin Lecher j...@gentoo.org hub-.ebuild:
   Adopt to current HEAD
 

diff --git a/dev-vcs/hub/hub-.ebuild b/dev-vcs/hub/hub-.ebuild
index 5a6cf3b..6c74230 100644
--- a/dev-vcs/hub/hub-.ebuild
+++ b/dev-vcs/hub/hub-.ebuild
@@ -2,20 +2,9 @@
 # Distributed under the terms of the GNU General Public License v2
 # $Header: /var/cvsroot/gentoo-x86/dev-vcs/hub/hub-1.10.6.ebuild,v 1.1 
2013/05/31 23:14:44 ottxor Exp $
 
-EAPI=5
+EAPI=5
 
-USE_RUBY=ruby19
-RUBY_FAKEGEM_TASK_DOC=
-RUBY_FAKEGEM_EXTRADOC=README.md
-
-inherit bash-completion-r1 git-r3 readme.gentoo ruby-fakegem
-
-ruby_add_bdepend 
-   test? (
-   dev-ruby/webmock
-   dev-util/cucumber
-   virtual/ruby-minitest
-   )
+inherit bash-completion-r1 git-r3 readme.gentoo
 
 DESCRIPTION=command-line wrapper for git that makes you better at GitHub
 HOMEPAGE=http://defunkt.io/hub/;
@@ -25,22 +14,20 @@ EGIT_REPO_URI=https://github.com/github/hub.git;
 LICENSE=MIT
 SLOT=0
 KEYWORDS=
+
 RDEPEND=dev-vcs/git
+DEPEND=dev-lang/go
 
 DOC_CONTENTS=You may want to add 'alias git=hub' to your .{csh,bash}rc
 
-src_unpack() {
-   local EGIT_CHECKOUT_DIR=${WORKDIR}/all/${P}
-
-   ruby-ng_src_unpack
-   git-r3_src_unpack
+src_compile() {
+   bash ./script/build || die
 }
 
 src_install() {
-   ruby-ng_src_install
-   readme.gentoo_create_doc
+   dobin ${PN}
 
-   cd ${S}/all/${P} || die
+   readme.gentoo_create_doc
 
doman man/${PN}.1
 



[gentoo-commits] gentoo-x86 commit in kde-misc/kdeconnect: ChangeLog kdeconnect-0.7.2.ebuild

2014-11-22 Thread Manuel Rueger (mrueg)
mrueg   14/11/22 15:54:50

  Modified: ChangeLog
  Removed:  kdeconnect-0.7.2.ebuild
  Log:
  Cleanup old.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key )

Revision  ChangesPath
1.11 kde-misc/kdeconnect/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/kde-misc/kdeconnect/ChangeLog?rev=1.11view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/kde-misc/kdeconnect/ChangeLog?rev=1.11content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/kde-misc/kdeconnect/ChangeLog?r1=1.10r2=1.11

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/kde-misc/kdeconnect/ChangeLog,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- ChangeLog   15 Oct 2014 19:37:50 -  1.10
+++ ChangeLog   22 Nov 2014 15:54:50 -  1.11
@@ -1,6 +1,9 @@
 # ChangeLog for kde-misc/kdeconnect
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/kde-misc/kdeconnect/ChangeLog,v 1.10 
2014/10/15 19:37:50 mrueg Exp $
+# $Header: /var/cvsroot/gentoo-x86/kde-misc/kdeconnect/ChangeLog,v 1.11 
2014/11/22 15:54:50 mrueg Exp $
+
+  22 Nov 2014; Manuel Rüger mr...@gentoo.org -kdeconnect-0.7.2.ebuild:
+  Cleanup old.
 
   15 Oct 2014; Manuel Rüger mr...@gentoo.org kdeconnect-0.7.3.ebuild:
   Add missing dep on libfakekey. Fixes bug #525518.






[gentoo-commits] gentoo-x86 commit in games-board/gnome-mastermind: gnome-mastermind-0.3.1-r1.ebuild ChangeLog

2014-11-22 Thread Pacho Ramos (pacho)
pacho   14/11/22 16:17:47

  Modified: ChangeLog
  Added:gnome-mastermind-0.3.1-r1.ebuild
  Log:
  Bump to eapi5, fix .desktop file and respect LINGUAS
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A188FBD4)

Revision  ChangesPath
1.11 games-board/gnome-mastermind/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-board/gnome-mastermind/ChangeLog?rev=1.11view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-board/gnome-mastermind/ChangeLog?rev=1.11content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-board/gnome-mastermind/ChangeLog?r1=1.10r2=1.11

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/games-board/gnome-mastermind/ChangeLog,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- ChangeLog   29 Oct 2013 01:36:30 -  1.10
+++ ChangeLog   22 Nov 2014 16:17:47 -  1.11
@@ -1,6 +1,11 @@
 # ChangeLog for games-board/gnome-mastermind
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/games-board/gnome-mastermind/ChangeLog,v 
1.10 2013/10/29 01:36:30 blueness Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/games-board/gnome-mastermind/ChangeLog,v 
1.11 2014/11/22 16:17:47 pacho Exp $
+
+*gnome-mastermind-0.3.1-r1 (22 Nov 2014)
+
+  22 Nov 2014; Pacho Ramos pa...@gentoo.org 
+gnome-mastermind-0.3.1-r1.ebuild:
+  Bump to eapi5, fix .desktop file and respect LINGUAS
 
   29 Oct 2013; Anthony G. Basile bluen...@gentoo.org
   gnome-mastermind-0.3.1.ebuild:



1.1  
games-board/gnome-mastermind/gnome-mastermind-0.3.1-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-board/gnome-mastermind/gnome-mastermind-0.3.1-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-board/gnome-mastermind/gnome-mastermind-0.3.1-r1.ebuild?rev=1.1content-type=text/plain

Index: gnome-mastermind-0.3.1-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/games-board/gnome-mastermind/gnome-mastermind-0.3.1-r1.ebuild,v
 1.1 2014/11/22 16:17:47 pacho Exp $

EAPI=5
GCONF_DEBUG=yes

inherit autotools eutils gnome2

DESCRIPTION=A little Mastermind game for GNOME
HOMEPAGE=http://www.autistici.org/gnome-mastermind/;
SRC_URI=http://download.gna.org/gnome-mastermind/${P}.tar.bz2;

LICENSE=GPL-2
SLOT=0
KEYWORDS=~amd64 ~arm ~ppc ~x86
IUSE=

RDEPEND=
gnome-base/gconf:2
gnome-base/orbit
app-text/gnome-doc-utils
dev-libs/atk
dev-libs/glib:2
x11-libs/pango
x11-libs/cairo
x11-libs/gtk+:2

DEPEND=${RDEPEND}
virtual/pkgconfig
dev-util/intltool
sys-devel/gettext
app-text/scrollkeeper


src_prepare() {
epatch ${FILESDIR}/${P}-gentoo.patch

# Fix .desktop file
sed -i -e 's/True/true/' desktop/gnome-mastermind.desktop.in || die

# Regenarate all intltool files to respect LINGUAS
eautoreconf

gnome2_src_prepare
}






[gentoo-commits] proj/hardened-refpolicy:master commit in: /

2014-11-22 Thread Sven Vermeulen
commit: 8417dc67710b700fb07902f2061e4e5856a6dfa6
Author: Nicolas Iooss nicolas.iooss AT m4x DOT org
AuthorDate: Mon Nov 10 18:05:29 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sat Nov 22 16:24:37 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=8417dc67

Update Python requirement in INSTALL

PyXML has not been required to build the policy and its documentation
since at least Python 2.6, which comes with an xml module.

Moreover, some support scripts requires Python 2.6 or above (and are
compatible with Python 3.4, maybe also with other versions of Python 3).
Add the minimum supported version of Python in INSTALL.

ML thread: http://oss.tresys.com/pipermail/refpolicy/2014-November/007440.html

---
 INSTALL | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/INSTALL b/INSTALL
index f168ff5..5250cbe 100644
--- a/INSTALL
+++ b/INSTALL
@@ -3,7 +3,7 @@ Reference Policy has the following build requirements:
* libsemanage 2.1.6
* checkpolicy 2.1.8
* policycoreutils 2.1.10
-   * Python PyXML
+   * Python = 2.6
* GCC
 
 To install Reference Policy sources into /etc/selinux/refpolicy/src/policy:



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/flask/

2014-11-22 Thread Sven Vermeulen
commit: 122fa61ccc96a0ed6988a0f69330dde2029b7933
Author: Laurent Bigonville bigon AT bigon DOT be
AuthorDate: Sun Nov  9 10:10:46 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sat Nov 22 16:24:34 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=122fa61c

Add new audit_read access vector in capability2 class

This AV has been added in 3.16 in commit
3a101b8de0d39403b2c7e5c23fd0b005668acf48

---
 policy/flask/access_vectors | 1 +
 1 file changed, 1 insertion(+)

diff --git a/policy/flask/access_vectors b/policy/flask/access_vectors
index faf3f5f..da539c8 100644
--- a/policy/flask/access_vectors
+++ b/policy/flask/access_vectors
@@ -447,6 +447,7 @@ class capability2
syslog
wake_alarm
block_suspend
+   audit_read
 }
 
 #



[gentoo-commits] proj/hardened-refpolicy:master commit in: gentoo/

2014-11-22 Thread Sven Vermeulen
commit: 1c3a4427ba6c19b32f3ab361cdfcab9a2f8cba8a
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Sat Nov 22 16:25:00 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sat Nov 22 16:25:00 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=1c3a4427

Merge upstream

---
 gentoo/STATE | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/gentoo/STATE b/gentoo/STATE
index 833f0a5..6ab6aca 100644
--- a/gentoo/STATE
+++ b/gentoo/STATE
@@ -1,2 +1,2 @@
 contrib is at f695f449f34f4b287085dc3254bd7328af747c76
-master is at 8a3a8c7e1b829193b238ef8397ee050ed1b67fc3
+master is at 0692cd24b5715e0b8322370e13b6fe484fb76d94



[gentoo-commits] gentoo-x86 commit in media-sound/gnaural: gnaural-1.0.20110606.ebuild ChangeLog

2014-11-22 Thread Pacho Ramos (pacho)
pacho   14/11/22 16:43:48

  Modified: gnaural-1.0.20110606.ebuild ChangeLog
  Log:
  Set proper dependencies for gtk+ and glib slots (otherwise people will get 
latest gtk3 instead of slot2), really use gnome2.eclass instead of only phases 
that were exported by default, prevent future breakage due configure.in 
becoming not supported soon.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A188FBD4)

Revision  ChangesPath
1.4  media-sound/gnaural/gnaural-1.0.20110606.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-sound/gnaural/gnaural-1.0.20110606.ebuild?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-sound/gnaural/gnaural-1.0.20110606.ebuild?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-sound/gnaural/gnaural-1.0.20110606.ebuild?r1=1.3r2=1.4

Index: gnaural-1.0.20110606.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/media-sound/gnaural/gnaural-1.0.20110606.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- gnaural-1.0.20110606.ebuild 7 Aug 2013 13:27:15 -   1.3
+++ gnaural-1.0.20110606.ebuild 22 Nov 2014 16:43:48 -  1.4
@@ -1,8 +1,9 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/media-sound/gnaural/gnaural-1.0.20110606.ebuild,v 1.3 
2013/08/07 13:27:15 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/media-sound/gnaural/gnaural-1.0.20110606.ebuild,v 1.4 
2014/11/22 16:43:48 pacho Exp $
 
-EAPI=2
+EAPI=5
+GCONF_DEBUG=no
 
 inherit autotools gnome2
 
@@ -16,25 +17,29 @@
 IUSE=nls
 
 RDEPEND=
-   =x11-libs/gtk+-2
+   =x11-libs/gtk+-2:2
=gnome-base/libglade-2
-   =dev-libs/glib-2
+   =dev-libs/glib-2:2
=media-libs/libsndfile-1.0.2
-   =media-libs/portaudio-19_pre20071207
-
-DEPEND=
-   ${RDEPEND}
+   =media-libs/portaudio-19_pre20071207
+
+DEPEND=${RDEPEND}
nls? ( dev-util/intltool )
-   virtual/pkgconfig
+   virtual/pkgconfig
+
 
 src_prepare() {
+   mv configure.in configure.ac || die #426262
+
# Install desktop file into xdg compliant location
sed -i -e 's@/gnome/apps/Multimedia@/applications@g' \
Makefile.am || die Failed to sed Makefile.am
 
eautoreconf
+   gnome2_src_prepare
 }
 
 src_configure() {
-   econf $(use_enable nls)
+   gnome2_src_configure \
+   $(use_enable nls)
 }



1.4  media-sound/gnaural/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-sound/gnaural/ChangeLog?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-sound/gnaural/ChangeLog?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-sound/gnaural/ChangeLog?r1=1.3r2=1.4

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-sound/gnaural/ChangeLog,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- ChangeLog   7 Aug 2013 13:27:15 -   1.3
+++ ChangeLog   22 Nov 2014 16:43:48 -  1.4
@@ -1,6 +1,12 @@
 # ChangeLog for media-sound/gnaural
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-sound/gnaural/ChangeLog,v 1.3 
2013/08/07 13:27:15 ago Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/media-sound/gnaural/ChangeLog,v 1.4 
2014/11/22 16:43:48 pacho Exp $
+
+  22 Nov 2014; Pacho Ramos pa...@gentoo.org gnaural-1.0.20110606.ebuild:
+  Set proper dependencies for gtk+ and glib slots (otherwise people will get
+  latest gtk3 instead of slot2), really use gnome2.eclass instead of only 
phases
+  that were exported by default, prevent future breakage due configure.in
+  becoming not supported soon.
 
   07 Aug 2013; Agostino Sarubbo a...@gentoo.org gnaural-1.0.20110606.ebuild:
   Stable for x86, wrt bug #477094






[gentoo-commits] gentoo-x86 commit in net-p2p/gtorrentviewer/files: gtorrentviewer-0.2b-underlinking.patch gtorrentviewer-0.2b-desktop.patch

2014-11-22 Thread Pacho Ramos (pacho)
pacho   14/11/22 16:54:38

  Added:gtorrentviewer-0.2b-underlinking.patch
gtorrentviewer-0.2b-desktop.patch
  Log:
  Fix underlinking (#510586 by Ted Tanberry and Leonid Kopylov), prepare to 
configure.in deprecation, fix tests, fix desktop file
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A188FBD4)

Revision  ChangesPath
1.1  
net-p2p/gtorrentviewer/files/gtorrentviewer-0.2b-underlinking.patch

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-p2p/gtorrentviewer/files/gtorrentviewer-0.2b-underlinking.patch?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-p2p/gtorrentviewer/files/gtorrentviewer-0.2b-underlinking.patch?rev=1.1content-type=text/plain

Index: gtorrentviewer-0.2b-underlinking.patch
===
--- configure.ac
+++ configure.ac
@@ -51,6 +51,11 @@
 # Checks for libraries.
 #
 
+dnl Check for libm for ceil()
+AC_SEARCH_LIBS([ceil], [m], [], [
+   AC_MSG_ERROR([unable to find the ceil() function])
+])
+
 # check for libcurl.
 AC_ARG_WITH([curl-config],
  AC_HELP_STRING([--with-curl-config=PATH], [path to curl-config (e.g. 
/opt/bin)]),



1.1  
net-p2p/gtorrentviewer/files/gtorrentviewer-0.2b-desktop.patch

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-p2p/gtorrentviewer/files/gtorrentviewer-0.2b-desktop.patch?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-p2p/gtorrentviewer/files/gtorrentviewer-0.2b-desktop.patch?rev=1.1content-type=text/plain

Index: gtorrentviewer-0.2b-desktop.patch
===
--- data/gtorrentviewer.desktop.in.old  2014-11-22 17:48:55.859683842 +0100
+++ data/gtorrentviewer.desktop.in  2014-11-22 17:49:25.400108137 +0100
@@ -3,11 +3,9 @@
 _GenericName=Torrent Viewer
 _Comment=Viewer and Editor for .torrent files
 Exec=gtorrentviewer %U
-Icon=gtorrentviewer.png
+Icon=gtorrentviewer
 StartupNotify=false
 Terminal=false
 Type=Application
-Encoding=UTF-8
-Categories=Application;Network;
+Categories=Network;
 MimeType=application/x-bittorrent;
-Version=0.2






[gentoo-commits] gentoo-x86 commit in app-portage/eix: eix-0.30.4.ebuild ChangeLog

2014-11-22 Thread Mikle Kolyada (zlogene)
zlogene 14/11/22 16:59:28

  Modified: eix-0.30.4.ebuild ChangeLog
  Log:
  amd64 stable wrt bug #529510
  
  (Portage version: 2.2.8-r2/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.2  app-portage/eix/eix-0.30.4.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-portage/eix/eix-0.30.4.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-portage/eix/eix-0.30.4.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-portage/eix/eix-0.30.4.ebuild?r1=1.1r2=1.2

Index: eix-0.30.4.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/app-portage/eix/eix-0.30.4.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- eix-0.30.4.ebuild   18 Sep 2014 13:19:19 -  1.1
+++ eix-0.30.4.ebuild   22 Nov 2014 16:59:28 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-portage/eix/eix-0.30.4.ebuild,v 1.1 
2014/09/18 13:19:19 axs Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-portage/eix/eix-0.30.4.ebuild,v 1.2 
2014/11/22 16:59:28 zlogene Exp $
 
 EAPI=5
 
@@ -13,7 +13,7 @@
 
 LICENSE=GPL-2
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd 
~ia64-hpux ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos 
~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x86-solaris
+KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd 
~ia64-hpux ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos 
~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x86-solaris
 IUSE=debug +dep doc nls optimization security strong-optimization 
strong-security sqlite swap-remote tools
 
 BOTHDEPEND=sqlite? ( =dev-db/sqlite-3 )



1.478app-portage/eix/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-portage/eix/ChangeLog?rev=1.478view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-portage/eix/ChangeLog?rev=1.478content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-portage/eix/ChangeLog?r1=1.477r2=1.478

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-portage/eix/ChangeLog,v
retrieving revision 1.477
retrieving revision 1.478
diff -u -r1.477 -r1.478
--- ChangeLog   18 Sep 2014 13:19:19 -  1.477
+++ ChangeLog   22 Nov 2014 16:59:28 -  1.478
@@ -1,6 +1,9 @@
 # ChangeLog for app-portage/eix
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-portage/eix/ChangeLog,v 1.477 
2014/09/18 13:19:19 axs Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-portage/eix/ChangeLog,v 1.478 
2014/11/22 16:59:28 zlogene Exp $
+
+  22 Nov 2014; Mikle Kolyada zlog...@gentoo.org eix-0.30.4.ebuild:
+  amd64 stable wrt bug #529510
 
 *eix-0.30.4 (18 Sep 2014)
 






[gentoo-commits] gentoo-x86 commit in games-puzzle/glightoff: glightoff-1.0.0-r1.ebuild ChangeLog

2014-11-22 Thread Pacho Ramos (pacho)
pacho   14/11/22 17:41:10

  Modified: ChangeLog
  Added:glightoff-1.0.0-r1.ebuild
  Log:
  Fix broken png file, fix desktop file, add missing dependencies.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A188FBD4)

Revision  ChangesPath
1.6  games-puzzle/glightoff/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-puzzle/glightoff/ChangeLog?rev=1.6view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-puzzle/glightoff/ChangeLog?rev=1.6content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-puzzle/glightoff/ChangeLog?r1=1.5r2=1.6

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/games-puzzle/glightoff/ChangeLog,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- ChangeLog   30 Nov 2009 13:50:22 -  1.5
+++ ChangeLog   22 Nov 2014 17:41:10 -  1.6
@@ -1,6 +1,12 @@
 # ChangeLog for games-puzzle/glightoff
-# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/games-puzzle/glightoff/ChangeLog,v 1.5 
2009/11/30 13:50:22 volkmar Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/games-puzzle/glightoff/ChangeLog,v 1.6 
2014/11/22 17:41:10 pacho Exp $
+
+*glightoff-1.0.0-r1 (22 Nov 2014)
+
+  22 Nov 2014; Pacho Ramos pa...@gentoo.org
+  +files/glightoff-1.0.0-desktop.patch, +glightoff-1.0.0-r1.ebuild:
+  Fix broken png file, fix desktop file, add missing dependencies.
 
   30 Nov 2009; Mounir Lamouri volk...@gentoo.org glightoff-1.0.0.ebuild:
   Keywording for ppc, bug 293686
@@ -20,4 +26,3 @@
   18 Nov 2005; Michael Sterrett mr_bon...@gentoo.org +metadata.xml,
   +glightoff-1.0.0.ebuild:
   initial commit - ebuild supplied by Christoph Brill (egore) via bug #82686
-



1.1  games-puzzle/glightoff/glightoff-1.0.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-puzzle/glightoff/glightoff-1.0.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-puzzle/glightoff/glightoff-1.0.0-r1.ebuild?rev=1.1content-type=text/plain

Index: glightoff-1.0.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/games-puzzle/glightoff/glightoff-1.0.0-r1.ebuild,v 1.1 
2014/11/22 17:41:10 pacho Exp $

EAPI=5
GCONF_DEBUG=yes

inherit eutils gnome2

DESCRIPTION=A simple (but not so easy to solve!) puzzle game
HOMEPAGE=http://glightoff.sourceforge.net/;
SRC_URI=mirror://sourceforge/${PN}/${P}.tar.gz

LICENSE=GPL-2
SLOT=0
KEYWORDS=~amd64 ~ppc ~x86
IUSE=

RDEPEND=
gnome-base/librsvg
media-libs/libpng:0=
=x11-libs/gtk+-2.6:2

DEPEND=${RDEPEND}
=dev-util/intltool-0.29
virtual/pkgconfig


src_prepare() {
# Fix broken png files
pngfix -q --out=out.png glightoff.png
mv -f out.png glightoff.png || die

epatch ${FILESDIR}/${PN}-1.0.0-desktop.patch

gnome2_src_prepare
}






[gentoo-commits] gentoo-x86 commit in games-puzzle/glightoff/files: glightoff-1.0.0-desktop.patch

2014-11-22 Thread Pacho Ramos (pacho)
pacho   14/11/22 17:41:10

  Added:glightoff-1.0.0-desktop.patch
  Log:
  Fix broken png file, fix desktop file, add missing dependencies.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A188FBD4)

Revision  ChangesPath
1.1  games-puzzle/glightoff/files/glightoff-1.0.0-desktop.patch

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-puzzle/glightoff/files/glightoff-1.0.0-desktop.patch?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-puzzle/glightoff/files/glightoff-1.0.0-desktop.patch?rev=1.1content-type=text/plain

Index: glightoff-1.0.0-desktop.patch
===
--- glightoff.desktop.in.old2014-11-22 17:57:47.019838007 +0100
+++ glightoff.desktop.in2014-11-22 17:58:15.484321664 +0100
@@ -1,10 +1,9 @@
 [Desktop Entry]
-Encoding=UTF-8
 _Name=GLightOff
 _Comment=Simple Light Off game
 Exec=glightoff
 Terminal=false
 Type=Application
-Icon=glightoff.png
-Categories=GNOME;Application;Game;PuzzleGame;
+Icon=glightoff
+Categories=GNOME;Game;
 StartupNotify=true






[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/kernel/

2014-11-22 Thread Sven Vermeulen
commit: 2773893962d4db7159e88a38b0bf3528af35a1ea
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Sat Nov 22 17:34:21 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sat Nov 22 17:34:21 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=27738939

Remove trailing space (messed up comparison with upstream)

---
 policy/modules/kernel/corecommands.fc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/policy/modules/kernel/corecommands.fc 
b/policy/modules/kernel/corecommands.fc
index 58b5a6e..d63b547 100644
--- a/policy/modules/kernel/corecommands.fc
+++ b/policy/modules/kernel/corecommands.fc
@@ -243,7 +243,7 @@ ifdef(`distro_gentoo',`
 /usr/lib/sftp-server   --  gen_context(system_u:object_r:bin_t,s0)
 /usr/lib/sudo/sesh --  
gen_context(system_u:object_r:shell_exec_t,s0)
 /usr/lib/tumbler-1/tumblerd--  gen_context(system_u:object_r:bin_t,s0)
-/usr/lib/vte/gnome-pty-helper  --  gen_context(system_u:object_r:bin_t,s0)
+/usr/lib/vte/gnome-pty-helper  --  gen_context(system_u:object_r:bin_t,s0)
 /usr/lib/xfce4/exo-1/exo-compose-mail-1 -- 
gen_context(system_u:object_r:bin_t,s0)
 /usr/lib/xfce4/exo-1/exo-helper-1 --   gen_context(system_u:object_r:bin_t,s0)
 /usr/lib/xfce4/panel/migrate   --  gen_context(system_u:object_r:bin_t,s0)



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/, policy/modules/kernel/

2014-11-22 Thread Sven Vermeulen
commit: 1682e5c2811be74ff6fb847d878e129e3dbb7214
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Sat Nov 22 17:32:37 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sat Nov 22 17:32:37 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=1682e5c2

Move Portage bin definition to portage module (core filedefs can be in module 
in Gentoo)

---
 policy/modules/contrib/portage.fc | 1 +
 policy/modules/kernel/corecommands.fc | 2 --
 2 files changed, 1 insertion(+), 2 deletions(-)

diff --git a/policy/modules/contrib/portage.fc 
b/policy/modules/contrib/portage.fc
index 2eaa62c..119043b 100644
--- a/policy/modules/contrib/portage.fc
+++ b/policy/modules/contrib/portage.fc
@@ -2,6 +2,7 @@
 /etc/make\.globals --  gen_context(system_u:object_r:portage_conf_t,s0)
 /etc/make\.profile -l  gen_context(system_u:object_r:portage_conf_t,s0)
 /etc/portage(/.*)? gen_context(system_u:object_r:portage_conf_t,s0)
+/etc/portage/bin(/.*)? --  gen_context(system_u:object_r:bin_t,s0)
 /etc/portage/gpg(/.*)? gen_context(system_u:object_r:portage_gpg_t,s0)
 
 /usr/bin/gcc-config--  
gen_context(system_u:object_r:gcc_config_exec_t,s0)

diff --git a/policy/modules/kernel/corecommands.fc 
b/policy/modules/kernel/corecommands.fc
index 7e1b58c..58b5a6e 100644
--- a/policy/modules/kernel/corecommands.fc
+++ b/policy/modules/kernel/corecommands.fc
@@ -89,8 +89,6 @@ ifdef(`distro_redhat',`
 /etc/pm/power\.d(/.*)? gen_context(system_u:object_r:bin_t,s0)
 /etc/pm/sleep\.d(/.*)? gen_context(system_u:object_r:bin_t,s0)
 
-/etc/portage/bin(/.*)? --  gen_context(system_u:object_r:bin_t,s0)
-
 /etc/ppp/ip-down\..*   --  gen_context(system_u:object_r:bin_t,s0)
 /etc/ppp/ip-up\..* --  gen_context(system_u:object_r:bin_t,s0)
 /etc/ppp/ipv6-up\..*   --  gen_context(system_u:object_r:bin_t,s0)



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/kernel/

2014-11-22 Thread Sven Vermeulen
commit: 8379e35ded31dd45bffe5357bd3e95f6e2c17455
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Sat Nov 22 17:42:58 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sat Nov 22 17:42:58 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=8379e35d

Use same whitespace as upstream (better comparison)

---
 policy/modules/kernel/corecommands.fc | 37 +--
 1 file changed, 18 insertions(+), 19 deletions(-)

diff --git a/policy/modules/kernel/corecommands.fc 
b/policy/modules/kernel/corecommands.fc
index d63b547..406a11e 100644
--- a/policy/modules/kernel/corecommands.fc
+++ b/policy/modules/kernel/corecommands.fc
@@ -77,6 +77,7 @@ ifdef(`distro_redhat',`
 ifdef(`distro_redhat',`
 /etc/mcelog/triggers(/.*)? gen_context(system_u:object_r:bin_t,s0)
 ')
+
 /etc/mgetty\+sendfax/new_fax   --  gen_context(system_u:object_r:bin_t,s0)
 
 /etc/netplug\.d(/.*)?  gen_context(system_u:object_r:bin_t,s0)
@@ -193,7 +194,6 @@ ifdef(`distro_gentoo',`
 /usr/bin/scponly   --  
gen_context(system_u:object_r:shell_exec_t,s0)
 /usr/bin/tcsh  --  
gen_context(system_u:object_r:shell_exec_t,s0)
 
-
 /usr/lib(.*/)?bin(/.*)?
gen_context(system_u:object_r:bin_t,s0)
 
 /usr/(.*/)?sbin(/.*)?  gen_context(system_u:object_r:bin_t,s0)
@@ -261,12 +261,12 @@ ifdef(`distro_gentoo',`
 /usr/lib/debug/usr/bin(/.*)?   --  gen_context(system_u:object_r:bin_t,s0)
 /usr/lib/debug/usr/sbin(/.*)?  --  gen_context(system_u:object_r:bin_t,s0)
 
-/usr/lib/[^/]*thunderbird[^/]*/thunderbird --  
gen_context(system_u:object_r:bin_t,s0)
-/usr/lib/[^/]*thunderbird[^/]*/thunderbird-bin --  
gen_context(system_u:object_r:bin_t,s0)
-/usr/lib/[^/]*thunderbird[^/]*/open-browser\.sh -- 
gen_context(system_u:object_r:bin_t,s0)
-/usr/lib/[^/]*/run-mozilla\.sh --  
gen_context(system_u:object_r:bin_t,s0)
-/usr/lib/[^/]*/mozilla-xremote-client  --  
gen_context(system_u:object_r:bin_t,s0)
-/usr/lib/thunderbird.*/mozilla-xremote-client  --  
gen_context(system_u:object_r:bin_t,s0)
+/usr/lib/[^/]*thunderbird[^/]*/thunderbird -- 
gen_context(system_u:object_r:bin_t,s0)
+/usr/lib/[^/]*thunderbird[^/]*/thunderbird-bin -- 
gen_context(system_u:object_r:bin_t,s0)
+/usr/lib/[^/]*thunderbird[^/]*/open-browser\.sh -- 
gen_context(system_u:object_r:bin_t,s0)
+/usr/lib/[^/]*/run-mozilla\.sh --  gen_context(system_u:object_r:bin_t,s0)
+/usr/lib/[^/]*/mozilla-xremote-client -- 
gen_context(system_u:object_r:bin_t,s0)
+/usr/lib/thunderbird.*/mozilla-xremote-client -- 
gen_context(system_u:object_r:bin_t,s0)
 /usr/lib/nspluginwrapper/i386/linux/npviewer.bin --
gen_context(system_u:object_r:bin_t,s0)
 /usr/lib/nspluginwrapper/i386/linux/npviewer   --  
gen_context(system_u:object_r:shell_exec_t,s0)
 /usr/lib/xulrunner-.*/plugin-container --  
gen_context(system_u:object_r:bin_t,s0)
@@ -283,15 +283,14 @@ ifdef(`distro_gentoo',`
 /usr/local/Printer(/.*)?   gen_context(system_u:object_r:bin_t,s0)
 /usr/local/linuxprinter/filters(/.*)?  gen_context(system_u:object_r:bin_t,s0)
 
-
 /usr/sbin/scponlyc --  
gen_context(system_u:object_r:shell_exec_t,s0)
 /usr/sbin/sesh --  
gen_context(system_u:object_r:shell_exec_t,s0)
 /usr/sbin/smrsh--  
gen_context(system_u:object_r:shell_exec_t,s0)
 
 /usr/share/ajaxterm/ajaxterm.py.* --   gen_context(system_u:object_r:bin_t,s0)
-/usr/share/ajaxterm/qweb.py.*  --  gen_context(system_u:object_r:bin_t,s0)
+/usr/share/ajaxterm/qweb.py.* --   gen_context(system_u:object_r:bin_t,s0)
 /usr/share/apr-0/build/[^/]+\.sh --gen_context(system_u:object_r:bin_t,s0)
-/usr/share/apr-0/build/libtool --  gen_context(system_u:object_r:bin_t,s0)
+/usr/share/apr-0/build/libtool --  gen_context(system_u:object_r:bin_t,s0)
 /usr/share/build-1/mkdir.sh--  gen_context(system_u:object_r:bin_t,s0)
 /usr/share/dayplanner/dayplanner --gen_context(system_u:object_r:bin_t,s0)
 /usr/share/debconf/.+  --  gen_context(system_u:object_r:bin_t,s0)
@@ -302,14 +301,14 @@ ifdef(`distro_gentoo',`
 /usr/share/cluster/svclib_nfslock --   gen_context(system_u:object_r:bin_t,s0)
 /usr/share/cvs/contrib/rcs2log --  gen_context(system_u:object_r:bin_t,s0)
 /usr/share/e16/misc(/.*)?  gen_context(system_u:object_r:bin_t,s0)
-/usr/share/gedit-2/plugins/externaltools/tools(/.*)?   
gen_context(system_u:object_r:bin_t,s0)
-/usr/share/gitolite/hooks/common/update--  
gen_context(system_u:object_r:bin_t,s0)
+/usr/share/gedit-2/plugins/externaltools/tools(/.*)? 
gen_context(system_u:object_r:bin_t,s0)
+/usr/share/gitolite/hooks/common/update -- 
gen_context(system_u:object_r:bin_t,s0)
 /usr/share/gitolite/hooks/gitolite-admin/post-update 

[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/admin/

2014-11-22 Thread Sven Vermeulen
commit: 364faaa731277dee24837e0781cb3cc520f36406
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Sat Nov 22 17:28:47 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sat Nov 22 17:28:47 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=364faaa7

Add upstream feedback when sent but needs some work

---
 policy/modules/admin/usermanage.te | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/policy/modules/admin/usermanage.te 
b/policy/modules/admin/usermanage.te
index 4855693..e11f53a 100644
--- a/policy/modules/admin/usermanage.te
+++ b/policy/modules/admin/usermanage.te
@@ -571,11 +571,13 @@ ifdef(`distro_gentoo',`
# groupadd_t
 
# fix bug #499036
+   # Upstream: 
http://oss.tresys.com/pipermail/refpolicy/2014-April/007058.html
allow groupadd_t self:netlink_selinux_socket { create bind };
 

# useradd_t
 
# fix bug #499036
+   # Upstream: 
http://oss.tresys.com/pipermail/refpolicy/2014-April/007058.html
allow useradd_t self:netlink_selinux_socket { create bind };
 ')



[gentoo-commits] gentoo-x86 commit in gnome-extra/gnome-do-plugins/files: gnome-do-plugins-0.8.2-mono26.patch gnome-do-plugins-0.8.2-mono28.patch

2014-11-22 Thread Pacho Ramos (pacho)
pacho   14/11/22 18:05:50

  Removed:  gnome-do-plugins-0.8.2-mono26.patch
gnome-do-plugins-0.8.2-mono28.patch
  Log:
  Version bump, drop old
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A188FBD4)



[gentoo-commits] gentoo-x86 commit in gnome-extra/gnome-do-plugins: gnome-do-plugins-0.8.5.ebuild ChangeLog gnome-do-plugins-0.8.4.ebuild

2014-11-22 Thread Pacho Ramos (pacho)
pacho   14/11/22 18:05:49

  Modified: ChangeLog
  Added:gnome-do-plugins-0.8.5.ebuild
  Removed:  gnome-do-plugins-0.8.4.ebuild
  Log:
  Version bump, drop old
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A188FBD4)

Revision  ChangesPath
1.25 gnome-extra/gnome-do-plugins/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/gnome-extra/gnome-do-plugins/ChangeLog?rev=1.25view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/gnome-extra/gnome-do-plugins/ChangeLog?rev=1.25content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/gnome-extra/gnome-do-plugins/ChangeLog?r1=1.24r2=1.25

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/gnome-extra/gnome-do-plugins/ChangeLog,v
retrieving revision 1.24
retrieving revision 1.25
diff -u -r1.24 -r1.25
--- ChangeLog   13 May 2012 12:39:35 -  1.24
+++ ChangeLog   22 Nov 2014 18:05:49 -  1.25
@@ -1,6 +1,13 @@
 # ChangeLog for gnome-extra/gnome-do-plugins
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/gnome-extra/gnome-do-plugins/ChangeLog,v 
1.24 2012/05/13 12:39:35 ago Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/gnome-extra/gnome-do-plugins/ChangeLog,v 
1.25 2014/11/22 18:05:49 pacho Exp $
+
+*gnome-do-plugins-0.8.5 (22 Nov 2014)
+
+  22 Nov 2014; Pacho Ramos pa...@gentoo.org +gnome-do-plugins-0.8.5.ebuild,
+  -files/gnome-do-plugins-0.8.2-mono26.patch,
+  -files/gnome-do-plugins-0.8.2-mono28.patch, -gnome-do-plugins-0.8.4.ebuild:
+  Version bump, drop old
 
   13 May 2012; Agostino Sarubbo a...@gentoo.org
   -gnome-do-plugins-0.8.2-r1.ebuild, -gnome-do-plugins-0.8.3.ebuild:
@@ -137,4 +144,3 @@
   +files/do-plugins-optional-ext-dep.patch, +metadata.xml,
   +gnome-do-plugins-0.3.0.ebuild:
   Initial import, thanks to Arun Raghavan in #207396.
-



1.1  gnome-extra/gnome-do-plugins/gnome-do-plugins-0.8.5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/gnome-extra/gnome-do-plugins/gnome-do-plugins-0.8.5.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/gnome-extra/gnome-do-plugins/gnome-do-plugins-0.8.5.ebuild?rev=1.1content-type=text/plain

Index: gnome-do-plugins-0.8.5.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/gnome-extra/gnome-do-plugins/gnome-do-plugins-0.8.5.ebuild,v
 1.1 2014/11/22 18:05:49 pacho Exp $

EAPI=5
GCONF_DEBUG=yes

inherit autotools eutils gnome2 mono-env versionator

MY_PN=do-plugins
PVC=$(get_version_component_range 1-3)

DESCRIPTION=Plugins to put the Do in Gnome Do
HOMEPAGE=https://launchpad.net/do-plugins;
SRC_URI=https://launchpad.net/${MY_PN}/trunk/${PVC}/+download/${P}.tar.gz;

LICENSE=GPL-3
SLOT=0
KEYWORDS=~amd64 ~x86
IUSE=banshee

RDEPEND=
=gnome-extra/gnome-do-0.9
dev-dotnet/wnck-sharp
banshee? ( =media-sound/banshee-1.4.2 )

DEPEND=${RDEPEND}
virtual/pkgconfig


src_prepare() {
# Skip failing plugins (from ArchLinux)
sed -i -e '/DiskMounter/d
/Transmission/d' Makefile.am || die

eautoreconf
gnome2_src_prepare
}

src_configure() {
gnome2_src_configure \
$(use banshee) \
--disable-empathy \
--disable-flickr \
--disable-transmission
}

src_compile() {
# The make system is unfortunately broken for parallel builds and
# upstream indicated on IRC that they have no intention to fix
# that.
MAKEOPTS=${MAKEOPTS} -j1 gnome2_src_compile
}






[gentoo-commits] gentoo-x86 commit in gnome-extra/gnome-do: ChangeLog gnome-do-0.8.5.ebuild

2014-11-22 Thread Pacho Ramos (pacho)
pacho   14/11/22 18:07:25

  Modified: ChangeLog
  Removed:  gnome-do-0.8.5.ebuild
  Log:
  Drop old
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A188FBD4)

Revision  ChangesPath
1.36 gnome-extra/gnome-do/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/gnome-extra/gnome-do/ChangeLog?rev=1.36view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/gnome-extra/gnome-do/ChangeLog?rev=1.36content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/gnome-extra/gnome-do/ChangeLog?r1=1.35r2=1.36

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/gnome-extra/gnome-do/ChangeLog,v
retrieving revision 1.35
retrieving revision 1.36
diff -u -r1.35 -r1.36
--- ChangeLog   29 Jul 2013 17:35:14 -  1.35
+++ ChangeLog   22 Nov 2014 18:07:25 -  1.36
@@ -1,6 +1,9 @@
 # ChangeLog for gnome-extra/gnome-do
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/gnome-extra/gnome-do/ChangeLog,v 1.35 
2013/07/29 17:35:14 zmedico Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/gnome-extra/gnome-do/ChangeLog,v 1.36 
2014/11/22 18:07:25 pacho Exp $
+
+  22 Nov 2014; Pacho Ramos pa...@gentoo.org -gnome-do-0.8.5.ebuild:
+  Drop old
 
   29 Jul 2013; Zac Medico zmed...@gentoo.org gnome-do-0.9.ebuild:
   Fix SRC_URI.






[gentoo-commits] gentoo-x86 commit in media-video/gnome-subtitles: ChangeLog gnome-subtitles-1.1.ebuild

2014-11-22 Thread Pacho Ramos (pacho)
pacho   14/11/22 18:09:30

  Modified: ChangeLog
  Removed:  gnome-subtitles-1.1.ebuild
  Log:
  Drop old
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A188FBD4)

Revision  ChangesPath
1.42 media-video/gnome-subtitles/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/gnome-subtitles/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/gnome-subtitles/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/gnome-subtitles/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-video/gnome-subtitles/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   25 Apr 2014 17:39:23 -  1.41
+++ ChangeLog   22 Nov 2014 18:09:30 -  1.42
@@ -1,6 +1,9 @@
 # ChangeLog for media-video/gnome-subtitles
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-video/gnome-subtitles/ChangeLog,v 
1.41 2014/04/25 17:39:23 beandog Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-video/gnome-subtitles/ChangeLog,v 
1.42 2014/11/22 18:09:30 pacho Exp $
+
+  22 Nov 2014; Pacho Ramos pa...@gentoo.org -gnome-subtitles-1.1.ebuild:
+  Drop old
 
   25 Apr 2014; Steve Dibb bean...@gentoo.org
   -files/gnome-subtitles-0.9.1-as-needed.patch:






[gentoo-commits] gentoo-x86 commit in net-misc/iputils: iputils-20121221-r1.ebuild ChangeLog

2014-11-22 Thread Mikle Kolyada (zlogene)
zlogene 14/11/22 18:11:52

  Modified: iputils-20121221-r1.ebuild ChangeLog
  Log:
  amd64 stable wrt bug #517720
  
  (Portage version: 2.2.8-r2/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.8  net-misc/iputils/iputils-20121221-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/iputils/iputils-20121221-r1.ebuild?rev=1.8view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/iputils/iputils-20121221-r1.ebuild?rev=1.8content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/iputils/iputils-20121221-r1.ebuild?r1=1.7r2=1.8

Index: iputils-20121221-r1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/iputils/iputils-20121221-r1.ebuild,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- iputils-20121221-r1.ebuild  22 Nov 2014 10:52:42 -  1.7
+++ iputils-20121221-r1.ebuild  22 Nov 2014 18:11:52 -  1.8
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/net-misc/iputils/iputils-20121221-r1.ebuild,v 1.7 
2014/11/22 10:52:42 jer Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/net-misc/iputils/iputils-20121221-r1.ebuild,v 1.8 
2014/11/22 18:11:52 zlogene Exp $
 
 # For released versions, we precompile the man/html pages and store
 # them in a tarball on our mirrors.  This avoids ugly issues while
@@ -16,7 +16,7 @@
 else
SRC_URI=http://www.skbuff.net/iputils/iputils-s${PV}.tar.bz2
mirror://gentoo/iputils-s${PV}-manpages.tar.bz2
-   KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 
~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-linux ~x86-linux
+   KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 
~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-linux ~x86-linux
 fi
 
 DESCRIPTION=Network monitoring tools including ping and ping6



1.130net-misc/iputils/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/iputils/ChangeLog?rev=1.130view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/iputils/ChangeLog?rev=1.130content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/iputils/ChangeLog?r1=1.129r2=1.130

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/iputils/ChangeLog,v
retrieving revision 1.129
retrieving revision 1.130
diff -u -r1.129 -r1.130
--- ChangeLog   22 Nov 2014 10:52:42 -  1.129
+++ ChangeLog   22 Nov 2014 18:11:52 -  1.130
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/iputils
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/iputils/ChangeLog,v 1.129 
2014/11/22 10:52:42 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/iputils/ChangeLog,v 1.130 
2014/11/22 18:11:52 zlogene Exp $
+
+  22 Nov 2014; Mikle Kolyada zlog...@gentoo.org iputils-20121221-r1.ebuild:
+  amd64 stable wrt bug #517720
 
   22 Nov 2014; Jeroen Roovers j...@gentoo.org iputils-20121221-r1.ebuild:
   Stable for HPPA (bug #517720).






[gentoo-commits] gentoo-x86 commit in media-video/camorama: camorama-0.19-r2.ebuild ChangeLog

2014-11-22 Thread Pacho Ramos (pacho)
pacho   14/11/22 18:12:21

  Modified: camorama-0.19-r2.ebuild ChangeLog
  Log:
  Missing dependency on libgnome-keyring (#514822)
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A188FBD4)

Revision  ChangesPath
1.7  media-video/camorama/camorama-0.19-r2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/camorama/camorama-0.19-r2.ebuild?rev=1.7view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/camorama/camorama-0.19-r2.ebuild?rev=1.7content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/camorama/camorama-0.19-r2.ebuild?r1=1.6r2=1.7

Index: camorama-0.19-r2.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/media-video/camorama/camorama-0.19-r2.ebuild,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- camorama-0.19-r2.ebuild 5 May 2012 08:58:53 -   1.6
+++ camorama-0.19-r2.ebuild 22 Nov 2014 18:12:21 -  1.7
@@ -1,8 +1,10 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/media-video/camorama/camorama-0.19-r2.ebuild,v 1.6 
2012/05/05 08:58:53 jdhore Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/media-video/camorama/camorama-0.19-r2.ebuild,v 1.7 
2014/11/22 18:12:21 pacho Exp $
+
+EAPI=5
+GNOME_TARBALL_SUFFIX=bz2
 
-EAPI=2
 inherit eutils gnome2
 
 DESCRIPTION=A webcam application featuring various image filters
@@ -13,20 +15,20 @@
 KEYWORDS=amd64 ~ppc x86
 IUSE=
 
-RDEPEND==gnome-base/gconf-2
+RDEPEND=
+   =gnome-base/gconf-2
=gnome-base/libglade-2
=gnome-base/libgnome-2
+   gnome-base/libgnome-keyring
=gnome-base/libgnomeui-2
media-libs/libv4l
-   x11-libs/gtk+:2
+   x11-libs/gtk+:2
+
 DEPEND=${RDEPEND}
dev-util/intltool
virtual/pkgconfig
-   sys-devel/gettext
-
-pkg_setup() {
-   G2CONF=${G2CONF} --disable-schemas-install
-}
+   sys-devel/gettext
+
 
 src_prepare() {
epatch \



1.28 media-video/camorama/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/camorama/ChangeLog?rev=1.28view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/camorama/ChangeLog?rev=1.28content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-video/camorama/ChangeLog?r1=1.27r2=1.28

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-video/camorama/ChangeLog,v
retrieving revision 1.27
retrieving revision 1.28
diff -u -r1.27 -r1.28
--- ChangeLog   8 Jul 2014 12:00:43 -   1.27
+++ ChangeLog   22 Nov 2014 18:12:21 -  1.28
@@ -1,6 +1,9 @@
 # ChangeLog for media-video/camorama
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-video/camorama/ChangeLog,v 1.27 
2014/07/08 12:00:43 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-video/camorama/ChangeLog,v 1.28 
2014/11/22 18:12:21 pacho Exp $
+
+  22 Nov 2014; Pacho Ramos pa...@gentoo.org camorama-0.19-r2.ebuild:
+  Missing dependency on libgnome-keyring (#514822)
 
   08 Jul 2014; Pacho Ramos pa...@gentoo.org -camorama-0.19-r1.ebuild:
   Drop old






[gentoo-commits] gentoo-x86 commit in sci-geosciences/mapserver: ChangeLog mapserver-6.0.1-r1.ebuild

2014-11-22 Thread Andreas HAttel (dilfridge)
dilfridge14/11/22 18:12:42

  Modified: ChangeLog mapserver-6.0.1-r1.ebuild
  Log:
  Remove call to perl-module_pkg_prerm, does not do anything
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
EBE6A336BE19039C!)

Revision  ChangesPath
1.51 sci-geosciences/mapserver/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-geosciences/mapserver/ChangeLog?rev=1.51view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-geosciences/mapserver/ChangeLog?rev=1.51content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-geosciences/mapserver/ChangeLog?r1=1.50r2=1.51

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sci-geosciences/mapserver/ChangeLog,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -r1.50 -r1.51
--- ChangeLog   19 Nov 2014 19:42:51 -  1.50
+++ ChangeLog   22 Nov 2014 18:12:42 -  1.51
@@ -1,6 +1,10 @@
 # ChangeLog for sci-geosciences/mapserver
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sci-geosciences/mapserver/ChangeLog,v 1.50 
2014/11/19 19:42:51 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/sci-geosciences/mapserver/ChangeLog,v 1.51 
2014/11/22 18:12:42 dilfridge Exp $
+
+  22 Nov 2014; Andreas K. Huettel dilfri...@gentoo.org
+  mapserver-6.0.1-r1.ebuild:
+  Remove call to perl-module_pkg_prerm, does not do anything
 
   19 Nov 2014; Andreas K. Huettel dilfri...@gentoo.org
   mapserver-6.0.1-r1.ebuild:



1.5  sci-geosciences/mapserver/mapserver-6.0.1-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-geosciences/mapserver/mapserver-6.0.1-r1.ebuild?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-geosciences/mapserver/mapserver-6.0.1-r1.ebuild?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-geosciences/mapserver/mapserver-6.0.1-r1.ebuild?r1=1.4r2=1.5

Index: mapserver-6.0.1-r1.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/sci-geosciences/mapserver/mapserver-6.0.1-r1.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- mapserver-6.0.1-r1.ebuild   19 Nov 2014 19:42:51 -  1.4
+++ mapserver-6.0.1-r1.ebuild   22 Nov 2014 18:12:42 -  1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/sci-geosciences/mapserver/mapserver-6.0.1-r1.ebuild,v 
1.4 2014/11/19 19:42:51 dilfridge Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/sci-geosciences/mapserver/mapserver-6.0.1-r1.ebuild,v 
1.5 2014/11/22 18:12:42 dilfridge Exp $
 
 EAPI=5
 
@@ -221,7 +221,6 @@
 
 pkg_prerm() {
webapp_pkg_prerm
-   use perl  perl-module_pkg_prerm
 }
 
 pkg_postrm() {






[gentoo-commits] gentoo-x86 commit in sys-kernel/linux-firmware: linux-firmware-20140902.ebuild ChangeLog

2014-11-22 Thread Mikle Kolyada (zlogene)
zlogene 14/11/22 18:17:56

  Modified: linux-firmware-20140902.ebuild ChangeLog
  Log:
  amd64 stable wrt bug #529240
  
  (Portage version: 2.2.8-r2/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.4  sys-kernel/linux-firmware/linux-firmware-20140902.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/linux-firmware/linux-firmware-20140902.ebuild?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/linux-firmware/linux-firmware-20140902.ebuild?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/linux-firmware/linux-firmware-20140902.ebuild?r1=1.3r2=1.4

Index: linux-firmware-20140902.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/sys-kernel/linux-firmware/linux-firmware-20140902.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- linux-firmware-20140902.ebuild  19 Nov 2014 21:01:40 -  1.3
+++ linux-firmware-20140902.ebuild  22 Nov 2014 18:17:56 -  1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/sys-kernel/linux-firmware/linux-firmware-20140902.ebuild,v
 1.3 2014/11/19 21:01:40 maekke Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/sys-kernel/linux-firmware/linux-firmware-20140902.ebuild,v
 1.4 2014/11/22 18:17:56 zlogene Exp $
 
 EAPI=5
 inherit savedconfig
@@ -9,10 +9,10 @@
inherit git-2
SRC_URI=

EGIT_REPO_URI=git://git.kernel.org/pub/scm/linux/kernel/git/firmware/${PN}.git
-   KEYWORDS=arm hppa
+   KEYWORDS=amd64 arm hppa
 else
SRC_URI=mirror://gentoo/${P}.tar.xz
-   KEYWORDS=~alpha ~amd64 arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86
+   KEYWORDS=~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86
 fi
 
 DESCRIPTION=Linux firmware files



1.117sys-kernel/linux-firmware/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/linux-firmware/ChangeLog?rev=1.117view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/linux-firmware/ChangeLog?rev=1.117content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/linux-firmware/ChangeLog?r1=1.116r2=1.117

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-kernel/linux-firmware/ChangeLog,v
retrieving revision 1.116
retrieving revision 1.117
diff -u -r1.116 -r1.117
--- ChangeLog   19 Nov 2014 21:01:40 -  1.116
+++ ChangeLog   22 Nov 2014 18:17:56 -  1.117
@@ -1,6 +1,10 @@
 # ChangeLog for sys-kernel/linux-firmware
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-kernel/linux-firmware/ChangeLog,v 1.116 
2014/11/19 21:01:40 maekke Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-kernel/linux-firmware/ChangeLog,v 1.117 
2014/11/22 18:17:56 zlogene Exp $
+
+  22 Nov 2014; Mikle Kolyada zlog...@gentoo.org
+  linux-firmware-20140902.ebuild:
+  amd64 stable wrt bug #529240
 
   19 Nov 2014; Markus Meier mae...@gentoo.org linux-firmware-20140902.ebuild:
   arm stable, bug #529240






[gentoo-commits] gentoo-x86 commit in media-libs/ming: ming-0.4.4-r1.ebuild ChangeLog ming-0.4.5.ebuild

2014-11-22 Thread Andreas HAttel (dilfridge)
dilfridge14/11/22 18:21:43

  Modified: ming-0.4.4-r1.ebuild ChangeLog ming-0.4.5.ebuild
  Log:
  Remove call to perl-module_pkg_prerm, does not do anything
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
EBE6A336BE19039C!)

Revision  ChangesPath
1.3  media-libs/ming/ming-0.4.4-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ming-0.4.4-r1.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ming-0.4.4-r1.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ming-0.4.4-r1.ebuild?r1=1.2r2=1.3

Index: ming-0.4.4-r1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/ming/ming-0.4.4-r1.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- ming-0.4.4-r1.ebuild16 Nov 2014 20:48:53 -  1.2
+++ ming-0.4.4-r1.ebuild22 Nov 2014 18:21:43 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/ming/ming-0.4.4-r1.ebuild,v 1.2 
2014/11/16 20:48:53 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/ming/ming-0.4.4-r1.ebuild,v 1.3 
2014/11/22 18:21:43 dilfridge Exp $
 
 EAPI=5
 
@@ -109,7 +109,7 @@
 }
 
 pkg_prerm() {
-   use perl  perl-module_pkg_prerm
+   :
 }
 
 pkg_postrm() {



1.110media-libs/ming/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ChangeLog?rev=1.110view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ChangeLog?rev=1.110content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ChangeLog?r1=1.109r2=1.110

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/ming/ChangeLog,v
retrieving revision 1.109
retrieving revision 1.110
diff -u -r1.109 -r1.110
--- ChangeLog   16 Nov 2014 20:48:53 -  1.109
+++ ChangeLog   22 Nov 2014 18:21:43 -  1.110
@@ -1,6 +1,10 @@
 # ChangeLog for media-libs/ming
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/ming/ChangeLog,v 1.109 
2014/11/16 20:48:53 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/ming/ChangeLog,v 1.110 
2014/11/22 18:21:43 dilfridge Exp $
+
+  22 Nov 2014; Andreas K. Huettel dilfri...@gentoo.org ming-0.4.4-r1.ebuild,
+  ming-0.4.5.ebuild:
+  Remove call to perl-module_pkg_prerm, does not do anything
 
   16 Nov 2014; Andreas K. Huettel dilfri...@gentoo.org ming-0.4.4-r1.ebuild,
   ming-0.4.5.ebuild:



1.4  media-libs/ming/ming-0.4.5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ming-0.4.5.ebuild?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ming-0.4.5.ebuild?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ming-0.4.5.ebuild?r1=1.3r2=1.4

Index: ming-0.4.5.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/ming/ming-0.4.5.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- ming-0.4.5.ebuild   16 Nov 2014 20:48:53 -  1.3
+++ ming-0.4.5.ebuild   22 Nov 2014 18:21:43 -  1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/ming/ming-0.4.5.ebuild,v 1.3 
2014/11/16 20:48:53 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/ming/ming-0.4.5.ebuild,v 1.4 
2014/11/22 18:21:43 dilfridge Exp $
 
 EAPI=5
 
@@ -112,7 +112,7 @@
 }
 
 pkg_prerm() {
-   use perl  perl-module_pkg_prerm
+   :
 }
 
 pkg_postrm() {






[gentoo-commits] gentoo-x86 commit in app-text/enscript: ChangeLog

2014-11-22 Thread Andreas HAttel (dilfridge)
dilfridge14/11/22 18:22:50

  Modified: ChangeLog
  Log:
  Remove perl-module_pkg_prerm
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
EBE6A336BE19039C!)

Revision  ChangesPath
1.82 app-text/enscript/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/enscript/ChangeLog?rev=1.82view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/enscript/ChangeLog?rev=1.82content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/enscript/ChangeLog?r1=1.81r2=1.82

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-text/enscript/ChangeLog,v
retrieving revision 1.81
retrieving revision 1.82
diff -u -r1.81 -r1.82
--- ChangeLog   19 Nov 2014 19:44:07 -  1.81
+++ ChangeLog   22 Nov 2014 18:22:50 -  1.82
@@ -1,6 +1,9 @@
 # ChangeLog for app-text/enscript
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-text/enscript/ChangeLog,v 1.81 
2014/11/19 19:44:07 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-text/enscript/ChangeLog,v 1.82 
2014/11/22 18:22:50 dilfridge Exp $
+
+  22 Nov 2014; Andreas K. Huettel dilfri...@gentoo.org files/ebuild.st:
+  Remove perl-module_pkg_prerm
 
   19 Nov 2014; Andreas K. Huettel dilfri...@gentoo.org files/ebuild.st:
   Remove perl-module_pkg_preinst






[gentoo-commits] gentoo-x86 commit in app-text/enscript/files: ebuild.st

2014-11-22 Thread Andreas HAttel (dilfridge)
dilfridge14/11/22 18:22:50

  Modified: ebuild.st
  Log:
  Remove perl-module_pkg_prerm
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
EBE6A336BE19039C!)

Revision  ChangesPath
1.7  app-text/enscript/files/ebuild.st

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/enscript/files/ebuild.st?rev=1.7view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/enscript/files/ebuild.st?rev=1.7content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-text/enscript/files/ebuild.st?r1=1.6r2=1.7

Index: ebuild.st
===
RCS file: /var/cvsroot/gentoo-x86/app-text/enscript/files/ebuild.st,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- ebuild.st   19 Nov 2014 19:44:07 -  1.6
+++ ebuild.st   22 Nov 2014 18:22:50 -  1.7
@@ -110,7 +110,7 @@
 |kernel_supports_modules\
 |perl-module_src_prep|perl-module_src_compile|perl-module_src_test\
 |perl-module_src_install\
-|perl-module_pkg_postinst|perl-module_pkg_prerm|perl-module_pkg_postrm\
+|perl-module_pkg_postinst|perl-module_pkg_postrm\
 |perl_set_version|perl_delete_localpod|updatepod\
 |distutils_src_compile|distutils_src_install|distutils_pkg_postrm\
 |distutils_pkg_postinst|distutils_python_version|disutils_python_tkinter\






[gentoo-commits] gentoo-x86 commit in eclass: ChangeLog perl-module.eclass

2014-11-22 Thread Andreas HAttel (dilfridge)
dilfridge14/11/22 18:24:17

  Modified: ChangeLog perl-module.eclass
  Log:
  Make calling perl-module_pkg_prerm trigger a real warning

Revision  ChangesPath
1.1439   eclass/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/ChangeLog?rev=1.1439view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/ChangeLog?rev=1.1439content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/ChangeLog?r1=1.1438r2=1.1439

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/eclass/ChangeLog,v
retrieving revision 1.1438
retrieving revision 1.1439
diff -u -r1.1438 -r1.1439
--- ChangeLog   22 Nov 2014 02:38:21 -  1.1438
+++ ChangeLog   22 Nov 2014 18:24:17 -  1.1439
@@ -1,6 +1,9 @@
 # ChangeLog for eclass directory
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/eclass/ChangeLog,v 1.1438 2014/11/22 
02:38:21 sping Exp $
+# $Header: /var/cvsroot/gentoo-x86/eclass/ChangeLog,v 1.1439 2014/11/22 
18:24:17 dilfridge Exp $
+
+  22 Nov 2014; Andreas K. Huettel dilfri...@gentoo.org perl-module.eclass:
+  Make calling perl-module_pkg_prerm trigger a real warning
 
   22 Nov 2014; Sebastian Pipping sp...@gentoo.org python-r1.eclass:
   Fix docs about REQUIRED_USE in python-r1 (bug #530086)



1.157eclass/perl-module.eclass

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/perl-module.eclass?rev=1.157view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/perl-module.eclass?rev=1.157content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/perl-module.eclass?r1=1.156r2=1.157

Index: perl-module.eclass
===
RCS file: /var/cvsroot/gentoo-x86/eclass/perl-module.eclass,v
retrieving revision 1.156
retrieving revision 1.157
diff -u -r1.156 -r1.157
--- perl-module.eclass  21 Nov 2014 01:21:44 -  1.156
+++ perl-module.eclass  22 Nov 2014 18:24:17 -  1.157
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/eclass/perl-module.eclass,v 1.156 
2014/11/21 01:21:44 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/eclass/perl-module.eclass,v 1.157 
2014/11/22 18:24:17 dilfridge Exp $
 
 # @ECLASS: perl-module.eclass
 # @MAINTAINER:
@@ -362,7 +362,7 @@
 # It does not do anything. Deprecated, to be removed.
 perl-module_pkg_prerm() {
debug-print-function $FUNCNAME $@
-   eqawarn perl-module.eclass: perl-module_pkg_prerm does not do anything 
and will be removed. Please remove the call.
+   ewarn perl-module.eclass: perl-module_pkg_prerm does not do anything 
and will be removed. Please remove the call.
 }
 
 # @FUNCTION: perl-module_pkg_postrm






[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/roles/

2014-11-22 Thread Sven Vermeulen
commit: 9f71ba76490a062fa097c64028e719a803971b79
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Sat Nov 22 18:20:55 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sat Nov 22 18:20:55 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=9f71ba76

Reshuffle to match upstream better (for comparisons)

---
 policy/modules/roles/sysadm.te | 136 ++---
 1 file changed, 74 insertions(+), 62 deletions(-)

diff --git a/policy/modules/roles/sysadm.te b/policy/modules/roles/sysadm.te
index af9d2cf..7e497b0 100644
--- a/policy/modules/roles/sysadm.te
+++ b/policy/modules/roles/sysadm.te
@@ -52,9 +52,6 @@ ifdef(`direct_sysadm_daemon',`
 ')
 
 ifdef(`distro_gentoo',`
-   # To support mirrorselect / netselect
-   allow sysadm_t self:rawip_socket create_socket_perms;
-
init_exec_rc(sysadm_t)
 ')
 
@@ -89,7 +86,6 @@ optional_policy(`
 ')
 
 optional_policy(`
-   asterisk_admin(sysadm_t, sysadm_r)
asterisk_stream_connect(sysadm_t)
 ')
 
@@ -106,7 +102,6 @@ optional_policy(`
 ')
 
 optional_policy(`
-   bind_admin(sysadm_t, sysadm_r)
bind_run_ndc(sysadm_t, sysadm_r)
 ')
 
@@ -157,10 +152,6 @@ optional_policy(`
 ')
 
 optional_policy(`
-   dracut_run(sysadm_t, sysadm_r)
-')
-
-optional_policy(`
firstboot_run(sysadm_t, sysadm_r)
 ')
 
@@ -242,45 +233,25 @@ optional_policy(`
 ')
 
 optional_policy(`
-   mutt_role(sysadm_r, sysadm_t)
-')
-
-optional_policy(`
mysql_stream_connect(sysadm_t)
 ')
 
 optional_policy(`
-   networkmanager_run_wpa_cli(sysadm_t, sysadm_r)
-')
-
-optional_policy(`
netutils_run(sysadm_t, sysadm_r)
netutils_run_ping(sysadm_t, sysadm_r)
netutils_run_traceroute(sysadm_t, sysadm_r)
 ')
 
 optional_policy(`
-   nginx_admin(sysadm_t, sysadm_r)
-')
-
-optional_policy(`
ntp_stub()
corenet_udp_bind_ntp_port(sysadm_t)
 ')
 
 optional_policy(`
-   ntp_admin(sysadm_t, sysadm_r)
-')
-
-optional_policy(`
oav_run_update(sysadm_t, sysadm_r)
 ')
 
 optional_policy(`
-   openvpn_admin(sysadm_t, sysadm_r)
-')
-
-optional_policy(`
pcmcia_run_cardctl(sysadm_t, sysadm_r)
 ')
 
@@ -295,31 +266,10 @@ optional_policy(`
 ')
 
 optional_policy(`
-   postfix_admin(sysadm_t, sysadm_r)
-')
-
-optional_policy(`
-   postgresql_admin(sysadm_t, sysadm_r)
-   postgresql_exec(sysadm_t)
-')
-
-optional_policy(`
-   puppet_admin(sysadm_t, sysadm_r)
-')
-
-optional_policy(`
pyzor_role(sysadm_r, sysadm_t)
 ')
 
 optional_policy(`
-   qemu_read_state(sysadm_t)
-   qemu_signal(sysadm_t)
-   qemu_kill(sysadm_t)
-   qemu_setsched(sysadm_t)
-   qemu_run(sysadm_t, sysadm_r)
-')
-
-optional_policy(`
quota_run(sysadm_t, sysadm_r)
 ')
 
@@ -348,10 +298,6 @@ optional_policy(`
 ')
 
 optional_policy(`
-   rtorrent_admin(sysadm_t, sysadm_r)
-')
-
-optional_policy(`
samba_run_net(sysadm_t, sysadm_r)
samba_run_winbind_helper(sysadm_t, sysadm_r)
 ')
@@ -444,10 +390,6 @@ optional_policy(`
 ')
 
 optional_policy(`
-   vde_role(sysadm_r, sysadm_t)
-')
-
-optional_policy(`
virt_stream_connect(sysadm_t)
 ')
 
@@ -517,10 +459,6 @@ ifndef(`distro_redhat',`
')
 
optional_policy(`
-   gorg_role(sysadm_r, sysadm_t)
-   ')
-
-   optional_policy(`
gpg_role(sysadm_r, sysadm_t)
')
 
@@ -534,10 +472,27 @@ ifndef(`distro_redhat',`
 ')
 
 ifdef(`distro_gentoo',`
+   #
+   #
+   # Local sysadm_t policy
+   #
+
+   # To support mirrorselect / netselect
+   allow sysadm_t self:rawip_socket create_socket_perms;
+
+
# powertop support
dev_read_cpuid(sysadm_t)
 
optional_policy(`
+   asterisk_admin(sysadm_t, sysadm_r)
+   ')
+
+   optional_policy(`
+   bind_admin(sysadm_t, sysadm_r)
+   ')
+
+   optional_policy(`
dnsmasq_admin(sysadm_t, sysadm_r)
')
 
@@ -546,10 +501,59 @@ ifdef(`distro_gentoo',`
')
 
optional_policy(`
+   dracut_run(sysadm_t, sysadm_r)
+   ')
+
+   optional_policy(`
fail2ban_run_client(sysadm_t, sysadm_r)
')
 
optional_policy(`
+   gorg_role(sysadm_r, sysadm_t)
+   ')
+
+   optional_policy(`
+   mutt_role(sysadm_r, sysadm_t)
+   ')
+
+   optional_policy(`
+   networkmanager_run_wpa_cli(sysadm_t, sysadm_r)
+   ')
+
+   optional_policy(`
+   nginx_admin(sysadm_t, sysadm_r)
+   ')
+
+   optional_policy(`
+   ntp_admin(sysadm_t, sysadm_r)
+   ')
+
+   optional_policy(`
+   openvpn_admin(sysadm_t, sysadm_r)
+   ')
+
+   optional_policy(`
+   postfix_admin(sysadm_t, sysadm_r)
+   ')
+
+   optional_policy(`
+  

[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/roles/

2014-11-22 Thread Sven Vermeulen
commit: b189f4aee23f48a368b7a9478072181ef104c9b2
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Sat Nov 22 18:23:36 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sat Nov 22 18:23:36 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=b189f4ae

Reshuffle to match upstream

---
 policy/modules/roles/unprivuser.te | 57 +++---
 1 file changed, 29 insertions(+), 28 deletions(-)

diff --git a/policy/modules/roles/unprivuser.te 
b/policy/modules/roles/unprivuser.te
index c0d6204..c171833 100644
--- a/policy/modules/roles/unprivuser.te
+++ b/policy/modules/roles/unprivuser.te
@@ -17,10 +17,6 @@ optional_policy(`
 ')
 
 optional_policy(`
-   chromium_role(user_r, user_t)
-')
-
-optional_policy(`
git_role(user_r, user_t)
 ')
 
@@ -82,10 +78,6 @@ ifndef(`distro_redhat',`
')
 
optional_policy(`
-   gorg_role(user_r, user_t)
-   ')
-
-   optional_policy(`
gpg_role(user_r, user_t)
')
 
@@ -102,10 +94,6 @@ ifndef(`distro_redhat',`
')
 
optional_policy(`
-   links_role(user_r, user_t)
-   ')
-
-   optional_policy(`
lockdev_role(user_r, user_t)
')
 
@@ -126,14 +114,6 @@ ifndef(`distro_redhat',`
')
 
optional_policy(`
-   mutt_role(user_r, user_t)
-   ')
-
-   optional_policy(`
-   pan_role(user_r, user_t)
-   ')
-
-   optional_policy(`
postgresql_role(user_r, user_t)
')
 
@@ -150,14 +130,6 @@ ifndef(`distro_redhat',`
')
 
optional_policy(`
-   rtorrent_role(user_r, user_t)
-   ')
-
-   optional_policy(`
-   skype_role(user_r, user_t)
-   ')
-
-   optional_policy(`
spamassassin_role(user_r, user_t)
')
 
@@ -199,6 +171,11 @@ ifndef(`distro_redhat',`
 ')
 
 ifdef(`distro_gentoo',`
+
+   optional_policy(`
+   chromium_role(user_r, user_t)
+   ')
+
optional_policy(`
dropbox_role(user_r, user_t)
')
@@ -208,6 +185,30 @@ ifdef(`distro_gentoo',`
')
 
optional_policy(`
+   gorg_role(user_r, user_t)
+   ')
+
+   optional_policy(`
+   links_role(user_r, user_t)
+   ')
+
+   optional_policy(`
+   mutt_role(user_r, user_t)
+   ')
+
+   optional_policy(`
+   pan_role(user_r, user_t)
+   ')
+
+   optional_policy(`
pulseaudio_role(user_r, user_t)
')
+
+   optional_policy(`
+   rtorrent_role(user_r, user_t)
+   ')
+
+   optional_policy(`
+   skype_role(user_r, user_t)
+   ')
 ')



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/kernel/

2014-11-22 Thread Sven Vermeulen
commit: 0b661b0c7e5a893fdf7697930e3dcaf8bcf55cee
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Sat Nov 22 18:10:09 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sat Nov 22 18:10:09 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=0b661b0c

Match whitespace with upstream

---
 policy/modules/kernel/terminal.if | 1 -
 1 file changed, 1 deletion(-)

diff --git a/policy/modules/kernel/terminal.if 
b/policy/modules/kernel/terminal.if
index 9f6d7c3..cbb729b 100644
--- a/policy/modules/kernel/terminal.if
+++ b/policy/modules/kernel/terminal.if
@@ -1531,4 +1531,3 @@ interface(`term_use_virtio_console',`
dev_list_all_dev_nodes($1)
allow $1 virtio_device_t:chr_file rw_term_perms;
 ')
-



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/kernel/

2014-11-22 Thread Sven Vermeulen
commit: f65b4a5c66cee88e554361b57195a47e21b90d9d
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Sat Nov 22 18:04:38 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sat Nov 22 18:04:38 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=f65b4a5c

Reshuffle to better match upstream

---
 policy/modules/kernel/files.if | 285 -
 1 file changed, 142 insertions(+), 143 deletions(-)

diff --git a/policy/modules/kernel/files.if b/policy/modules/kernel/files.if
index fd1f8e9..dd16f74 100644
--- a/policy/modules/kernel/files.if
+++ b/policy/modules/kernel/files.if
@@ -1450,7 +1450,6 @@ interface(`files_relabel_non_auth_files',`
# to allow files_relabel_non_auth_files to be an optional setting 
(tunable).
 ')
 
-
 #
 ## summary
 ## Manage all configuration directories on filesystem
@@ -1604,6 +1603,24 @@ interface(`files_setattr_all_mountpoints',`
 
 
 ## summary
+## Do not audit attempts to set the attributes on all mount points.
+## /summary
+## param name=domain
+## summary
+## Domain to not audit.
+## /summary
+## /param
+#
+interface(`files_dontaudit_setattr_all_mountpoints',`
+   gen_require(`
+   attribute mountpoint;
+   ')
+
+   dontaudit $1 mountpoint:dir setattr;
+')
+
+
+## summary
 ## Search all mount points.
 ## /summary
 ## param name=domain
@@ -1676,11 +1693,11 @@ interface(`files_dontaudit_list_all_mountpoints',`
 
 
 ## summary
-## Do not audit write attempts on mount points.
+## Do not audit attempts to write to mount points.
 ## /summary
 ## param name=domain
 ## summary
-## Domain to ignore write attempts from
+## Domain to not audit.
 ## /summary
 ## /param
 #
@@ -1694,24 +1711,6 @@ interface(`files_dontaudit_write_all_mountpoints',`
 
 
 ## summary
-## Do not audit setattr attempts on mount points.
-## /summary
-## param name=domain
-## summary
-## Domain to ignore setattr attempts from
-## /summary
-## /param
-#
-interface(`files_dontaudit_setattr_all_mountpoints',`
-   gen_require(`
-   attribute mountpoint;
-   ')
-
-   dontaudit $1 mountpoint:dir setattr;
-')
-
-
-## summary
 ## List the contents of the root directory.
 ## /summary
 ## param name=domain
@@ -2669,25 +2668,6 @@ interface(`files_manage_etc_dirs',`
 
 
 ## summary
-## Do not audit attempts to read files
-## in /etc 
-## /summary
-## param name=domain
-## summary
-## Domain to not audit.
-## /summary
-## /param
-#
-interface(`files_dontaudit_read_etc_files',`
-   gen_require(`
-   type etc_t;
-   ')
-
-   dontaudit $1 etc_t:file { getattr read };
-')
-
-
-## summary
 ## Read generic files in /etc.
 ## /summary
 ## desc
@@ -3003,24 +2983,6 @@ interface(`files_dontaudit_setattr_etc_runtime_files',`
 
 
 ## summary
-## Do not audit attempts to read etc_runtime resources
-## /summary
-## param name=domain
-## summary
-## Domain allowed access.
-## /summary
-## /param
-#
-interface(`files_dontaudit_read_etc_runtime',`
-   gen_require(`
-   type etc_runtime_t;
-   ')
-
-   dontaudit $1 etc_runtime_t:file read_file_perms;
-')
-
-
-## summary
 ## Read files in /etc that are dynamically
 ## created on boot, such as mtab.
 ## /summary
@@ -3142,26 +3104,6 @@ interface(`files_manage_etc_runtime_files',`
 
 
 ## summary
-## Create, read, write, and delete symbolic links in
-## /etc that are dynamically created on boot.
-## /summary
-## param name=domain
-## summary
-## Domain allowed access.
-## /summary
-## /param
-## rolecap/
-#
-interface(`files_manage_etc_runtime_lnk_files',`
-   gen_require(`
-   type etc_t, etc_runtime_t;
-   ')
-
-   manage_lnk_files_pattern($1, { etc_t etc_runtime_t }, etc_runtime_t)
-')
-
-
-## summary
 ## Create, etc runtime objects with an automatic
 ## type transition.
 ## /summary
@@ -5660,6 +5602,24 @@ interface(`files_manage_mounttab',`
 
 
 ## summary
+## Set the attributes of the generic lock directories.
+## /summary
+## param name=domain
+## summary
+## Domain allowed access.
+## /summary
+## /param
+#
+interface(`files_setattr_lock_dirs',`
+   gen_require(`
+   type var_t, var_lock_t;
+   ')
+
+   setattr_dirs_pattern($1, var_t, var_lock_t)
+')
+

[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/roles/

2014-11-22 Thread Sven Vermeulen
commit: 52b4ccdb7120e7c8259741d0fd35deea08208414
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Sat Nov 22 18:14:02 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sat Nov 22 18:14:02 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=52b4ccdb

Reshuffle to match upstream

---
 policy/modules/roles/staff.te | 49 ++-
 1 file changed, 25 insertions(+), 24 deletions(-)

diff --git a/policy/modules/roles/staff.te b/policy/modules/roles/staff.te
index 8081d0b..14706de 100644
--- a/policy/modules/roles/staff.te
+++ b/policy/modules/roles/staff.te
@@ -23,10 +23,6 @@ optional_policy(`
 ')
 
 optional_policy(`
-   chromium_role(staff_r, staff_t)
-')
-
-optional_policy(`
dbadm_role_change(staff_r)
 ')
 
@@ -109,10 +105,6 @@ ifndef(`distro_redhat',`
')
 
optional_policy(`
-   gorg_role(staff_r, staff_t)
-   ')
-
-   optional_policy(`
gpg_role(staff_r, staff_t)
')
 
@@ -125,10 +117,6 @@ ifndef(`distro_redhat',`
')
 
optional_policy(`
-   links_role(staff_r, staff_t)
-   ')
-
-   optional_policy(`
lockdev_role(staff_r, staff_t)
')
 
@@ -149,14 +137,6 @@ ifndef(`distro_redhat',`
')
 
optional_policy(`
-   mutt_role(staff_r, staff_t)
-   ')
-
-   optional_policy(`
-   pan_role(staff_r, staff_t)
-   ')
-
-   optional_policy(`
pyzor_role(staff_r, staff_t)
')
 
@@ -169,10 +149,6 @@ ifndef(`distro_redhat',`
')
 
optional_policy(`
-   skype_role(staff_r, staff_t)
-   ')
-
-   optional_policy(`
screen_role_template(staff, staff_r, staff_t)
')
 
@@ -210,11 +186,36 @@ ifndef(`distro_redhat',`
 ')
 
 ifdef(`distro_gentoo',`
+
+   optional_policy(`
+   chromium_role(staff_r, staff_t)
+   ')
+
optional_policy(`
googletalk_run_plugin(staff_t, staff_r)
')
 
optional_policy(`
+   gorg_role(staff_r, staff_t)
+   ')
+
+   optional_policy(`
+   links_role(staff_r, staff_t)
+   ')
+
+   optional_policy(`
+   mutt_role(staff_r, staff_t)
+   ')
+
+   optional_policy(`
+   pan_role(staff_r, staff_t)
+   ')
+
+   optional_policy(`
pulseaudio_role(staff_r, staff_t)
')
+
+   optional_policy(`
+   skype_role(staff_r, staff_t)
+   ')
 ')



[gentoo-commits] gentoo-x86 commit in sci-geosciences/mapserver: mapserver-6.0.1-r1.ebuild ChangeLog

2014-11-22 Thread Andreas HAttel (dilfridge)
dilfridge14/11/22 18:32:18

  Modified: mapserver-6.0.1-r1.ebuild ChangeLog
  Log:
  Remove call to perl-module_pkg_postrm, does not do anything outside perl-core 
category
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
EBE6A336BE19039C!)

Revision  ChangesPath
1.6  sci-geosciences/mapserver/mapserver-6.0.1-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-geosciences/mapserver/mapserver-6.0.1-r1.ebuild?rev=1.6view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-geosciences/mapserver/mapserver-6.0.1-r1.ebuild?rev=1.6content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-geosciences/mapserver/mapserver-6.0.1-r1.ebuild?r1=1.5r2=1.6

Index: mapserver-6.0.1-r1.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/sci-geosciences/mapserver/mapserver-6.0.1-r1.ebuild,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- mapserver-6.0.1-r1.ebuild   22 Nov 2014 18:12:42 -  1.5
+++ mapserver-6.0.1-r1.ebuild   22 Nov 2014 18:32:18 -  1.6
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/sci-geosciences/mapserver/mapserver-6.0.1-r1.ebuild,v 
1.5 2014/11/22 18:12:42 dilfridge Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/sci-geosciences/mapserver/mapserver-6.0.1-r1.ebuild,v 
1.6 2014/11/22 18:32:18 dilfridge Exp $
 
 EAPI=5
 
@@ -225,5 +225,4 @@
 
 pkg_postrm() {
use python  distutils_pkg_postrm
-   use perl  perl-module_pkg_postrm
 }



1.52 sci-geosciences/mapserver/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-geosciences/mapserver/ChangeLog?rev=1.52view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-geosciences/mapserver/ChangeLog?rev=1.52content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-geosciences/mapserver/ChangeLog?r1=1.51r2=1.52

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sci-geosciences/mapserver/ChangeLog,v
retrieving revision 1.51
retrieving revision 1.52
diff -u -r1.51 -r1.52
--- ChangeLog   22 Nov 2014 18:12:42 -  1.51
+++ ChangeLog   22 Nov 2014 18:32:18 -  1.52
@@ -1,6 +1,11 @@
 # ChangeLog for sci-geosciences/mapserver
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sci-geosciences/mapserver/ChangeLog,v 1.51 
2014/11/22 18:12:42 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/sci-geosciences/mapserver/ChangeLog,v 1.52 
2014/11/22 18:32:18 dilfridge Exp $
+
+  22 Nov 2014; Andreas K. Huettel dilfri...@gentoo.org
+  mapserver-6.0.1-r1.ebuild:
+  Remove call to perl-module_pkg_postrm, does not do anything outside perl-core
+  category
 
   22 Nov 2014; Andreas K. Huettel dilfri...@gentoo.org
   mapserver-6.0.1-r1.ebuild:






[gentoo-commits] gentoo-x86 commit in media-libs/ming: ming-0.4.4-r1.ebuild ming-0.4.5.ebuild ChangeLog

2014-11-22 Thread Andreas HAttel (dilfridge)
dilfridge14/11/22 18:33:30

  Modified: ming-0.4.4-r1.ebuild ming-0.4.5.ebuild ChangeLog
  Log:
  Remove call to perl-module_pkg_postrm, does not do anything outside perl-core 
category
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
EBE6A336BE19039C!)

Revision  ChangesPath
1.4  media-libs/ming/ming-0.4.4-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ming-0.4.4-r1.ebuild?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ming-0.4.4-r1.ebuild?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ming-0.4.4-r1.ebuild?r1=1.3r2=1.4

Index: ming-0.4.4-r1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/ming/ming-0.4.4-r1.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- ming-0.4.4-r1.ebuild22 Nov 2014 18:21:43 -  1.3
+++ ming-0.4.4-r1.ebuild22 Nov 2014 18:33:30 -  1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/ming/ming-0.4.4-r1.ebuild,v 1.3 
2014/11/22 18:21:43 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/ming/ming-0.4.4-r1.ebuild,v 1.4 
2014/11/22 18:33:30 dilfridge Exp $
 
 EAPI=5
 
@@ -113,6 +113,5 @@
 }
 
 pkg_postrm() {
-   use perl  perl-module_pkg_postrm
use python  python_mod_cleanup ming.py mingc.py
 }



1.5  media-libs/ming/ming-0.4.5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ming-0.4.5.ebuild?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ming-0.4.5.ebuild?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ming-0.4.5.ebuild?r1=1.4r2=1.5

Index: ming-0.4.5.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/ming/ming-0.4.5.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- ming-0.4.5.ebuild   22 Nov 2014 18:21:43 -  1.4
+++ ming-0.4.5.ebuild   22 Nov 2014 18:33:30 -  1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/ming/ming-0.4.5.ebuild,v 1.4 
2014/11/22 18:21:43 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/ming/ming-0.4.5.ebuild,v 1.5 
2014/11/22 18:33:30 dilfridge Exp $
 
 EAPI=5
 
@@ -116,5 +116,5 @@
 }
 
 pkg_postrm() {
-   use perl  perl-module_pkg_postrm
+   :
 }



1.111media-libs/ming/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ChangeLog?rev=1.111view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ChangeLog?rev=1.111content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/ming/ChangeLog?r1=1.110r2=1.111

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/ming/ChangeLog,v
retrieving revision 1.110
retrieving revision 1.111
diff -u -r1.110 -r1.111
--- ChangeLog   22 Nov 2014 18:21:43 -  1.110
+++ ChangeLog   22 Nov 2014 18:33:30 -  1.111
@@ -1,6 +1,11 @@
 # ChangeLog for media-libs/ming
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/ming/ChangeLog,v 1.110 
2014/11/22 18:21:43 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/ming/ChangeLog,v 1.111 
2014/11/22 18:33:30 dilfridge Exp $
+
+  22 Nov 2014; Andreas K. Huettel dilfri...@gentoo.org ming-0.4.4-r1.ebuild,
+  ming-0.4.5.ebuild:
+  Remove call to perl-module_pkg_postrm, does not do anything outside perl-core
+  category
 
   22 Nov 2014; Andreas K. Huettel dilfri...@gentoo.org ming-0.4.4-r1.ebuild,
   ming-0.4.5.ebuild:






[gentoo-commits] gentoo-x86 commit in dev-vcs/subversion: subversion-1.8.10-r1.ebuild ChangeLog subversion-1.7.18.ebuild subversion-1.8.9.ebuild subversion-1.8.10.ebuild

2014-11-22 Thread Andreas HAttel (dilfridge)
dilfridge14/11/22 18:39:26

  Modified: subversion-1.8.10-r1.ebuild ChangeLog
subversion-1.7.18.ebuild subversion-1.8.9.ebuild
subversion-1.8.10.ebuild
  Log:
  Remove call to perl-module_pkg_postrm, does not do anything outside perl-core 
category
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
EBE6A336BE19039C!)

Revision  ChangesPath
1.3  dev-vcs/subversion/subversion-1.8.10-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/subversion-1.8.10-r1.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/subversion-1.8.10-r1.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/subversion-1.8.10-r1.ebuild?r1=1.2r2=1.3

Index: subversion-1.8.10-r1.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-vcs/subversion/subversion-1.8.10-r1.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- subversion-1.8.10-r1.ebuild 16 Nov 2014 22:53:24 -  1.2
+++ subversion-1.8.10-r1.ebuild 22 Nov 2014 18:39:26 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-vcs/subversion/subversion-1.8.10-r1.ebuild,v 1.2 
2014/11/16 22:53:24 dilfridge Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-vcs/subversion/subversion-1.8.10-r1.ebuild,v 1.3 
2014/11/22 18:39:26 dilfridge Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python{2_6,2_7} )
@@ -456,7 +456,7 @@
 }
 
 pkg_postrm() {
-   use perl  perl-module_pkg_postrm
+   :
 }
 
 pkg_config() {



1.202dev-vcs/subversion/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/ChangeLog?rev=1.202view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/ChangeLog?rev=1.202content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/ChangeLog?r1=1.201r2=1.202

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-vcs/subversion/ChangeLog,v
retrieving revision 1.201
retrieving revision 1.202
diff -u -r1.201 -r1.202
--- ChangeLog   16 Nov 2014 22:53:24 -  1.201
+++ ChangeLog   22 Nov 2014 18:39:26 -  1.202
@@ -1,6 +1,12 @@
 # ChangeLog for dev-vcs/subversion
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-vcs/subversion/ChangeLog,v 1.201 
2014/11/16 22:53:24 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-vcs/subversion/ChangeLog,v 1.202 
2014/11/22 18:39:26 dilfridge Exp $
+
+  22 Nov 2014; Andreas K. Huettel dilfri...@gentoo.org
+  subversion-1.7.18.ebuild, subversion-1.8.9.ebuild, subversion-1.8.10.ebuild,
+  subversion-1.8.10-r1.ebuild:
+  Remove call to perl-module_pkg_postrm, does not do anything outside perl-core
+  category
 
   16 Nov 2014; Andreas K. Huettel dilfri...@gentoo.org
   subversion-1.7.18.ebuild, subversion-1.8.9.ebuild, subversion-1.8.10.ebuild,



1.9  dev-vcs/subversion/subversion-1.7.18.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/subversion-1.7.18.ebuild?rev=1.9view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/subversion-1.7.18.ebuild?rev=1.9content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/subversion-1.7.18.ebuild?r1=1.8r2=1.9

Index: subversion-1.7.18.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-vcs/subversion/subversion-1.7.18.ebuild,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- subversion-1.7.18.ebuild16 Nov 2014 22:53:24 -  1.8
+++ subversion-1.7.18.ebuild22 Nov 2014 18:39:26 -  1.9
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-vcs/subversion/subversion-1.7.18.ebuild,v 1.8 
2014/11/16 22:53:24 dilfridge Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-vcs/subversion/subversion-1.7.18.ebuild,v 1.9 
2014/11/22 18:39:26 dilfridge Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python{2_6,2_7} )
@@ -437,7 +437,7 @@
 }
 
 pkg_postrm() {
-   use perl  perl-module_pkg_postrm
+   :
 }
 
 pkg_config() {



1.13 dev-vcs/subversion/subversion-1.8.9.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/subversion-1.8.9.ebuild?rev=1.13view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/subversion-1.8.9.ebuild?rev=1.13content-type=text/plain
diff : 

[gentoo-commits] proj/openrc:master commit in: man/

2014-11-22 Thread William Hubbs
commit: dff6e4a004afeaa64f4ccb07c7d31bb821b043b4
Author: S. Gilles sgilles AT umd DOT edu
AuthorDate: Sat Nov 22 17:41:10 2014 +
Commit: William Hubbs williamh AT gentoo DOT org
CommitDate: Sat Nov 22 17:49:46 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/openrc.git;a=commit;h=dff6e4a0

Fix mdoc warning for empty line in rc-update man page.

X-Gentoo-Bug: 529374
X-Gentoo-Bug-URL: https://bugs.gentoo.org/show_bug.cgi?id=529374

---
 man/rc-update.8 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/man/rc-update.8 b/man/rc-update.8
index dca4b90..113a533 100644
--- a/man/rc-update.8
+++ b/man/rc-update.8
@@ -87,7 +87,7 @@ If the
 .Fl s , -stack
 option is given then we either add or remove the runlevel from the runlevel.
 This allows inheritance of runlevels.
-
+.Pp
 If the
 .Fl a, -all
 option is given, we remove the service from all runlevels. This is



[gentoo-commits] gentoo-x86 commit in dev-perl/XML-SAX-Expat: ChangeLog XML-SAX-Expat-0.400.0.ebuild XML-SAX-Expat-0.510.0.ebuild XML-SAX-Expat-0.500.0.ebuild

2014-11-22 Thread Andreas HAttel (dilfridge)
dilfridge14/11/22 18:41:29

  Modified: ChangeLog XML-SAX-Expat-0.400.0.ebuild
XML-SAX-Expat-0.510.0.ebuild
XML-SAX-Expat-0.500.0.ebuild
  Log:
  Remove call to perl-module_pkg_postrm, does not do anything outside perl-core 
category
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
EBE6A336BE19039C!)

Revision  ChangesPath
1.9  dev-perl/XML-SAX-Expat/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-SAX-Expat/ChangeLog?rev=1.9view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-SAX-Expat/ChangeLog?rev=1.9content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-SAX-Expat/ChangeLog?r1=1.8r2=1.9

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/XML-SAX-Expat/ChangeLog,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- ChangeLog   4 Sep 2014 13:39:26 -   1.8
+++ ChangeLog   22 Nov 2014 18:41:29 -  1.9
@@ -1,6 +1,12 @@
 # ChangeLog for dev-perl/XML-SAX-Expat
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/XML-SAX-Expat/ChangeLog,v 1.8 
2014/09/04 13:39:26 zlogene Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/XML-SAX-Expat/ChangeLog,v 1.9 
2014/11/22 18:41:29 dilfridge Exp $
+
+  22 Nov 2014; Andreas K. Huettel dilfri...@gentoo.org
+  XML-SAX-Expat-0.400.0.ebuild, XML-SAX-Expat-0.500.0.ebuild,
+  XML-SAX-Expat-0.510.0.ebuild:
+  Remove call to perl-module_pkg_postrm, does not do anything outside perl-core
+  category
 
   04 Sep 2014; Mikle Kolyada zlog...@gentoo.org XML-SAX-Expat-0.400.0.ebuild,
   XML-SAX-Expat-0.500.0.ebuild:



1.3  dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.400.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.400.0.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.400.0.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.400.0.ebuild?r1=1.2r2=1.3

Index: XML-SAX-Expat-0.400.0.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.400.0.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- XML-SAX-Expat-0.400.0.ebuild4 Sep 2014 13:39:26 -   1.2
+++ XML-SAX-Expat-0.400.0.ebuild22 Nov 2014 18:41:29 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.400.0.ebuild,v 
1.2 2014/09/04 13:39:26 zlogene Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.400.0.ebuild,v 
1.3 2014/11/22 18:41:29 dilfridge Exp $
 
 EAPI=5
 
@@ -35,7 +35,6 @@
 }
 
 pkg_postrm() {
-   perl-module_pkg_postrm
pkg_update_parser remove XML::SAX::Expat
 }
 



1.2  dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.510.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.510.0.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.510.0.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.510.0.ebuild?r1=1.1r2=1.2

Index: XML-SAX-Expat-0.510.0.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.510.0.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- XML-SAX-Expat-0.510.0.ebuild15 Feb 2014 03:08:19 -  1.1
+++ XML-SAX-Expat-0.510.0.ebuild22 Nov 2014 18:41:29 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.510.0.ebuild,v 
1.1 2014/02/15 03:08:19 radhermit Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.510.0.ebuild,v 
1.2 2014/11/22 18:41:29 dilfridge Exp $
 
 EAPI=5
 
@@ -37,7 +37,6 @@
 }
 
 pkg_postrm() {
-   perl-module_pkg_postrm
pkg_update_parser remove XML::SAX::Expat
 }
 



1.3  dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.500.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.500.0.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/XML-SAX-Expat/XML-SAX-Expat-0.500.0.ebuild?rev=1.3content-type=text/plain

[gentoo-commits] gentoo-x86 commit in net-misc/youtube-viewer: youtube-viewer-3.1.1.ebuild ChangeLog youtube-viewer-3.1.0.ebuild youtube-viewer-3.0.9-r2.ebuild

2014-11-22 Thread Andreas HAttel (dilfridge)
dilfridge14/11/22 18:43:52

  Modified: youtube-viewer-3.1.1.ebuild ChangeLog
youtube-viewer-3.1.0.ebuild
youtube-viewer-3.0.9-r2.ebuild
  Log:
  Remove call to perl-module_pkg_postrm, does not do anything outside perl-core 
category
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
EBE6A336BE19039C!)

Revision  ChangesPath
1.5  net-misc/youtube-viewer/youtube-viewer-3.1.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-viewer/youtube-viewer-3.1.1.ebuild?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-viewer/youtube-viewer-3.1.1.ebuild?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-viewer/youtube-viewer-3.1.1.ebuild?r1=1.4r2=1.5

Index: youtube-viewer-3.1.1.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/net-misc/youtube-viewer/youtube-viewer-3.1.1.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- youtube-viewer-3.1.1.ebuild 19 Nov 2014 19:50:33 -  1.4
+++ youtube-viewer-3.1.1.ebuild 22 Nov 2014 18:43:52 -  1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/net-misc/youtube-viewer/youtube-viewer-3.1.1.ebuild,v 
1.4 2014/11/19 19:50:33 dilfridge Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/net-misc/youtube-viewer/youtube-viewer-3.1.1.ebuild,v 
1.5 2014/11/22 18:43:52 dilfridge Exp $
 
 EAPI=5
 
@@ -89,5 +89,4 @@
 
 pkg_postrm() {
use gtk  gnome2_icon_cache_update
-   perl-module_pkg_postrm
 }



1.38 net-misc/youtube-viewer/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-viewer/ChangeLog?rev=1.38view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-viewer/ChangeLog?rev=1.38content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-viewer/ChangeLog?r1=1.37r2=1.38

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/youtube-viewer/ChangeLog,v
retrieving revision 1.37
retrieving revision 1.38
diff -u -r1.37 -r1.38
--- ChangeLog   19 Nov 2014 19:50:33 -  1.37
+++ ChangeLog   22 Nov 2014 18:43:52 -  1.38
@@ -1,6 +1,12 @@
 # ChangeLog for net-misc/youtube-viewer
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/youtube-viewer/ChangeLog,v 1.37 
2014/11/19 19:50:33 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/youtube-viewer/ChangeLog,v 1.38 
2014/11/22 18:43:52 dilfridge Exp $
+
+  22 Nov 2014; Andreas K. Huettel dilfri...@gentoo.org
+  youtube-viewer-3.0.9-r2.ebuild, youtube-viewer-3.1.0.ebuild,
+  youtube-viewer-3.1.1.ebuild:
+  Remove call to perl-module_pkg_postrm, does not do anything outside perl-core
+  category
 
   19 Nov 2014; Andreas K. Huettel dilfri...@gentoo.org
   youtube-viewer-3.0.9-r2.ebuild, youtube-viewer-3.1.0.ebuild,



1.3  net-misc/youtube-viewer/youtube-viewer-3.1.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-viewer/youtube-viewer-3.1.0.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-viewer/youtube-viewer-3.1.0.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-viewer/youtube-viewer-3.1.0.ebuild?r1=1.2r2=1.3

Index: youtube-viewer-3.1.0.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/net-misc/youtube-viewer/youtube-viewer-3.1.0.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- youtube-viewer-3.1.0.ebuild 19 Nov 2014 19:50:33 -  1.2
+++ youtube-viewer-3.1.0.ebuild 22 Nov 2014 18:43:52 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/net-misc/youtube-viewer/youtube-viewer-3.1.0.ebuild,v 
1.2 2014/11/19 19:50:33 dilfridge Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/net-misc/youtube-viewer/youtube-viewer-3.1.0.ebuild,v 
1.3 2014/11/22 18:43:52 dilfridge Exp $
 
 EAPI=5
 
@@ -89,5 +89,4 @@
 
 pkg_postrm() {
use gtk  gnome2_icon_cache_update
-   perl-module_pkg_postrm
 }



1.4  net-misc/youtube-viewer/youtube-viewer-3.0.9-r2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-viewer/youtube-viewer-3.0.9-r2.ebuild?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/youtube-viewer/youtube-viewer-3.0.9-r2.ebuild?rev=1.4content-type=text/plain
diff : 

[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/

2014-11-22 Thread Sven Vermeulen
commit: d634f3732a6e8ce11f31f6cda00e2be5d48e8276
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Sat Nov 22 18:34:23 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sat Nov 22 18:34:23 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=d634f373

Bad whitespace but matches upstream

---
 policy/modules/system/authlogin.if | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/policy/modules/system/authlogin.if 
b/policy/modules/system/authlogin.if
index f20a6a6..03c567a 100644
--- a/policy/modules/system/authlogin.if
+++ b/policy/modules/system/authlogin.if
@@ -1767,9 +1767,9 @@ interface(`auth_relabel_login_records',`
 ## infoflow type=both weight=10/
 #
 interface(`auth_use_nsswitch',`
-   gen_require(`
-   attribute nsswitch_domain;
-   ')
+gen_require(`
+attribute nsswitch_domain;
+')
 
typeattribute $1 nsswitch_domain;
 ')



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/

2014-11-22 Thread Sven Vermeulen
commit: fe62598f2fb87fe0dfca34f82311ffd29df37795
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Sat Nov 22 18:46:23 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sat Nov 22 18:46:23 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=fe62598f

Reshuffle and update with upstream

---
 policy/modules/system/init.if | 82 ---
 1 file changed, 46 insertions(+), 36 deletions(-)

diff --git a/policy/modules/system/init.if b/policy/modules/system/init.if
index 2b7793a..99e42fc 100644
--- a/policy/modules/system/init.if
+++ b/policy/modules/system/init.if
@@ -150,39 +150,6 @@ interface(`init_ranged_domain',`
 
 
 ## summary
-## Mark the file type as a daemon pid file, allowing initrc_t
-## to create it
-## /summary
-## param name=filetype
-## summary
-## Type to mark as a daemon pid file
-## /summary
-## /param
-## param name=class
-## summary
-## Class on which the type is applied
-## /summary
-## /param
-## param name=filename
-## summary
-## Filename of the file that the init script creates
-## /summary
-## /param
-#
-interface(`init_daemon_pid_file',`
-   gen_require(`
-   attribute daemonpidfile;
-   type initrc_t;
-   ')
-
-   typeattribute $1 daemonpidfile;
-
-   files_pid_file($1)
-   files_pid_filetrans(initrc_t, $1, $2, $3)
-')
-
-
-## summary
 ## Create a domain for long running processes
 ## (daemons/services) which are started by init scripts.
 ## /summary
@@ -421,16 +388,50 @@ interface(`init_ranged_system_domain',`
 
 
 ## summary
-## Mark the type as a daemon run dir
+## Mark the file type as a daemon pid file, allowing initrc_t
+## to create it
 ## /summary
-## param name=rundirtype
+## param name=filetype
+## summary
+## Type to mark as a daemon pid file
+## /summary
+## /param
+## param name=class
+## summary
+## Class on which the type is applied
+## /summary
+## /param
+## param name=filename
+## summary
+## Filename of the file that the init script creates
+## /summary
+## /param
+#
+interface(`init_daemon_pid_file',`
+   gen_require(`
+   attribute daemonpidfile;
+   type initrc_t;
+   ')
+
+   typeattribute $1 daemonpidfile;
+
+   files_pid_file($1)
+   files_pid_filetrans(initrc_t, $1, $2, $3)
+')
+
+
+## summary
+## Mark the file type as a daemon run dir, allowing initrc_t
+## to create it
+## /summary
+## param name=filetype
 ## summary
 ## Type to mark as a daemon run dir
 ## /summary
 ## /param
 ## param name=filename
 ## summary
-## Name of the run dir directory
+## Filename of the directory that the init script creates
 ## /summary
 ## /param
 #
@@ -843,6 +844,14 @@ interface(`init_spec_domtrans_script',`
files_list_etc($1)
spec_domtrans_pattern($1, initrc_exec_t, initrc_t)
 
+   ifdef(`distro_gentoo',`
+   gen_require(`
+   type rc_exec_t;
+   ')
+
+   domtrans_pattern($1, rc_exec_t, initrc_t)
+   ')
+
ifdef(`enable_mcs',`
range_transition $1 initrc_exec_t:process s0;
')
@@ -882,6 +891,7 @@ interface(`init_domtrans_script',`
gen_require(`
type rc_exec_t;
')
+
domtrans_pattern($1, rc_exec_t, initrc_t)
')
 ')



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/

2014-11-22 Thread Sven Vermeulen
commit: 5972047d8963d9fc145f34156e9078a40b7f3c1f
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Sat Nov 22 18:35:21 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sat Nov 22 18:35:21 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=5972047d

Remove ifdef distro, pwd lock is now part of upstream

---
 policy/modules/system/authlogin.fc | 2 --
 1 file changed, 2 deletions(-)

diff --git a/policy/modules/system/authlogin.fc 
b/policy/modules/system/authlogin.fc
index bc3f7dc..2479587 100644
--- a/policy/modules/system/authlogin.fc
+++ b/policy/modules/system/authlogin.fc
@@ -1,9 +1,7 @@
 
 /bin/login --  gen_context(system_u:object_r:login_exec_t,s0)
 
-ifndef(`distro_gentoo',`
 /etc/\.pwd\.lock   --  gen_context(system_u:object_r:shadow_t,s0)
-')
 /etc/group\.lock   --  gen_context(system_u:object_r:shadow_t,s0)
 /etc/gshadow.* --  gen_context(system_u:object_r:shadow_t,s0)
 /etc/passwd\.lock  --  gen_context(system_u:object_r:shadow_t,s0)



[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/

2014-11-22 Thread Sven Vermeulen
commit: 9d229675d7084facc9592f1ddab5f976337524f4
Author: Sven Vermeulen sven.vermeulen AT siphos DOT be
AuthorDate: Sat Nov 22 18:47:27 2014 +
Commit: Sven Vermeulen swift AT gentoo DOT org
CommitDate: Sat Nov 22 18:47:27 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=9d229675

Whitespace according to upstream

---
 policy/modules/system/ipsec.fc | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/policy/modules/system/ipsec.fc b/policy/modules/system/ipsec.fc
index 46d232a..082ce47 100644
--- a/policy/modules/system/ipsec.fc
+++ b/policy/modules/system/ipsec.fc
@@ -14,9 +14,9 @@
 
 /usr/lib/ipsec/_plutoload  --  
gen_context(system_u:object_r:ipsec_mgmt_exec_t,s0)
 /usr/lib/ipsec/_plutorun   --  
gen_context(system_u:object_r:ipsec_mgmt_exec_t,s0)
-/usr/lib/ipsec/eroute  --  gen_context(system_u:object_r:ipsec_exec_t,s0)
+/usr/lib/ipsec/eroute  --  
gen_context(system_u:object_r:ipsec_exec_t,s0)
 /usr/lib/ipsec/klipsdebug  --  
gen_context(system_u:object_r:ipsec_exec_t,s0)
-/usr/lib/ipsec/pluto   --  gen_context(system_u:object_r:ipsec_exec_t,s0)
+/usr/lib/ipsec/pluto   --  
gen_context(system_u:object_r:ipsec_exec_t,s0)
 /usr/lib/ipsec/spi --  
gen_context(system_u:object_r:ipsec_exec_t,s0)
 
 /usr/libexec/ipsec/_plutoload  --  
gen_context(system_u:object_r:ipsec_mgmt_exec_t,s0)



[gentoo-commits] gentoo-x86 commit in dev-libs/libgpg-error: libgpg-error-1.13.ebuild ChangeLog

2014-11-22 Thread Mikle Kolyada (zlogene)
zlogene 14/11/22 19:09:06

  Modified: libgpg-error-1.13.ebuild ChangeLog
  Log:
  x86 stable wrt bug #519432
  
  (Portage version: 2.2.8-r2/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.7  dev-libs/libgpg-error/libgpg-error-1.13.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libgpg-error/libgpg-error-1.13.ebuild?rev=1.7view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libgpg-error/libgpg-error-1.13.ebuild?rev=1.7content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libgpg-error/libgpg-error-1.13.ebuild?r1=1.6r2=1.7

Index: libgpg-error-1.13.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-libs/libgpg-error/libgpg-error-1.13.ebuild,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- libgpg-error-1.13.ebuild21 Nov 2014 09:40:30 -  1.6
+++ libgpg-error-1.13.ebuild22 Nov 2014 19:09:06 -  1.7
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-libs/libgpg-error/libgpg-error-1.13.ebuild,v 1.6 
2014/11/21 09:40:30 klausman Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-libs/libgpg-error/libgpg-error-1.13.ebuild,v 1.7 
2014/11/22 19:09:06 zlogene Exp $
 
 EAPI=5
 
@@ -12,7 +12,7 @@
 
 LICENSE=GPL-2 LGPL-2.1
 SLOT=0
-KEYWORDS=alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd 
~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos 
~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris 
~x86-solaris
+KEYWORDS=alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd 
~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos 
~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
 IUSE=common-lisp nls static-libs
 
 RDEPEND=nls? ( =virtual/libintl-0-r1[${MULTILIB_USEDEP}] )



1.115dev-libs/libgpg-error/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libgpg-error/ChangeLog?rev=1.115view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libgpg-error/ChangeLog?rev=1.115content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-libs/libgpg-error/ChangeLog?r1=1.114r2=1.115

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-libs/libgpg-error/ChangeLog,v
retrieving revision 1.114
retrieving revision 1.115
diff -u -r1.114 -r1.115
--- ChangeLog   21 Nov 2014 09:40:30 -  1.114
+++ ChangeLog   22 Nov 2014 19:09:06 -  1.115
@@ -1,6 +1,9 @@
 # ChangeLog for dev-libs/libgpg-error
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/libgpg-error/ChangeLog,v 1.114 
2014/11/21 09:40:30 klausman Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/libgpg-error/ChangeLog,v 1.115 
2014/11/22 19:09:06 zlogene Exp $
+
+  22 Nov 2014; Mikle Kolyada zlog...@gentoo.org libgpg-error-1.13.ebuild:
+  x86 stable wrt bug #519432
 
   21 Nov 2014; Tobias Klausmann klaus...@gentoo.org libgpg-error-1.13.ebuild:
   Stable on alpha, bug 519432






[gentoo-commits] gentoo-x86 commit in app-admin/eselect: eselect-1.4.3.ebuild ChangeLog

2014-11-22 Thread Mikle Kolyada (zlogene)
zlogene 14/11/22 19:13:06

  Modified: eselect-1.4.3.ebuild ChangeLog
  Log:
  amd64 stable wrt bug #529334
  
  (Portage version: 2.2.8-r2/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.3  app-admin/eselect/eselect-1.4.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect/eselect-1.4.3.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect/eselect-1.4.3.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect/eselect-1.4.3.ebuild?r1=1.2r2=1.3

Index: eselect-1.4.3.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/app-admin/eselect/eselect-1.4.3.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- eselect-1.4.3.ebuild19 Nov 2014 11:27:17 -  1.2
+++ eselect-1.4.3.ebuild22 Nov 2014 19:13:06 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect/eselect-1.4.3.ebuild,v 
1.2 2014/11/19 11:27:17 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect/eselect-1.4.3.ebuild,v 
1.3 2014/11/22 19:13:06 zlogene Exp $
 
 EAPI=4
 
@@ -12,7 +12,7 @@
 
 LICENSE=GPL-2+ || ( GPL-2+ CC-BY-SA-2.5 )
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd 
~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux 
~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint 
~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd 
~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux 
~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint 
~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
 IUSE=doc emacs vim-syntax
 
 RDEPEND=sys-apps/sed



1.287app-admin/eselect/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect/ChangeLog?rev=1.287view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect/ChangeLog?rev=1.287content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-admin/eselect/ChangeLog?r1=1.286r2=1.287

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-admin/eselect/ChangeLog,v
retrieving revision 1.286
retrieving revision 1.287
diff -u -r1.286 -r1.287
--- ChangeLog   19 Nov 2014 11:27:17 -  1.286
+++ ChangeLog   22 Nov 2014 19:13:06 -  1.287
@@ -1,6 +1,9 @@
 # ChangeLog for app-admin/eselect
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect/ChangeLog,v 1.286 
2014/11/19 11:27:17 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect/ChangeLog,v 1.287 
2014/11/22 19:13:06 zlogene Exp $
+
+  22 Nov 2014; Mikle Kolyada zlog...@gentoo.org eselect-1.4.3.ebuild:
+  amd64 stable wrt bug #529334
 
   19 Nov 2014; Jeroen Roovers j...@gentoo.org eselect-1.4.3.ebuild:
   Stable for HPPA (bug #529334).






[gentoo-commits] gentoo-x86 commit in sci-calculators/units: units-2.11a.ebuild ChangeLog

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 19:14:38

  Modified: units-2.11a.ebuild ChangeLog
  Log:
  Add python 3.4 support.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A792A613)

Revision  ChangesPath
1.2  sci-calculators/units/units-2.11a.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-calculators/units/units-2.11a.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-calculators/units/units-2.11a.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-calculators/units/units-2.11a.ebuild?r1=1.1r2=1.2

Index: units-2.11a.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/sci-calculators/units/units-2.11a.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- units-2.11a.ebuild  22 Nov 2014 13:37:35 -  1.1
+++ units-2.11a.ebuild  22 Nov 2014 19:14:38 -  1.2
@@ -1,9 +1,9 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sci-calculators/units/units-2.11a.ebuild,v 
1.1 2014/11/22 13:37:35 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/sci-calculators/units/units-2.11a.ebuild,v 
1.2 2014/11/22 19:14:38 jer Exp $
 
 EAPI=5
-PYTHON_COMPAT=( python{2_6,2_7,3_2,3_3} )
+PYTHON_COMPAT=( python{2_6,2_7,3_2,3_3,3_4} )
 PYTHON_REQ_USE=xml
 inherit eutils python-r1
 



1.78 sci-calculators/units/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-calculators/units/ChangeLog?rev=1.78view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-calculators/units/ChangeLog?rev=1.78content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-calculators/units/ChangeLog?r1=1.77r2=1.78

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sci-calculators/units/ChangeLog,v
retrieving revision 1.77
retrieving revision 1.78
diff -u -r1.77 -r1.78
--- ChangeLog   22 Nov 2014 13:37:35 -  1.77
+++ ChangeLog   22 Nov 2014 19:14:38 -  1.78
@@ -1,6 +1,9 @@
 # ChangeLog for sci-calculators/units
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sci-calculators/units/ChangeLog,v 1.77 
2014/11/22 13:37:35 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/sci-calculators/units/ChangeLog,v 1.78 
2014/11/22 19:14:38 jer Exp $
+
+  22 Nov 2014; Jeroen Roovers j...@gentoo.org units-2.11a.ebuild:
+  Add python 3.4 support.
 
 *units-2.11a (22 Nov 2014)
 






[gentoo-commits] gentoo-x86 commit in app-emacs/eselect-mode: eselect-mode-1.4.3.ebuild ChangeLog

2014-11-22 Thread Mikle Kolyada (zlogene)
zlogene 14/11/22 19:13:57

  Modified: eselect-mode-1.4.3.ebuild ChangeLog
  Log:
  amd64 stable wrt bug #529334
  
  (Portage version: 2.2.8-r2/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.3  app-emacs/eselect-mode/eselect-mode-1.4.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-emacs/eselect-mode/eselect-mode-1.4.3.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-emacs/eselect-mode/eselect-mode-1.4.3.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-emacs/eselect-mode/eselect-mode-1.4.3.ebuild?r1=1.2r2=1.3

Index: eselect-mode-1.4.3.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/app-emacs/eselect-mode/eselect-mode-1.4.3.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- eselect-mode-1.4.3.ebuild   19 Nov 2014 11:26:59 -  1.2
+++ eselect-mode-1.4.3.ebuild   22 Nov 2014 19:13:57 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/app-emacs/eselect-mode/eselect-mode-1.4.3.ebuild,v 1.2 
2014/11/19 11:26:59 jer Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/app-emacs/eselect-mode/eselect-mode-1.4.3.ebuild,v 1.3 
2014/11/22 19:13:57 zlogene Exp $
 
 EAPI=5
 
@@ -13,7 +13,7 @@
 
 LICENSE=GPL-2+
 SLOT=0
-KEYWORDS=~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc 
~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos 
~x64-macos ~x86-macos
+KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 
~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos 
~x64-macos ~x86-macos
 
 S=${WORKDIR}/${MY_P}/misc
 SITEFILE=50${PN}-gentoo.el



1.40 app-emacs/eselect-mode/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-emacs/eselect-mode/ChangeLog?rev=1.40view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-emacs/eselect-mode/ChangeLog?rev=1.40content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-emacs/eselect-mode/ChangeLog?r1=1.39r2=1.40

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-emacs/eselect-mode/ChangeLog,v
retrieving revision 1.39
retrieving revision 1.40
diff -u -r1.39 -r1.40
--- ChangeLog   19 Nov 2014 11:26:59 -  1.39
+++ ChangeLog   22 Nov 2014 19:13:57 -  1.40
@@ -1,6 +1,9 @@
 # ChangeLog for app-emacs/eselect-mode
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-emacs/eselect-mode/ChangeLog,v 1.39 
2014/11/19 11:26:59 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-emacs/eselect-mode/ChangeLog,v 1.40 
2014/11/22 19:13:57 zlogene Exp $
+
+  22 Nov 2014; Mikle Kolyada zlog...@gentoo.org eselect-mode-1.4.3.ebuild:
+  amd64 stable wrt bug #529334
 
   19 Nov 2014; Jeroen Roovers j...@gentoo.org eselect-mode-1.4.3.ebuild:
   Stable for HPPA (bug #529334).






[gentoo-commits] gentoo-x86 commit in net-libs/neon: neon-0.30.1.ebuild ChangeLog

2014-11-22 Thread Mikle Kolyada (zlogene)
zlogene 14/11/22 19:20:23

  Modified: neon-0.30.1.ebuild ChangeLog
  Log:
  amd64 stable wrt bug #529718
  
  (Portage version: 2.2.8-r2/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.3  net-libs/neon/neon-0.30.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/neon/neon-0.30.1.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/neon/neon-0.30.1.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/neon/neon-0.30.1.ebuild?r1=1.2r2=1.3

Index: neon-0.30.1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-libs/neon/neon-0.30.1.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- neon-0.30.1.ebuild  19 Nov 2014 14:14:05 -  1.2
+++ neon-0.30.1.ebuild  22 Nov 2014 19:20:23 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-libs/neon/neon-0.30.1.ebuild,v 1.2 
2014/11/19 14:14:05 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-libs/neon/neon-0.30.1.ebuild,v 1.3 
2014/11/22 19:20:23 zlogene Exp $
 
 EAPI=5
 
@@ -12,7 +12,7 @@
 
 LICENSE=GPL-2
 SLOT=0/27
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~hppa-hpux 
~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos 
~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~hppa-hpux 
~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos 
~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
 IUSE=doc expat gnutls kerberos libproxy nls pkcs11 ssl static-libs zlib
 IUSE_LINGUAS=cs de fr ja nn pl ru tr zh_CN
 for lingua in ${IUSE_LINGUAS}; do



1.86 net-libs/neon/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/neon/ChangeLog?rev=1.86view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/neon/ChangeLog?rev=1.86content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/neon/ChangeLog?r1=1.85r2=1.86

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-libs/neon/ChangeLog,v
retrieving revision 1.85
retrieving revision 1.86
diff -u -r1.85 -r1.86
--- ChangeLog   19 Nov 2014 14:14:05 -  1.85
+++ ChangeLog   22 Nov 2014 19:20:23 -  1.86
@@ -1,6 +1,9 @@
 # ChangeLog for net-libs/neon
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-libs/neon/ChangeLog,v 1.85 2014/11/19 
14:14:05 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-libs/neon/ChangeLog,v 1.86 2014/11/22 
19:20:23 zlogene Exp $
+
+  22 Nov 2014; Mikle Kolyada zlog...@gentoo.org neon-0.30.1.ebuild:
+  amd64 stable wrt bug #529718
 
   19 Nov 2014; Jeroen Roovers j...@gentoo.org neon-0.30.1.ebuild:
   Stable for HPPA (bug #529718).






[gentoo-commits] gentoo-x86 commit in app-portage/metagen: metagen-0.6.2-r1.ebuild ChangeLog

2014-11-22 Thread Mikle Kolyada (zlogene)
zlogene 14/11/22 19:31:27

  Modified: metagen-0.6.2-r1.ebuild ChangeLog
  Log:
  amd64 stable wrt bug #529556
  
  (Portage version: 2.2.8-r2/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.6  app-portage/metagen/metagen-0.6.2-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-portage/metagen/metagen-0.6.2-r1.ebuild?rev=1.6view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-portage/metagen/metagen-0.6.2-r1.ebuild?rev=1.6content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-portage/metagen/metagen-0.6.2-r1.ebuild?r1=1.5r2=1.6

Index: metagen-0.6.2-r1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/app-portage/metagen/metagen-0.6.2-r1.ebuild,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- metagen-0.6.2-r1.ebuild 19 Nov 2014 11:20:08 -  1.5
+++ metagen-0.6.2-r1.ebuild 22 Nov 2014 19:31:27 -  1.6
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/app-portage/metagen/metagen-0.6.2-r1.ebuild,v 1.5 
2014/11/19 11:20:08 jer Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/app-portage/metagen/metagen-0.6.2-r1.ebuild,v 1.6 
2014/11/22 19:31:27 zlogene Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python{2_6,2_7} )
@@ -13,7 +13,7 @@
 
 LICENSE=GPL-2
 SLOT=0
-KEYWORDS=~amd64 hppa ~ppc ~x86 ~amd64-linux ~x86-linux
+KEYWORDS=amd64 hppa ~ppc ~x86 ~amd64-linux ~x86-linux
 
 IUSE=
 DEPEND==dev-python/jaxml-3.01[${PYTHON_USEDEP}]



1.42 app-portage/metagen/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-portage/metagen/ChangeLog?rev=1.42view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-portage/metagen/ChangeLog?rev=1.42content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-portage/metagen/ChangeLog?r1=1.41r2=1.42

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-portage/metagen/ChangeLog,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- ChangeLog   19 Nov 2014 11:20:08 -  1.41
+++ ChangeLog   22 Nov 2014 19:31:27 -  1.42
@@ -1,6 +1,9 @@
 # ChangeLog for app-portage/metagen
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-portage/metagen/ChangeLog,v 1.41 
2014/11/19 11:20:08 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-portage/metagen/ChangeLog,v 1.42 
2014/11/22 19:31:27 zlogene Exp $
+
+  22 Nov 2014; Mikle Kolyada zlog...@gentoo.org metagen-0.6.2-r1.ebuild:
+  amd64 stable wrt bug #529556
 
   19 Nov 2014; Jeroen Roovers j...@gentoo.org metagen-0.6.2-r1.ebuild:
   Stable for HPPA (bug #529556).






[gentoo-commits] gentoo-x86 commit in net-analyzer/gr-fosphor: gr-fosphor-9999.ebuild ChangeLog

2014-11-22 Thread Richard Farina (zerochaos)
zerochaos14/11/22 19:48:41

  Modified: gr-fosphor-.ebuild ChangeLog
  Log:
  slot dep on boost
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
DD11F94A)

Revision  ChangesPath
1.5  net-analyzer/gr-fosphor/gr-fosphor-.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/gr-fosphor/gr-fosphor-.ebuild?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/gr-fosphor/gr-fosphor-.ebuild?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/gr-fosphor/gr-fosphor-.ebuild?r1=1.4r2=1.5

Index: gr-fosphor-.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/net-analyzer/gr-fosphor/gr-fosphor-.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- gr-fosphor-.ebuild  1 Nov 2014 20:26:28 -   1.4
+++ gr-fosphor-.ebuild  22 Nov 2014 19:48:41 -  1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/net-analyzer/gr-fosphor/gr-fosphor-.ebuild,v 1.4 
2014/11/01 20:26:28 zerochaos Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/net-analyzer/gr-fosphor/gr-fosphor-.ebuild,v 1.5 
2014/11/22 19:48:41 zerochaos Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python{2_6,2_7} )
@@ -33,7 +33,7 @@
)
=net-wireless/gnuradio-3.7_rc:0=[qt4?,wxwidgets?,${PYTHON_USEDEP}]
media-libs/freetype
-   dev-libs/boost
+   dev-libs/boost:=
glfw? ( =media-libs/glfw-3 )
virtual/opencl
virtual/opengl



1.5  net-analyzer/gr-fosphor/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/gr-fosphor/ChangeLog?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/gr-fosphor/ChangeLog?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-analyzer/gr-fosphor/ChangeLog?r1=1.4r2=1.5

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-analyzer/gr-fosphor/ChangeLog,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- ChangeLog   1 Nov 2014 20:26:28 -   1.4
+++ ChangeLog   22 Nov 2014 19:48:41 -  1.5
@@ -1,6 +1,9 @@
 # ChangeLog for net-analyzer/gr-fosphor
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-analyzer/gr-fosphor/ChangeLog,v 1.4 
2014/11/01 20:26:28 zerochaos Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-analyzer/gr-fosphor/ChangeLog,v 1.5 
2014/11/22 19:48:41 zerochaos Exp $
+
+  22 Nov 2014; Rick Farina zeroch...@gentoo.org gr-fosphor-.ebuild:
+  slot dep on boost
 
   01 Nov 2014; Rick Farina zeroch...@gentoo.org gr-fosphor-.ebuild:
   fixing deps and REQUIRED_USE wrt python-r1 and depcheck






[gentoo-commits] gentoo-x86 commit in net-wireless/gr-iqbal: gr-iqbal-0.37.2.ebuild gr-iqbal-0.36.0.ebuild gr-iqbal-9999.ebuild ChangeLog

2014-11-22 Thread Richard Farina (zerochaos)
zerochaos14/11/22 19:52:29

  Modified: gr-iqbal-0.37.2.ebuild gr-iqbal-0.36.0.ebuild
gr-iqbal-.ebuild ChangeLog
  Log:
  missing dep on boost
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
DD11F94A)

Revision  ChangesPath
1.2  net-wireless/gr-iqbal/gr-iqbal-0.37.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-0.37.2.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-0.37.2.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-0.37.2.ebuild?r1=1.1r2=1.2

Index: gr-iqbal-0.37.2.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-0.37.2.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- gr-iqbal-0.37.2.ebuild  23 Jul 2014 15:10:51 -  1.1
+++ gr-iqbal-0.37.2.ebuild  22 Nov 2014 19:52:29 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-0.37.2.ebuild,v 1.1 
2014/07/23 15:10:51 zerochaos Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-0.37.2.ebuild,v 1.2 
2014/11/22 19:52:29 zerochaos Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python2_7 )
@@ -26,6 +26,7 @@
 
 RDEPEND==net-wireless/gnuradio-3.7_rc:0=[${PYTHON_USEDEP}]
net-libs/libosmo-dsp:=
+   dev-libs/boost:=
${PYTHON_DEPS}
 DEPEND=${RDEPEND}
 REQUIRED_USE=${PYTHON_REQUIRED_USE}



1.4  net-wireless/gr-iqbal/gr-iqbal-0.36.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-0.36.0.ebuild?rev=1.4view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-0.36.0.ebuild?rev=1.4content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-0.36.0.ebuild?r1=1.3r2=1.4

Index: gr-iqbal-0.36.0.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-0.36.0.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- gr-iqbal-0.36.0.ebuild  25 Jun 2013 13:33:34 -  1.3
+++ gr-iqbal-0.36.0.ebuild  22 Nov 2014 19:52:29 -  1.4
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-0.36.0.ebuild,v 1.3 
2013/06/25 13:33:34 chithanh Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-0.36.0.ebuild,v 1.4 
2014/11/22 19:52:29 zerochaos Exp $
 
 EAPI=5
 PYTHON_DEPEND=2
@@ -25,7 +25,8 @@
 IUSE=
 
 RDEPEND=net-wireless/gnuradio-3.7_rc:0=
-   net-libs/libosmo-dsp:=
+   net-libs/libosmo-dsp:=
+   dev-libs/boost:=
 DEPEND=${RDEPEND}
 
 pkg_setup() {



1.5  net-wireless/gr-iqbal/gr-iqbal-.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-.ebuild?rev=1.5view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-.ebuild?rev=1.5content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-.ebuild?r1=1.4r2=1.5

Index: gr-iqbal-.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- gr-iqbal-.ebuild23 Jul 2014 15:10:51 -  1.4
+++ gr-iqbal-.ebuild22 Nov 2014 19:52:29 -  1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-.ebuild,v 1.4 
2014/07/23 15:10:51 zerochaos Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/net-wireless/gr-iqbal/gr-iqbal-.ebuild,v 1.5 
2014/11/22 19:52:29 zerochaos Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python2_7 )
@@ -26,6 +26,7 @@
 
 RDEPEND==net-wireless/gnuradio-3.7_rc:0=[${PYTHON_USEDEP}]
net-libs/libosmo-dsp:=
+   dev-libs/boost:=
${PYTHON_DEPS}
 DEPEND=${RDEPEND}
 REQUIRED_USE=${PYTHON_REQUIRED_USE}



1.8  net-wireless/gr-iqbal/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/gr-iqbal/ChangeLog?rev=1.8view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-wireless/gr-iqbal/ChangeLog?rev=1.8content-type=text/plain
diff : 

[gentoo-commits] gentoo-x86 commit in dev-perl/strictures: strictures-1.4.4-r1.ebuild ChangeLog

2014-11-22 Thread Mikle Kolyada (zlogene)
zlogene 14/11/22 19:53:02

  Modified: strictures-1.4.4-r1.ebuild ChangeLog
  Log:
  amd64/x86 stable wrt bug #526674
  
  (Portage version: 2.2.8-r2/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.2  dev-perl/strictures/strictures-1.4.4-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/strictures/strictures-1.4.4-r1.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/strictures/strictures-1.4.4-r1.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/strictures/strictures-1.4.4-r1.ebuild?r1=1.1r2=1.2

Index: strictures-1.4.4-r1.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-perl/strictures/strictures-1.4.4-r1.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- strictures-1.4.4-r1.ebuild  26 Aug 2014 14:45:40 -  1.1
+++ strictures-1.4.4-r1.ebuild  22 Nov 2014 19:53:02 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/strictures/strictures-1.4.4-r1.ebuild,v 1.1 
2014/08/26 14:45:40 axs Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/strictures/strictures-1.4.4-r1.ebuild,v 1.2 
2014/11/22 19:53:02 zlogene Exp $
 
 EAPI=5
 
@@ -12,6 +12,6 @@
 
 SLOT=0
 IUSE=
-KEYWORDS=~amd64 ~x86 ~ppc-aix ~ppc-macos ~x86-solaris
+KEYWORDS=amd64 x86 ~ppc-aix ~ppc-macos ~x86-solaris
 
 SRC_TEST=do



1.15 dev-perl/strictures/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/strictures/ChangeLog?rev=1.15view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/strictures/ChangeLog?rev=1.15content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/strictures/ChangeLog?r1=1.14r2=1.15

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/strictures/ChangeLog,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -r1.14 -r1.15
--- ChangeLog   26 Aug 2014 14:45:40 -  1.14
+++ ChangeLog   22 Nov 2014 19:53:02 -  1.15
@@ -1,6 +1,9 @@
 # ChangeLog for dev-perl/strictures
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/strictures/ChangeLog,v 1.14 
2014/08/26 14:45:40 axs Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/strictures/ChangeLog,v 1.15 
2014/11/22 19:53:02 zlogene Exp $
+
+  22 Nov 2014; Mikle Kolyada zlog...@gentoo.org strictures-1.4.4-r1.ebuild:
+  amd64/x86 stable wrt bug #526674
 
 *strictures-1.4.4-r1 (26 Aug 2014)
 






[gentoo-commits] gentoo-x86 commit in dev-perl/Role-Tiny: Role-Tiny-1.3.2.ebuild ChangeLog

2014-11-22 Thread Mikle Kolyada (zlogene)
zlogene 14/11/22 19:54:29

  Modified: Role-Tiny-1.3.2.ebuild ChangeLog
  Log:
  amd64/x86 stable wrt bug #526674
  
  (Portage version: 2.2.8-r2/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.2  dev-perl/Role-Tiny/Role-Tiny-1.3.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Role-Tiny/Role-Tiny-1.3.2.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Role-Tiny/Role-Tiny-1.3.2.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Role-Tiny/Role-Tiny-1.3.2.ebuild?r1=1.1r2=1.2

Index: Role-Tiny-1.3.2.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Role-Tiny/Role-Tiny-1.3.2.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- Role-Tiny-1.3.2.ebuild  2 Jan 2014 20:25:45 -   1.1
+++ Role-Tiny-1.3.2.ebuild  22 Nov 2014 19:54:29 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Role-Tiny/Role-Tiny-1.3.2.ebuild,v 
1.1 2014/01/02 20:25:45 zlogene Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Role-Tiny/Role-Tiny-1.3.2.ebuild,v 
1.2 2014/11/22 19:54:29 zlogene Exp $
 
 EAPI=5
 
@@ -11,7 +11,7 @@
 DESCRIPTION=Roles. Like a nouvelle cuisine portion size slice of Moose
 
 SLOT=0
-KEYWORDS=~amd64 ~x86 ~ppc-macos ~x86-solaris
+KEYWORDS=amd64 x86 ~ppc-macos ~x86-solaris
 IUSE=test
 
 DEPEND=



1.18 dev-perl/Role-Tiny/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Role-Tiny/ChangeLog?rev=1.18view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Role-Tiny/ChangeLog?rev=1.18content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Role-Tiny/ChangeLog?r1=1.17r2=1.18

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Role-Tiny/ChangeLog,v
retrieving revision 1.17
retrieving revision 1.18
diff -u -r1.17 -r1.18
--- ChangeLog   24 Oct 2014 18:52:23 -  1.17
+++ ChangeLog   22 Nov 2014 19:54:29 -  1.18
@@ -1,6 +1,9 @@
 # ChangeLog for dev-perl/Role-Tiny
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Role-Tiny/ChangeLog,v 1.17 
2014/10/24 18:52:23 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Role-Tiny/ChangeLog,v 1.18 
2014/11/22 19:54:29 zlogene Exp $
+
+  22 Nov 2014; Mikle Kolyada zlog...@gentoo.org Role-Tiny-1.3.2.ebuild:
+  amd64/x86 stable wrt bug #526674
 
   24 Oct 2014; Andreas K. Huettel dilfri...@gentoo.org
   -Role-Tiny-1.2.5.ebuild:






[gentoo-commits] gentoo-x86 commit in dev-perl/Devel-GlobalDestruction: Devel-GlobalDestruction-0.120.0.ebuild ChangeLog

2014-11-22 Thread Mikle Kolyada (zlogene)
zlogene 14/11/22 19:57:32

  Modified: Devel-GlobalDestruction-0.120.0.ebuild ChangeLog
  Log:
  amd64/ppc/x86 stable wrt bug #526674
  
  (Portage version: 2.2.8-r2/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.3  
dev-perl/Devel-GlobalDestruction/Devel-GlobalDestruction-0.120.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Devel-GlobalDestruction/Devel-GlobalDestruction-0.120.0.ebuild?rev=1.3view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Devel-GlobalDestruction/Devel-GlobalDestruction-0.120.0.ebuild?rev=1.3content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Devel-GlobalDestruction/Devel-GlobalDestruction-0.120.0.ebuild?r1=1.2r2=1.3

Index: Devel-GlobalDestruction-0.120.0.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-perl/Devel-GlobalDestruction/Devel-GlobalDestruction-0.120.0.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- Devel-GlobalDestruction-0.120.0.ebuild  11 Nov 2014 12:02:01 -  
1.2
+++ Devel-GlobalDestruction-0.120.0.ebuild  22 Nov 2014 19:57:32 -  
1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Devel-GlobalDestruction/Devel-GlobalDestruction-0.120.0.ebuild,v
 1.2 2014/11/11 12:02:01 blueness Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Devel-GlobalDestruction/Devel-GlobalDestruction-0.120.0.ebuild,v
 1.3 2014/11/22 19:57:32 zlogene Exp $
 
 EAPI=5
 
@@ -11,7 +11,7 @@
 DESCRIPTION=Expose PL_dirty, the flag which marks global destruction
 
 SLOT=0
-KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~x86 ~ppc-aix ~x86-solaris
+KEYWORDS=amd64 ~arm ppc ~ppc64 x86 ~ppc-aix ~x86-solaris
 IUSE=
 
 RDEPEND==dev-perl/Sub-Exporter-Progressive-0.1.11



1.31 dev-perl/Devel-GlobalDestruction/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Devel-GlobalDestruction/ChangeLog?rev=1.31view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Devel-GlobalDestruction/ChangeLog?rev=1.31content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Devel-GlobalDestruction/ChangeLog?r1=1.30r2=1.31

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Devel-GlobalDestruction/ChangeLog,v
retrieving revision 1.30
retrieving revision 1.31
diff -u -r1.30 -r1.31
--- ChangeLog   11 Nov 2014 12:02:01 -  1.30
+++ ChangeLog   22 Nov 2014 19:57:32 -  1.31
@@ -1,6 +1,10 @@
 # ChangeLog for dev-perl/Devel-GlobalDestruction
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Devel-GlobalDestruction/ChangeLog,v 1.30 
2014/11/11 12:02:01 blueness Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Devel-GlobalDestruction/ChangeLog,v 1.31 
2014/11/22 19:57:32 zlogene Exp $
+
+  22 Nov 2014; Mikle Kolyada zlog...@gentoo.org
+  Devel-GlobalDestruction-0.120.0.ebuild:
+  amd64/ppc/x86 stable wrt bug #526674
 
   11 Nov 2014; Anthony G. Basile bluen...@gentoo.org
   Devel-GlobalDestruction-0.120.0.ebuild,






[gentoo-commits] gentoo-x86 commit in dev-perl/Class-Method-Modifiers: Class-Method-Modifiers-2.30.0.ebuild ChangeLog

2014-11-22 Thread Mikle Kolyada (zlogene)
zlogene 14/11/22 19:59:07

  Modified: Class-Method-Modifiers-2.30.0.ebuild ChangeLog
  Log:
  amd64/x86 stable wrt bug #526674
  
  (Portage version: 2.2.8-r2/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.2  
dev-perl/Class-Method-Modifiers/Class-Method-Modifiers-2.30.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Class-Method-Modifiers/Class-Method-Modifiers-2.30.0.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Class-Method-Modifiers/Class-Method-Modifiers-2.30.0.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Class-Method-Modifiers/Class-Method-Modifiers-2.30.0.ebuild?r1=1.1r2=1.2

Index: Class-Method-Modifiers-2.30.0.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-perl/Class-Method-Modifiers/Class-Method-Modifiers-2.30.0.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- Class-Method-Modifiers-2.30.0.ebuild3 Feb 2013 19:28:48 -   
1.1
+++ Class-Method-Modifiers-2.30.0.ebuild22 Nov 2014 19:59:07 -  
1.2
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Class-Method-Modifiers/Class-Method-Modifiers-2.30.0.ebuild,v
 1.1 2013/02/03 19:28:48 tove Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-perl/Class-Method-Modifiers/Class-Method-Modifiers-2.30.0.ebuild,v
 1.2 2014/11/22 19:59:07 zlogene Exp $
 
 EAPI=5
 
@@ -11,7 +11,7 @@
 DESCRIPTION=provides Moose-like method modifiers
 
 SLOT=0
-KEYWORDS=~amd64 ~x86 ~ppc-aix ~ppc-macos ~x86-solaris
+KEYWORDS=amd64 x86 ~ppc-aix ~ppc-macos ~x86-solaris
 IUSE=test
 
 RDEPEND=



1.16 dev-perl/Class-Method-Modifiers/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Class-Method-Modifiers/ChangeLog?rev=1.16view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Class-Method-Modifiers/ChangeLog?rev=1.16content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Class-Method-Modifiers/ChangeLog?r1=1.15r2=1.16

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Class-Method-Modifiers/ChangeLog,v
retrieving revision 1.15
retrieving revision 1.16
diff -u -r1.15 -r1.16
--- ChangeLog   24 Oct 2014 18:48:20 -  1.15
+++ ChangeLog   22 Nov 2014 19:59:07 -  1.16
@@ -1,6 +1,10 @@
 # ChangeLog for dev-perl/Class-Method-Modifiers
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Class-Method-Modifiers/ChangeLog,v 
1.15 2014/10/24 18:48:20 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Class-Method-Modifiers/ChangeLog,v 
1.16 2014/11/22 19:59:07 zlogene Exp $
+
+  22 Nov 2014; Mikle Kolyada zlog...@gentoo.org
+  Class-Method-Modifiers-2.30.0.ebuild:
+  amd64/x86 stable wrt bug #526674
 
   24 Oct 2014; Andreas K. Huettel dilfri...@gentoo.org
   -Class-Method-Modifiers-2.0.0.ebuild, -Class-Method-Modifiers-2.10.0.ebuild:






[gentoo-commits] gentoo-x86 commit in dev-perl/Moo: Moo-1.4.2.ebuild ChangeLog

2014-11-22 Thread Mikle Kolyada (zlogene)
zlogene 14/11/22 20:00:32

  Modified: Moo-1.4.2.ebuild ChangeLog
  Log:
  amd64/x86 stable wrt bug #526674
  
  (Portage version: 2.2.8-r2/cvs/Linux x86_64, signed Manifest commit with key 
0xC42EB5D6)

Revision  ChangesPath
1.2  dev-perl/Moo/Moo-1.4.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Moo/Moo-1.4.2.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Moo/Moo-1.4.2.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Moo/Moo-1.4.2.ebuild?r1=1.1r2=1.2

Index: Moo-1.4.2.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Moo/Moo-1.4.2.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- Moo-1.4.2.ebuild23 Feb 2014 19:08:42 -  1.1
+++ Moo-1.4.2.ebuild22 Nov 2014 20:00:32 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Moo/Moo-1.4.2.ebuild,v 1.1 
2014/02/23 19:08:42 zlogene Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Moo/Moo-1.4.2.ebuild,v 1.2 
2014/11/22 20:00:32 zlogene Exp $
 
 EAPI=5
 
@@ -11,7 +11,7 @@
 DESCRIPTION=Minimalist Object Orientation (with Moose compatiblity)
 
 SLOT=0
-KEYWORDS=~amd64 ~x86 ~ppc-aix ~ppc-macos ~x86-solaris
+KEYWORDS=amd64 x86 ~ppc-aix ~ppc-macos ~x86-solaris
 IUSE=test
 
 RDEPEND=



1.31 dev-perl/Moo/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Moo/ChangeLog?rev=1.31view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Moo/ChangeLog?rev=1.31content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-perl/Moo/ChangeLog?r1=1.30r2=1.31

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-perl/Moo/ChangeLog,v
retrieving revision 1.30
retrieving revision 1.31
diff -u -r1.30 -r1.31
--- ChangeLog   12 Oct 2014 15:39:00 -  1.30
+++ ChangeLog   22 Nov 2014 20:00:32 -  1.31
@@ -1,6 +1,9 @@
 # ChangeLog for dev-perl/Moo
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-perl/Moo/ChangeLog,v 1.30 2014/10/12 
15:39:00 zlogene Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-perl/Moo/ChangeLog,v 1.31 2014/11/22 
20:00:32 zlogene Exp $
+
+  22 Nov 2014; Mikle Kolyada zlog...@gentoo.org Moo-1.4.2.ebuild:
+  amd64/x86 stable wrt bug #526674
 
   12 Oct 2014; Mikle Kolyada zlog...@gentoo.org -Moo-1.0.6.ebuild:
   Drop old.






[gentoo-commits] gentoo-x86 commit in app-accessibility/at-spi2-core: at-spi2-core-2.12.0-r1.ebuild ChangeLog

2014-11-22 Thread Michal Gorny (mgorny)
mgorny  14/11/22 20:01:41

  Modified: ChangeLog
  Added:at-spi2-core-2.12.0-r1.ebuild
  Log:
  Introduce multilib support as needed for x11-libs/gtk+:3.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
EFB4464E!)

Revision  ChangesPath
1.74 app-accessibility/at-spi2-core/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-core/ChangeLog?rev=1.74view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-core/ChangeLog?rev=1.74content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-core/ChangeLog?r1=1.73r2=1.74

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-accessibility/at-spi2-core/ChangeLog,v
retrieving revision 1.73
retrieving revision 1.74
diff -u -r1.73 -r1.74
--- ChangeLog   11 Oct 2014 11:28:38 -  1.73
+++ ChangeLog   22 Nov 2014 20:01:41 -  1.74
@@ -1,6 +1,11 @@
 # ChangeLog for app-accessibility/at-spi2-core
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-accessibility/at-spi2-core/ChangeLog,v 
1.73 2014/10/11 11:28:38 maekke Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-accessibility/at-spi2-core/ChangeLog,v 
1.74 2014/11/22 20:01:41 mgorny Exp $
+
+*at-spi2-core-2.12.0-r1 (22 Nov 2014)
+
+  22 Nov 2014; Michał Górny mgo...@gentoo.org +at-spi2-core-2.12.0-r1.ebuild:
+  Introduce multilib support as needed for x11-libs/gtk+:3.
 
   11 Oct 2014; Markus Meier mae...@gentoo.org at-spi2-core-2.12.0.ebuild:
   arm stable, bug #512012



1.1  
app-accessibility/at-spi2-core/at-spi2-core-2.12.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-core/at-spi2-core-2.12.0-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-core/at-spi2-core-2.12.0-r1.ebuild?rev=1.1content-type=text/plain

Index: at-spi2-core-2.12.0-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/app-accessibility/at-spi2-core/at-spi2-core-2.12.0-r1.ebuild,v
 1.1 2014/11/22 20:01:41 mgorny Exp $

EAPI=5
GCONF_DEBUG=no
GNOME2_LA_PUNT=yes

inherit eutils gnome2 multilib-minimal

DESCRIPTION=D-Bus accessibility specifications and registration daemon
HOMEPAGE=http://live.gnome.org/Accessibility;

LICENSE=LGPL-2+
SLOT=2
IUSE=+X +introspection
KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 
~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos ~x86-macos

# x11-libs/libSM is needed until upstream #719808 is solved either
# making the dep unneeded or fixing their configure
# Only libX11 is optional right now
RDEPEND=
=dev-libs/glib-2.36:2[${MULTILIB_USEDEP}]
=sys-apps/dbus-1[${MULTILIB_USEDEP}]
x11-libs/libSM[${MULTILIB_USEDEP}]
x11-libs/libXi[${MULTILIB_USEDEP}]
x11-libs/libXtst[${MULTILIB_USEDEP}]
introspection? ( =dev-libs/gobject-introspection-0.9.6 )
X? ( x11-libs/libX11[${MULTILIB_USEDEP}] )

DEPEND=${RDEPEND}
=dev-util/gtk-doc-am-1.9
=dev-util/intltool-0.40
virtual/pkgconfig[${MULTILIB_USEDEP}]


src_prepare() {
# disable teamspaces test since that requires Novell.ICEDesktop.Daemon
epatch ${FILESDIR}/${PN}-2.0.2-disable-teamspaces-test.patch

gnome2_src_prepare
}

multilib_src_configure() {
# xevie is deprecated/broken since xorg-1.6/1.7
ECONF_SOURCE=${S} \
gnome2_src_configure \
--disable-xevie \
$(multilib_native_use_enable introspection) \
$(use_enable X x11)

# work-around gtk-doc out-of-source brokedness
if multilib_is_native_abi; then
ln -s ${S}/doc/libatspi/html doc/libatspi/html || die
fi
}

multilib_src_compile() { gnome2_src_compile; }
multilib_src_install() { gnome2_src_install; }






[gentoo-commits] gentoo-x86 commit in app-accessibility/at-spi2-atk: at-spi2-atk-2.12.1-r1.ebuild ChangeLog

2014-11-22 Thread Michal Gorny (mgorny)
mgorny  14/11/22 20:02:56

  Modified: ChangeLog
  Added:at-spi2-atk-2.12.1-r1.ebuild
  Log:
  Introduce multilib support as needed for x11-libs/gtk+:3.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
EFB4464E!)

Revision  ChangesPath
1.59 app-accessibility/at-spi2-atk/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-atk/ChangeLog?rev=1.59view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-atk/ChangeLog?rev=1.59content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-atk/ChangeLog?r1=1.58r2=1.59

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-accessibility/at-spi2-atk/ChangeLog,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -r1.58 -r1.59
--- ChangeLog   11 Oct 2014 11:29:08 -  1.58
+++ ChangeLog   22 Nov 2014 20:02:56 -  1.59
@@ -1,6 +1,11 @@
 # ChangeLog for app-accessibility/at-spi2-atk
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-accessibility/at-spi2-atk/ChangeLog,v 
1.58 2014/10/11 11:29:08 maekke Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-accessibility/at-spi2-atk/ChangeLog,v 
1.59 2014/11/22 20:02:56 mgorny Exp $
+
+*at-spi2-atk-2.12.1-r1 (22 Nov 2014)
+
+  22 Nov 2014; Michał Górny mgo...@gentoo.org +at-spi2-atk-2.12.1-r1.ebuild:
+  Introduce multilib support as needed for x11-libs/gtk+:3.
 
   11 Oct 2014; Markus Meier mae...@gentoo.org at-spi2-atk-2.12.1.ebuild:
   arm stable, bug #512012



1.1  app-accessibility/at-spi2-atk/at-spi2-atk-2.12.1-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-atk/at-spi2-atk-2.12.1-r1.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-accessibility/at-spi2-atk/at-spi2-atk-2.12.1-r1.ebuild?rev=1.1content-type=text/plain

Index: at-spi2-atk-2.12.1-r1.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/app-accessibility/at-spi2-atk/at-spi2-atk-2.12.1-r1.ebuild,v
 1.1 2014/11/22 20:02:56 mgorny Exp $

EAPI=5
GCONF_DEBUG=no
GNOME2_LA_PUNT=yes

inherit eutils gnome2 multilib-minimal virtualx

DESCRIPTION=Gtk module for bridging AT-SPI to Atk
HOMEPAGE=http://live.gnome.org/Accessibility;

LICENSE=LGPL-2+
SLOT=2
KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 
~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~x64-macos ~x86-macos
IUSE=

COMMON_DEPEND=
=app-accessibility/at-spi2-core-2.11.2[${MULTILIB_USEDEP}]
=dev-libs/atk-2.11.90[${MULTILIB_USEDEP}]
=dev-libs/glib-2.32:2[${MULTILIB_USEDEP}]
=sys-apps/dbus-1.5[${MULTILIB_USEDEP}]

RDEPEND=${COMMON_DEPEND}
!gnome-extra/at-spi-1.32.0-r1

DEPEND=${COMMON_DEPEND}
virtual/pkgconfig[${MULTILIB_USEDEP}]


multilib_src_configure() {
ECONF_SOURCE=${S} \
gnome2_src_configure --enable-p2p
}

multilib_src_test() {
Xemake check
}

multilib_src_compile() { gnome2_src_compile; }
multilib_src_install() { gnome2_src_install; }






[gentoo-commits] gentoo-x86 commit in net-dns/libidn2/files: - New directory

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 20:06:59

  Log:
  Directory /var/cvsroot/gentoo-x86/net-dns/libidn2/files added to the 
repository



[gentoo-commits] gentoo-x86 commit in net-dns/libidn2: - New directory

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 20:06:54

  Log:
  Directory /var/cvsroot/gentoo-x86/net-dns/libidn2 added to the repository



[gentoo-commits] gentoo-x86 commit in net-dns/libidn2: ChangeLog metadata.xml libidn2-0.10.ebuild Manifest

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 20:09:30

  Added:ChangeLog metadata.xml libidn2-0.10.ebuild Manifest
  Log:
  Initial commit.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A792A613)

Revision  ChangesPath
1.1  net-dns/libidn2/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-dns/libidn2/ChangeLog?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-dns/libidn2/ChangeLog?rev=1.1content-type=text/plain

Index: ChangeLog
===
# ChangeLog for net-dns/libidn2
# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
# $Header: /var/cvsroot/gentoo-x86/net-dns/libidn2/ChangeLog,v 1.1 2014/11/22 
20:09:30 jer Exp $

*libidn2-0.10 (22 Nov 2014)

  22 Nov 2014; Jeroen Roovers j...@gentoo.org +libidn2-0.10.ebuild,
  +files/libidn2-0.10-Werror.patch, +files/libidn2-0.10-examples.patch,
  +metadata.xml:
  Initial commit.




1.1  net-dns/libidn2/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-dns/libidn2/metadata.xml?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-dns/libidn2/metadata.xml?rev=1.1content-type=text/plain

Index: metadata.xml
===
?xml version=1.0 encoding=UTF-8?
!DOCTYPE pkgmetadata SYSTEM http://www.gentoo.org/dtd/metadata.dtd;
pkgmetadata
maintainer
emailj...@gentoo.org/email
/maintainer
/pkgmetadata



1.1  net-dns/libidn2/libidn2-0.10.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-dns/libidn2/libidn2-0.10.ebuild?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-dns/libidn2/libidn2-0.10.ebuild?rev=1.1content-type=text/plain

Index: libidn2-0.10.ebuild
===
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-dns/libidn2/libidn2-0.10.ebuild,v 1.1 
2014/11/22 20:09:30 jer Exp $

EAPI=5
inherit autotools eutils

DESCRIPTION=An implementation of the IDNA2008 specifications (RFC 5890, RFC 
5891, RFC 5892, RFC 5893)
HOMEPAGE=http://www.gnu.org/software/libidn/#libidn2;
SRC_URI=mirror://gnu-alpha/${PN}/${P}.tar.gz

LICENSE=GPL-3
SLOT=0
KEYWORDS=~amd64
IUSE=static-libs

src_prepare() {
epatch ${FILESDIR}/${P}-examples.patch
epatch ${FILESDIR}/${P}-Werror.patch
eautoreconf
}

src_configure() {
econf \
$(use_enable static-libs static)
}



1.1  net-dns/libidn2/Manifest

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-dns/libidn2/Manifest?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-dns/libidn2/Manifest?rev=1.1content-type=text/plain

Index: Manifest
===
AUX libidn2-0.10-Werror.patch 232 SHA256 
65e1d9b10b8e981a4c265a41f5e633d0d4b2b8d011e0455f94ab99f6591f16af SHA512 
c11f90c7902aa1be2c2c0019590cfdc42a5f0ae9e04767e7e7b1a587dd54ee648ceede2e927d235818c0dda6b4831309f5f40aec3602613a1d7e9716873b17ce
 WHIRLPOOL 
8953c7ed1c340b59d77e31bbb4b1ec1a281ac61b78cfd327a256b188aed42ec93ae48f143c277ff1939070d80aafbe5240027f9f660997920c0ef7de8bc91d4c
AUX libidn2-0.10-examples.patch 245 SHA256 
52a8e1cd93d1181f2f5ab83098fad18d4c422dbf039d7aac1c475db3b097ed34 SHA512 
e6ca94fd2b4d0420d59259be920bcefee3cf0bbaabb35ddb373d6fdd897e6999e13703424886a06e41667602403ecf2d095756e77914e27a93aa2a224189d991
 WHIRLPOOL 
ecbec7c9f1ba6fcd5d7ca3cb0f008ae9c7dc36f74ef51d4789b508876a3098b9e744da1bd53ac0159a9f9fee9b7d64334e9f1ff8389260a912ba9937c53d5448
DIST libidn2-0.10.tar.gz 1580496 SHA256 
3d301890bdbb137424f5ea495f82730a4b85b6a2549e47de3a34afebeac3e0e3 SHA512 
a1830ddb50d6c03056bf18c460b05a816988f16dd25c81b85571002b432c96230115b73ecb839a12703ea5c33b44bd844f48ef7a7c97b93d97d1d101ab3e875f
 WHIRLPOOL 
39b37e78ce7b94af9e3170a76852505b364d37ea949bead96eefdd855d480d918a29387ca50d9bcb7f0209f2e831124450315044c2ba8a14d926b1a8e8a2124e
EBUILD libidn2-0.10.ebuild 602 SHA256 
bcfa0fe8bdc074f22cd15ad162a27fd2297213a37e2388d952ffdcecb0210da2 SHA512 
30ecd555aae5f8d3daafd3c3c804b76e59675b4414103d7161e6ee6519e70eaf353d7a452b4e1d7f199729b12f2fa3cffa5e36e6a805ddbbf2d48344ed80c25e
 WHIRLPOOL 
917b3594d8104ef333b9f5f5e3f51152d468ef6ed1cf62387583e13e21ac58174a32921536bb230aec231cf131583792c58c35254925815c25b5e19ae8aac456
MISC ChangeLog 322 SHA256 
5466861dccf658b24a812349bb52c3f6389ce64102d30c4cd8cd5beb51fa093a SHA512 
ae037317d5763a9935b86fcb32d2d25d97aebf5d830afea98144579f938cde8d5d1e4261280c1800be3539d83f64736834087fe077d1b2f0d93f29e9f5bd73d5
 WHIRLPOOL 
ed234d01253b8b873f977817596fef931c4ebc48a951948a133efdd11df3d32032b7987b9824533f1d10d21e3fd54b15f32b2ec96a6b36d9951d49d274ee107f
MISC metadata.xml 196 SHA256 

[gentoo-commits] gentoo-x86 commit in net-dns/libidn2/files: libidn2-0.10-examples.patch libidn2-0.10-Werror.patch

2014-11-22 Thread Jeroen Roovers (jer)
jer 14/11/22 20:09:30

  Added:libidn2-0.10-examples.patch
libidn2-0.10-Werror.patch
  Log:
  Initial commit.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
A792A613)

Revision  ChangesPath
1.1  net-dns/libidn2/files/libidn2-0.10-examples.patch

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-dns/libidn2/files/libidn2-0.10-examples.patch?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-dns/libidn2/files/libidn2-0.10-examples.patch?rev=1.1content-type=text/plain

Index: libidn2-0.10-examples.patch
===
--- a/Makefile.am
+++ b/Makefile.am
@@ -15,7 +15,7 @@
 
 DISTCHECK_CONFIGURE_FLAGS = --enable-gtk-doc
 
-SUBDIRS = gl . src doc examples tests
+SUBDIRS = gl . src doc tests
 ACLOCAL_AMFLAGS = -I m4 -I gl/m4
 EXTRA_DIST = gl/m4/gnulib-cache.m4
 



1.1  net-dns/libidn2/files/libidn2-0.10-Werror.patch

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-dns/libidn2/files/libidn2-0.10-Werror.patch?rev=1.1view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-dns/libidn2/files/libidn2-0.10-Werror.patch?rev=1.1content-type=text/plain

Index: libidn2-0.10-Werror.patch
===
--- a/configure.ac
+++ b/configure.ac
@@ -27,7 +27,7 @@
 AC_CONFIG_AUX_DIR([build-aux])
 AC_CONFIG_HEADERS([config.h])
 AC_CONFIG_MACRO_DIR([m4])
-AM_INIT_AUTOMAKE([-Wall -Werror])
+AM_INIT_AUTOMAKE([-Wall])
 
 AC_PROG_CC
 gl_EARLY






[gentoo-commits] gentoo-x86 commit in dev-ruby/capistrano: capistrano-2.15.5-r1.ebuild capistrano-2.15.5.ebuild ChangeLog

2014-11-22 Thread Manuel Rueger (mrueg)
mrueg   14/11/22 20:14:34

  Modified: capistrano-2.15.5-r1.ebuild
capistrano-2.15.5.ebuild ChangeLog
  Log:
  Fix Homepage. See bug #530128.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key )

Revision  ChangesPath
1.2  dev-ruby/capistrano/capistrano-2.15.5-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/capistrano/capistrano-2.15.5-r1.ebuild?rev=1.2view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/capistrano/capistrano-2.15.5-r1.ebuild?rev=1.2content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/capistrano/capistrano-2.15.5-r1.ebuild?r1=1.1r2=1.2

Index: capistrano-2.15.5-r1.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-ruby/capistrano/capistrano-2.15.5-r1.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- capistrano-2.15.5-r1.ebuild 13 Aug 2014 13:20:26 -  1.1
+++ capistrano-2.15.5-r1.ebuild 22 Nov 2014 20:14:33 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-ruby/capistrano/capistrano-2.15.5-r1.ebuild,v 1.1 
2014/08/13 13:20:26 graaff Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-ruby/capistrano/capistrano-2.15.5-r1.ebuild,v 1.2 
2014/11/22 20:14:33 mrueg Exp $
 
 EAPI=5
 USE_RUBY=ruby19 ruby20
@@ -11,7 +11,7 @@
 inherit ruby-fakegem
 
 DESCRIPTION=A distributed application deployment system
-HOMEPAGE=http://capify.org/;
+HOMEPAGE=http://capistranorb.com/;
 
 LICENSE=MIT
 SLOT=2



1.7  dev-ruby/capistrano/capistrano-2.15.5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/capistrano/capistrano-2.15.5.ebuild?rev=1.7view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/capistrano/capistrano-2.15.5.ebuild?rev=1.7content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/capistrano/capistrano-2.15.5.ebuild?r1=1.6r2=1.7

Index: capistrano-2.15.5.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-ruby/capistrano/capistrano-2.15.5.ebuild,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- capistrano-2.15.5.ebuild15 May 2014 01:07:07 -  1.6
+++ capistrano-2.15.5.ebuild22 Nov 2014 20:14:33 -  1.7
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-ruby/capistrano/capistrano-2.15.5.ebuild,v 1.6 
2014/05/15 01:07:07 mrueg Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-ruby/capistrano/capistrano-2.15.5.ebuild,v 1.7 
2014/11/22 20:14:33 mrueg Exp $
 
 EAPI=5
 USE_RUBY=ruby19
@@ -11,7 +11,7 @@
 inherit ruby-fakegem
 
 DESCRIPTION=A distributed application deployment system
-HOMEPAGE=http://capify.org/;
+HOMEPAGE=http://capistranorb.com/;
 
 LICENSE=MIT
 SLOT=2



1.104dev-ruby/capistrano/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/capistrano/ChangeLog?rev=1.104view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/capistrano/ChangeLog?rev=1.104content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-ruby/capistrano/ChangeLog?r1=1.103r2=1.104

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-ruby/capistrano/ChangeLog,v
retrieving revision 1.103
retrieving revision 1.104
diff -u -r1.103 -r1.104
--- ChangeLog   13 Aug 2014 13:20:26 -  1.103
+++ ChangeLog   22 Nov 2014 20:14:33 -  1.104
@@ -1,6 +1,10 @@
 # ChangeLog for dev-ruby/capistrano
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-ruby/capistrano/ChangeLog,v 1.103 
2014/08/13 13:20:26 graaff Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-ruby/capistrano/ChangeLog,v 1.104 
2014/11/22 20:14:33 mrueg Exp $
+
+  22 Nov 2014; Manuel Rüger mr...@gentoo.org capistrano-2.15.5-r1.ebuild,
+  capistrano-2.15.5.ebuild:
+  Fix Homepage. See bug #530128.
 
 *capistrano-2.15.5-r1 (13 Aug 2014)
 






[gentoo-commits] proj/linux-patches:3.10 commit in: /

2014-11-22 Thread Mike Pagano
commit: 2eed7d083266b0fb026036cd7a4f183f0dfe4e84
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Sat Nov 22 20:14:03 2014 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Sat Nov 22 20:14:03 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=2eed7d08

Linux patch 3.10.61

---
 _README  |4 +
 1060_linux-3.10.61.patch | 4431 ++
 2 files changed, 4435 insertions(+)

diff --git a/_README b/_README
index 6a1392d..6cb8a74 100644
--- a/_README
+++ b/_README
@@ -282,6 +282,10 @@ Patch:  1059_linux-3.10.60.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.10.60
 
+Patch:  1060_linux-3.10.61.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.10.61
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1060_linux-3.10.61.patch b/1060_linux-3.10.61.patch
new file mode 100644
index 000..e58cd17
--- /dev/null
+++ b/1060_linux-3.10.61.patch
@@ -0,0 +1,4431 @@
+diff --git a/Makefile b/Makefile
+index 9d4f30d0d201..0d5ba80786b8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 10
+-SUBLEVEL = 60
++SUBLEVEL = 61
+ EXTRAVERSION =
+ NAME = TOSSUG Baby Fish
+ 
+diff --git a/arch/alpha/mm/fault.c b/arch/alpha/mm/fault.c
+index 0c4132dd3507..98838a05ba6d 100644
+--- a/arch/alpha/mm/fault.c
 b/arch/alpha/mm/fault.c
+@@ -89,8 +89,7 @@ do_page_fault(unsigned long address, unsigned long mmcsr,
+   const struct exception_table_entry *fixup;
+   int fault, si_code = SEGV_MAPERR;
+   siginfo_t info;
+-  unsigned int flags = (FAULT_FLAG_ALLOW_RETRY | FAULT_FLAG_KILLABLE |
+-(cause  0 ? FAULT_FLAG_WRITE : 0));
++  unsigned int flags = FAULT_FLAG_ALLOW_RETRY | FAULT_FLAG_KILLABLE;
+ 
+   /* As of EV6, a load into $31/$f31 is a prefetch, and never faults
+  (or is suppressed by the PALcode).  Support that for older CPUs
+@@ -115,7 +114,8 @@ do_page_fault(unsigned long address, unsigned long mmcsr,
+   if (address = TASK_SIZE)
+   goto vmalloc_fault;
+ #endif
+-
++  if (user_mode(regs))
++  flags |= FAULT_FLAG_USER;
+ retry:
+   down_read(mm-mmap_sem);
+   vma = find_vma(mm, address);
+@@ -142,6 +142,7 @@ retry:
+   } else {
+   if (!(vma-vm_flags  VM_WRITE))
+   goto bad_area;
++  flags |= FAULT_FLAG_WRITE;
+   }
+ 
+   /* If for any reason at all we couldn't handle the fault,
+diff --git a/arch/arc/mm/fault.c b/arch/arc/mm/fault.c
+index 331a0846628e..50533b750a99 100644
+--- a/arch/arc/mm/fault.c
 b/arch/arc/mm/fault.c
+@@ -59,8 +59,7 @@ void do_page_fault(struct pt_regs *regs, int write, unsigned 
long address,
+   struct mm_struct *mm = tsk-mm;
+   siginfo_t info;
+   int fault, ret;
+-  unsigned int flags = FAULT_FLAG_ALLOW_RETRY | FAULT_FLAG_KILLABLE |
+-  (write ? FAULT_FLAG_WRITE : 0);
++  unsigned int flags = FAULT_FLAG_ALLOW_RETRY | FAULT_FLAG_KILLABLE;
+ 
+   /*
+* We fault-in kernel-space virtual memory on-demand. The
+@@ -88,6 +87,8 @@ void do_page_fault(struct pt_regs *regs, int write, unsigned 
long address,
+   if (in_atomic() || !mm)
+   goto no_context;
+ 
++  if (user_mode(regs))
++  flags |= FAULT_FLAG_USER;
+ retry:
+   down_read(mm-mmap_sem);
+   vma = find_vma(mm, address);
+@@ -115,12 +116,12 @@ good_area:
+   if (write) {
+   if (!(vma-vm_flags  VM_WRITE))
+   goto bad_area;
++  flags |= FAULT_FLAG_WRITE;
+   } else {
+   if (!(vma-vm_flags  (VM_READ | VM_EXEC)))
+   goto bad_area;
+   }
+ 
+-survive:
+   /*
+* If for any reason at all we couldn't handle the fault,
+* make sure we exit gracefully rather than endlessly redo
+@@ -200,14 +201,12 @@ no_context:
+   die(Oops, regs, address, cause_code);
+ 
+ out_of_memory:
+-  if (is_global_init(tsk)) {
+-  yield();
+-  goto survive;
+-  }
+   up_read(mm-mmap_sem);
+ 
+-  if (user_mode(regs))
+-  do_group_exit(SIGKILL); /* This will never return */
++  if (user_mode(regs)) {
++  pagefault_out_of_memory();
++  return;
++  }
+ 
+   goto no_context;
+ 
+diff --git a/arch/arm/include/asm/bug.h b/arch/arm/include/asm/bug.h
+index 7af5c6c3653a..b274bde24905 100644
+--- a/arch/arm/include/asm/bug.h
 b/arch/arm/include/asm/bug.h
+@@ -2,6 +2,8 @@
+ #define _ASMARM_BUG_H
+ 
+ #include linux/linkage.h
++#include linux/types.h
++#include asm/opcodes.h
+ 
+ #ifdef CONFIG_BUG
+ 
+@@ -12,10 +14,10 @@
+  */
+ #ifdef CONFIG_THUMB2_KERNEL
+ #define BUG_INSTR_VALUE 0xde02
+-#define BUG_INSTR_TYPE .hword 
++#define 

  1   2   >