[arch-commits] Commit in linux-hardened/repos/community-x86_64 (10 files)

2017-04-30 Thread Daniel Micay
Date: Monday, May 1, 2017 @ 04:53:10
  Author: thestinger
Revision: 226388

archrelease: copy trunk to community-x86_64

Added:
  linux-hardened/repos/community-x86_64/90-linux.hook
(from rev 226387, linux-hardened/trunk/90-linux.hook)
  linux-hardened/repos/community-x86_64/PKGBUILD
(from rev 226387, linux-hardened/trunk/PKGBUILD)
  linux-hardened/repos/community-x86_64/config.x86_64
(from rev 226387, linux-hardened/trunk/config.x86_64)
  linux-hardened/repos/community-x86_64/linux.install
(from rev 226387, linux-hardened/trunk/linux.install)
  linux-hardened/repos/community-x86_64/linux.preset
(from rev 226387, linux-hardened/trunk/linux.preset)
Deleted:
  linux-hardened/repos/community-x86_64/90-linux.hook
  linux-hardened/repos/community-x86_64/PKGBUILD
  linux-hardened/repos/community-x86_64/config.x86_64
  linux-hardened/repos/community-x86_64/linux.install
  linux-hardened/repos/community-x86_64/linux.preset

---+
 90-linux.hook |   22 
 PKGBUILD  |  568 -
 config.x86_64 |16174 
 linux.install |   54 
 linux.preset  |   28 
 5 files changed, 8423 insertions(+), 8423 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 226387:226388 to see the changes.


[arch-commits] Commit in linux-hardened/trunk (PKGBUILD config.x86_64)

2017-04-30 Thread Daniel Micay
Date: Monday, May 1, 2017 @ 04:40:08
  Author: thestinger
Revision: 226387

disable MODIFY_LDT_SYSCALL

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64

---+
 PKGBUILD  |4 ++--
 config.x86_64 |2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-05-01 04:01:58 UTC (rev 226386)
+++ PKGBUILD2017-05-01 04:40:08 UTC (rev 226387)
@@ -6,7 +6,7 @@
 pkgbase=linux-hardened
 _srcname=linux-4.10
 pkgver=4.10.13
-pkgrel=2
+pkgrel=3
 arch=('x86_64')
 url="https://www.kernel.org/";
 license=('GPL2')
@@ -27,7 +27,7 @@
 'SKIP'
 'b1a7a98aa97cc0917fcab0def68032d5bf61838c79177bcee2485015458f'
 'SKIP'
-'8473caa7014dcfc90fdc2a8412c944a3e0c1e858fd0fbf227585ff46f342e2e5'
+'889a0e4946842f39e1fcde1678d6084718622d297687771f7f19b76a4986835b'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(

Modified: config.x86_64
===
--- config.x86_64   2017-05-01 04:01:58 UTC (rev 226386)
+++ config.x86_64   2017-05-01 04:40:08 UTC (rev 226387)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.10.13-1 Kernel Configuration
+# Linux/x86 4.10.13-2 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y


[arch-commits] Commit in linux-hardened/repos/community-x86_64 (11 files)

2017-04-30 Thread Daniel Micay
Date: Monday, May 1, 2017 @ 04:01:58
  Author: thestinger
Revision: 226386

archrelease: copy trunk to community-x86_64

Added:
  linux-hardened/repos/community-x86_64/90-linux.hook
(from rev 226385, linux-hardened/trunk/90-linux.hook)
  linux-hardened/repos/community-x86_64/PKGBUILD
(from rev 226385, linux-hardened/trunk/PKGBUILD)
  linux-hardened/repos/community-x86_64/config.x86_64
(from rev 226385, linux-hardened/trunk/config.x86_64)
  linux-hardened/repos/community-x86_64/linux.install
(from rev 226385, linux-hardened/trunk/linux.install)
  linux-hardened/repos/community-x86_64/linux.preset
(from rev 226385, linux-hardened/trunk/linux.preset)
Deleted:
  linux-hardened/repos/community-x86_64/90-linux.hook
  linux-hardened/repos/community-x86_64/PKGBUILD
  linux-hardened/repos/community-x86_64/config.x86_64
  linux-hardened/repos/community-x86_64/linux.install
  linux-hardened/repos/community-x86_64/linux.install.pkg
  linux-hardened/repos/community-x86_64/linux.preset

---+
 90-linux.hook |   22 
 PKGBUILD  |  568 -
 config.x86_64 |16174 ++--
 linux.install |   54 
 linux.install.pkg |   27 
 linux.preset  |   28 
 6 files changed, 8423 insertions(+), 8450 deletions(-)

The diff is longer than the limit of 200KB.
Use svn diff -r 226385:226386 to see the changes.


[arch-commits] Commit in linux-hardened/trunk (3 files)

2017-04-30 Thread Daniel Micay
Date: Monday, May 1, 2017 @ 04:01:14
  Author: thestinger
Revision: 226385

upgpkg: linux-hardened 4.10.13-2

add slab_nomerge

Modified:
  linux-hardened/trunk/PKGBUILD
  linux-hardened/trunk/config.x86_64
Deleted:
  linux-hardened/trunk/linux.install.pkg

---+
 PKGBUILD  |4 ++--
 config.x86_64 |2 +-
 linux.install.pkg |   27 ---
 3 files changed, 3 insertions(+), 30 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-05-01 00:57:08 UTC (rev 226384)
+++ PKGBUILD2017-05-01 04:01:14 UTC (rev 226385)
@@ -6,7 +6,7 @@
 pkgbase=linux-hardened
 _srcname=linux-4.10
 pkgver=4.10.13
-pkgrel=1
+pkgrel=2
 arch=('x86_64')
 url="https://www.kernel.org/";
 license=('GPL2')
@@ -27,7 +27,7 @@
 'SKIP'
 'b1a7a98aa97cc0917fcab0def68032d5bf61838c79177bcee2485015458f'
 'SKIP'
-'08a88a002ab2c5f9aec5c522b3dfc78291731d5b6ace50621f82831ee05a04f7'
+'8473caa7014dcfc90fdc2a8412c944a3e0c1e858fd0fbf227585ff46f342e2e5'
 '834bd254b56ab71d73f59b3221f056c72f559553c04718e350ab2a3e2991afe0'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
 validpgpkeys=(

Modified: config.x86_64
===
--- config.x86_64   2017-05-01 00:57:08 UTC (rev 226384)
+++ config.x86_64   2017-05-01 04:01:14 UTC (rev 226385)
@@ -613,7 +613,7 @@
 # CONFIG_LEGACY_VSYSCALL_EMULATE is not set
 CONFIG_LEGACY_VSYSCALL_NONE=y
 CONFIG_CMDLINE_BOOL=y
-CONFIG_CMDLINE="page_poison=1"
+CONFIG_CMDLINE="page_poison=1 slab_nomerge"
 # CONFIG_CMDLINE_OVERRIDE is not set
 CONFIG_MODIFY_LDT_SYSCALL=y
 CONFIG_HAVE_LIVEPATCH=y

Deleted: linux.install.pkg
===
--- linux.install.pkg   2017-05-01 00:57:08 UTC (rev 226384)
+++ linux.install.pkg   2017-05-01 04:01:14 UTC (rev 226385)
@@ -1,27 +0,0 @@
-post_install () {
-  # updating module dependencies
-  echo ">>> Updating module dependencies. Please wait ..."
-  depmod 4.10.13-1-hardened
-}
-
-post_upgrade() {
-  if findmnt --fstab -uno SOURCE /boot &>/dev/null && ! mountpoint -q /boot; 
then
-echo "WARNING: /boot appears to be a separate partition but is not 
mounted."
-  fi
-
-  # updating module dependencies
-  echo ">>> Updating module dependencies. Please wait ..."
-  depmod 4.10.13-1-hardened
-
-  if [ $(vercmp $2 3.13) -lt 0 ]; then
-echo ">>> WARNING: AT keyboard support is no longer built into the kernel."
-echo ">>>  In order to use your keyboard during early init, you 
MUST"
-echo ">>>  include the 'keyboard' hook in your mkinitcpio.conf."
-  fi
-}
-
-post_remove() {
-  # also remove the compat symlinks
-  rm -f boot/initramfs-linux-hardened.img
-  rm -f boot/initramfs-linux-hardened-fallback.img
-}


[arch-commits] Commit in python-xmltodict/repos/community-any (PKGBUILD PKGBUILD)

2017-04-30 Thread Kyle Keen
Date: Monday, May 1, 2017 @ 00:57:08
  Author: kkeen
Revision: 226384

archrelease: copy trunk to community-any

Added:
  python-xmltodict/repos/community-any/PKGBUILD
(from rev 226383, python-xmltodict/trunk/PKGBUILD)
Deleted:
  python-xmltodict/repos/community-any/PKGBUILD

--+
 PKGBUILD |   70 ++---
 1 file changed, 35 insertions(+), 35 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2017-05-01 00:54:06 UTC (rev 226383)
+++ PKGBUILD2017-05-01 00:57:08 UTC (rev 226384)
@@ -1,35 +0,0 @@
-# $Id$
-# Maintainer: Kyle Keen 
-# Contributor: Lex Black 
-# Contributor: PiC0 
-
-pkgbase=python-xmltodict
-pkgname=('python-xmltodict' 'python2-xmltodict')
-pkgver=0.10.2
-pkgrel=2
-pkgdesc="Python module that makes working with XML feel like working with JSON"
-url="https://github.com/martinblech/xmltodict";
-arch=('any')
-license=('MIT')
-makedepends=('python-setuptools' 'python2-setuptools')
-source=("https://files.pythonhosted.org/packages/source/x/xmltodict/xmltodict-$pkgver.tar.gz";)
-md5sums=('1275cbb2e66c354eb2b6a6bc946f3fa1')
-
-package_python-xmltodict () {
-  pkgdesc+=" (py3)"
-  depends=('python')
-
-  cd "$srcdir/xmltodict-$pkgver"
-  python setup.py install --root="${pkgdir}"
-  install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
-}
-
-package_python2-xmltodict () {
-  pkgdesc+=" (py2)"
-  depends=('python2')
-
-  cd "$srcdir/xmltodict-$pkgver"
-  sed -i 's/env python$/&2/' xmltodict.py
-  python2 setup.py install --root="${pkgdir}"
-  install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
-}

Copied: python-xmltodict/repos/community-any/PKGBUILD (from rev 226383, 
python-xmltodict/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2017-05-01 00:57:08 UTC (rev 226384)
@@ -0,0 +1,35 @@
+# $Id$
+# Maintainer: Kyle Keen 
+# Contributor: Lex Black 
+# Contributor: PiC0 
+
+pkgbase=python-xmltodict
+pkgname=('python-xmltodict' 'python2-xmltodict')
+pkgver=0.11.0
+pkgrel=1
+pkgdesc="Python module that makes working with XML feel like working with JSON"
+url="https://github.com/martinblech/xmltodict";
+arch=('any')
+license=('MIT')
+makedepends=('python-setuptools' 'python2-setuptools')
+source=("https://files.pythonhosted.org/packages/source/x/xmltodict/xmltodict-$pkgver.tar.gz";)
+md5sums=('9f955947db085485873ac68154e88069')
+
+package_python-xmltodict () {
+  pkgdesc+=" (py3)"
+  depends=('python')
+
+  cd "$srcdir/xmltodict-$pkgver"
+  python setup.py install --root="${pkgdir}"
+  install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
+}
+
+package_python2-xmltodict () {
+  pkgdesc+=" (py2)"
+  depends=('python2')
+
+  cd "$srcdir/xmltodict-$pkgver"
+  sed -i 's/env python$/&2/' xmltodict.py
+  python2 setup.py install --root="${pkgdir}"
+  install -Dm644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
+}


[arch-commits] Commit in python-xmltodict/trunk (PKGBUILD)

2017-04-30 Thread Kyle Keen
Date: Monday, May 1, 2017 @ 00:54:06
  Author: kkeen
Revision: 226383

upgpkg: python-xmltodict 0.11.0-1

Modified:
  python-xmltodict/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 20:26:47 UTC (rev 226382)
+++ PKGBUILD2017-05-01 00:54:06 UTC (rev 226383)
@@ -5,8 +5,8 @@
 
 pkgbase=python-xmltodict
 pkgname=('python-xmltodict' 'python2-xmltodict')
-pkgver=0.10.2
-pkgrel=2
+pkgver=0.11.0
+pkgrel=1
 pkgdesc="Python module that makes working with XML feel like working with JSON"
 url="https://github.com/martinblech/xmltodict";
 arch=('any')
@@ -13,7 +13,7 @@
 license=('MIT')
 makedepends=('python-setuptools' 'python2-setuptools')
 
source=("https://files.pythonhosted.org/packages/source/x/xmltodict/xmltodict-$pkgver.tar.gz";)
-md5sums=('1275cbb2e66c354eb2b6a6bc946f3fa1')
+md5sums=('9f955947db085485873ac68154e88069')
 
 package_python-xmltodict () {
   pkgdesc+=" (py3)"


[arch-commits] Commit in filezilla/repos (4 files)

2017-04-30 Thread Florian Pritz
Date: Sunday, April 30, 2017 @ 20:26:47
  Author: bluewind
Revision: 226382

archrelease: copy trunk to community-i686, community-x86_64

Added:
  filezilla/repos/community-i686/PKGBUILD
(from rev 226381, filezilla/trunk/PKGBUILD)
  filezilla/repos/community-x86_64/PKGBUILD
(from rev 226381, filezilla/trunk/PKGBUILD)
Deleted:
  filezilla/repos/community-i686/PKGBUILD
  filezilla/repos/community-x86_64/PKGBUILD

---+
 /PKGBUILD |   72 
 community-i686/PKGBUILD   |   36 --
 community-x86_64/PKGBUILD |   36 --
 3 files changed, 72 insertions(+), 72 deletions(-)

Deleted: community-i686/PKGBUILD
===
--- community-i686/PKGBUILD 2017-04-30 20:26:41 UTC (rev 226381)
+++ community-i686/PKGBUILD 2017-04-30 20:26:47 UTC (rev 226382)
@@ -1,36 +0,0 @@
-# $Id$
-# Contributor: Alexander Fehr 
-# Maintainer: Daniel J Griffiths 
-
-pkgname=filezilla
-pkgver=3.25.1
-pkgrel=1
-pkgdesc="Fast and reliable FTP, FTPS and SFTP client"
-arch=('i686' 'x86_64')
-url="http://filezilla-project.org/";
-license=('GPL')
-depends=('dbus' 'xdg-utils' 'wxgtk' 'libidn' 'hicolor-icon-theme' 'sqlite' 
'gnutls' "libfilezilla")
-source=("http://downloads.sourceforge.net/project/filezilla/FileZilla_Client/${pkgver}/FileZilla_${pkgver}_src.tar.bz2";)
-
-prepare() {
-  cd "${pkgname}-${pkgver}"
-}
-
-build() {
-  cd "${pkgname}-${pkgver}"
-  ./configure \
---prefix=/usr \
---disable-manualupdatecheck \
---disable-autoupdatecheck \
---disable-static \
---with-pugixml=builtin
-
-  make
-}
-
-package() {
-  cd "${pkgname}-${pkgver}"
-
-  make DESTDIR="${pkgdir}" install
-}
-md5sums=('4866b5cbcbacd64cca036f947be56895')

Copied: filezilla/repos/community-i686/PKGBUILD (from rev 226381, 
filezilla/trunk/PKGBUILD)
===
--- community-i686/PKGBUILD (rev 0)
+++ community-i686/PKGBUILD 2017-04-30 20:26:47 UTC (rev 226382)
@@ -0,0 +1,36 @@
+# $Id$
+# Contributor: Alexander Fehr 
+# Maintainer: Daniel J Griffiths 
+
+pkgname=filezilla
+pkgver=3.25.2
+pkgrel=1
+pkgdesc="Fast and reliable FTP, FTPS and SFTP client"
+arch=('i686' 'x86_64')
+url="http://filezilla-project.org/";
+license=('GPL')
+depends=('dbus' 'xdg-utils' 'wxgtk' 'libidn' 'hicolor-icon-theme' 'sqlite' 
'gnutls' "libfilezilla")
+source=("http://downloads.sourceforge.net/project/filezilla/FileZilla_Client/${pkgver}/FileZilla_${pkgver}_src.tar.bz2";)
+
+prepare() {
+  cd "${pkgname}-${pkgver}"
+}
+
+build() {
+  cd "${pkgname}-${pkgver}"
+  ./configure \
+--prefix=/usr \
+--disable-manualupdatecheck \
+--disable-autoupdatecheck \
+--disable-static \
+--with-pugixml=builtin
+
+  make
+}
+
+package() {
+  cd "${pkgname}-${pkgver}"
+
+  make DESTDIR="${pkgdir}" install
+}
+md5sums=('eee0a1bd902d23fe3ce5b4ddd7d6a6c9')

Deleted: community-x86_64/PKGBUILD
===
--- community-x86_64/PKGBUILD   2017-04-30 20:26:41 UTC (rev 226381)
+++ community-x86_64/PKGBUILD   2017-04-30 20:26:47 UTC (rev 226382)
@@ -1,36 +0,0 @@
-# $Id$
-# Contributor: Alexander Fehr 
-# Maintainer: Daniel J Griffiths 
-
-pkgname=filezilla
-pkgver=3.25.1
-pkgrel=1
-pkgdesc="Fast and reliable FTP, FTPS and SFTP client"
-arch=('i686' 'x86_64')
-url="http://filezilla-project.org/";
-license=('GPL')
-depends=('dbus' 'xdg-utils' 'wxgtk' 'libidn' 'hicolor-icon-theme' 'sqlite' 
'gnutls' "libfilezilla")
-source=("http://downloads.sourceforge.net/project/filezilla/FileZilla_Client/${pkgver}/FileZilla_${pkgver}_src.tar.bz2";)
-
-prepare() {
-  cd "${pkgname}-${pkgver}"
-}
-
-build() {
-  cd "${pkgname}-${pkgver}"
-  ./configure \
---prefix=/usr \
---disable-manualupdatecheck \
---disable-autoupdatecheck \
---disable-static \
---with-pugixml=builtin
-
-  make
-}
-
-package() {
-  cd "${pkgname}-${pkgver}"
-
-  make DESTDIR="${pkgdir}" install
-}
-md5sums=('4866b5cbcbacd64cca036f947be56895')

Copied: filezilla/repos/community-x86_64/PKGBUILD (from rev 226381, 
filezilla/trunk/PKGBUILD)
===
--- community-x86_64/PKGBUILD   (rev 0)
+++ community-x86_64/PKGBUILD   2017-04-30 20:26:47 UTC (rev 226382)
@@ -0,0 +1,36 @@
+# $Id$
+# Contributor: Alexander Fehr 
+# Maintainer: Daniel J Griffiths 
+
+pkgname=filezilla
+pkgver=3.25.2
+pkgrel=1
+pkgdesc="Fast and reliable FTP, FTPS and SFTP client"
+arch=('i686' 'x86_64')
+url="http://filezilla-project.org/";
+license=('GPL')
+depends=('dbus' 'xdg-utils' 'wxgtk' 'libidn' 'hicolor-icon-theme' 'sqlite' 
'gnutls' "libfilezilla")
+source=("http://downloads.sourceforge.net/project/filezilla/FileZilla_Client/${pkgver}/FileZilla_${pkgver}_src.tar.bz2";)
+
+prepare() {
+  cd "${pkgname}-${pkgver}"
+}
+
+build() {
+  

[arch-commits] Commit in filezilla/trunk (PKGBUILD)

2017-04-30 Thread Florian Pritz
Date: Sunday, April 30, 2017 @ 20:26:41
  Author: bluewind
Revision: 226381

upgpkg: filezilla 3.25.2-1

upstream update

Modified:
  filezilla/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 18:49:18 UTC (rev 226380)
+++ PKGBUILD2017-04-30 20:26:41 UTC (rev 226381)
@@ -3,7 +3,7 @@
 # Maintainer: Daniel J Griffiths 
 
 pkgname=filezilla
-pkgver=3.25.1
+pkgver=3.25.2
 pkgrel=1
 pkgdesc="Fast and reliable FTP, FTPS and SFTP client"
 arch=('i686' 'x86_64')
@@ -33,4 +33,4 @@
 
   make DESTDIR="${pkgdir}" install
 }
-md5sums=('4866b5cbcbacd64cca036f947be56895')
+md5sums=('eee0a1bd902d23fe3ce5b4ddd7d6a6c9')


[arch-commits] Commit in firefox/trunk (2 files)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 19:52:31
  Author: heftig
Revision: 295126

Fix build with cargo 0.18

Added:
  firefox/trunk/0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch
Modified:
  firefox/trunk/PKGBUILD

-+
 0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch |   67 
++
 PKGBUILD|5 
 2 files changed, 72 insertions(+)

Added: 0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch
===
--- 0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch 
(rev 0)
+++ 0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch 
2017-04-30 19:52:31 UTC (rev 295126)
@@ -0,0 +1,67 @@
+From bbd48a5613c872883616884cfaf41665b0e4ec9b Mon Sep 17 00:00:00 2001
+From: Ralph Giles 
+Date: Fri, 10 Feb 2017 12:58:18 -0800
+Subject: [PATCH] Bug 1338655 - Don't try to build mp4parse bindings. r=froydnj
+
+We use the cheddar crate to generate a C header file
+for our mp4parse_capi wrapper crate. Currently we
+do this at code check-in time via update-rust.sh.
+
+Cargo 0.18 and later will try to execute a build.rs
+file in the crate source tree regardless of whether
+it's specified in Cargo.toml so patching out that
+line just results in 'crate cheddar not found'.
+
+This change restores the old behaviour by substituting
+a 'build = false' line instead.
+
+We do have syntex vendored, but we don't currently build
+it by default, so I prefer this solution to just vendoring
+cheddar and generating the header at build time. The syntex
+crate is quite large and adds significantly to our compile
+time.
+
+MozReview-Commit-ID: InJRRODWAdP
+
+--HG--
+extra : rebase_source : 29378fcbc86015ce6cc22dc66d38a43ddbac204e
+---
+ media/libstagefright/binding/mp4parse-cargo.patch | 5 +++--
+ media/libstagefright/binding/mp4parse_capi/Cargo.toml | 2 ++
+ 2 files changed, 5 insertions(+), 2 deletions(-)
+
+diff --git a/media/libstagefright/binding/mp4parse-cargo.patch 
b/media/libstagefright/binding/mp4parse-cargo.patch
+index 1dd13d20472a2d95..bfa0ab74b4244943 100644
+--- a/media/libstagefright/binding/mp4parse-cargo.patch
 b/media/libstagefright/binding/mp4parse-cargo.patch
+@@ -27,12 +27,13 @@ diff --git 
a/media/libstagefright/binding/mp4parse_capi/Cargo.toml b/media/libst
+ index aeeebc65..5c0836a 100644
+ --- a/media/libstagefright/binding/mp4parse_capi/Cargo.toml
+ +++ b/media/libstagefright/binding/mp4parse_capi/Cargo.toml
+-@@ -18,18 +18,10 @@ exclude = [
++@@ -18,18 +18,12 @@ exclude = [
+"*.mp4",
+  ]
+
+ -build = "build.rs"
+--
+++build = false
++
+  [dependencies]
+  byteorder = "1.0.0"
+  "mp4parse" = {version = "0.6.0", path = "../mp4parse"}
+diff --git a/media/libstagefright/binding/mp4parse_capi/Cargo.toml 
b/media/libstagefright/binding/mp4parse_capi/Cargo.toml
+index aee7ee947151a27c..d7e3f55119d3f4b6 100644
+--- a/media/libstagefright/binding/mp4parse_capi/Cargo.toml
 b/media/libstagefright/binding/mp4parse_capi/Cargo.toml
+@@ -18,6 +18,8 @@ exclude = [
+   "*.mp4",
+ ]
+
++build = false
++
+ [dependencies]
+ byteorder = "1.0.0"
+ "mp4parse" = {version = "0.6.0", path = "../mp4parse"}
+--
+2.12.2

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 19:50:37 UTC (rev 295125)
+++ PKGBUILD2017-04-30 19:52:31 UTC (rev 295126)
@@ -21,10 +21,12 @@
 _repo=https://hg.mozilla.org/mozilla-unified
 source=("hg+$_repo#tag=FIREFOX_${pkgver//./_}_RELEASE"
 firefox.desktop firefox-symbolic.svg
+0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch
 firefox-install-dir.patch fix-wifi-scanner.diff)
 sha256sums=('SKIP'
 'ada313750e6fb14558b37c764409a17c1672a351a46c73b350aa1fe4ea9220ef'
 'a2474b32b9b2d7e0fb53a4c89715507ad1c194bef77713d798fa39d507def9e9'
+'4dd4a2df104f8b08b608f062c8d68620c72b80acea63d8b8c314582d4fbdae85'
 'd86e41d87363656ee62e12543e2f5181aadcff448e406ef3218e91865ae775cd'
 '9765bca5d63fb5525bbd0520b7ab1d27cabaed697e2fc7791400abc3fa4f13b8')
 
@@ -50,6 +52,9 @@
   # https://bugzilla.mozilla.org/show_bug.cgi?id=1314968
   patch -Np1 -i ../fix-wifi-scanner.diff
 
+  # https://bugs.archlinux.org/task/53890
+  patch -Np1 -i 
../0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch
+
   echo -n "$_google_api_key" >google-api-key
   echo -n "$_mozilla_api_key" >mozilla-api-key
 


[arch-commits] Commit in thunderbird/repos (22 files)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 19:50:37
  Author: heftig
Revision: 295125

archrelease: copy trunk to extra-i686, extra-x86_64

Added:
  
thunderbird/repos/extra-i686/0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch
(from rev 295124, 
thunderbird/trunk/0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch)
  thunderbird/repos/extra-i686/PKGBUILD
(from rev 295124, thunderbird/trunk/PKGBUILD)
  thunderbird/repos/extra-i686/fix-wifi-scanner.diff
(from rev 295124, thunderbird/trunk/fix-wifi-scanner.diff)
  thunderbird/repos/extra-i686/rust-i686.patch
(from rev 295124, thunderbird/trunk/rust-i686.patch)
  thunderbird/repos/extra-i686/thunderbird-install-dir.patch
(from rev 295124, thunderbird/trunk/thunderbird-install-dir.patch)
  thunderbird/repos/extra-i686/thunderbird.desktop
(from rev 295124, thunderbird/trunk/thunderbird.desktop)
  
thunderbird/repos/extra-x86_64/0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch
(from rev 295124, 
thunderbird/trunk/0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch)
  thunderbird/repos/extra-x86_64/PKGBUILD
(from rev 295124, thunderbird/trunk/PKGBUILD)
  thunderbird/repos/extra-x86_64/fix-wifi-scanner.diff
(from rev 295124, thunderbird/trunk/fix-wifi-scanner.diff)
  thunderbird/repos/extra-x86_64/rust-i686.patch
(from rev 295124, thunderbird/trunk/rust-i686.patch)
  thunderbird/repos/extra-x86_64/thunderbird-install-dir.patch
(from rev 295124, thunderbird/trunk/thunderbird-install-dir.patch)
  thunderbird/repos/extra-x86_64/thunderbird.desktop
(from rev 295124, thunderbird/trunk/thunderbird.desktop)
Deleted:
  thunderbird/repos/extra-i686/PKGBUILD
  thunderbird/repos/extra-i686/fix-wifi-scanner.diff
  thunderbird/repos/extra-i686/rust-i686.patch
  thunderbird/repos/extra-i686/thunderbird-install-dir.patch
  thunderbird/repos/extra-i686/thunderbird.desktop
  thunderbird/repos/extra-x86_64/PKGBUILD
  thunderbird/repos/extra-x86_64/fix-wifi-scanner.diff
  thunderbird/repos/extra-x86_64/rust-i686.patch
  thunderbird/repos/extra-x86_64/thunderbird-install-dir.patch
  thunderbird/repos/extra-x86_64/thunderbird.desktop

--+
 /PKGBUILD| 
 352 ++
 /fix-wifi-scanner.diff   | 
  32 
 /rust-i686.patch | 
  32 
 /thunderbird-install-dir.patch   | 
  24 
 /thunderbird.desktop | 
 346 +
 extra-i686/0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch   | 
  48 +
 extra-i686/PKGBUILD  | 
 171 
 extra-i686/fix-wifi-scanner.diff | 
  16 
 extra-i686/rust-i686.patch   | 
  16 
 extra-i686/thunderbird-install-dir.patch | 
  12 
 extra-i686/thunderbird.desktop   | 
 173 
 extra-x86_64/0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch | 
  48 +
 extra-x86_64/PKGBUILD| 
 171 
 extra-x86_64/fix-wifi-scanner.diff   | 
  16 
 extra-x86_64/rust-i686.patch | 
  16 
 extra-x86_64/thunderbird-install-dir.patch   | 
  12 
 extra-x86_64/thunderbird.desktop | 
 173 
 17 files changed, 882 insertions(+), 776 deletions(-)

Copied: 
thunderbird/repos/extra-i686/0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch
 (from rev 295124, 
thunderbird/trunk/0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch)
===
--- extra-i686/0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch  
(rev 0)
+++ extra-i686/0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch  
2017-04-30 19:50:37 UTC (rev 295125)
@@ -0,0 +1,48 @@
+From bbd48a5613c872883616884cfaf41665b0e4ec9b Mon Sep 17 00:00:00 2001
+From: Ralph Giles 
+Date: Fri, 10 Feb 2017 12:58:18 -0800
+Subject: [PATCH] Bug 1338655 - Don't try to build mp4parse bindings. r=froydnj
+
+We use the cheddar crate to generate a C header file
+for our mp4parse_capi wrapper crate. Currently we
+do this at code check-in time via update-rust.sh.
+
+Cargo 0.18 and later will try to execute a build.rs
+file in the crate source tree regardless of whether
+it's specified in Cargo.toml so patching out that
+line just results in 'crate cheddar not found'.
+
+This change restores the old behaviour by substituting
+a '

[arch-commits] Commit in thunderbird-i18n/repos/extra-any (PKGBUILD PKGBUILD)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 19:49:51
  Author: heftig
Revision: 295124

archrelease: copy trunk to extra-any

Added:
  thunderbird-i18n/repos/extra-any/PKGBUILD
(from rev 295123, thunderbird-i18n/trunk/PKGBUILD)
Deleted:
  thunderbird-i18n/repos/extra-any/PKGBUILD

--+
 PKGBUILD |  314 ++---
 1 file changed, 157 insertions(+), 157 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2017-04-30 19:39:50 UTC (rev 295123)
+++ PKGBUILD2017-04-30 19:49:51 UTC (rev 295124)
@@ -1,157 +0,0 @@
-# $Id$
-# Maintainer: Jan de Groot 
-# Contributor: Andrea Scarpino 
-# Contributor: Thomas Baechler 
-
-pkgbase=thunderbird-i18n
-pkgver=52.0
-pkgrel=1
-pkgdesc="Language pack for Thunderbird"
-arch=('any')
-url="http://www.mozilla.com/";
-license=('MPL' 'GPL')
-
-_languages=(
-  'ar "Arabic"'
-  'ast"Asturian"'
-  'be "Belarusian"'
-  'bg "Bulgarian"'
-  'bn-BD  "Bengali (Bangladesh)"'
-  'br "Breton"'
-  'ca "Catalan"'
-  'cs "Czech"'
-  'cy "Welsh"'
-  'da "Danish"'
-  'de "German"'
-  'dsb"Lower Sorbian"'
-  'el "Greek"'
-  'en-GB  "English (British)"'
-  'en-US  "English (US)"'
-  'es-AR  "Spanish (Argentina)"'
-  'es-ES  "Spanish (Spain)"'
-  'et "Estonian"'
-  'eu "Basque"'
-  'fi "Finnish"'
-  'fr "French"'
-  'fy-NL  "Frisian"'
-  'ga-IE  "Irish"'
-  'gd "Gaelic (Scotland)"'
-  'gl "Galician"'
-  'he "Hebrew"'
-  'hr "Croatian"'
-  'hsb"Upper Sorbian"'
-  'hu "Hungarian"'
-  'hy-AM  "Armenian"'
-  'id "Indonesian"'
-  'is "Icelandic"'
-  'it "Italian"'
-  'ja "Japanese"'
-  'ko "Korean"'
-  'lt "Lithuanian"'
-  'nb-NO  "Norwegian (Bokmål)"'
-  'nl "Dutch"'
-  'nn-NO  "Norwegian (Nynorsk)"'
-  'pa-IN  "Punjabi (India)"'
-  'pl "Polish"'
-  'pt-BR  "Portuguese (Brazilian)"'
-  'pt-PT  "Portuguese (Portugal)"'
-  'rm "Romansh"'
-  'ro "Romanian"'
-  'ru "Russian"'
-  'si "Sinhala"'
-  'sk "Slovak"'
-  'sl "Slovenian"'
-  'sq "Albanian"'
-  'sr "Serbian"'
-  'sv-SE  "Swedish"'
-  'ta-LK  "Tamil (Sri Lanka)"'
-  'tr "Turkish"'
-  'uk "Ukrainian"'
-  'vi "Vietnamese"'
-  'zh-CN  "Chinese (Simplified)"'
-  'zh-TW  "Chinese (Traditional)"'
-)
-
-pkgname=()
-source=()
-_url=https://ftp.mozilla.org/pub/mozilla.org/thunderbird/releases/$pkgver/linux-i686/xpi
-
-for _lang in "${_languages[@]}"; do
-  _locale=${_lang%% *}
-  _pkgname=thunderbird-i18n-${_locale,,}
-
-  pkgname+=($_pkgname)
-  source+=("thunderbird-i18n-$pkgver-$_locale.xpi::$_url/$_locale.xpi")
-  eval "package_$_pkgname() {
-_package $_lang
-  }"
-done
-
-# Don't extract anything
-noextract=(${source[@]%%::*})
-
-_package() {
-  pkgdesc="$2 language pack for Thunderbird"
-  depends=("thunderbird>=$pkgver")
-  install -Dm644 thunderbird-i18n-$pkgver-$1.xpi \
-
"$pkgdir/usr/lib/thunderbird/extensions/langpack-$1...@thunderbird.mozilla.org.xpi"
-}
-
-sha256sums=('e3e8d437d39a4498aa1809596dbc41827bf78548d7cde602c21a216125b207a2'
-'34d7f850552c5aa797814fee1d502d7107217a8452d7c1bb66a7195163948c62'
-'7413ba36031510549dd7acf07c8db6a2da2b76cf8d19e782e75b9a40336023b1'
-'90fdb9db753ea4cba18117779ee2e406e82db45b27a948b8b4e40478cdcf1bde'
-'54798a0b477349f5afa459091bedf43f1bcf7ad23b4d364b93ec3ae4b2df1412'
-'9557dd58c3aebfa3374cc02f148e3e81fcc570ff18278d4d5ecab122ce8be7b3'
-'8170436599d99a4bf280e6b03ebf0f05b08a5f972509482621e93f0adc9d434e'
-'3af5a594427183bf6628d80a7f6be993422074bb457a35284d11f465e0e9bbb3'
-'ae40f1bfa1d8af5f6e0e29cf361553591814e9eb125913d4aa38b80afc60cfcd'
-'0bd85aef2320d5f06bd45d2353985d41c536501c6d3a3e931426fb2c1209a8d9'
-'880cbc0a7cf35e5064abdfe5af51bd4a41caffe3d2ac7259200adaa7f4d98cb2'
-'b017e9fccf2b0205ccbc2409e1787c49952cc8d017d8e07fac89f5b11046f5ac'
-'18564e0db6a1c197eb94f467fe4aaf39d158f021d02a528262b5e6ac3dffd690'
-'79134a4b7de73bc727bc4f1c26b36002ae020858fd17ad8cdd51eb1ec894ff85'
-'727075afcdc94c10dc828319bba6a246e30f0c865e38c7883fc13afd839f6dcb'
-'033e982191bd05bb93536bed02312f4369af5ffaca4702e3575258ca55d7eedb'
-'8c01e17cf543deaee84fcdc1733ca4d3b8f27c4cf767f98da4cbce899dc4a2f8'
-'24a5fef90a9956026c7a38799bfd7bb519d2a39b3cca08b530e1c61899b44dca'
-'49dde6cf9646805cde78cae1e6eb950b33622063328ab4329305568c3e260c39'
-'a001c0041c4306774e265789402a56cbb8cfbadb23e81dafbd02f017e13c5dba'
-'ee05900a43bdebdb0abd981fb1ea9d8243f307436ec8a7bd32fef21cb35cf4b6'
-'544e7dd3c65c239cd7290629ad9b5d244158a7193875d3bae76b582fc51398f9'
-'8b83d36d3e4d38f80b1ee8649b08a650b3babddfaadb551dbe390c527dee2330'
-'5f5a6561bf7ac835b38585acf218dd2cd0535e4d0fba27d79da447aa272e566b'
-'58d5243000

[arch-commits] Commit in thunderbird/trunk (2 files)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 19:39:50
  Author: heftig
Revision: 295123

52.1.0-1

Added:
  
thunderbird/trunk/0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch
Modified:
  thunderbird/trunk/PKGBUILD

-+
 0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch |   48 
++
 PKGBUILD|   11 +-
 2 files changed, 56 insertions(+), 3 deletions(-)

Added: 0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch
===
--- 0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch 
(rev 0)
+++ 0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch 
2017-04-30 19:39:50 UTC (rev 295123)
@@ -0,0 +1,48 @@
+From bbd48a5613c872883616884cfaf41665b0e4ec9b Mon Sep 17 00:00:00 2001
+From: Ralph Giles 
+Date: Fri, 10 Feb 2017 12:58:18 -0800
+Subject: [PATCH] Bug 1338655 - Don't try to build mp4parse bindings. r=froydnj
+
+We use the cheddar crate to generate a C header file
+for our mp4parse_capi wrapper crate. Currently we
+do this at code check-in time via update-rust.sh.
+
+Cargo 0.18 and later will try to execute a build.rs
+file in the crate source tree regardless of whether
+it's specified in Cargo.toml so patching out that
+line just results in 'crate cheddar not found'.
+
+This change restores the old behaviour by substituting
+a 'build = false' line instead.
+
+We do have syntex vendored, but we don't currently build
+it by default, so I prefer this solution to just vendoring
+cheddar and generating the header at build time. The syntex
+crate is quite large and adds significantly to our compile
+time.
+
+MozReview-Commit-ID: InJRRODWAdP
+
+--HG--
+extra : rebase_source : 29378fcbc86015ce6cc22dc66d38a43ddbac204e
+---
+ media/libstagefright/binding/mp4parse-cargo.patch | 5 +++--
+ media/libstagefright/binding/mp4parse_capi/Cargo.toml | 2 ++
+ 2 files changed, 5 insertions(+), 2 deletions(-)
+
+diff --git a/media/libstagefright/binding/mp4parse_capi/Cargo.toml 
b/media/libstagefright/binding/mp4parse_capi/Cargo.toml
+index aee7ee947151a27c..d7e3f55119d3f4b6 100644
+--- a/media/libstagefright/binding/mp4parse_capi/Cargo.toml
 b/media/libstagefright/binding/mp4parse_capi/Cargo.toml
+@@ -18,6 +18,8 @@ exclude = [
+   "*.mp4",
+ ]
+ 
++build = false
++
+ [dependencies]
+ byteorder = "1.0.0"
+ "mp4parse" = {version = "0.6.0", path = "../mp4parse"}
+-- 
+2.12.2
+

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 18:50:07 UTC (rev 295122)
+++ PKGBUILD2017-04-30 19:39:50 UTC (rev 295123)
@@ -6,8 +6,8 @@
 # Contributor: Anders Bostrom 
 
 pkgname=thunderbird
-pkgver=52.0.1
-pkgrel=2
+pkgver=52.1.0
+pkgrel=1
 pkgdesc="Standalone mail and news reader from mozilla.org"
 arch=(i686 x86_64)
 license=(MPL GPL LGPL)
@@ -20,9 +20,11 @@
 options=(!emptydirs !makeflags)
 
source=(https://ftp.mozilla.org/pub/mozilla.org/thunderbird/releases/$pkgver/source/thunderbird-$pkgver.source.tar.xz
 thunderbird.desktop
+0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch
 thunderbird-install-dir.patch rust-i686.patch fix-wifi-scanner.diff)
-sha256sums=('a1cede97e836c728d3157b9e043f3724f7aff83f92ba1f3796e9cc7299402cab'
+sha256sums=('c33ca35b6acd1a0dc0d0f4b1df16745a33144c5d3d3715fe05454a5e9eefd48b'
 'e44c55501f650a4e80b9c353b81f33e07ca65808db831eff6ca616aded233827'
+'413cd6d366d78f325d80ebebccfd0afa0d266b40b2e54b66ba2fa03c15f3ea67'
 '24599eab8862476744fe1619a9a53a5b8cdcab30b3fc5767512f31d3529bd05d'
 'f61ea706ce6905f568b9bdafd1b044b58f20737426f0aa5019ddb9b64031a269'
 '9765bca5d63fb5525bbd0520b7ab1d27cabaed697e2fc7791400abc3fa4f13b8')
@@ -52,6 +54,9 @@
   # Build with the rust targets we actually ship
   patch -d mozilla -Np1 < ../rust-i686.patch
 
+  # https://bugs.archlinux.org/task/53890
+  patch -d mozilla -Np1 < 
../0001-Bug-1338655-Don-t-try-to-build-mp4parse-bindings.-r-.patch
+
   echo -n "$_google_api_key" >google-api-key
   echo -n "$_mozilla_api_key" >mozilla-api-key
 


[arch-commits] Commit in thunderbird-i18n/trunk (PKGBUILD)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 18:50:07
  Author: heftig
Revision: 295122

52.1.0-1

Modified:
  thunderbird-i18n/trunk/PKGBUILD

--+
 PKGBUILD |  118 ++---
 1 file changed, 59 insertions(+), 59 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 17:48:16 UTC (rev 295121)
+++ PKGBUILD2017-04-30 18:50:07 UTC (rev 295122)
@@ -4,7 +4,7 @@
 # Contributor: Thomas Baechler 
 
 pkgbase=thunderbird-i18n
-pkgver=52.0
+pkgver=52.1.0
 pkgrel=1
 pkgdesc="Language pack for Thunderbird"
 arch=('any')
@@ -97,61 +97,61 @@
 
"$pkgdir/usr/lib/thunderbird/extensions/langpack-$1...@thunderbird.mozilla.org.xpi"
 }
 
-sha256sums=('e3e8d437d39a4498aa1809596dbc41827bf78548d7cde602c21a216125b207a2'
-'34d7f850552c5aa797814fee1d502d7107217a8452d7c1bb66a7195163948c62'
-'7413ba36031510549dd7acf07c8db6a2da2b76cf8d19e782e75b9a40336023b1'
-'90fdb9db753ea4cba18117779ee2e406e82db45b27a948b8b4e40478cdcf1bde'
-'54798a0b477349f5afa459091bedf43f1bcf7ad23b4d364b93ec3ae4b2df1412'
-'9557dd58c3aebfa3374cc02f148e3e81fcc570ff18278d4d5ecab122ce8be7b3'
-'8170436599d99a4bf280e6b03ebf0f05b08a5f972509482621e93f0adc9d434e'
-'3af5a594427183bf6628d80a7f6be993422074bb457a35284d11f465e0e9bbb3'
-'ae40f1bfa1d8af5f6e0e29cf361553591814e9eb125913d4aa38b80afc60cfcd'
-'0bd85aef2320d5f06bd45d2353985d41c536501c6d3a3e931426fb2c1209a8d9'
-'880cbc0a7cf35e5064abdfe5af51bd4a41caffe3d2ac7259200adaa7f4d98cb2'
-'b017e9fccf2b0205ccbc2409e1787c49952cc8d017d8e07fac89f5b11046f5ac'
-'18564e0db6a1c197eb94f467fe4aaf39d158f021d02a528262b5e6ac3dffd690'
-'79134a4b7de73bc727bc4f1c26b36002ae020858fd17ad8cdd51eb1ec894ff85'
-'727075afcdc94c10dc828319bba6a246e30f0c865e38c7883fc13afd839f6dcb'
-'033e982191bd05bb93536bed02312f4369af5ffaca4702e3575258ca55d7eedb'
-'8c01e17cf543deaee84fcdc1733ca4d3b8f27c4cf767f98da4cbce899dc4a2f8'
-'24a5fef90a9956026c7a38799bfd7bb519d2a39b3cca08b530e1c61899b44dca'
-'49dde6cf9646805cde78cae1e6eb950b33622063328ab4329305568c3e260c39'
-'a001c0041c4306774e265789402a56cbb8cfbadb23e81dafbd02f017e13c5dba'
-'ee05900a43bdebdb0abd981fb1ea9d8243f307436ec8a7bd32fef21cb35cf4b6'
-'544e7dd3c65c239cd7290629ad9b5d244158a7193875d3bae76b582fc51398f9'
-'8b83d36d3e4d38f80b1ee8649b08a650b3babddfaadb551dbe390c527dee2330'
-'5f5a6561bf7ac835b38585acf218dd2cd0535e4d0fba27d79da447aa272e566b'
-'58d5243000c9df92e2c4da971c4a8e0e4e8781581ef06d44d193d34d9ad7f2f5'
-'1055c4d3ebf1add85a6ef453ef2df4e0b8dcb9e3e879fa87b23227362fb80a69'
-'2b96f2c19b261114b01b7a3e7e81fca3843af561ca2756b3ca919058308253d5'
-'afb0ad688171fc6520e173b35fc36b3522a7b5e7c2d93f5377f223fa3b4f457a'
-'5d145989196ab76721cb07083857c4b7a4bbd077b83500c3d135b8810f4e1d6e'
-'1e5d66d824bfaefc7964d6d6b6d782a76ffeef83e39a628cb30fc0787e0042e5'
-'76c92adf78489c92b9ae935925890569b95aaac9c724dd478130751dd8951f28'
-'c1d4d5eff7f35a0047c04516e61fdc0845ae14a84fd03357773513e6c23e3c1d'
-'a069dbe5facf20f276d916546ac4c5cdccc7a641cae6382f2abec1fca7586eaf'
-'3b2962e6ef9e62cf2347aa78ef44f447c2bc6da246d90bb52bdf961cfc890d70'
-'3a7b447251c3500978e91748f3e7c9342a45473bd1411bc47b66c865af66d9ed'
-'19385346d4c67ca3091bc30939c926905401b207b5f1b15f2454c748bc9e72d1'
-'85227393d6d0f7d00c36f76b960cb09451339dda3ec1964085255c48e5227994'
-'06ed5988ee5c83838bc462cad62eee349cec17cf53db4f6d3bf0ce14cee92bc1'
-'787f8e811bc8b56c3ed30f01fe2805206c70fa7739f920014be757d6ca814496'
-'b07086ca1c19b2c1ae2a88b88d7b6734f1344f433ab7dad78482cccaf0a2018e'
-'3bbe0fd7625e8f3be605fb05535519ab9719f1de8652249eb78b517a466730e4'
-'c19eb78b97de1098b72f348b0737ad4c701cd0335ca0f0258eb23b1286ca5568'
-'1eb05103770666f718b51a2568946a87e0010fe085a8b878e1ec1c2e07b04549'
-'17881f8d6dcc445b6eb9f33e1d37f013973f376b4d78c5afbd302e2b07f4c104'
-'709697f6eb96246a8cc7dee07a702cefebe2f186db5822772754790b4646b1d3'
-'11016a8231a91d959a48620c613a91c097a6b63d0b15a2f45b1f2cfa612f6ac5'
-'2a553cff1fac5e59a8847753bf9b674a3b7787dea14b1482cc75d1a125c2d373'
-'c247925988e879a504fe375dc0d20e19619c936ae2704f58185a8b019e40'
-'6cc6956f3868714c6eb9b737b824fde0ad6c0e45bce558844b4f8226e95c4c67'
-'fa57bb1a451de6eb94e5b6d38eaca560e419515006c2678da8e6f145c523328e'
-'3fdf4f093ef87911384107da4dfa90eda167355270024a95d3ed4ecb16631a95'
-'68962e2dbf5bdf7414923caa9bcc5f894b820db6ad017c0a5ce862ac181529d1'
-'25e521c4cea1b0263e8cf228e247e796ed91d972ffeab600898822a64c8f6412'
-   

[arch-commits] Commit in yarn/trunk (PKGBUILD)

2017-04-30 Thread Sven-Hendrik Haase
Date: Sunday, April 30, 2017 @ 18:49:05
  Author: svenstaro
Revision: 226379

upgpkg: yarn 0.23.3-1

Modified:
  yarn/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 17:59:39 UTC (rev 226378)
+++ PKGBUILD2017-04-30 18:49:05 UTC (rev 226379)
@@ -2,7 +2,7 @@
 # Contributor: Jan Koppe 
 
 pkgname=yarn
-pkgver=0.23.2
+pkgver=0.23.3
 pkgrel=1
 pkgdesc='Fast, reliable, and secure dependency management'
 arch=(any)
@@ -10,7 +10,7 @@
 license=('BSD')
 depends=('nodejs')
 
source=("https://github.com/yarnpkg/yarn/releases/download/v$pkgver/yarn-v$pkgver.tar.gz";)
-sha512sums=('eae2143a5cd7108e7abf1a6888923d5eacb3dfca64d5bdb0131821b46b447d9ec157a088a7b762f7a61c038b3b423a6b99b0c068dd3ec7277984a355e57e21b1')
+sha512sums=('cad26e826e485a396027fc063f762d4739af66f01bc3606958190db5ec218694bf2ffe5e1b776dd5b0319fe4ae5fae9940f18171876e5e3575c768438c808076')
 
 package() {
   install -dm755  "$pkgdir"/usr/lib/node_modules/yarn


[arch-commits] Commit in yarn/repos/community-any (PKGBUILD PKGBUILD)

2017-04-30 Thread Sven-Hendrik Haase
Date: Sunday, April 30, 2017 @ 18:49:18
  Author: svenstaro
Revision: 226380

archrelease: copy trunk to community-any

Added:
  yarn/repos/community-any/PKGBUILD
(from rev 226379, yarn/trunk/PKGBUILD)
Deleted:
  yarn/repos/community-any/PKGBUILD

--+
 PKGBUILD |   48 
 1 file changed, 24 insertions(+), 24 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2017-04-30 18:49:05 UTC (rev 226379)
+++ PKGBUILD2017-04-30 18:49:18 UTC (rev 226380)
@@ -1,24 +0,0 @@
-# Maintainer: Sven-Hendrik Haase 
-# Contributor: Jan Koppe 
-
-pkgname=yarn
-pkgver=0.23.2
-pkgrel=1
-pkgdesc='Fast, reliable, and secure dependency management'
-arch=(any)
-url='http://yarnpkg.com'
-license=('BSD')
-depends=('nodejs')
-source=("https://github.com/yarnpkg/yarn/releases/download/v$pkgver/yarn-v$pkgver.tar.gz";)
-sha512sums=('eae2143a5cd7108e7abf1a6888923d5eacb3dfca64d5bdb0131821b46b447d9ec157a088a7b762f7a61c038b3b423a6b99b0c068dd3ec7277984a355e57e21b1')
-
-package() {
-  install -dm755  "$pkgdir"/usr/lib/node_modules/yarn
-  cp -R "$srcdir"/dist/* "$pkgdir"/usr/lib/node_modules/yarn
-
-  install -dm755 "$pkgdir"/usr/bin
-  ln -s /usr/lib/node_modules/yarn/bin/yarn.js "$pkgdir"/usr/bin/yarn
-  ln -s /usr/lib/node_modules/yarn/bin/yarn.js "$pkgdir"/usr/bin/yarnpkg
-
-  install -Dm644 "$srcdir"/dist/LICENSE 
"$pkgdir/usr/share/licenses/$pkgname/LICENSE"
-}

Copied: yarn/repos/community-any/PKGBUILD (from rev 226379, yarn/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2017-04-30 18:49:18 UTC (rev 226380)
@@ -0,0 +1,24 @@
+# Maintainer: Sven-Hendrik Haase 
+# Contributor: Jan Koppe 
+
+pkgname=yarn
+pkgver=0.23.3
+pkgrel=1
+pkgdesc='Fast, reliable, and secure dependency management'
+arch=(any)
+url='http://yarnpkg.com'
+license=('BSD')
+depends=('nodejs')
+source=("https://github.com/yarnpkg/yarn/releases/download/v$pkgver/yarn-v$pkgver.tar.gz";)
+sha512sums=('cad26e826e485a396027fc063f762d4739af66f01bc3606958190db5ec218694bf2ffe5e1b776dd5b0319fe4ae5fae9940f18171876e5e3575c768438c808076')
+
+package() {
+  install -dm755  "$pkgdir"/usr/lib/node_modules/yarn
+  cp -R "$srcdir"/dist/* "$pkgdir"/usr/lib/node_modules/yarn
+
+  install -dm755 "$pkgdir"/usr/bin
+  ln -s /usr/lib/node_modules/yarn/bin/yarn.js "$pkgdir"/usr/bin/yarn
+  ln -s /usr/lib/node_modules/yarn/bin/yarn.js "$pkgdir"/usr/bin/yarnpkg
+
+  install -Dm644 "$srcdir"/dist/LICENSE 
"$pkgdir/usr/share/licenses/$pkgname/LICENSE"
+}


[arch-commits] Commit in apm/repos (20 files)

2017-04-30 Thread Nicola Squartini
Date: Sunday, April 30, 2017 @ 17:59:39
  Author: tensor5
Revision: 226378

archrelease: copy trunk to community-i686, community-x86_64

Added:
  apm/repos/community-i686/PKGBUILD
(from rev 226377, apm/trunk/PKGBUILD)
  apm/repos/community-i686/apm.js
(from rev 226377, apm/trunk/apm.js)
  apm/repos/community-i686/no-scripts.patch
(from rev 226377, apm/trunk/no-scripts.patch)
  apm/repos/community-i686/python2.patch
(from rev 226377, apm/trunk/python2.patch)
  apm/repos/community-i686/use-system-npm.patch
(from rev 226377, apm/trunk/use-system-npm.patch)
  apm/repos/community-x86_64/PKGBUILD
(from rev 226377, apm/trunk/PKGBUILD)
  apm/repos/community-x86_64/apm.js
(from rev 226377, apm/trunk/apm.js)
  apm/repos/community-x86_64/no-scripts.patch
(from rev 226377, apm/trunk/no-scripts.patch)
  apm/repos/community-x86_64/python2.patch
(from rev 226377, apm/trunk/python2.patch)
  apm/repos/community-x86_64/use-system-npm.patch
(from rev 226377, apm/trunk/use-system-npm.patch)
Deleted:
  apm/repos/community-i686/PKGBUILD
  apm/repos/community-i686/apm.js
  apm/repos/community-i686/no-scripts.patch
  apm/repos/community-i686/python2.patch
  apm/repos/community-i686/use-system-npm.patch
  apm/repos/community-x86_64/PKGBUILD
  apm/repos/community-x86_64/apm.js
  apm/repos/community-x86_64/no-scripts.patch
  apm/repos/community-x86_64/python2.patch
  apm/repos/community-x86_64/use-system-npm.patch

---+
 /PKGBUILD |  202 
 /apm.js   |   32 +
 /no-scripts.patch |   32 +
 /python2.patch|   28 
 /use-system-npm.patch |   64 ++
 community-i686/PKGBUILD   |  101 
 community-i686/apm.js |   16 --
 community-i686/no-scripts.patch   |   16 --
 community-i686/python2.patch  |   14 --
 community-i686/use-system-npm.patch   |   32 -
 community-x86_64/PKGBUILD |  101 
 community-x86_64/apm.js   |   16 --
 community-x86_64/no-scripts.patch |   16 --
 community-x86_64/python2.patch|   14 --
 community-x86_64/use-system-npm.patch |   32 -
 15 files changed, 358 insertions(+), 358 deletions(-)

Deleted: community-i686/PKGBUILD
===
--- community-i686/PKGBUILD 2017-04-30 17:59:06 UTC (rev 226377)
+++ community-i686/PKGBUILD 2017-04-30 17:59:39 UTC (rev 226378)
@@ -1,101 +0,0 @@
-# $Id$
-# Maintainer: Nicola Squartini 
-
-pkgname=apm
-pkgver=1.18.0
-pkgrel=1
-pkgdesc='Atom package manager'
-arch=('i686' 'x86_64')
-url='https://github.com/atom/apm'
-license=('MIT')
-depends=('libsecret' 'npm' 'python2')
-makedepends=('coffee-script' 'git')
-provides=('nodejs-atom-package-manager')
-conflicts=('nodejs-atom-package-manager')
-replaces=('nodejs-atom-package-manager')
-options=(!emptydirs)
-source=("${pkgname}-${pkgver}.tar.gz::https://github.com/atom/apm/archive/v${pkgver}.tar.gz";
-'apm.js'
-'no-scripts.patch'
-'python2.patch'
-'use-system-npm.patch')
-sha256sums=('f06f97fb1ecba7d2765ccb66378195f108df976baf9296397be76be592584cdc'
-'4ae1e5388ec2c52d8893d56a8df816e8aa69f54690801a9d283771133b4b3752'
-'0f61369526d013b001f116b0fbbfd8564377c56962057135d2633e84d31a1562'
-'621ae29f99c3fbc410a9a7dc143dd9c912ee94eaa48110ad32c40647f635e792'
-'d007b6502757bb5c189fa77a3b2adaec193d4764c4dc083686b85b415e45b286')
-
-_apmdir='/usr/lib/node_modules/atom-package-manager'
-
-prepare() {
-  rm -rf "${srcdir}"/apm-build
-
-  cd apm-${pkgver}
-
-  # Use custom launcher
-  rm bin/apm{,.cmd} bin/npm{,.cmd}
-  rm src/cli.coffee
-  install -m755 "${srcdir}"/apm.js bin/apm
-
-  # Use system npm
-  patch -Np1 -i "${srcdir}"/use-system-npm.patch
-
-  # Don't download binary Node
-  patch -Np1 -i "${srcdir}"/no-scripts.patch
-  rm BUNDLED_NODE_VERSION script/*
-
-  # GYP needs Python2
-  patch -Np1 -i "${srcdir}"/python2.patch
-}
-
-build() {
-  cd apm-${pkgver}
-
-  coffee -c --no-header -o lib src/*.coffee
-  npm install --user root -g --prefix="${srcdir}"/apm-build/usr
-}
-
-package() {
-  cp -r "${srcdir}"/apm-build/usr "${pkgdir}"
-
-  cd "${pkgdir}"${_apmdir}
-  install -m644 "${srcdir}"/apm-${pkgver}/README.md ./
-
-  # Install license file
-  install -d -m755 "${pkgdir}/usr/share/licenses/${pkgname}"
-  ln -s ../../../lib/node_modules/atom-package-manager/LICENSE.md \
- "${pkgdir}/usr/share/licenses/${pkgname}"
-
-  # Remove occurrences of ${srcdir}
-  find "${pkgdir}" -name "package.json" \
-   -exec sed -e "s|${srcdir}/apm-build||" \
- -e "s|${srcdir}/apm-${pkgver}|${_apmdir}|" \
- -i '{}' \;
-
-  # Remove useless stuff
-  find "${pkgdir}"/usr/lib \
-  -name ".*" -prune -exec rm -r '{}' \; \
-  -or -name 

[arch-commits] Commit in apm/trunk (PKGBUILD use-system-npm.patch)

2017-04-30 Thread Nicola Squartini
Date: Sunday, April 30, 2017 @ 17:59:06
  Author: tensor5
Revision: 226377

upgpkg: apm 1.18.1-1

Modified:
  apm/trunk/PKGBUILD
  apm/trunk/use-system-npm.patch

--+
 PKGBUILD |6 +++---
 use-system-npm.patch |2 +-
 2 files changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 17:51:04 UTC (rev 226376)
+++ PKGBUILD2017-04-30 17:59:06 UTC (rev 226377)
@@ -2,7 +2,7 @@
 # Maintainer: Nicola Squartini 
 
 pkgname=apm
-pkgver=1.18.0
+pkgver=1.18.1
 pkgrel=1
 pkgdesc='Atom package manager'
 arch=('i686' 'x86_64')
@@ -19,11 +19,11 @@
 'no-scripts.patch'
 'python2.patch'
 'use-system-npm.patch')
-sha256sums=('f06f97fb1ecba7d2765ccb66378195f108df976baf9296397be76be592584cdc'
+sha256sums=('169896b3a446a3cfe63ee48fe25aa32390d65ee7dd1dfa5ae1851909ce415130'
 '4ae1e5388ec2c52d8893d56a8df816e8aa69f54690801a9d283771133b4b3752'
 '0f61369526d013b001f116b0fbbfd8564377c56962057135d2633e84d31a1562'
 '621ae29f99c3fbc410a9a7dc143dd9c912ee94eaa48110ad32c40647f635e792'
-'d007b6502757bb5c189fa77a3b2adaec193d4764c4dc083686b85b415e45b286')
+'67d4f8a3ff03f14b137e2c2ea82f5a0820fc6d82c86d3b8c8d3a1a6edd4307ed')
 
 _apmdir='/usr/lib/node_modules/atom-package-manager'
 

Modified: use-system-npm.patch
===
--- use-system-npm.patch2017-04-30 17:51:04 UTC (rev 226376)
+++ use-system-npm.patch2017-04-30 17:59:06 UTC (rev 226377)
@@ -4,7 +4,7 @@
  "keytar": "^4.0",
  "mv": "2.0.0",
  "ncp": "~0.5.1",
--"npm": "3.10.5",
+-"npm": "3.10.10",
  "open": "0.0.4",
  "plist": "git+https://github.com/nathansobo/node-plist.git";,
  "q": "~0.9.7",


[arch-commits] Commit in gitlab/trunk (PKGBUILD)

2017-04-30 Thread Sven-Hendrik Haase
Date: Sunday, April 30, 2017 @ 17:50:48
  Author: svenstaro
Revision: 226375

upgpkg: gitlab 9.1.1-2

Modified:
  gitlab/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 17:21:09 UTC (rev 226374)
+++ PKGBUILD2017-04-30 17:50:48 UTC (rev 226375)
@@ -8,7 +8,7 @@
 
 pkgname=gitlab
 pkgver=9.1.1
-pkgrel=1
+pkgrel=2
 pkgdesc="Project management and code hosting application"
 arch=('i686' 'x86_64')
 url="https://gitlab.com/gitlab-org/gitlab-ce/tree/master#README";


[arch-commits] Commit in fprintd/repos (4 files)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 17:48:16
  Author: heftig
Revision: 295121

archrelease: copy trunk to extra-i686, extra-x86_64

Added:
  fprintd/repos/extra-i686/PKGBUILD
(from rev 295120, fprintd/trunk/PKGBUILD)
  fprintd/repos/extra-x86_64/PKGBUILD
(from rev 295120, fprintd/trunk/PKGBUILD)
Deleted:
  fprintd/repos/extra-i686/PKGBUILD
  fprintd/repos/extra-x86_64/PKGBUILD

---+
 /PKGBUILD |   90 
 extra-i686/PKGBUILD   |   40 -
 extra-x86_64/PKGBUILD |   40 -
 3 files changed, 90 insertions(+), 80 deletions(-)

Deleted: extra-i686/PKGBUILD
===
--- extra-i686/PKGBUILD 2017-04-30 17:47:42 UTC (rev 295120)
+++ extra-i686/PKGBUILD 2017-04-30 17:48:16 UTC (rev 295121)
@@ -1,40 +0,0 @@
-# $Id$
-# Maintainer: Jan Alexander Steffens (heftig) 
-# Contributor: Nikolay Rysev 
-
-pkgname=fprintd
-pkgver=0.7.0+12+ge55ad52
-pkgrel=1
-pkgdesc="D-Bus service to access fingerprint readers"
-arch=(i686 x86_64)
-url="https://www.freedesktop.org/wiki/Software/fprint/fprintd";
-license=(GPL)
-depends=(libfprint dbus-glib polkit)
-makedepends=(intltool gtk-doc gnome-common git)
-groups=(fprint)
-_commit=e55ad52ded43dacd0f63ed57c2e02eac232e3e58  # master
-source=("git+https://anongit.freedesktop.org/git/libfprint/fprintd#commit=$_commit";)
-sha256sums=('SKIP')
-
-pkgver() {
-  cd $pkgname
-  git describe --tags | sed 's/^V_//;s/_/./g;s/-/+/g'
-}
-
-prepare() {
-  cd $pkgname
-  NOCONFIGURE=1 ./autogen.sh
-}
-
-build() {
-  cd $pkgname
-  ./configure --prefix=/usr --sysconfdir=/etc --libexecdir=/usr/lib \
---disable-static --enable-gtk-doc
-  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' libtool
-  make
-}
-
-package() {
-  cd $pkgname
-  make DESTDIR="$pkgdir" install
-}

Copied: fprintd/repos/extra-i686/PKGBUILD (from rev 295120, 
fprintd/trunk/PKGBUILD)
===
--- extra-i686/PKGBUILD (rev 0)
+++ extra-i686/PKGBUILD 2017-04-30 17:48:16 UTC (rev 295121)
@@ -0,0 +1,45 @@
+# $Id$
+# Maintainer: Jan Alexander Steffens (heftig) 
+# Contributor: Nikolay Rysev 
+
+pkgname=fprintd
+pkgver=0.7.0+12+ge55ad52
+pkgrel=2
+pkgdesc="D-Bus service to access fingerprint readers"
+arch=(i686 x86_64)
+url="https://www.freedesktop.org/wiki/Software/fprint/fprintd";
+license=(GPL)
+depends=(libfprint dbus-glib polkit)
+makedepends=(intltool gtk-doc gnome-common git)
+groups=(fprint)
+_commit=e55ad52ded43dacd0f63ed57c2e02eac232e3e58  # master
+source=("git+https://anongit.freedesktop.org/git/libfprint/fprintd#commit=$_commit";)
+sha256sums=('SKIP')
+
+pkgver() {
+  cd $pkgname
+  git describe --tags | sed 's/^V_//;s/_/./g;s/-/+/g'
+}
+
+prepare() {
+  cd $pkgname
+  NOCONFIGURE=1 ./autogen.sh
+}
+
+build() {
+  cd $pkgname
+  ./configure \
+--prefix=/usr \
+--sysconfdir=/etc \
+--libexecdir=/usr/lib \
+--localstatedir=/var \
+--disable-static \
+--enable-gtk-doc
+  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' libtool
+  make
+}
+
+package() {
+  cd $pkgname
+  make DESTDIR="$pkgdir" install
+}

Deleted: extra-x86_64/PKGBUILD
===
--- extra-x86_64/PKGBUILD   2017-04-30 17:47:42 UTC (rev 295120)
+++ extra-x86_64/PKGBUILD   2017-04-30 17:48:16 UTC (rev 295121)
@@ -1,40 +0,0 @@
-# $Id$
-# Maintainer: Jan Alexander Steffens (heftig) 
-# Contributor: Nikolay Rysev 
-
-pkgname=fprintd
-pkgver=0.7.0+12+ge55ad52
-pkgrel=1
-pkgdesc="D-Bus service to access fingerprint readers"
-arch=(i686 x86_64)
-url="https://www.freedesktop.org/wiki/Software/fprint/fprintd";
-license=(GPL)
-depends=(libfprint dbus-glib polkit)
-makedepends=(intltool gtk-doc gnome-common git)
-groups=(fprint)
-_commit=e55ad52ded43dacd0f63ed57c2e02eac232e3e58  # master
-source=("git+https://anongit.freedesktop.org/git/libfprint/fprintd#commit=$_commit";)
-sha256sums=('SKIP')
-
-pkgver() {
-  cd $pkgname
-  git describe --tags | sed 's/^V_//;s/_/./g;s/-/+/g'
-}
-
-prepare() {
-  cd $pkgname
-  NOCONFIGURE=1 ./autogen.sh
-}
-
-build() {
-  cd $pkgname
-  ./configure --prefix=/usr --sysconfdir=/etc --libexecdir=/usr/lib \
---disable-static --enable-gtk-doc
-  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' libtool
-  make
-}
-
-package() {
-  cd $pkgname
-  make DESTDIR="$pkgdir" install
-}

Copied: fprintd/repos/extra-x86_64/PKGBUILD (from rev 295120, 
fprintd/trunk/PKGBUILD)
===
--- extra-x86_64/PKGBUILD   (rev 0)
+++ extra-x86_64/PKGBUILD   2017-04-30 17:48:16 UTC (rev 295121)
@@ -0,0 +1,45 @@
+# $Id$
+# Maintainer: Jan Alexander Steffens (heftig) 
+# Contributor: Nikolay Rysev 
+
+pkgname=fprintd
+pkgver=0.7.0+12+ge55ad52
+pkgrel=2
+pkgdesc="D-Bus service to access fingerprint readers"
+arch=(i686 x86_64)
+url="

[arch-commits] Commit in fprintd/trunk (PKGBUILD)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 17:47:42
  Author: heftig
Revision: 295120

0.7.0+12+ge55ad52-2: fix localstatedir

Modified:
  fprintd/trunk/PKGBUILD

--+
 PKGBUILD |   11 ---
 1 file changed, 8 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 17:43:48 UTC (rev 295119)
+++ PKGBUILD2017-04-30 17:47:42 UTC (rev 295120)
@@ -4,7 +4,7 @@
 
 pkgname=fprintd
 pkgver=0.7.0+12+ge55ad52
-pkgrel=1
+pkgrel=2
 pkgdesc="D-Bus service to access fingerprint readers"
 arch=(i686 x86_64)
 url="https://www.freedesktop.org/wiki/Software/fprint/fprintd";
@@ -28,8 +28,13 @@
 
 build() {
   cd $pkgname
-  ./configure --prefix=/usr --sysconfdir=/etc --libexecdir=/usr/lib \
---disable-static --enable-gtk-doc
+  ./configure \
+--prefix=/usr \
+--sysconfdir=/etc \
+--libexecdir=/usr/lib \
+--localstatedir=/var \
+--disable-static \
+--enable-gtk-doc
   sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' libtool
   make
 }


[arch-commits] Commit in fprintd/repos (6 files)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 17:43:48
  Author: heftig
Revision: 295119

archrelease: copy trunk to extra-i686, extra-x86_64

Added:
  fprintd/repos/extra-i686/PKGBUILD
(from rev 295118, fprintd/trunk/PKGBUILD)
  fprintd/repos/extra-x86_64/PKGBUILD
(from rev 295118, fprintd/trunk/PKGBUILD)
Deleted:
  fprintd/repos/extra-i686/PKGBUILD
  fprintd/repos/extra-i686/pod.patch
  fprintd/repos/extra-x86_64/PKGBUILD
  fprintd/repos/extra-x86_64/pod.patch

+
 /PKGBUILD  |   80 +++
 extra-i686/PKGBUILD|   40 ---
 extra-i686/pod.patch   |9 -
 extra-x86_64/PKGBUILD  |   40 ---
 extra-x86_64/pod.patch |9 -
 5 files changed, 80 insertions(+), 98 deletions(-)

Deleted: extra-i686/PKGBUILD
===
--- extra-i686/PKGBUILD 2017-04-30 17:43:15 UTC (rev 295118)
+++ extra-i686/PKGBUILD 2017-04-30 17:43:48 UTC (rev 295119)
@@ -1,40 +0,0 @@
-# $Id$
-# Maintainer: Jan Alexander Steffens (heftig) 
-# Contributor: Nikolay Rysev 
-
-pkgname=fprintd
-pkgver=0.7.0
-pkgrel=1
-pkgdesc="D-Bus service to access fingerprint readers"
-arch=(i686 x86_64)
-url="https://www.freedesktop.org/wiki/Software/fprint/fprintd";
-license=(GPL)
-depends=(libfprint dbus-glib polkit)
-makedepends=(intltool gtk-doc gnome-common git)
-groups=(fprint)
-_commit=eabeaa258efd8aa8c69cb906952e7b95c777940f  # tags/V_0_7_0^0
-source=("git://anongit.freedesktop.org/libfprint/fprintd#commit=$_commit")
-sha256sums=('SKIP')
-
-pkgver() {
-  cd $pkgname
-  git describe --tags | sed 's/^V_//;s/_/./g;s/-/+/g'
-}
-
-prepare() {
-  cd $pkgname
-  NOCONFIGURE=1 ./autogen.sh
-}
-
-build() {
-  cd $pkgname
-  ./configure --prefix=/usr --sysconfdir=/etc --libexecdir=/usr/lib \
---disable-static --enable-gtk-doc
-  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' libtool
-  make
-}
-
-package() {
-  cd $pkgname
-  make DESTDIR="$pkgdir" install
-}

Copied: fprintd/repos/extra-i686/PKGBUILD (from rev 295118, 
fprintd/trunk/PKGBUILD)
===
--- extra-i686/PKGBUILD (rev 0)
+++ extra-i686/PKGBUILD 2017-04-30 17:43:48 UTC (rev 295119)
@@ -0,0 +1,40 @@
+# $Id$
+# Maintainer: Jan Alexander Steffens (heftig) 
+# Contributor: Nikolay Rysev 
+
+pkgname=fprintd
+pkgver=0.7.0+12+ge55ad52
+pkgrel=1
+pkgdesc="D-Bus service to access fingerprint readers"
+arch=(i686 x86_64)
+url="https://www.freedesktop.org/wiki/Software/fprint/fprintd";
+license=(GPL)
+depends=(libfprint dbus-glib polkit)
+makedepends=(intltool gtk-doc gnome-common git)
+groups=(fprint)
+_commit=e55ad52ded43dacd0f63ed57c2e02eac232e3e58  # master
+source=("git+https://anongit.freedesktop.org/git/libfprint/fprintd#commit=$_commit";)
+sha256sums=('SKIP')
+
+pkgver() {
+  cd $pkgname
+  git describe --tags | sed 's/^V_//;s/_/./g;s/-/+/g'
+}
+
+prepare() {
+  cd $pkgname
+  NOCONFIGURE=1 ./autogen.sh
+}
+
+build() {
+  cd $pkgname
+  ./configure --prefix=/usr --sysconfdir=/etc --libexecdir=/usr/lib \
+--disable-static --enable-gtk-doc
+  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' libtool
+  make
+}
+
+package() {
+  cd $pkgname
+  make DESTDIR="$pkgdir" install
+}

Deleted: extra-i686/pod.patch
===
--- extra-i686/pod.patch2017-04-30 17:43:15 UTC (rev 295118)
+++ extra-i686/pod.patch2017-04-30 17:43:48 UTC (rev 295119)
@@ -1,9 +0,0 @@
-diff -u -r fprintd-0.5.1/data/fprintd.pod fprintd-0.5.1-pod/data/fprintd.pod
 fprintd-0.5.1/data/fprintd.pod 2013-06-26 13:10:17.0 +0200
-+++ fprintd-0.5.1-pod/data/fprintd.pod 2013-08-17 12:17:36.330332635 +0200
-@@ -100,3 +100,5 @@
- =over 8
- 
- =item B, B
-+
-+=back

Deleted: extra-x86_64/PKGBUILD
===
--- extra-x86_64/PKGBUILD   2017-04-30 17:43:15 UTC (rev 295118)
+++ extra-x86_64/PKGBUILD   2017-04-30 17:43:48 UTC (rev 295119)
@@ -1,40 +0,0 @@
-# $Id$
-# Maintainer: Jan Alexander Steffens (heftig) 
-# Contributor: Nikolay Rysev 
-
-pkgname=fprintd
-pkgver=0.7.0
-pkgrel=1
-pkgdesc="D-Bus service to access fingerprint readers"
-arch=(i686 x86_64)
-url="https://www.freedesktop.org/wiki/Software/fprint/fprintd";
-license=(GPL)
-depends=(libfprint dbus-glib polkit)
-makedepends=(intltool gtk-doc gnome-common git)
-groups=(fprint)
-_commit=eabeaa258efd8aa8c69cb906952e7b95c777940f  # tags/V_0_7_0^0
-source=("git://anongit.freedesktop.org/libfprint/fprintd#commit=$_commit")
-sha256sums=('SKIP')
-
-pkgver() {
-  cd $pkgname
-  git describe --tags | sed 's/^V_//;s/_/./g;s/-/+/g'
-}
-
-prepare() {
-  cd $pkgname
-  NOCONFIGURE=1 ./autogen.sh
-}
-
-build() {
-  cd $pkgname
-  ./configure --prefix=/usr --sysconfdir=/etc --libexecdir=/usr/lib \
---disable-static --enable-gtk-doc
-  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' lib

[arch-commits] Commit in fprintd/trunk (PKGBUILD)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 17:43:15
  Author: heftig
Revision: 295118

0.7.0+12+ge55ad52-1

Modified:
  fprintd/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 17:41:22 UTC (rev 295117)
+++ PKGBUILD2017-04-30 17:43:15 UTC (rev 295118)
@@ -3,7 +3,7 @@
 # Contributor: Nikolay Rysev 
 
 pkgname=fprintd
-pkgver=0.7.0
+pkgver=0.7.0+12+ge55ad52
 pkgrel=1
 pkgdesc="D-Bus service to access fingerprint readers"
 arch=(i686 x86_64)
@@ -12,8 +12,8 @@
 depends=(libfprint dbus-glib polkit)
 makedepends=(intltool gtk-doc gnome-common git)
 groups=(fprint)
-_commit=eabeaa258efd8aa8c69cb906952e7b95c777940f  # tags/V_0_7_0^0
-source=("git://anongit.freedesktop.org/libfprint/fprintd#commit=$_commit")
+_commit=e55ad52ded43dacd0f63ed57c2e02eac232e3e58  # master
+source=("git+https://anongit.freedesktop.org/git/libfprint/fprintd#commit=$_commit";)
 sha256sums=('SKIP')
 
 pkgver() {


[arch-commits] Commit in xmlsec/repos (4 files)

2017-04-30 Thread Andreas Radke
Date: Sunday, April 30, 2017 @ 17:41:22
  Author: andyrtr
Revision: 295117

archrelease: copy trunk to testing-i686, testing-x86_64

Added:
  xmlsec/repos/testing-i686/
  xmlsec/repos/testing-i686/PKGBUILD
(from rev 295116, xmlsec/trunk/PKGBUILD)
  xmlsec/repos/testing-x86_64/
  xmlsec/repos/testing-x86_64/PKGBUILD
(from rev 295116, xmlsec/trunk/PKGBUILD)

-+
 testing-i686/PKGBUILD   |   33 +
 testing-x86_64/PKGBUILD |   33 +
 2 files changed, 66 insertions(+)

Copied: xmlsec/repos/testing-i686/PKGBUILD (from rev 295116, 
xmlsec/trunk/PKGBUILD)
===
--- testing-i686/PKGBUILD   (rev 0)
+++ testing-i686/PKGBUILD   2017-04-30 17:41:22 UTC (rev 295117)
@@ -0,0 +1,33 @@
+# $Id$
+# Maintainer: AndyRTR 
+# Contributor: Jan de Groot 
+# Contributor: Hussam Al-Tayeb 
+
+pkgname=xmlsec
+pkgver=1.2.24
+pkgrel=1
+pkgdesc="XML Security Library is a C library based on LibXML2"
+license=('custom')
+arch=('i686' 'x86_64')
+url="https://www.aleksey.com/xmlsec/index.html";
+depends=('libxslt' 'openssl' 'gnutls' 'nss' 'libltdl')
+source=(https://www.aleksey.com/xmlsec/download/${pkgname}1-${pkgver}.tar.gz)
+sha256sums=('99a8643f118bb1261a72162f83e2deba0f4f690893b4b90e1be4f708e8d481cc')
+
+build() {
+  cd ${pkgname}1-${pkgver}
+  ./configure --prefix=/usr --disable-static
+  make
+}
+
+check() {
+  cd ${pkgname}1-$pkgver
+  make -k check
+}
+
+package() {
+  cd ${pkgname}1-${pkgver}
+  make DESTDIR=${pkgdir} install
+  install -m755 -d ${pkgdir}/usr/share/licenses/${pkgname}
+  install -m644 COPYING ${pkgdir}/usr/share/licenses/${pkgname}/
+}

Copied: xmlsec/repos/testing-x86_64/PKGBUILD (from rev 295116, 
xmlsec/trunk/PKGBUILD)
===
--- testing-x86_64/PKGBUILD (rev 0)
+++ testing-x86_64/PKGBUILD 2017-04-30 17:41:22 UTC (rev 295117)
@@ -0,0 +1,33 @@
+# $Id$
+# Maintainer: AndyRTR 
+# Contributor: Jan de Groot 
+# Contributor: Hussam Al-Tayeb 
+
+pkgname=xmlsec
+pkgver=1.2.24
+pkgrel=1
+pkgdesc="XML Security Library is a C library based on LibXML2"
+license=('custom')
+arch=('i686' 'x86_64')
+url="https://www.aleksey.com/xmlsec/index.html";
+depends=('libxslt' 'openssl' 'gnutls' 'nss' 'libltdl')
+source=(https://www.aleksey.com/xmlsec/download/${pkgname}1-${pkgver}.tar.gz)
+sha256sums=('99a8643f118bb1261a72162f83e2deba0f4f690893b4b90e1be4f708e8d481cc')
+
+build() {
+  cd ${pkgname}1-${pkgver}
+  ./configure --prefix=/usr --disable-static
+  make
+}
+
+check() {
+  cd ${pkgname}1-$pkgver
+  make -k check
+}
+
+package() {
+  cd ${pkgname}1-${pkgver}
+  make DESTDIR=${pkgdir} install
+  install -m755 -d ${pkgdir}/usr/share/licenses/${pkgname}
+  install -m644 COPYING ${pkgdir}/usr/share/licenses/${pkgname}/
+}


[arch-commits] Commit in libfprint/trunk (PKGBUILD)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 17:41:06
  Author: heftig
Revision: 295116

https

Modified:
  libfprint/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 17:41:02 UTC (rev 295115)
+++ PKGBUILD2017-04-30 17:41:06 UTC (rev 295116)
@@ -14,7 +14,7 @@
 makedepends=(git)
 groups=(fprint)
 _commit=5a7e6e07ffa34fd4131f95fbfe5ca23d7eedc592  # master
-source=("git://anongit.freedesktop.org/libfprint/libfprint#commit=$_commit")
+source=("git+https://anongit.freedesktop.org/git/libfprint/libfprint#commit=$_commit";)
 sha256sums=('SKIP')
 
 pkgver() {


[arch-commits] Commit in xmlsec/trunk (PKGBUILD)

2017-04-30 Thread Andreas Radke
Date: Sunday, April 30, 2017 @ 17:41:02
  Author: andyrtr
Revision: 295115

upgpkg: xmlsec 1.2.24-1

upstream update 1.2.24

Modified:
  xmlsec/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 17:30:45 UTC (rev 295114)
+++ PKGBUILD2017-04-30 17:41:02 UTC (rev 295115)
@@ -4,8 +4,8 @@
 # Contributor: Hussam Al-Tayeb 
 
 pkgname=xmlsec
-pkgver=1.2.23
-pkgrel=2
+pkgver=1.2.24
+pkgrel=1
 pkgdesc="XML Security Library is a C library based on LibXML2"
 license=('custom')
 arch=('i686' 'x86_64')
@@ -12,7 +12,7 @@
 url="https://www.aleksey.com/xmlsec/index.html";
 depends=('libxslt' 'openssl' 'gnutls' 'nss' 'libltdl')
 source=(https://www.aleksey.com/xmlsec/download/${pkgname}1-${pkgver}.tar.gz)
-sha256sums=('41d463d16c9894cd3317098d027c038039c6d896b9cbb9bad9c4e29959e10e9f')
+sha256sums=('99a8643f118bb1261a72162f83e2deba0f4f690893b4b90e1be4f708e8d481cc')
 
 build() {
   cd ${pkgname}1-${pkgver}


[arch-commits] Commit in ansible/repos/community-any (4 files)

2017-04-30 Thread Sven-Hendrik Haase
Date: Sunday, April 30, 2017 @ 17:21:09
  Author: svenstaro
Revision: 226374

archrelease: copy trunk to community-any

Added:
  ansible/repos/community-any/23710.patch
(from rev 226373, ansible/trunk/23710.patch)
  ansible/repos/community-any/PKGBUILD
(from rev 226373, ansible/trunk/PKGBUILD)
Deleted:
  ansible/repos/community-any/0001-Revert-Add-jinja2-version-constraint.patch
  ansible/repos/community-any/PKGBUILD

-+
 0001-Revert-Add-jinja2-version-constraint.patch |   26 
 23710.patch |   23 +++
 PKGBUILD|  134 +++---
 3 files changed, 93 insertions(+), 90 deletions(-)

Deleted: 0001-Revert-Add-jinja2-version-constraint.patch
===
--- 0001-Revert-Add-jinja2-version-constraint.patch 2017-04-30 17:21:05 UTC 
(rev 226373)
+++ 0001-Revert-Add-jinja2-version-constraint.patch 2017-04-30 17:21:09 UTC 
(rev 226374)
@@ -1,26 +0,0 @@
-From 3ddaf071d38cf6f1ea2bfdd80cb5de0f549d158c Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= 
-Date: Mon, 16 Jan 2017 19:09:30 +0100
-Subject: [PATCH] Revert "Add jinja2 version constraint."
-
-This reverts commit 06ed25e788a3324214ee3226ca35b5586ee83344.

- setup.py | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/setup.py b/setup.py
-index 0eec3da0b..ef7aa3dad 100644
 a/setup.py
-+++ b/setup.py
-@@ -22,7 +22,7 @@ setup(name='ansible',
-   license='GPLv3',
-   # Ansible will also make use of a system copy of python-six if 
installed but use a
-   # Bundled copy if it's not.
--  install_requires=['paramiko', 'jinja2 < 2.9', "PyYAML", 'setuptools', 
'pycrypto >= 2.6'],
-+  install_requires=['paramiko', 'jinja2', "PyYAML", 'setuptools', 
'pycrypto >= 2.6'],
-   package_dir={ '': 'lib' },
-   packages=find_packages('lib'),
-   package_data={
--- 
-2.11.0
-

Copied: ansible/repos/community-any/23710.patch (from rev 226373, 
ansible/trunk/23710.patch)
===
--- 23710.patch (rev 0)
+++ 23710.patch 2017-04-30 17:21:09 UTC (rev 226374)
@@ -0,0 +1,23 @@
+From 0dd0600a6be610a6eeec68332e10e18fb1560304 Mon Sep 17 00:00:00 2001
+From: Matt Martz 
+Date: Tue, 18 Apr 2017 11:34:07 -0500
+Subject: [PATCH] When become_method is su, self._play_context.prompt is a
+ function. Fixes #23689
+
+---
+ lib/ansible/plugins/connection/__init__.py | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/lib/ansible/plugins/connection/__init__.py 
b/lib/ansible/plugins/connection/__init__.py
+index 8a94d6e..6ba4aa2 100644
+--- a/lib/ansible/plugins/connection/__init__.py
 b/lib/ansible/plugins/connection/__init__.py
+@@ -258,6 +258,8 @@ def check_password_prompt(self, b_output):
+ if not b_lines:
+ return False
+ return b_lines[-1].strip().endswith(b_prompt) or 
b_lines[0].strip().endswith(b_prompt)
++else:
++return self._play_context.prompt(b_output)
+ 
+ def check_incorrect_password(self, b_output):
+ b_incorrect_password = 
to_bytes(gettext.dgettext(self._play_context.become_method, 
C.BECOME_ERROR_STRINGS[self._play_context.become_method]))

Deleted: PKGBUILD
===
--- PKGBUILD2017-04-30 17:21:05 UTC (rev 226373)
+++ PKGBUILD2017-04-30 17:21:09 UTC (rev 226374)
@@ -1,64 +0,0 @@
-# $Id$
-# Maintainer: Sven-Hendrik Haase 
-# Contributor: Bartłomiej Piotrowski 
-# Contributor: Daniel Wallace 
-# Contributor: Chris 
-# Contributor: m0ikz 
-# Contributor: atweiden 
-
-pkgname=(ansible python-ansible)
-pkgver=2.3.0.0
-pkgrel=4
-pkgdesc='Radically simple IT automation platform'
-arch=('any')
-url='http://www.ansible.com'
-license=('GPL3')
-depends=('python2' 'python2-yaml' 'python2-paramiko' 'python2-jinja' 
'python2-crypto')
-optdepends=('sshpass: for ssh connections with password'
-'python2-passlib: crypt values for vars_prompt'
-'python2-netaddr: for the ipaddr filter'
-'python2-systemd: log to journal'
-'python2-pywinrm: connect to Windows machines'
-'python2-ovirt-engine-sdk: ovirt support'
-'python2-jmespath: json_query support')
-makedepends=('asciidoc' 'fakeroot' 'python' 'python2-setuptools'
- 'python-setuptools') 
-backup=('etc/ansible/ansible.cfg')
-source=("https://releases.ansible.com/ansible/ansible-${pkgver}.tar.gz";)
-sha512sums=('88ac28befefd7a70c36d8c33bc1aba1b0a5ffdea4bddd0b9e6c5488c70057662812208c221e47721c5a194fc30282a33490f196a719d9eb6d9b1e7dcfd1ff941')
-
-prepare() {
-  cp -r ${pkgname}-${pkgver} "${srcdir}"/${pkgname}-${pkgver}-python
-}
-
-build() {
-  cd "${srcdir}"/${pkgname}-${pkgver}
-  python2 setup.py build
-
-  cd "${srcdir}"/${pkgname}-${pkgver}-python
-  pyth

[arch-commits] Commit in ansible/trunk (3 files)

2017-04-30 Thread Sven-Hendrik Haase
Date: Sunday, April 30, 2017 @ 17:21:05
  Author: svenstaro
Revision: 226373

upgpkg: ansible 2.3.0.0-5

Fix FS#53724

Added:
  ansible/trunk/23710.patch
Modified:
  ansible/trunk/PKGBUILD
Deleted:
  ansible/trunk/0001-Revert-Add-jinja2-version-constraint.patch

-+
 0001-Revert-Add-jinja2-version-constraint.patch |   26 --
 23710.patch |   23 +++
 PKGBUILD|   12 +++---
 3 files changed, 32 insertions(+), 29 deletions(-)

Deleted: 0001-Revert-Add-jinja2-version-constraint.patch
===
--- 0001-Revert-Add-jinja2-version-constraint.patch 2017-04-30 17:19:51 UTC 
(rev 226372)
+++ 0001-Revert-Add-jinja2-version-constraint.patch 2017-04-30 17:21:05 UTC 
(rev 226373)
@@ -1,26 +0,0 @@
-From 3ddaf071d38cf6f1ea2bfdd80cb5de0f549d158c Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= 
-Date: Mon, 16 Jan 2017 19:09:30 +0100
-Subject: [PATCH] Revert "Add jinja2 version constraint."
-
-This reverts commit 06ed25e788a3324214ee3226ca35b5586ee83344.

- setup.py | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/setup.py b/setup.py
-index 0eec3da0b..ef7aa3dad 100644
 a/setup.py
-+++ b/setup.py
-@@ -22,7 +22,7 @@ setup(name='ansible',
-   license='GPLv3',
-   # Ansible will also make use of a system copy of python-six if 
installed but use a
-   # Bundled copy if it's not.
--  install_requires=['paramiko', 'jinja2 < 2.9', "PyYAML", 'setuptools', 
'pycrypto >= 2.6'],
-+  install_requires=['paramiko', 'jinja2', "PyYAML", 'setuptools', 
'pycrypto >= 2.6'],
-   package_dir={ '': 'lib' },
-   packages=find_packages('lib'),
-   package_data={
--- 
-2.11.0
-

Added: 23710.patch
===
--- 23710.patch (rev 0)
+++ 23710.patch 2017-04-30 17:21:05 UTC (rev 226373)
@@ -0,0 +1,23 @@
+From 0dd0600a6be610a6eeec68332e10e18fb1560304 Mon Sep 17 00:00:00 2001
+From: Matt Martz 
+Date: Tue, 18 Apr 2017 11:34:07 -0500
+Subject: [PATCH] When become_method is su, self._play_context.prompt is a
+ function. Fixes #23689
+
+---
+ lib/ansible/plugins/connection/__init__.py | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/lib/ansible/plugins/connection/__init__.py 
b/lib/ansible/plugins/connection/__init__.py
+index 8a94d6e..6ba4aa2 100644
+--- a/lib/ansible/plugins/connection/__init__.py
 b/lib/ansible/plugins/connection/__init__.py
+@@ -258,6 +258,8 @@ def check_password_prompt(self, b_output):
+ if not b_lines:
+ return False
+ return b_lines[-1].strip().endswith(b_prompt) or 
b_lines[0].strip().endswith(b_prompt)
++else:
++return self._play_context.prompt(b_output)
+ 
+ def check_incorrect_password(self, b_output):
+ b_incorrect_password = 
to_bytes(gettext.dgettext(self._play_context.become_method, 
C.BECOME_ERROR_STRINGS[self._play_context.become_method]))

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 17:19:51 UTC (rev 226372)
+++ PKGBUILD2017-04-30 17:21:05 UTC (rev 226373)
@@ -8,7 +8,7 @@
 
 pkgname=(ansible python-ansible)
 pkgver=2.3.0.0
-pkgrel=4
+pkgrel=5
 pkgdesc='Radically simple IT automation platform'
 arch=('any')
 url='http://www.ansible.com'
@@ -24,11 +24,17 @@
 makedepends=('asciidoc' 'fakeroot' 'python' 'python2-setuptools'
  'python-setuptools') 
 backup=('etc/ansible/ansible.cfg')
-source=("https://releases.ansible.com/ansible/ansible-${pkgver}.tar.gz";)
-sha512sums=('88ac28befefd7a70c36d8c33bc1aba1b0a5ffdea4bddd0b9e6c5488c70057662812208c221e47721c5a194fc30282a33490f196a719d9eb6d9b1e7dcfd1ff941')
+source=("https://releases.ansible.com/ansible/ansible-${pkgver}.tar.gz";
+23710.patch)
+sha512sums=('88ac28befefd7a70c36d8c33bc1aba1b0a5ffdea4bddd0b9e6c5488c70057662812208c221e47721c5a194fc30282a33490f196a719d9eb6d9b1e7dcfd1ff941'
+
'd041f1fe8d57680d8c7fcc2337a04b2e4bbcb5fd44c5562065a54f8f3288850b6ca0f9aba2a134659b9049f4b4a4dddb40ce0a761f8e94c4813d20cd8a5b1c65')
 
 prepare() {
+  # See https://bugs.archlinux.org/task/53724
+  # and https://github.com/ansible/ansible/pull/23710
   cp -r ${pkgname}-${pkgver} "${srcdir}"/${pkgname}-${pkgver}-python
+  patch -p1 -d ${pkgname}-${pkgver} < ${srcdir}/23710.patch
+  patch -p1 -d ${pkgname}-${pkgver}-python < ${srcdir}/23710.patch
 }
 
 build() {


[arch-commits] Commit in geckodriver/repos (4 files)

2017-04-30 Thread Jelle van der Waa
Date: Sunday, April 30, 2017 @ 17:19:51
  Author: jelle
Revision: 226372

archrelease: copy trunk to community-x86_64, community-i686

Added:
  geckodriver/repos/community-i686/PKGBUILD
(from rev 226371, geckodriver/trunk/PKGBUILD)
  geckodriver/repos/community-x86_64/PKGBUILD
(from rev 226371, geckodriver/trunk/PKGBUILD)
Deleted:
  geckodriver/repos/community-i686/PKGBUILD
  geckodriver/repos/community-x86_64/PKGBUILD

---+
 /PKGBUILD |   48 
 community-i686/PKGBUILD   |   24 --
 community-x86_64/PKGBUILD |   24 --
 3 files changed, 48 insertions(+), 48 deletions(-)

Deleted: community-i686/PKGBUILD
===
--- community-i686/PKGBUILD 2017-04-30 17:19:39 UTC (rev 226371)
+++ community-i686/PKGBUILD 2017-04-30 17:19:51 UTC (rev 226372)
@@ -1,24 +0,0 @@
-# Maintainer: Jelle van der Waa 
-# Contributor: kevku 
-
-pkgname=geckodriver
-pkgver=0.16.0
-pkgrel=1
-pkgdesc="Proxy for using W3C WebDriver-compatible clients to interact with 
Gecko-based browsers."
-arch=("x86_64" "i686")
-url="https://github.com/mozilla/geckodriver";
-license=("MPL")
-makedepends=("rust" "cargo" "gcc-libs")
-source=("https://github.com/mozilla/geckodriver/archive/v$pkgver.tar.gz";)
-sha256sums=('5a3258d8314f586f1224703ef8281b3ff0dd3682e28ee094e88e5ddae4da7a0e')
-
-build() {
-   cd "$pkgname-$pkgver"
-   cargo build --release
-}
-
-package() {
-   cd "$pkgname-$pkgver"
-install -Dm755 target/release/$pkgname "$pkgdir"/usr/bin/$pkgname
-ln -sf /usr/bin/$pkgname "$pkgdir"/usr/bin/wires
-}

Copied: geckodriver/repos/community-i686/PKGBUILD (from rev 226371, 
geckodriver/trunk/PKGBUILD)
===
--- community-i686/PKGBUILD (rev 0)
+++ community-i686/PKGBUILD 2017-04-30 17:19:51 UTC (rev 226372)
@@ -0,0 +1,24 @@
+# Maintainer: Jelle van der Waa 
+# Contributor: kevku 
+
+pkgname=geckodriver
+pkgver=0.16.1
+pkgrel=1
+pkgdesc="Proxy for using W3C WebDriver-compatible clients to interact with 
Gecko-based browsers."
+arch=("x86_64" "i686")
+url="https://github.com/mozilla/geckodriver";
+license=("MPL")
+makedepends=("rust" "cargo" "gcc-libs")
+source=("https://github.com/mozilla/geckodriver/archive/v$pkgver.tar.gz";)
+sha256sums=('7345696ada459312d28c9f2892f0cb3023cde352cf77482cc6c8912a2f02ac06')
+
+build() {
+   cd "$pkgname-$pkgver"
+   cargo build --release
+}
+
+package() {
+   cd "$pkgname-$pkgver"
+install -Dm755 target/release/$pkgname "$pkgdir"/usr/bin/$pkgname
+ln -sf /usr/bin/$pkgname "$pkgdir"/usr/bin/wires
+}

Deleted: community-x86_64/PKGBUILD
===
--- community-x86_64/PKGBUILD   2017-04-30 17:19:39 UTC (rev 226371)
+++ community-x86_64/PKGBUILD   2017-04-30 17:19:51 UTC (rev 226372)
@@ -1,24 +0,0 @@
-# Maintainer: Jelle van der Waa 
-# Contributor: kevku 
-
-pkgname=geckodriver
-pkgver=0.16.0
-pkgrel=1
-pkgdesc="Proxy for using W3C WebDriver-compatible clients to interact with 
Gecko-based browsers."
-arch=("x86_64" "i686")
-url="https://github.com/mozilla/geckodriver";
-license=("MPL")
-makedepends=("rust" "cargo" "gcc-libs")
-source=("https://github.com/mozilla/geckodriver/archive/v$pkgver.tar.gz";)
-sha256sums=('5a3258d8314f586f1224703ef8281b3ff0dd3682e28ee094e88e5ddae4da7a0e')
-
-build() {
-   cd "$pkgname-$pkgver"
-   cargo build --release
-}
-
-package() {
-   cd "$pkgname-$pkgver"
-install -Dm755 target/release/$pkgname "$pkgdir"/usr/bin/$pkgname
-ln -sf /usr/bin/$pkgname "$pkgdir"/usr/bin/wires
-}

Copied: geckodriver/repos/community-x86_64/PKGBUILD (from rev 226371, 
geckodriver/trunk/PKGBUILD)
===
--- community-x86_64/PKGBUILD   (rev 0)
+++ community-x86_64/PKGBUILD   2017-04-30 17:19:51 UTC (rev 226372)
@@ -0,0 +1,24 @@
+# Maintainer: Jelle van der Waa 
+# Contributor: kevku 
+
+pkgname=geckodriver
+pkgver=0.16.1
+pkgrel=1
+pkgdesc="Proxy for using W3C WebDriver-compatible clients to interact with 
Gecko-based browsers."
+arch=("x86_64" "i686")
+url="https://github.com/mozilla/geckodriver";
+license=("MPL")
+makedepends=("rust" "cargo" "gcc-libs")
+source=("https://github.com/mozilla/geckodriver/archive/v$pkgver.tar.gz";)
+sha256sums=('7345696ada459312d28c9f2892f0cb3023cde352cf77482cc6c8912a2f02ac06')
+
+build() {
+   cd "$pkgname-$pkgver"
+   cargo build --release
+}
+
+package() {
+   cd "$pkgname-$pkgver"
+install -Dm755 target/release/$pkgname "$pkgdir"/usr/bin/$pkgname
+ln -sf /usr/bin/$pkgname "$pkgdir"/usr/bin/wires
+}


[arch-commits] Commit in geckodriver/trunk (PKGBUILD)

2017-04-30 Thread Jelle van der Waa
Date: Sunday, April 30, 2017 @ 17:19:39
  Author: jelle
Revision: 226371

upgpkg: geckodriver 0.16.1-1

Modified:
  geckodriver/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 17:08:22 UTC (rev 226370)
+++ PKGBUILD2017-04-30 17:19:39 UTC (rev 226371)
@@ -2,7 +2,7 @@
 # Contributor: kevku 
 
 pkgname=geckodriver
-pkgver=0.16.0
+pkgver=0.16.1
 pkgrel=1
 pkgdesc="Proxy for using W3C WebDriver-compatible clients to interact with 
Gecko-based browsers."
 arch=("x86_64" "i686")
@@ -10,7 +10,7 @@
 license=("MPL")
 makedepends=("rust" "cargo" "gcc-libs")
 source=("https://github.com/mozilla/geckodriver/archive/v$pkgver.tar.gz";)
-sha256sums=('5a3258d8314f586f1224703ef8281b3ff0dd3682e28ee094e88e5ddae4da7a0e')
+sha256sums=('7345696ada459312d28c9f2892f0cb3023cde352cf77482cc6c8912a2f02ac06')
 
 build() {
cd "$pkgname-$pkgver"


[arch-commits] Commit in ogre/repos (8 files)

2017-04-30 Thread Sven-Hendrik Haase
Date: Sunday, April 30, 2017 @ 17:08:22
  Author: svenstaro
Revision: 226370

archrelease: copy trunk to community-i686, community-x86_64

Added:
  ogre/repos/community-i686/PKGBUILD
(from rev 226369, ogre/trunk/PKGBUILD)
  ogre/repos/community-i686/ogre.install
(from rev 226369, ogre/trunk/ogre.install)
  ogre/repos/community-x86_64/PKGBUILD
(from rev 226369, ogre/trunk/PKGBUILD)
  ogre/repos/community-x86_64/ogre.install
(from rev 226369, ogre/trunk/ogre.install)
Deleted:
  ogre/repos/community-i686/PKGBUILD
  ogre/repos/community-i686/ogre.install
  ogre/repos/community-x86_64/PKGBUILD
  ogre/repos/community-x86_64/ogre.install

---+
 /PKGBUILD |  162 
 /ogre.install |8 +
 community-i686/PKGBUILD   |   90 --
 community-i686/ogre.install   |4 
 community-x86_64/PKGBUILD |   90 --
 community-x86_64/ogre.install |4 
 6 files changed, 170 insertions(+), 188 deletions(-)

Deleted: community-i686/PKGBUILD
===
--- community-i686/PKGBUILD 2017-04-30 17:08:12 UTC (rev 226369)
+++ community-i686/PKGBUILD 2017-04-30 17:08:22 UTC (rev 226370)
@@ -1,90 +0,0 @@
-# $Id$
-# Maintainer: Sven-Hendrik Haase 
-pkgbase=ogre
-pkgname=('ogre' 'ogre-docs')
-pkgver=1.10.4
-pkgrel=1
-pkgdesc='Scene-oriented, flexible 3D engine written in C++'
-arch=('i686' 'x86_64')
-url='http://www.ogre3d.org'
-license=('custom:MIT')
-depends=('boost-libs' 'freeimage' 'freetype2' 'libxaw' 'libxrandr'
- 'nvidia-cg-toolkit' 'zziplib' 'ois' 'glu' 'tinyxml')
-makedepends=('boost' 'cmake' 'doxygen' 'graphviz' 'ttf-dejavu' 'mesa' 
'mercurial')
-install=ogre.install
-source=("hg+http://bitbucket.org/sinbad/ogre#tag=v${pkgver//./-}";
-
ogre-cmake30.patch::https://bitbucket.org/sinbad/ogre/commits/d84bce645d3dd439188d3d29d8da51c51765a085/raw/)
-sha512sums=('SKIP'
-
'1130544e532d77d7fe31dbd09fe7980716e2497a309c35fa12663450838be393bdf329696d4411e5644e03e328cd8772fb9becb7be5f6a87bd54c296d90b75b7')
-
-prepare() {
-  cd ogre
-
-  patch -Np1 < $srcdir/ogre-cmake30.patch
-}
-
-build() {
-  cd ogre
-
-  [[ -d build ]] && rm -rf build
-  mkdir build && cd build
-
-  # Silence warnings about deprecated declarations
-  CXXFLAGS+=' -Wno-deprecated-declarations'
-
-  cmake .. \
--DCMAKE_INSTALL_PREFIX=/usr \
--DOGRE_INSTALL_SAMPLES=TRUE \
--DOGRE_INSTALL_DOCS=TRUE \
--DOGRE_INSTALL_SAMPLES_SOURCE=TRUE \
--DCMAKE_BUILD_TYPE=Release
-
-  make
-
-  make OgreDoc
-}
-
-package_ogre() {
-  optdepends=('cppunit: unit testing'
-  'intel-tbb: better threading support'
-  'poco: portability'
-  'boost: for developing using ogre'
-  'ogre-docs: documentation')
-
-  cd ogre/build
-
-  make DESTDIR=${pkgdir} install
-
-  # fix up samples
-  install -dm775 -o root -g users ${pkgdir}/opt/OGRE/samples/
-  mv ${pkgdir}/usr/share/OGRE/*.cfg ${pkgdir}/opt/OGRE/samples/
-  mv ${pkgdir}/usr/bin/SampleBrowser ${pkgdir}/opt/OGRE/samples/
-
-  # make sample launcher
-  echo "#!/bin/bash" > ${pkgdir}/usr/bin/OgreSampleBrowser
-  echo "cd /opt/OGRE/samples && ./SampleBrowser" >> 
${pkgdir}/usr/bin/OgreSampleBrowser
-  chmod +x ${pkgdir}/usr/bin/OgreSampleBrowser
-
-  install -Dm644 ../COPYING ${pkgdir}/usr/share/licenses/${pkgname}/COPYING
-
-  # move docs out of this package
-  mv ${pkgdir}/usr/share/OGRE/docs ${srcdir}/docs
-}
-
-package_ogre-docs() {
-  pkgdesc="Documentation for ogre"
-  depends=()
-
-  cd ogre/build
-
-  # move docs into this package
-  install -dm755 ${pkgdir}/usr/share/doc
-  mv ${srcdir}/docs ${pkgdir}/usr/share/doc/OGRE/
-
-  # symlink for docs
-  install -dm755 ${pkgdir}/usr/share/OGRE/
-  cd ${pkgdir}/usr/share
-  ln -s /usr/share/doc/OGRE/ OGRE/docs
-}
-
-# vim:set ts=2 sw=2 et:

Copied: ogre/repos/community-i686/PKGBUILD (from rev 226369, 
ogre/trunk/PKGBUILD)
===
--- community-i686/PKGBUILD (rev 0)
+++ community-i686/PKGBUILD 2017-04-30 17:08:22 UTC (rev 226370)
@@ -0,0 +1,81 @@
+# $Id$
+# Maintainer: Sven-Hendrik Haase 
+pkgbase=ogre
+pkgname=('ogre' 'ogre-docs')
+pkgver=1.10.4
+pkgrel=2
+pkgdesc='Scene-oriented, flexible 3D engine written in C++'
+arch=('i686' 'x86_64')
+url='http://www.ogre3d.org'
+license=('custom:MIT')
+depends=('boost-libs' 'freeimage' 'freetype2' 'libxaw' 'libxrandr'
+ 'nvidia-cg-toolkit' 'zziplib' 'ois' 'glu' 'tinyxml')
+makedepends=('boost' 'cmake' 'doxygen' 'graphviz' 'ttf-dejavu' 'mesa' 
'mercurial')
+install=ogre.install
+source=("hg+http://bitbucket.org/sinbad/ogre#tag=v${pkgver//./-}";
+
ogre-cmake30.patch::https://bitbucket.org/sinbad/ogre/commits/d84bce645d3dd439188d3d29d8da51c51765a085/raw/)
+sha512sums=('SKIP'
+
'1130544e532d77d7fe31dbd09fe7980716e2497a309c35f

[arch-commits] Commit in ogre/trunk (PKGBUILD)

2017-04-30 Thread Sven-Hendrik Haase
Date: Sunday, April 30, 2017 @ 17:08:12
  Author: svenstaro
Revision: 226369

upgpkg: ogre 1.10.4-2

Rebuild with -DOGRE_BUILD_DEPENDENCIES=FALSE

Modified:
  ogre/trunk/PKGBUILD

--+
 PKGBUILD |   13 ++---
 1 file changed, 2 insertions(+), 11 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 17:04:15 UTC (rev 226368)
+++ PKGBUILD2017-04-30 17:08:12 UTC (rev 226369)
@@ -3,7 +3,7 @@
 pkgbase=ogre
 pkgname=('ogre' 'ogre-docs')
 pkgver=1.10.4
-pkgrel=1
+pkgrel=2
 pkgdesc='Scene-oriented, flexible 3D engine written in C++'
 arch=('i686' 'x86_64')
 url='http://www.ogre3d.org'
@@ -17,12 +17,6 @@
 sha512sums=('SKIP'
 
'1130544e532d77d7fe31dbd09fe7980716e2497a309c35fa12663450838be393bdf329696d4411e5644e03e328cd8772fb9becb7be5f6a87bd54c296d90b75b7')
 
-prepare() {
-  cd ogre
-
-  patch -Np1 < $srcdir/ogre-cmake30.patch
-}
-
 build() {
   cd ogre
 
@@ -29,18 +23,15 @@
   [[ -d build ]] && rm -rf build
   mkdir build && cd build
 
-  # Silence warnings about deprecated declarations
-  CXXFLAGS+=' -Wno-deprecated-declarations'
-
   cmake .. \
 -DCMAKE_INSTALL_PREFIX=/usr \
 -DOGRE_INSTALL_SAMPLES=TRUE \
 -DOGRE_INSTALL_DOCS=TRUE \
 -DOGRE_INSTALL_SAMPLES_SOURCE=TRUE \
+-DOGRE_BUILD_DEPENDENCIES=FALSE \
 -DCMAKE_BUILD_TYPE=Release
 
   make
-
   make OgreDoc
 }
 


[arch-commits] Commit in wine/repos/multilib-x86_64 (6 files)

2017-04-30 Thread Sven-Hendrik Haase
Date: Sunday, April 30, 2017 @ 17:04:15
  Author: svenstaro
Revision: 226368

archrelease: copy trunk to multilib-x86_64

Added:
  wine/repos/multilib-x86_64/0001-winhlp32-Workaround-a-bug-in-Flex.patch
(from rev 226367, wine/trunk/0001-winhlp32-Workaround-a-bug-in-Flex.patch)
  wine/repos/multilib-x86_64/30-win32-aliases.conf
(from rev 226367, wine/trunk/30-win32-aliases.conf)
  wine/repos/multilib-x86_64/PKGBUILD
(from rev 226367, wine/trunk/PKGBUILD)
Deleted:
  wine/repos/multilib-x86_64/0001-winhlp32-Workaround-a-bug-in-Flex.patch
  wine/repos/multilib-x86_64/30-win32-aliases.conf
  wine/repos/multilib-x86_64/PKGBUILD

--+
 0001-winhlp32-Workaround-a-bug-in-Flex.patch |   66 ++--
 30-win32-aliases.conf|   40 +-
 PKGBUILD |  366 -
 3 files changed, 236 insertions(+), 236 deletions(-)

Deleted: 0001-winhlp32-Workaround-a-bug-in-Flex.patch
===
--- 0001-winhlp32-Workaround-a-bug-in-Flex.patch2017-04-30 17:04:01 UTC 
(rev 226367)
+++ 0001-winhlp32-Workaround-a-bug-in-Flex.patch2017-04-30 17:04:15 UTC 
(rev 226368)
@@ -1,33 +0,0 @@
-From cf6bdd7b7dc1dc1ba31bd48171c218ba3503eb76 Mon Sep 17 00:00:00 2001
-From: Sebastian Lackner 
-Date: Sat, 14 Jan 2017 05:48:28 +0100
-Subject: winhlp32: Workaround a bug in Flex.
-

- programs/winhlp32/macro.lex.l | 6 +-
- 1 file changed, 1 insertion(+), 5 deletions(-)
-
-diff --git a/programs/winhlp32/macro.lex.l b/programs/winhlp32/macro.lex.l
-index 8f6945ca988..da2dd22e447 100644
 a/programs/winhlp32/macro.lex.l
-+++ b/programs/winhlp32/macro.lex.l
-@@ -20,7 +20,7 @@
-  * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
-  */
- %}
--%option noinput nounput never-interactive 8bit
-+%option noinput nounput never-interactive 8bit noyywrap
- %x quote
- %{
- #include "config.h"
-@@ -367,7 +367,3 @@ WINHELP_WINDOW* MACRO_CurrentWindow(void)
- {
- return lex_data ? lex_data->window : Globals.active_win;
- }
--
--#ifndef yywrap
--int yywrap(void) { return 1; }
--#endif
--- 
-2.11.0
-

Copied: wine/repos/multilib-x86_64/0001-winhlp32-Workaround-a-bug-in-Flex.patch 
(from rev 226367, wine/trunk/0001-winhlp32-Workaround-a-bug-in-Flex.patch)
===
--- 0001-winhlp32-Workaround-a-bug-in-Flex.patch
(rev 0)
+++ 0001-winhlp32-Workaround-a-bug-in-Flex.patch2017-04-30 17:04:15 UTC 
(rev 226368)
@@ -0,0 +1,33 @@
+From cf6bdd7b7dc1dc1ba31bd48171c218ba3503eb76 Mon Sep 17 00:00:00 2001
+From: Sebastian Lackner 
+Date: Sat, 14 Jan 2017 05:48:28 +0100
+Subject: winhlp32: Workaround a bug in Flex.
+
+---
+ programs/winhlp32/macro.lex.l | 6 +-
+ 1 file changed, 1 insertion(+), 5 deletions(-)
+
+diff --git a/programs/winhlp32/macro.lex.l b/programs/winhlp32/macro.lex.l
+index 8f6945ca988..da2dd22e447 100644
+--- a/programs/winhlp32/macro.lex.l
 b/programs/winhlp32/macro.lex.l
+@@ -20,7 +20,7 @@
+  * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
+  */
+ %}
+-%option noinput nounput never-interactive 8bit
++%option noinput nounput never-interactive 8bit noyywrap
+ %x quote
+ %{
+ #include "config.h"
+@@ -367,7 +367,3 @@ WINHELP_WINDOW* MACRO_CurrentWindow(void)
+ {
+ return lex_data ? lex_data->window : Globals.active_win;
+ }
+-
+-#ifndef yywrap
+-int yywrap(void) { return 1; }
+-#endif
+-- 
+2.11.0
+

Deleted: 30-win32-aliases.conf
===
--- 30-win32-aliases.conf   2017-04-30 17:04:01 UTC (rev 226367)
+++ 30-win32-aliases.conf   2017-04-30 17:04:15 UTC (rev 226368)
@@ -1,20 +0,0 @@
-
-
-
-  
-MS Shell Dlg
-Microsoft Sans Serif
-sans-serif
-  
-  
-MS Shell Dlg 2
-Tahoma
-sans-serif
-  
-
-  
-MS Sans Serif
-Microsoft Sans Serif
-sans-serif
-  
-

Copied: wine/repos/multilib-x86_64/30-win32-aliases.conf (from rev 226367, 
wine/trunk/30-win32-aliases.conf)
===
--- 30-win32-aliases.conf   (rev 0)
+++ 30-win32-aliases.conf   2017-04-30 17:04:15 UTC (rev 226368)
@@ -0,0 +1,20 @@
+
+
+
+  
+MS Shell Dlg
+Microsoft Sans Serif
+sans-serif
+  
+  
+MS Shell Dlg 2
+Tahoma
+sans-serif
+  
+
+  
+MS Sans Serif
+Microsoft Sans Serif
+sans-serif
+  
+

Deleted: PKGBUILD
===
--- PKGBUILD2017-04-30 17:04:01 UTC (rev 226367)
+++ PKGBUILD2017-04-30 17:04:15 UTC (rev 226368)
@@ -1,183 +0,0 @@
-# $Id$
-# Maintainer: Sven-Hendrik Haase 
-# Contributor: Jan "heftig" Steffens 
-# Contributor: Eduardo Romero 
-# Contributor: Giovanni Scafora 
-
-pkgname=wine
-pkgver=2.6
-pkgrel=1
-
-_pkgbasever=${pkgver/rc/-rc}
-
-source

[arch-commits] Commit in wine/trunk (PKGBUILD)

2017-04-30 Thread Sven-Hendrik Haase
Date: Sunday, April 30, 2017 @ 17:03:54
  Author: svenstaro
Revision: 226366

upgpkg: wine 2.7-1

Modified:
  wine/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 17:01:46 UTC (rev 226365)
+++ PKGBUILD2017-04-30 17:03:54 UTC (rev 226366)
@@ -5,7 +5,7 @@
 # Contributor: Giovanni Scafora 
 
 pkgname=wine
-pkgver=2.6
+pkgver=2.7
 pkgrel=1
 
 _pkgbasever=${pkgver/rc/-rc}
@@ -13,7 +13,7 @@
 
source=(https://dl.winehq.org/wine/source/2.x/$pkgname-$_pkgbasever.tar.xz{,.sign}
 30-win32-aliases.conf
 0001-winhlp32-Workaround-a-bug-in-Flex.patch)
-sha512sums=('2aa55413ac090e011725566d004e42ee46323cd4c6961b9faa63e3de422ba60bb657bf224a4d7e8aa712a8e26e11977d07acb7c088ffeef8c37310e8cc698970'
+sha512sums=('1e61b9a4aa1f5f42fb27d11d5254a9ba90f348ad9c4d1ddd4b5da47cd7de638290a20accf7447db9c0e4ced4c2144497cdf5fc906a5eac60e923dabb61f65d3a'
 'SKIP'
 
'6e54ece7ec7022b3c9d94ad64bdf1017338da16c618966e8baf398e6f18f80f7b0576edf1d1da47ed77b96d577e4cbb2bb0156b0b11c183a0accf22654b0a2bb'
 
'a6c099fced12271f6ba14f3f93b322f50bc2ecf5cb0b8b7ed0cc1884269569fdd084fe8531dff8db71484f80e62cbd5b69a1a2d04100e9d7485de5b53b9a4bb5')


[arch-commits] Commit in wine/repos/community-i686 (6 files)

2017-04-30 Thread Sven-Hendrik Haase
Date: Sunday, April 30, 2017 @ 17:04:01
  Author: svenstaro
Revision: 226367

archrelease: copy trunk to community-i686

Added:
  wine/repos/community-i686/0001-winhlp32-Workaround-a-bug-in-Flex.patch
(from rev 226366, wine/trunk/0001-winhlp32-Workaround-a-bug-in-Flex.patch)
  wine/repos/community-i686/30-win32-aliases.conf
(from rev 226366, wine/trunk/30-win32-aliases.conf)
  wine/repos/community-i686/PKGBUILD
(from rev 226366, wine/trunk/PKGBUILD)
Deleted:
  wine/repos/community-i686/0001-winhlp32-Workaround-a-bug-in-Flex.patch
  wine/repos/community-i686/30-win32-aliases.conf
  wine/repos/community-i686/PKGBUILD

--+
 0001-winhlp32-Workaround-a-bug-in-Flex.patch |   66 ++--
 30-win32-aliases.conf|   40 +-
 PKGBUILD |  366 -
 3 files changed, 236 insertions(+), 236 deletions(-)

Deleted: 0001-winhlp32-Workaround-a-bug-in-Flex.patch
===
--- 0001-winhlp32-Workaround-a-bug-in-Flex.patch2017-04-30 17:03:54 UTC 
(rev 226366)
+++ 0001-winhlp32-Workaround-a-bug-in-Flex.patch2017-04-30 17:04:01 UTC 
(rev 226367)
@@ -1,33 +0,0 @@
-From cf6bdd7b7dc1dc1ba31bd48171c218ba3503eb76 Mon Sep 17 00:00:00 2001
-From: Sebastian Lackner 
-Date: Sat, 14 Jan 2017 05:48:28 +0100
-Subject: winhlp32: Workaround a bug in Flex.
-

- programs/winhlp32/macro.lex.l | 6 +-
- 1 file changed, 1 insertion(+), 5 deletions(-)
-
-diff --git a/programs/winhlp32/macro.lex.l b/programs/winhlp32/macro.lex.l
-index 8f6945ca988..da2dd22e447 100644
 a/programs/winhlp32/macro.lex.l
-+++ b/programs/winhlp32/macro.lex.l
-@@ -20,7 +20,7 @@
-  * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
-  */
- %}
--%option noinput nounput never-interactive 8bit
-+%option noinput nounput never-interactive 8bit noyywrap
- %x quote
- %{
- #include "config.h"
-@@ -367,7 +367,3 @@ WINHELP_WINDOW* MACRO_CurrentWindow(void)
- {
- return lex_data ? lex_data->window : Globals.active_win;
- }
--
--#ifndef yywrap
--int yywrap(void) { return 1; }
--#endif
--- 
-2.11.0
-

Copied: wine/repos/community-i686/0001-winhlp32-Workaround-a-bug-in-Flex.patch 
(from rev 226366, wine/trunk/0001-winhlp32-Workaround-a-bug-in-Flex.patch)
===
--- 0001-winhlp32-Workaround-a-bug-in-Flex.patch
(rev 0)
+++ 0001-winhlp32-Workaround-a-bug-in-Flex.patch2017-04-30 17:04:01 UTC 
(rev 226367)
@@ -0,0 +1,33 @@
+From cf6bdd7b7dc1dc1ba31bd48171c218ba3503eb76 Mon Sep 17 00:00:00 2001
+From: Sebastian Lackner 
+Date: Sat, 14 Jan 2017 05:48:28 +0100
+Subject: winhlp32: Workaround a bug in Flex.
+
+---
+ programs/winhlp32/macro.lex.l | 6 +-
+ 1 file changed, 1 insertion(+), 5 deletions(-)
+
+diff --git a/programs/winhlp32/macro.lex.l b/programs/winhlp32/macro.lex.l
+index 8f6945ca988..da2dd22e447 100644
+--- a/programs/winhlp32/macro.lex.l
 b/programs/winhlp32/macro.lex.l
+@@ -20,7 +20,7 @@
+  * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
+  */
+ %}
+-%option noinput nounput never-interactive 8bit
++%option noinput nounput never-interactive 8bit noyywrap
+ %x quote
+ %{
+ #include "config.h"
+@@ -367,7 +367,3 @@ WINHELP_WINDOW* MACRO_CurrentWindow(void)
+ {
+ return lex_data ? lex_data->window : Globals.active_win;
+ }
+-
+-#ifndef yywrap
+-int yywrap(void) { return 1; }
+-#endif
+-- 
+2.11.0
+

Deleted: 30-win32-aliases.conf
===
--- 30-win32-aliases.conf   2017-04-30 17:03:54 UTC (rev 226366)
+++ 30-win32-aliases.conf   2017-04-30 17:04:01 UTC (rev 226367)
@@ -1,20 +0,0 @@
-
-
-
-  
-MS Shell Dlg
-Microsoft Sans Serif
-sans-serif
-  
-  
-MS Shell Dlg 2
-Tahoma
-sans-serif
-  
-
-  
-MS Sans Serif
-Microsoft Sans Serif
-sans-serif
-  
-

Copied: wine/repos/community-i686/30-win32-aliases.conf (from rev 226366, 
wine/trunk/30-win32-aliases.conf)
===
--- 30-win32-aliases.conf   (rev 0)
+++ 30-win32-aliases.conf   2017-04-30 17:04:01 UTC (rev 226367)
@@ -0,0 +1,20 @@
+
+
+
+  
+MS Shell Dlg
+Microsoft Sans Serif
+sans-serif
+  
+  
+MS Shell Dlg 2
+Tahoma
+sans-serif
+  
+
+  
+MS Sans Serif
+Microsoft Sans Serif
+sans-serif
+  
+

Deleted: PKGBUILD
===
--- PKGBUILD2017-04-30 17:03:54 UTC (rev 226366)
+++ PKGBUILD2017-04-30 17:04:01 UTC (rev 226367)
@@ -1,183 +0,0 @@
-# $Id$
-# Maintainer: Sven-Hendrik Haase 
-# Contributor: Jan "heftig" Steffens 
-# Contributor: Eduardo Romero 
-# Contributor: Giovanni Scafora 
-
-pkgname=wine
-pkgver=2.6
-pkgrel=1
-
-_pkgbasever=${pkgver/rc/-rc}
-
-source=(https:/

[arch-commits] Commit in haskell-turtle/repos (4 files)

2017-04-30 Thread Felix Yan
Date: Sunday, April 30, 2017 @ 17:01:46
  Author: felixonmars
Revision: 226365

archrelease: copy trunk to community-i686, community-x86_64

Added:
  haskell-turtle/repos/community-i686/PKGBUILD
(from rev 226364, haskell-turtle/trunk/PKGBUILD)
  haskell-turtle/repos/community-x86_64/PKGBUILD
(from rev 226364, haskell-turtle/trunk/PKGBUILD)
Deleted:
  haskell-turtle/repos/community-i686/PKGBUILD
  haskell-turtle/repos/community-x86_64/PKGBUILD

---+
 /PKGBUILD |   88 
 community-i686/PKGBUILD   |   44 --
 community-x86_64/PKGBUILD |   44 --
 3 files changed, 88 insertions(+), 88 deletions(-)

Deleted: community-i686/PKGBUILD
===
--- community-i686/PKGBUILD 2017-04-30 17:01:08 UTC (rev 226364)
+++ community-i686/PKGBUILD 2017-04-30 17:01:46 UTC (rev 226365)
@@ -1,44 +0,0 @@
-# $Id$
-# Maintainer: Felix Yan 
-# Contributor: Thomas Dziedzic 
-
-_hkgname=turtle
-pkgname=haskell-turtle
-pkgver=1.3.2
-pkgrel=10
-pkgdesc="Shell programming, Haskell-style"
-url="https://github.com/Gabriel439/Haskell-Turtle-Library";
-license=('custom:BSD3')
-arch=('i686' 'x86_64')
-depends=('ghc=8.0.1' 'haskell-ansi-wl-pprint' 'haskell-async' 'haskell-clock' 
'haskell-foldl'
- 'haskell-hostname' 'haskell-managed' 'haskell-optparse-applicative' 
'haskell-optional-args'
- 'haskell-stm' 'haskell-system-fileio' 'haskell-system-filepath' 
'haskell-temporary'
- 'haskell-text' 'haskell-unix-compat')
-source=("https://hackage.haskell.org/packages/archive/${_hkgname}/${pkgver}/${_hkgname}-${pkgver}.tar.gz";)
-md5sums=('b994c4e9e3f36a69f8a9097bc5998ee9')
-
-build() {
-cd "${srcdir}/${_hkgname}-${pkgver}"
-
-runhaskell Setup configure -O --enable-library-profiling --enable-shared \
---prefix=/usr --docdir="/usr/share/doc/${pkgname}" \
---libsubdir=\$compiler/site-local/\$pkgid
-runhaskell Setup build
-runhaskell Setup haddock --hoogle --html
-runhaskell Setup register --gen-script
-runhaskell Setup unregister --gen-script
-sed -i -r -e "s|ghc-pkg.*update[^ ]* |&'--force' |" register.sh
-sed -i -r -e "s|ghc-pkg.*unregister[^ ]* |&'--force' |" unregister.sh
-}
-
-package() {
-cd "${srcdir}/${_hkgname}-${pkgver}"
-
-install -D -m744 register.sh   
"${pkgdir}/usr/share/haskell/register/${pkgname}.sh"
-install -D -m744 unregister.sh 
"${pkgdir}/usr/share/haskell/unregister/${pkgname}.sh"
-install -d -m755 "${pkgdir}/usr/share/doc/ghc/html/libraries"
-ln -s "/usr/share/doc/${pkgname}/html" 
"${pkgdir}/usr/share/doc/ghc/html/libraries/${_hkgname}"
-runhaskell Setup copy --destdir="${pkgdir}"
-install -D -m644 "LICENSE" 
"${pkgdir}/usr/share/licenses/${pkgname}/LICENSE"
-rm -f "${pkgdir}/usr/share/doc/${pkgname}/LICENSE"
-}

Copied: haskell-turtle/repos/community-i686/PKGBUILD (from rev 226364, 
haskell-turtle/trunk/PKGBUILD)
===
--- community-i686/PKGBUILD (rev 0)
+++ community-i686/PKGBUILD 2017-04-30 17:01:46 UTC (rev 226365)
@@ -0,0 +1,44 @@
+# $Id$
+# Maintainer: Felix Yan 
+# Contributor: Thomas Dziedzic 
+
+_hkgname=turtle
+pkgname=haskell-turtle
+pkgver=1.3.3
+pkgrel=1
+pkgdesc="Shell programming, Haskell-style"
+url="https://github.com/Gabriel439/Haskell-Turtle-Library";
+license=('custom:BSD3')
+arch=('i686' 'x86_64')
+depends=('ghc=8.0.1' 'haskell-ansi-wl-pprint' 'haskell-async' 'haskell-clock' 
'haskell-foldl'
+ 'haskell-hostname' 'haskell-managed' 'haskell-optparse-applicative' 
'haskell-optional-args'
+ 'haskell-semigroups' 'haskell-stm' 'haskell-system-fileio' 
'haskell-system-filepath'
+ 'haskell-temporary' 'haskell-text' 'haskell-unix-compat')
+source=("https://hackage.haskell.org/packages/archive/${_hkgname}/${pkgver}/${_hkgname}-${pkgver}.tar.gz";)
+sha512sums=('23d4e1fbd44614096bf326ee09bc123a075b9f31582a9117e84d3121f82de499e8bd1538f8d7f2fcf1c6b89ca8527da27163df50212ecbfbb4cd99c55f5762b2')
+
+build() {
+cd "${srcdir}/${_hkgname}-${pkgver}"
+
+runhaskell Setup configure -O --enable-library-profiling --enable-shared \
+--prefix=/usr --docdir="/usr/share/doc/${pkgname}" \
+--libsubdir=\$compiler/site-local/\$pkgid
+runhaskell Setup build
+runhaskell Setup haddock --hoogle --html
+runhaskell Setup register --gen-script
+runhaskell Setup unregister --gen-script
+sed -i -r -e "s|ghc-pkg.*update[^ ]* |&'--force' |" register.sh
+sed -i -r -e "s|ghc-pkg.*unregister[^ ]* |&'--force' |" unregister.sh
+}
+
+package() {
+cd "${srcdir}/${_hkgname}-${pkgver}"
+
+install -D -m744 register.sh   
"${pkgdir}/usr/share/haskell/register/${pkgname}.sh"
+install -D -m744 unregister.sh 
"${pkgdir}/usr/share/haskell/unregister/${pkgname}.sh"
+install -d

[arch-commits] Commit in haskell-turtle/trunk (PKGBUILD)

2017-04-30 Thread Felix Yan
Date: Sunday, April 30, 2017 @ 17:01:08
  Author: felixonmars
Revision: 226364

upgpkg: haskell-turtle 1.3.3-1

Modified:
  haskell-turtle/trunk/PKGBUILD

--+
 PKGBUILD |   10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 16:50:25 UTC (rev 226363)
+++ PKGBUILD2017-04-30 17:01:08 UTC (rev 226364)
@@ -4,8 +4,8 @@
 
 _hkgname=turtle
 pkgname=haskell-turtle
-pkgver=1.3.2
-pkgrel=10
+pkgver=1.3.3
+pkgrel=1
 pkgdesc="Shell programming, Haskell-style"
 url="https://github.com/Gabriel439/Haskell-Turtle-Library";
 license=('custom:BSD3')
@@ -12,10 +12,10 @@
 arch=('i686' 'x86_64')
 depends=('ghc=8.0.1' 'haskell-ansi-wl-pprint' 'haskell-async' 'haskell-clock' 
'haskell-foldl'
  'haskell-hostname' 'haskell-managed' 'haskell-optparse-applicative' 
'haskell-optional-args'
- 'haskell-stm' 'haskell-system-fileio' 'haskell-system-filepath' 
'haskell-temporary'
- 'haskell-text' 'haskell-unix-compat')
+ 'haskell-semigroups' 'haskell-stm' 'haskell-system-fileio' 
'haskell-system-filepath'
+ 'haskell-temporary' 'haskell-text' 'haskell-unix-compat')
 
source=("https://hackage.haskell.org/packages/archive/${_hkgname}/${pkgver}/${_hkgname}-${pkgver}.tar.gz";)
-md5sums=('b994c4e9e3f36a69f8a9097bc5998ee9')
+sha512sums=('23d4e1fbd44614096bf326ee09bc123a075b9f31582a9117e84d3121f82de499e8bd1538f8d7f2fcf1c6b89ca8527da27163df50212ecbfbb4cd99c55f5762b2')
 
 build() {
 cd "${srcdir}/${_hkgname}-${pkgver}"


[arch-commits] Commit in tarsnap/repos (community-staging-x86_64)

2017-04-30 Thread Jelle van der Waa
Date: Sunday, April 30, 2017 @ 16:50:25
  Author: jelle
Revision: 226363

db-remove: tarsnap removed by jelle

Deleted:
  tarsnap/repos/community-staging-x86_64/


[arch-commits] Commit in tarsnap/repos (community-staging-i686)

2017-04-30 Thread Jelle van der Waa
Date: Sunday, April 30, 2017 @ 16:50:06
  Author: jelle
Revision: 226362

db-remove: tarsnap removed by jelle

Deleted:
  tarsnap/repos/community-staging-i686/


[arch-commits] Commit in sushi/repos (4 files)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 16:45:29
  Author: heftig
Revision: 295113

archrelease: copy trunk to extra-i686, extra-x86_64

Added:
  sushi/repos/extra-i686/PKGBUILD
(from rev 295112, sushi/trunk/PKGBUILD)
  sushi/repos/extra-x86_64/PKGBUILD
(from rev 295112, sushi/trunk/PKGBUILD)
Deleted:
  sushi/repos/extra-i686/PKGBUILD
  sushi/repos/extra-x86_64/PKGBUILD

---+
 /PKGBUILD |   90 
 extra-i686/PKGBUILD   |   45 
 extra-x86_64/PKGBUILD |   45 
 3 files changed, 90 insertions(+), 90 deletions(-)

Deleted: extra-i686/PKGBUILD
===
--- extra-i686/PKGBUILD 2017-04-30 16:45:01 UTC (rev 295112)
+++ extra-i686/PKGBUILD 2017-04-30 16:45:29 UTC (rev 295113)
@@ -1,45 +0,0 @@
-# $Id$
-# Maintainer: Jan Alexander Steffens (heftig) 
-# Contributor: Ionut Biru 
-
-pkgname=sushi
-pkgver=3.23.91
-pkgrel=1
-pkgdesc="A quick previewer for Nautilus"
-arch=(i686 x86_64)
-url="https://git.gnome.org/browse/sushi";
-license=(GPL2)
-groups=(gnome)
-depends=(clutter-gtk clutter-gst gjs libmusicbrainz5 webkit2gtk gtksourceview3 
evince)
-optdepends=('unoconv: OpenDocument formats')
-makedepends=(intltool gobject-introspection gnome-common git)
-_commit=83d0696a01b31fb509d07cf80e6851a9b318ad25  # tags/3.23.91^0
-source=("git+https://git.gnome.org/browse/sushi#commit=$_commit";)
-sha256sums=('SKIP')
-
-pkgver() {
-  cd $pkgname
-  git describe --tags | sed 's/-/+/g'
-}
-
-prepare() {
-  cd $pkgname
-  NOCONFIGURE=1 ./autogen.sh
-}
-
-build() {
-  cd $pkgname
-
-  ./configure --prefix=/usr --libexecdir=/usr/lib/$pkgname
-
-  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' libtool
-
-  make
-}
-
-package() {
-  cd $pkgname
-  make DESTDIR="$pkgdir" install
-}
-
-# vim:set ts=2 sw=2 et:

Copied: sushi/repos/extra-i686/PKGBUILD (from rev 295112, sushi/trunk/PKGBUILD)
===
--- extra-i686/PKGBUILD (rev 0)
+++ extra-i686/PKGBUILD 2017-04-30 16:45:29 UTC (rev 295113)
@@ -0,0 +1,45 @@
+# $Id$
+# Maintainer: Jan Alexander Steffens (heftig) 
+# Contributor: Ionut Biru 
+
+pkgname=sushi
+pkgver=3.24.0
+pkgrel=1
+pkgdesc="A quick previewer for Nautilus"
+arch=(i686 x86_64)
+url="https://git.gnome.org/browse/sushi";
+license=(GPL2)
+groups=(gnome)
+depends=(clutter-gtk clutter-gst gjs libmusicbrainz5 webkit2gtk gtksourceview3 
evince)
+optdepends=('unoconv: OpenDocument formats')
+makedepends=(intltool gobject-introspection gnome-common git)
+_commit=bc9466ffc78ecfa61d704821fa90a8b45ea66c15  # tags/3.24.0^0
+source=("git+https://git.gnome.org/browse/sushi#commit=$_commit";)
+sha256sums=('SKIP')
+
+pkgver() {
+  cd $pkgname
+  git describe --tags | sed 's/-/+/g'
+}
+
+prepare() {
+  cd $pkgname
+  NOCONFIGURE=1 ./autogen.sh
+}
+
+build() {
+  cd $pkgname
+
+  ./configure --prefix=/usr --libexecdir=/usr/lib/$pkgname
+
+  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' libtool
+
+  make
+}
+
+package() {
+  cd $pkgname
+  make DESTDIR="$pkgdir" install
+}
+
+# vim:set ts=2 sw=2 et:

Deleted: extra-x86_64/PKGBUILD
===
--- extra-x86_64/PKGBUILD   2017-04-30 16:45:01 UTC (rev 295112)
+++ extra-x86_64/PKGBUILD   2017-04-30 16:45:29 UTC (rev 295113)
@@ -1,45 +0,0 @@
-# $Id$
-# Maintainer: Jan Alexander Steffens (heftig) 
-# Contributor: Ionut Biru 
-
-pkgname=sushi
-pkgver=3.23.91
-pkgrel=1
-pkgdesc="A quick previewer for Nautilus"
-arch=(i686 x86_64)
-url="https://git.gnome.org/browse/sushi";
-license=(GPL2)
-groups=(gnome)
-depends=(clutter-gtk clutter-gst gjs libmusicbrainz5 webkit2gtk gtksourceview3 
evince)
-optdepends=('unoconv: OpenDocument formats')
-makedepends=(intltool gobject-introspection gnome-common git)
-_commit=83d0696a01b31fb509d07cf80e6851a9b318ad25  # tags/3.23.91^0
-source=("git+https://git.gnome.org/browse/sushi#commit=$_commit";)
-sha256sums=('SKIP')
-
-pkgver() {
-  cd $pkgname
-  git describe --tags | sed 's/-/+/g'
-}
-
-prepare() {
-  cd $pkgname
-  NOCONFIGURE=1 ./autogen.sh
-}
-
-build() {
-  cd $pkgname
-
-  ./configure --prefix=/usr --libexecdir=/usr/lib/$pkgname
-
-  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' libtool
-
-  make
-}
-
-package() {
-  cd $pkgname
-  make DESTDIR="$pkgdir" install
-}
-
-# vim:set ts=2 sw=2 et:

Copied: sushi/repos/extra-x86_64/PKGBUILD (from rev 295112, 
sushi/trunk/PKGBUILD)
===
--- extra-x86_64/PKGBUILD   (rev 0)
+++ extra-x86_64/PKGBUILD   2017-04-30 16:45:29 UTC (rev 295113)
@@ -0,0 +1,45 @@
+# $Id$
+# Maintainer: Jan Alexander Steffens (heftig) 
+# Contributor: Ionut Biru 
+
+pkgname=sushi
+pkgver=3.24.0
+pkgrel=1
+pkgdesc="A quick previewer for Nautilus"
+arch=(i686 x86_64)
+url="https://git.gnome.org/browse/sushi";
+license=(GPL2

[arch-commits] Commit in gitg/repos (4 files)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 16:45:01
  Author: heftig
Revision: 295112

archrelease: copy trunk to extra-i686, extra-x86_64

Added:
  gitg/repos/extra-i686/PKGBUILD
(from rev 295111, gitg/trunk/PKGBUILD)
  gitg/repos/extra-x86_64/PKGBUILD
(from rev 295111, gitg/trunk/PKGBUILD)
Deleted:
  gitg/repos/extra-i686/PKGBUILD
  gitg/repos/extra-x86_64/PKGBUILD

---+
 /PKGBUILD |   82 
 extra-i686/PKGBUILD   |   41 
 extra-x86_64/PKGBUILD |   41 
 3 files changed, 82 insertions(+), 82 deletions(-)

Deleted: extra-i686/PKGBUILD
===
--- extra-i686/PKGBUILD 2017-04-30 16:44:31 UTC (rev 295111)
+++ extra-i686/PKGBUILD 2017-04-30 16:45:01 UTC (rev 295112)
@@ -1,41 +0,0 @@
-# $Id$
-# Maintainer: Eric Bélanger 
-
-pkgname=gitg
-pkgver=3.23.90+21+gf708e719
-pkgrel=1
-pkgdesc='A GIT repository viewer based on GTK+'
-arch=('i686' 'x86_64')
-url='https://git.gnome.org/browse/gitg/'
-license=('GPL')
-depends=('gtksourceview3' 'git' 'desktop-file-utils' 'libgit2-glib' 'libgee' 
'webkit2gtk' 'libpeas' 'gtkspell3'
- 'python-gobject')
-makedepends=('intltool' 'vala' 'gobject-introspection' 'gnome-common' 'glade' 
git)
-groups=('gnome-extra')
-_commit=f708e719274e31f5aa8fb9262ed84e09f411dd97  # master
-source=("git://git.gnome.org/gitg#commit=$_commit")
-sha256sums=('SKIP')
-
-pkgver() {
-  cd $pkgname
-  git describe --tags | sed 's/^v//;s/-/+/g'
-}
-
-prepare() {
-  cd $pkgname
-  NOCONFIGURE=1 ./autogen.sh
-}
-
-build() {
-  cd $pkgname
-  ./configure --prefix=/usr --enable-glade-catalog
-
-  # Don't overlink
-  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0 /g' libtool
-  make
-}
-
-package() {
-  cd $pkgname
-  make DESTDIR="${pkgdir}" install
-}

Copied: gitg/repos/extra-i686/PKGBUILD (from rev 295111, gitg/trunk/PKGBUILD)
===
--- extra-i686/PKGBUILD (rev 0)
+++ extra-i686/PKGBUILD 2017-04-30 16:45:01 UTC (rev 295112)
@@ -0,0 +1,41 @@
+# $Id$
+# Maintainer: Eric Bélanger 
+
+pkgname=gitg
+pkgver=3.24.0
+pkgrel=1
+pkgdesc='A GIT repository viewer based on GTK+'
+arch=('i686' 'x86_64')
+url='https://git.gnome.org/browse/gitg/'
+license=('GPL')
+depends=('gtksourceview3' 'git' 'desktop-file-utils' 'libgit2-glib' 'libgee' 
'webkit2gtk' 'libpeas' 'gtkspell3'
+ 'python-gobject')
+makedepends=('intltool' 'vala' 'gobject-introspection' 'gnome-common' 'glade' 
'git')
+groups=('gnome-extra')
+_commit=73155d590d2ba601e72744e3c3a263c6acd728c9  # tags/v3.24.0^0
+source=("git+https://git.gnome.org/browse/gitg#commit=$_commit";)
+sha256sums=('SKIP')
+
+pkgver() {
+  cd $pkgname
+  git describe --tags | sed 's/^v//;s/-/+/g'
+}
+
+prepare() {
+  cd $pkgname
+  NOCONFIGURE=1 ./autogen.sh
+}
+
+build() {
+  cd $pkgname
+  ./configure --prefix=/usr --enable-glade-catalog
+
+  # Don't overlink
+  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0 /g' libtool
+  make
+}
+
+package() {
+  cd $pkgname
+  make DESTDIR="${pkgdir}" install
+}

Deleted: extra-x86_64/PKGBUILD
===
--- extra-x86_64/PKGBUILD   2017-04-30 16:44:31 UTC (rev 295111)
+++ extra-x86_64/PKGBUILD   2017-04-30 16:45:01 UTC (rev 295112)
@@ -1,41 +0,0 @@
-# $Id$
-# Maintainer: Eric Bélanger 
-
-pkgname=gitg
-pkgver=3.23.90+21+gf708e719
-pkgrel=1
-pkgdesc='A GIT repository viewer based on GTK+'
-arch=('i686' 'x86_64')
-url='https://git.gnome.org/browse/gitg/'
-license=('GPL')
-depends=('gtksourceview3' 'git' 'desktop-file-utils' 'libgit2-glib' 'libgee' 
'webkit2gtk' 'libpeas' 'gtkspell3'
- 'python-gobject')
-makedepends=('intltool' 'vala' 'gobject-introspection' 'gnome-common' 'glade' 
git)
-groups=('gnome-extra')
-_commit=f708e719274e31f5aa8fb9262ed84e09f411dd97  # master
-source=("git://git.gnome.org/gitg#commit=$_commit")
-sha256sums=('SKIP')
-
-pkgver() {
-  cd $pkgname
-  git describe --tags | sed 's/^v//;s/-/+/g'
-}
-
-prepare() {
-  cd $pkgname
-  NOCONFIGURE=1 ./autogen.sh
-}
-
-build() {
-  cd $pkgname
-  ./configure --prefix=/usr --enable-glade-catalog
-
-  # Don't overlink
-  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0 /g' libtool
-  make
-}
-
-package() {
-  cd $pkgname
-  make DESTDIR="${pkgdir}" install
-}

Copied: gitg/repos/extra-x86_64/PKGBUILD (from rev 295111, gitg/trunk/PKGBUILD)
===
--- extra-x86_64/PKGBUILD   (rev 0)
+++ extra-x86_64/PKGBUILD   2017-04-30 16:45:01 UTC (rev 295112)
@@ -0,0 +1,41 @@
+# $Id$
+# Maintainer: Eric Bélanger 
+
+pkgname=gitg
+pkgver=3.24.0
+pkgrel=1
+pkgdesc='A GIT repository viewer based on GTK+'
+arch=('i686' 'x86_64')
+url='https://git.gnome.org/browse/gitg/'
+license=('GPL')
+depends=('gtksourceview3' 'git' 'desktop-file-utils' 'libgit2-glib' 'libgee' 
'webkit2

[arch-commits] Commit in gnome-font-viewer/repos (4 files)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 16:44:31
  Author: heftig
Revision: 295111

archrelease: copy trunk to extra-i686, extra-x86_64

Added:
  gnome-font-viewer/repos/extra-i686/PKGBUILD
(from rev 295110, gnome-font-viewer/trunk/PKGBUILD)
  gnome-font-viewer/repos/extra-x86_64/PKGBUILD
(from rev 295110, gnome-font-viewer/trunk/PKGBUILD)
Deleted:
  gnome-font-viewer/repos/extra-i686/PKGBUILD
  gnome-font-viewer/repos/extra-x86_64/PKGBUILD

---+
 /PKGBUILD |   76 
 extra-i686/PKGBUILD   |   38 
 extra-x86_64/PKGBUILD |   38 
 3 files changed, 76 insertions(+), 76 deletions(-)

Deleted: extra-i686/PKGBUILD
===
--- extra-i686/PKGBUILD 2017-04-30 16:44:06 UTC (rev 295110)
+++ extra-i686/PKGBUILD 2017-04-30 16:44:31 UTC (rev 295111)
@@ -1,38 +0,0 @@
-#  $Id$
-# Maintainer: Jan Alexander Steffens (heftig) 
-
-pkgname=gnome-font-viewer
-pkgver=3.23.91+3+gb1f9578
-pkgrel=1
-pkgdesc="A font viewer utility for GNOME"
-url="https://git.gnome.org/browse/gnome-font-viewer";
-arch=(i686 x86_64)
-license=(GPL)
-depends=(gtk3 gnome-desktop)
-makedepends=(intltool gnome-common git)
-groups=(gnome)
-_commit=b1f957864839559ef0db42549018fdc40d8ce3e1  # master
-source=("git+https://git.gnome.org/browse/gnome-font-viewer#commit=$_commit";)
-sha256sums=('SKIP')
-
-pkgver() {
-  cd $pkgname
-  git describe --tags | sed 's/-/+/g'
-}
-
-prepare() {
-  cd $pkgname
-  git revert -n 419afa1a577a1717f40eff7394c791e382180bfe
-  NOCONFIGURE=1 ./autogen.sh
-}
-
-build() {
-  cd $pkgname
-  ./configure --prefix=/usr
-  make
-}
-
-package() {
-  cd $pkgname
-  make DESTDIR="$pkgdir" install
-}

Copied: gnome-font-viewer/repos/extra-i686/PKGBUILD (from rev 295110, 
gnome-font-viewer/trunk/PKGBUILD)
===
--- extra-i686/PKGBUILD (rev 0)
+++ extra-i686/PKGBUILD 2017-04-30 16:44:31 UTC (rev 295111)
@@ -0,0 +1,38 @@
+#  $Id$
+# Maintainer: Jan Alexander Steffens (heftig) 
+
+pkgname=gnome-font-viewer
+pkgver=3.24.0
+pkgrel=1
+pkgdesc="A font viewer utility for GNOME"
+url="https://git.gnome.org/browse/gnome-font-viewer";
+arch=(i686 x86_64)
+license=(GPL)
+depends=(gtk3 gnome-desktop)
+makedepends=(intltool gnome-common git)
+groups=(gnome)
+_commit=7d5da57b85f760ca298800cb5edeb7500fe4dd9c  # tags/3.24.0^0
+source=("git+https://git.gnome.org/browse/gnome-font-viewer#commit=$_commit";)
+sha256sums=('SKIP')
+
+pkgver() {
+  cd $pkgname
+  git describe --tags | sed 's/-/+/g'
+}
+
+prepare() {
+  cd $pkgname
+  git revert -n 419afa1a577a1717f40eff7394c791e382180bfe
+  NOCONFIGURE=1 ./autogen.sh
+}
+
+build() {
+  cd $pkgname
+  ./configure --prefix=/usr
+  make
+}
+
+package() {
+  cd $pkgname
+  make DESTDIR="$pkgdir" install
+}

Deleted: extra-x86_64/PKGBUILD
===
--- extra-x86_64/PKGBUILD   2017-04-30 16:44:06 UTC (rev 295110)
+++ extra-x86_64/PKGBUILD   2017-04-30 16:44:31 UTC (rev 295111)
@@ -1,38 +0,0 @@
-#  $Id$
-# Maintainer: Jan Alexander Steffens (heftig) 
-
-pkgname=gnome-font-viewer
-pkgver=3.23.91+3+gb1f9578
-pkgrel=1
-pkgdesc="A font viewer utility for GNOME"
-url="https://git.gnome.org/browse/gnome-font-viewer";
-arch=(i686 x86_64)
-license=(GPL)
-depends=(gtk3 gnome-desktop)
-makedepends=(intltool gnome-common git)
-groups=(gnome)
-_commit=b1f957864839559ef0db42549018fdc40d8ce3e1  # master
-source=("git+https://git.gnome.org/browse/gnome-font-viewer#commit=$_commit";)
-sha256sums=('SKIP')
-
-pkgver() {
-  cd $pkgname
-  git describe --tags | sed 's/-/+/g'
-}
-
-prepare() {
-  cd $pkgname
-  git revert -n 419afa1a577a1717f40eff7394c791e382180bfe
-  NOCONFIGURE=1 ./autogen.sh
-}
-
-build() {
-  cd $pkgname
-  ./configure --prefix=/usr
-  make
-}
-
-package() {
-  cd $pkgname
-  make DESTDIR="$pkgdir" install
-}

Copied: gnome-font-viewer/repos/extra-x86_64/PKGBUILD (from rev 295110, 
gnome-font-viewer/trunk/PKGBUILD)
===
--- extra-x86_64/PKGBUILD   (rev 0)
+++ extra-x86_64/PKGBUILD   2017-04-30 16:44:31 UTC (rev 295111)
@@ -0,0 +1,38 @@
+#  $Id$
+# Maintainer: Jan Alexander Steffens (heftig) 
+
+pkgname=gnome-font-viewer
+pkgver=3.24.0
+pkgrel=1
+pkgdesc="A font viewer utility for GNOME"
+url="https://git.gnome.org/browse/gnome-font-viewer";
+arch=(i686 x86_64)
+license=(GPL)
+depends=(gtk3 gnome-desktop)
+makedepends=(intltool gnome-common git)
+groups=(gnome)
+_commit=7d5da57b85f760ca298800cb5edeb7500fe4dd9c  # tags/3.24.0^0
+source=("git+https://git.gnome.org/browse/gnome-font-viewer#commit=$_commit";)
+sha256sums=('SKIP')
+
+pkgver() {
+  cd $pkgname
+  git describe --tags | sed 's/-/+/g'
+}
+
+prepare() {
+  cd $pkgname
+  git revert -n 419afa1a577a1717f40eff7394c791e382180bfe
+  NOCONFIGU

[arch-commits] Commit in libepoxy/repos (4 files)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 16:44:06
  Author: heftig
Revision: 295110

archrelease: copy trunk to extra-i686, extra-x86_64

Added:
  libepoxy/repos/extra-i686/PKGBUILD
(from rev 295109, libepoxy/trunk/PKGBUILD)
  libepoxy/repos/extra-x86_64/PKGBUILD
(from rev 295109, libepoxy/trunk/PKGBUILD)
Deleted:
  libepoxy/repos/extra-i686/PKGBUILD
  libepoxy/repos/extra-x86_64/PKGBUILD

---+
 /PKGBUILD |   90 
 extra-i686/PKGBUILD   |   46 
 extra-x86_64/PKGBUILD |   46 
 3 files changed, 90 insertions(+), 92 deletions(-)

Deleted: extra-i686/PKGBUILD
===
--- extra-i686/PKGBUILD 2017-04-30 16:43:03 UTC (rev 295109)
+++ extra-i686/PKGBUILD 2017-04-30 16:44:06 UTC (rev 295110)
@@ -1,46 +0,0 @@
-# $Id$
-# Maintainer: Laurent Carlier 
-
-pkgname=libepoxy
-pkgver=1.4.1
-pkgrel=1
-pkgdesc="Library handling OpenGL function pointer management"
-url="https://github.com/anholt/libepoxy";
-arch=(i686 x86_64)
-license=(MIT)
-depends=(glibc)
-makedepends=(python mesa-libgl git meson doxygen graphviz)
-_commit=5564f9d28de46b2e1236dd7252549698efe66d8a  # tags/1.4.1^0
-source=("git+https://github.com/anholt/libepoxy#commit=$_commit";)
-sha256sums=('SKIP')
-
-pkgver() {
-  cd $pkgname
-  git describe --tags | sed 's/-/+/g'
-}
-
-prepare() {
-  mkdir build
-  cd $pkgname
-}
-
-build() {
-  cd build
-  export LANG=en_US.UTF-8
-  meson --prefix=/usr --buildtype=release ../$pkgname -Denable-docs=true
-  ninja
-}
-
-check() {
-  cd build
-  ninja test
-}
-
-package() {
-  cd build
-  DESTDIR="$pkgdir" ninja install
-
-  cd ../$pkgname
-  install -Dm644 COPYING "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
-}
-

Copied: libepoxy/repos/extra-i686/PKGBUILD (from rev 295109, 
libepoxy/trunk/PKGBUILD)
===
--- extra-i686/PKGBUILD (rev 0)
+++ extra-i686/PKGBUILD 2017-04-30 16:44:06 UTC (rev 295110)
@@ -0,0 +1,45 @@
+# $Id$
+# Maintainer: Laurent Carlier 
+
+pkgname=libepoxy
+pkgver=1.4.2
+pkgrel=1
+pkgdesc="Library handling OpenGL function pointer management"
+url="https://github.com/anholt/libepoxy";
+arch=(i686 x86_64)
+license=(MIT)
+depends=(glibc)
+makedepends=(python mesa-libgl git meson doxygen graphviz)
+_commit=abe6a80412891cd9cfdb22a66a2b2a773fc4eb3b  # tags/1.4.2^0
+source=("git+https://github.com/anholt/libepoxy#commit=$_commit";)
+sha256sums=('SKIP')
+
+pkgver() {
+  cd $pkgname
+  git describe --tags | sed 's/-/+/g'
+}
+
+prepare() {
+  mkdir build
+  cd $pkgname
+}
+
+build() {
+  cd build
+  meson --prefix=/usr --buildtype=release ../$pkgname -Denable-docs=true
+  ninja
+}
+
+check() {
+  cd build
+  mesontest
+}
+
+package() {
+  cd build
+  DESTDIR="$pkgdir" ninja install
+
+  cd ../$pkgname
+  install -Dm644 COPYING "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
+}
+

Deleted: extra-x86_64/PKGBUILD
===
--- extra-x86_64/PKGBUILD   2017-04-30 16:43:03 UTC (rev 295109)
+++ extra-x86_64/PKGBUILD   2017-04-30 16:44:06 UTC (rev 295110)
@@ -1,46 +0,0 @@
-# $Id$
-# Maintainer: Laurent Carlier 
-
-pkgname=libepoxy
-pkgver=1.4.1
-pkgrel=1
-pkgdesc="Library handling OpenGL function pointer management"
-url="https://github.com/anholt/libepoxy";
-arch=(i686 x86_64)
-license=(MIT)
-depends=(glibc)
-makedepends=(python mesa-libgl git meson doxygen graphviz)
-_commit=5564f9d28de46b2e1236dd7252549698efe66d8a  # tags/1.4.1^0
-source=("git+https://github.com/anholt/libepoxy#commit=$_commit";)
-sha256sums=('SKIP')
-
-pkgver() {
-  cd $pkgname
-  git describe --tags | sed 's/-/+/g'
-}
-
-prepare() {
-  mkdir build
-  cd $pkgname
-}
-
-build() {
-  cd build
-  export LANG=en_US.UTF-8
-  meson --prefix=/usr --buildtype=release ../$pkgname -Denable-docs=true
-  ninja
-}
-
-check() {
-  cd build
-  ninja test
-}
-
-package() {
-  cd build
-  DESTDIR="$pkgdir" ninja install
-
-  cd ../$pkgname
-  install -Dm644 COPYING "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
-}
-

Copied: libepoxy/repos/extra-x86_64/PKGBUILD (from rev 295109, 
libepoxy/trunk/PKGBUILD)
===
--- extra-x86_64/PKGBUILD   (rev 0)
+++ extra-x86_64/PKGBUILD   2017-04-30 16:44:06 UTC (rev 295110)
@@ -0,0 +1,45 @@
+# $Id$
+# Maintainer: Laurent Carlier 
+
+pkgname=libepoxy
+pkgver=1.4.2
+pkgrel=1
+pkgdesc="Library handling OpenGL function pointer management"
+url="https://github.com/anholt/libepoxy";
+arch=(i686 x86_64)
+license=(MIT)
+depends=(glibc)
+makedepends=(python mesa-libgl git meson doxygen graphviz)
+_commit=abe6a80412891cd9cfdb22a66a2b2a773fc4eb3b  # tags/1.4.2^0
+source=("git+https://github.com/anholt/libepoxy#commit=$_commit";)
+sha256sums=('SKIP')
+
+pkgver() {
+  cd $pkgname
+  git describe --tags | sed 's/-/+/g'
+}
+
+

[arch-commits] Commit in sushi/trunk (PKGBUILD)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 16:43:03
  Author: heftig
Revision: 295109

3.24.0-1

Modified:
  sushi/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 16:37:59 UTC (rev 295108)
+++ PKGBUILD2017-04-30 16:43:03 UTC (rev 295109)
@@ -3,7 +3,7 @@
 # Contributor: Ionut Biru 
 
 pkgname=sushi
-pkgver=3.23.91
+pkgver=3.24.0
 pkgrel=1
 pkgdesc="A quick previewer for Nautilus"
 arch=(i686 x86_64)
@@ -13,7 +13,7 @@
 depends=(clutter-gtk clutter-gst gjs libmusicbrainz5 webkit2gtk gtksourceview3 
evince)
 optdepends=('unoconv: OpenDocument formats')
 makedepends=(intltool gobject-introspection gnome-common git)
-_commit=83d0696a01b31fb509d07cf80e6851a9b318ad25  # tags/3.23.91^0
+_commit=bc9466ffc78ecfa61d704821fa90a8b45ea66c15  # tags/3.24.0^0
 source=("git+https://git.gnome.org/browse/sushi#commit=$_commit";)
 sha256sums=('SKIP')
 


[arch-commits] Commit in gitg/trunk (PKGBUILD)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 16:37:59
  Author: heftig
Revision: 295108

3.24.0-1

Modified:
  gitg/trunk/PKGBUILD

--+
 PKGBUILD |8 
 1 file changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 16:33:32 UTC (rev 295107)
+++ PKGBUILD2017-04-30 16:37:59 UTC (rev 295108)
@@ -2,7 +2,7 @@
 # Maintainer: Eric Bélanger 
 
 pkgname=gitg
-pkgver=3.23.90+21+gf708e719
+pkgver=3.24.0
 pkgrel=1
 pkgdesc='A GIT repository viewer based on GTK+'
 arch=('i686' 'x86_64')
@@ -10,10 +10,10 @@
 license=('GPL')
 depends=('gtksourceview3' 'git' 'desktop-file-utils' 'libgit2-glib' 'libgee' 
'webkit2gtk' 'libpeas' 'gtkspell3'
  'python-gobject')
-makedepends=('intltool' 'vala' 'gobject-introspection' 'gnome-common' 'glade' 
git)
+makedepends=('intltool' 'vala' 'gobject-introspection' 'gnome-common' 'glade' 
'git')
 groups=('gnome-extra')
-_commit=f708e719274e31f5aa8fb9262ed84e09f411dd97  # master
-source=("git://git.gnome.org/gitg#commit=$_commit")
+_commit=73155d590d2ba601e72744e3c3a263c6acd728c9  # tags/v3.24.0^0
+source=("git+https://git.gnome.org/browse/gitg#commit=$_commit";)
 sha256sums=('SKIP')
 
 pkgver() {


[arch-commits] Commit in libepoxy/trunk (PKGBUILD)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 16:33:32
  Author: heftig
Revision: 295107

1.4.2-1

Modified:
  libepoxy/trunk/PKGBUILD

--+
 PKGBUILD |7 +++
 1 file changed, 3 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 16:31:40 UTC (rev 295106)
+++ PKGBUILD2017-04-30 16:33:32 UTC (rev 295107)
@@ -2,7 +2,7 @@
 # Maintainer: Laurent Carlier 
 
 pkgname=libepoxy
-pkgver=1.4.1
+pkgver=1.4.2
 pkgrel=1
 pkgdesc="Library handling OpenGL function pointer management"
 url="https://github.com/anholt/libepoxy";
@@ -10,7 +10,7 @@
 license=(MIT)
 depends=(glibc)
 makedepends=(python mesa-libgl git meson doxygen graphviz)
-_commit=5564f9d28de46b2e1236dd7252549698efe66d8a  # tags/1.4.1^0
+_commit=abe6a80412891cd9cfdb22a66a2b2a773fc4eb3b  # tags/1.4.2^0
 source=("git+https://github.com/anholt/libepoxy#commit=$_commit";)
 sha256sums=('SKIP')
 
@@ -26,7 +26,6 @@
 
 build() {
   cd build
-  export LANG=en_US.UTF-8
   meson --prefix=/usr --buildtype=release ../$pkgname -Denable-docs=true
   ninja
 }
@@ -33,7 +32,7 @@
 
 check() {
   cd build
-  ninja test
+  mesontest
 }
 
 package() {


[arch-commits] Commit in gnome-font-viewer/trunk (PKGBUILD)

2017-04-30 Thread Jan Steffens
Date: Sunday, April 30, 2017 @ 16:31:40
  Author: heftig
Revision: 295106

3.24.0-1

Modified:
  gnome-font-viewer/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 14:41:57 UTC (rev 295105)
+++ PKGBUILD2017-04-30 16:31:40 UTC (rev 295106)
@@ -2,7 +2,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgname=gnome-font-viewer
-pkgver=3.23.91+3+gb1f9578
+pkgver=3.24.0
 pkgrel=1
 pkgdesc="A font viewer utility for GNOME"
 url="https://git.gnome.org/browse/gnome-font-viewer";
@@ -11,7 +11,7 @@
 depends=(gtk3 gnome-desktop)
 makedepends=(intltool gnome-common git)
 groups=(gnome)
-_commit=b1f957864839559ef0db42549018fdc40d8ce3e1  # master
+_commit=7d5da57b85f760ca298800cb5edeb7500fe4dd9c  # tags/3.24.0^0
 source=("git+https://git.gnome.org/browse/gnome-font-viewer#commit=$_commit";)
 sha256sums=('SKIP')
 


[arch-commits] Commit in qtox/repos (4 files)

2017-04-30 Thread Jiachen Yang
Date: Sunday, April 30, 2017 @ 16:13:30
  Author: farseerfc
Revision: 226361

archrelease: copy trunk to community-testing-i686, community-testing-x86_64

Added:
  qtox/repos/community-testing-i686/
  qtox/repos/community-testing-i686/PKGBUILD
(from rev 226360, qtox/trunk/PKGBUILD)
  qtox/repos/community-testing-x86_64/
  qtox/repos/community-testing-x86_64/PKGBUILD
(from rev 226360, qtox/trunk/PKGBUILD)

---+
 community-testing-i686/PKGBUILD   |   60 
 community-testing-x86_64/PKGBUILD |   60 
 2 files changed, 120 insertions(+)

Copied: qtox/repos/community-testing-i686/PKGBUILD (from rev 226360, 
qtox/trunk/PKGBUILD)
===
--- community-testing-i686/PKGBUILD (rev 0)
+++ community-testing-i686/PKGBUILD 2017-04-30 16:13:30 UTC (rev 226361)
@@ -0,0 +1,60 @@
+# Maintainer: Jiachen Yang 
+# AUR Maintainer: Vlad M. 
+# Contributor: HÃ¥vard Pettersson 
+# Contributor: Kevin MacMartin 
+
+pkgname=qtox
+_pkgname=qTox
+pkgver=1.9.0
+pkgrel=2
+_gitver='7e0bcf089f519b82b6ebd88eb819b9174e5dd8dd'
+pkgdesc='Powerful Tox client written in C++/Qt that follows the Tox design 
guidelines'
+arch=('i686' 'x86_64')
+url='https://github.com/tux3/qTox'
+license=('GPL3')
+depends=('libxss'
+ 'openal'
+ 'gtk2'
+ 'ffmpeg'
+ 'qrencode'
+ 'qt5-svg'
+ 'sqlcipher'
+ 'toxcore')
+makedepends=('qt5-tools' 'git' 'mesa-libgl' 'cmake')
+
+#source=("git+https://github.com/qTox/qTox.git#commit=$_gitver";)
+source=( 
#"https://github.com/$_pkgname/$_pkgname/releases/download/v$pkgver/v$pkgver.tar.gz";
+
"$_pkgname-v$pkgver.tar.gz::https://github.com/$_pkgname/$_pkgname/archive/v$pkgver/v$pkgver.tar.gz";
+
#"https://github.com/$_pkgname/$_pkgname/releases/download/v$pkgver/v$pkgver.tar.lz.asc";
+)
+sha512sums=('94e1c9cffc9570c09202004910e567f83657bd023da4c117fa26702746eadcb3a9168f2b74fc0840eb9dbf6b25554df54d364fbb80468d1555335a0d92ddd950')
+
+# GPG key fingerprints taken from 
https://github.com/qTox/qTox/blob/$_gitver/README.md
+validpgpkeys=('DA262CC93C0E1E525AD21C8596775D454B8EBF44'  # sudden6 

+  'BA7883E22F9D35945BA3376053137C3033F09008'  # Zetok Zalbavar 

+ '1157616BBD860C539926F8139591A163FF9BE04C'  # - antis81
+ '31039166FA902CA50D05D6085AF9F2E29107C727'  # - Diadlo
+ 'C7A2552D0B250F983827742C133203A3AC399151'  # - initramfs
+ '2880C860D95C909D3DA45C687E086DD661263264'  # - tux3
+ )
+# prepare() {
+#  ## apply PR https://github.com/qTox/qTox/issues/4053
+#  #patch -p1 
+# AUR Maintainer: Vlad M. 
+# Contributor: HÃ¥vard Pettersson 
+# Contributor: Kevin MacMartin 
+
+pkgname=qtox
+_pkgname=qTox
+pkgver=1.9.0
+pkgrel=2
+_gitver='7e0bcf089f519b82b6ebd88eb819b9174e5dd8dd'
+pkgdesc='Powerful Tox client written in C++/Qt that follows the Tox design 
guidelines'
+arch=('i686' 'x86_64')
+url='https://github.com/tux3/qTox'
+license=('GPL3')
+depends=('libxss'
+ 'openal'
+ 'gtk2'
+ 'ffmpeg'
+ 'qrencode'
+ 'qt5-svg'
+ 'sqlcipher'
+ 'toxcore')
+makedepends=('qt5-tools' 'git' 'mesa-libgl' 'cmake')
+
+#source=("git+https://github.com/qTox/qTox.git#commit=$_gitver";)
+source=( 
#"https://github.com/$_pkgname/$_pkgname/releases/download/v$pkgver/v$pkgver.tar.gz";
+
"$_pkgname-v$pkgver.tar.gz::https://github.com/$_pkgname/$_pkgname/archive/v$pkgver/v$pkgver.tar.gz";
+
#"https://github.com/$_pkgname/$_pkgname/releases/download/v$pkgver/v$pkgver.tar.lz.asc";
+)
+sha512sums=('94e1c9cffc9570c09202004910e567f83657bd023da4c117fa26702746eadcb3a9168f2b74fc0840eb9dbf6b25554df54d364fbb80468d1555335a0d92ddd950')
+
+# GPG key fingerprints taken from 
https://github.com/qTox/qTox/blob/$_gitver/README.md
+validpgpkeys=('DA262CC93C0E1E525AD21C8596775D454B8EBF44'  # sudden6 

+  'BA7883E22F9D35945BA3376053137C3033F09008'  # Zetok Zalbavar 

+ '1157616BBD860C539926F8139591A163FF9BE04C'  # - antis81
+ '31039166FA902CA50D05D6085AF9F2E29107C727'  # - Diadlo
+ 'C7A2552D0B250F983827742C133203A3AC399151'  # - initramfs
+ '2880C860D95C909D3DA45C687E086DD661263264'  # - tux3
+ )
+# prepare() {
+#  ## apply PR https://github.com/qTox/qTox/issues/4053
+#  #patch -p1 

[arch-commits] Commit in qtox/trunk (PKGBUILD)

2017-04-30 Thread Jiachen Yang
Date: Sunday, April 30, 2017 @ 16:12:35
  Author: farseerfc
Revision: 226360

upgpkg: qtox 1.9.0-2

qtox 1.9.0-2 toxcore rebuild

Modified:
  qtox/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 15:53:39 UTC (rev 226359)
+++ PKGBUILD2017-04-30 16:12:35 UTC (rev 226360)
@@ -6,7 +6,7 @@
 pkgname=qtox
 _pkgname=qTox
 pkgver=1.9.0
-pkgrel=1
+pkgrel=2
 _gitver='7e0bcf089f519b82b6ebd88eb819b9174e5dd8dd'
 pkgdesc='Powerful Tox client written in C++/Qt that follows the Tox design 
guidelines'
 arch=('i686' 'x86_64')


[arch-commits] Commit in toxcore/repos (8 files)

2017-04-30 Thread Jiachen Yang
Date: Sunday, April 30, 2017 @ 15:53:39
  Author: farseerfc
Revision: 226359

archrelease: copy trunk to community-testing-i686, community-testing-x86_64

Added:
  toxcore/repos/community-testing-i686/
  toxcore/repos/community-testing-i686/PKGBUILD
(from rev 226358, toxcore/trunk/PKGBUILD)
  toxcore/repos/community-testing-i686/toxcore.conf
(from rev 226358, toxcore/trunk/toxcore.conf)
  toxcore/repos/community-testing-i686/toxcore.install
(from rev 226358, toxcore/trunk/toxcore.install)
  toxcore/repos/community-testing-x86_64/
  toxcore/repos/community-testing-x86_64/PKGBUILD
(from rev 226358, toxcore/trunk/PKGBUILD)
  toxcore/repos/community-testing-x86_64/toxcore.conf
(from rev 226358, toxcore/trunk/toxcore.conf)
  toxcore/repos/community-testing-x86_64/toxcore.install
(from rev 226358, toxcore/trunk/toxcore.install)

--+
 community-testing-i686/PKGBUILD  |   79 +
 community-testing-i686/toxcore.conf  |2 
 community-testing-i686/toxcore.install   |   15 +
 community-testing-x86_64/PKGBUILD|   79 +
 community-testing-x86_64/toxcore.conf|2 
 community-testing-x86_64/toxcore.install |   15 +
 6 files changed, 192 insertions(+)

Copied: toxcore/repos/community-testing-i686/PKGBUILD (from rev 226358, 
toxcore/trunk/PKGBUILD)
===
--- community-testing-i686/PKGBUILD (rev 0)
+++ community-testing-i686/PKGBUILD 2017-04-30 15:53:39 UTC (rev 226359)
@@ -0,0 +1,79 @@
+# Maintainer: Jiachen Yang 
+# $Id$
+# Maintainer: Felix Yan 
+# Contributor: HÃ¥vard Pettersson 
+# Contributor: naxuroqa 
+# Contributor: Boohbah 
+# Contributor: Kevin MacMartin 
+
+pkgname=toxcore
+_pkgname=c-toxcore
+epoch=1
+pkgver=0.1.8
+pkgrel=1
+pkgdesc='Secure, configuration-free, P2P Skype replacement backend'
+arch=('i686' 'x86_64')
+url='https://tox.chat'
+license=('GPL3')
+depends=('systemd' 'libconfig' 'libsodium' 'libvpx' 'opus')
+makedepends=('check' 'cmake')
+conflicts=("tox")
+provides=("tox")
+backup=('etc/tox-bootstrapd.conf')
+install=$pkgname.install
+source=(
+   
"${_pkgname}-v${pkgver}.tar.gz::https://github.com/TokTok/${_pkgname}/archive/v${pkgver}.tar.gz";
+   
"${_pkgname}-v${pkgver}.tar.gz.asc::https://github.com/TokTok/${_pkgname}/releases/download/v${pkgver}/${_pkgname}-${pkgver}.tar.gz.asc";
+   
#"${_pkgname}-v${pkgver}.tar.lz::https://github.com/TokTok/${_pkgname}/releases/download/v${pkgver}/${_pkgname}-v${pkgver}.tar.lz";
+   
#"${_pkgname}-v${pkgver}.tar.lz.asc::https://github.com/TokTok/${_pkgname}/releases/download/v${pkgver}/${_pkgname}-v${pkgver}.tar.lz.asc";
+   
#"pr504.patch::https://github.com/TokTok/c-toxcore/commit/d4414ffa3acf9e7ab5158e6c7a69c115ccb1a308.patch";
+'toxcore.conf')
+sha512sums=('69b388ba34e5bb58e83fb2d21b82a6781e0eaf7e5858d45267cfb99118101beb6dc93f4b6ec23baa5bddde5803b34b520f95f1dc6cab93829ce31789c85ab1a1'
+'SKIP'
+
'aa1dcfbdf9b613f5d89e238ff5d01e0ea150ad3162792acb806f51ce07fd9ade1270b310b1285a828dcdf578549b95a89fd9bd198fb205c83f5a5be2c969ea63')
+validpgpkeys=(
+'15D3B9A6B3951DF9854FCA93E786548AE0A0B56B'  # 
RobinLindén
+'B7008FF12C079BF6E6EA19D1601A604B7E605776'  # Robin Lindén 

+# GPG key fingerprints taken from 
https://github.com/qTox/qTox/blob/$_gitver/README.md
+'DA262CC93C0E1E525AD21C8596775D454B8EBF44'  # sudden6 
+'BA7883E22F9D35945BA3376053137C3033F09008'  # Zetok Zalbavar 

+'1157616BBD860C539926F8139591A163FF9BE04C'  # - antis81
+'31039166FA902CA50D05D6085AF9F2E29107C727'  # - Diadlo
+'C7A2552D0B250F983827742C133203A3AC399151'  # - initramfs
+'2880C860D95C909D3DA45C687E086DD661263264'  # - tux3
+)
+
+prepare() {
+  cd $_pkgname-$pkgver
+  sed -i "s|/usr/local|/usr|" other/bootstrap_daemon/tox-bootstrapd.service
+  sed -i "/Rpath/d;/RPATH/d" CMakeLists.txt
+}
+
+build() {
+  cd $_pkgname-$pkgver
+  #autoreconf -if
+  #./configure \
+  #  --prefix=/usr \
+  #  --enable-daemon \
+  #  --disable-ntox \
+  #  --enable-tests
+  cmake -DCMAKE_INSTALL_PREFIX=/usr \
+-DDHT_BOOTSTRAP=on \
+-DBOOTSTRAP_DAEMON=on \
+-DBUILD_NTOX=off
+  make
+}
+
+check() {
+  cd $_pkgname-$pkgver
+  #make check
+  make test
+}
+
+package() {
+  cd $_pkgname-$pkgver
+  make DESTDIR="$pkgdir" install
+  install -Dm644 "$srcdir/toxcore.conf" 
"$pkgdir/usr/lib/sysusers.d/toxcore.conf"
+  install -Dm644 ./other/bootstrap_daemon/tox-bootstrapd.service 
"$pkgdir/usr/lib/systemd/system/tox-bootstrapd.service"
+  install -Dm644 ./other/bootstrap_daemon/tox-bootstrapd.conf 
"$pkgdir/etc/tox-bootstrapd.conf"
+}

Copied: toxcore/repos/community-testing-i686/toxcore.conf (from rev 226358, 
toxcore/trunk/toxcore.conf)
===
--- community-testing-i686/toxcore.conf (rev 0)
+++ community-testing-i686/toxcor

[arch-commits] Commit in toxcore/trunk (PKGBUILD)

2017-04-30 Thread Jiachen Yang
Date: Sunday, April 30, 2017 @ 15:52:37
  Author: farseerfc
Revision: 226358

upgpkg: toxcore 1:0.1.8-1

toxcore 0:0.1.8

Modified:
  toxcore/trunk/PKGBUILD

--+
 PKGBUILD |8 +++-
 1 file changed, 3 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 15:04:35 UTC (rev 226357)
+++ PKGBUILD2017-04-30 15:52:37 UTC (rev 226358)
@@ -9,7 +9,7 @@
 pkgname=toxcore
 _pkgname=c-toxcore
 epoch=1
-pkgver=0.1.7
+pkgver=0.1.8
 pkgrel=1
 pkgdesc='Secure, configuration-free, P2P Skype replacement backend'
 arch=('i686' 'x86_64')
@@ -26,11 +26,10 @@

"${_pkgname}-v${pkgver}.tar.gz.asc::https://github.com/TokTok/${_pkgname}/releases/download/v${pkgver}/${_pkgname}-${pkgver}.tar.gz.asc";

#"${_pkgname}-v${pkgver}.tar.lz::https://github.com/TokTok/${_pkgname}/releases/download/v${pkgver}/${_pkgname}-v${pkgver}.tar.lz";

#"${_pkgname}-v${pkgver}.tar.lz.asc::https://github.com/TokTok/${_pkgname}/releases/download/v${pkgver}/${_pkgname}-v${pkgver}.tar.lz.asc";
-   
"pr504.patch::https://github.com/TokTok/c-toxcore/commit/d4414ffa3acf9e7ab5158e6c7a69c115ccb1a308.patch";
+   
#"pr504.patch::https://github.com/TokTok/c-toxcore/commit/d4414ffa3acf9e7ab5158e6c7a69c115ccb1a308.patch";
 'toxcore.conf')
-sha512sums=('5d02bdfdb28cc768f524a5353135353b58dc5634dfe94641394e49e1a338810b24f365d0324a3bbcf67064a996095da554ae6531c1fde3cb483fb06f8cf7b654'
+sha512sums=('69b388ba34e5bb58e83fb2d21b82a6781e0eaf7e5858d45267cfb99118101beb6dc93f4b6ec23baa5bddde5803b34b520f95f1dc6cab93829ce31789c85ab1a1'
 'SKIP'
-
'c80887c6d8e86f1c037e09add80645d123a02e37d74f4f1e08f5640094f8718835d9aabb7c672d53ce6efe8ded89caaa79e06f4365b2be868fd5cca5b17928ad'
 
'aa1dcfbdf9b613f5d89e238ff5d01e0ea150ad3162792acb806f51ce07fd9ade1270b310b1285a828dcdf578549b95a89fd9bd198fb205c83f5a5be2c969ea63')
 validpgpkeys=(
 '15D3B9A6B3951DF9854FCA93E786548AE0A0B56B'  # 
RobinLindén
@@ -46,7 +45,6 @@
 
 prepare() {
   cd $_pkgname-$pkgver
-  patch -Np1 <../pr504.patch
   sed -i "s|/usr/local|/usr|" other/bootstrap_daemon/tox-bootstrapd.service
   sed -i "/Rpath/d;/RPATH/d" CMakeLists.txt
 }


[arch-commits] Commit in caprine/repos/community-any (6 files)

2017-04-30 Thread Nicola Squartini
Date: Sunday, April 30, 2017 @ 15:04:35
  Author: tensor5
Revision: 226357

archrelease: copy trunk to community-any

Added:
  caprine/repos/community-any/PKGBUILD
(from rev 226356, caprine/trunk/PKGBUILD)
  caprine/repos/community-any/caprine.desktop
(from rev 226356, caprine/trunk/caprine.desktop)
  caprine/repos/community-any/caprine.js
(from rev 226356, caprine/trunk/caprine.js)
Deleted:
  caprine/repos/community-any/PKGBUILD
  caprine/repos/community-any/caprine.desktop
  caprine/repos/community-any/caprine.js

-+
 PKGBUILD|  116 +++---
 caprine.desktop |   18 
 caprine.js  |   58 +--
 3 files changed, 97 insertions(+), 95 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2017-04-30 15:04:15 UTC (rev 226356)
+++ PKGBUILD2017-04-30 15:04:35 UTC (rev 226357)
@@ -1,57 +0,0 @@
-# $Id$
-# Maintainer: Nicola Squartini 
-
-pkgname=caprine
-pkgver=1.8.0
-pkgrel=1
-pkgdesc='Unofficial Facebook Messenger app'
-arch=('any')
-url='https://github.com/sindresorhus/caprine'
-license=('MIT')
-depends=('electron')
-makedepends=('npm')
-source=("${pkgname}-${pkgver}.tar.gz::${url}/archive/${pkgver}.tar.gz"
-'caprine.desktop'
-'caprine.js')
-sha256sums=('e6299153c9f53cb8fcc6129ac1a3c5281823332f746c58827e619cb807c7b954'
-'ddb693c06b0d4adf41c799fd4d97c2d9c106669034f69f7af53a63cc45911a97'
-'76bc862279afe9250554b8b6cdafde529648285e72b6a88d75403ef6b29c571c')
-
-build() {
-cd ${pkgname}-${pkgver}
-
-npm install --production
-}
-
-package() {
-cd ${pkgname}-${pkgver}
-
-appdir=/usr/lib/${pkgname}
-
-install -d "${pkgdir}"${appdir}
-cp -r * "${pkgdir}"${appdir}
-
-install -dm755 "${pkgdir}"/usr/share/icons/hicolor/scalable/apps
-mv "${pkgdir}"${appdir}/media/Icon.svg \
-"${pkgdir}"/usr/share/icons/hicolor/scalable/apps/${pkgname}.svg
-
-install -Dm755 "${srcdir}"/${pkgname}.js "${pkgdir}"/usr/bin/${pkgname}
-install -Dm644 "${srcdir}"/${pkgname}.desktop \
-"${pkgdir}"/usr/share/applications/${pkgname}.desktop
-
-install -dm755 "${pkgdir}"/usr/share/licenses/${pkgname}
-ln -s $(realpath -m --relative-to=/usr/share/licenses/${pkgname} 
${appdir}/license) \
-"${pkgdir}"/usr/share/licenses/${pkgname}
-
-# Clean up
-rm "${pkgdir}"${appdir}/{media/Icon.ai,static/Icon.{icns,ico}}
-find "${pkgdir}"${appdir} \
--name "package.json" \
--exec sed -e "s|${srcdir}/${pkgname}-${pkgver}|${appdir}|" \
--i {} \; \
--or -name ".*" -prune -exec rm -r '{}' \; \
--or -name "bin" -prune -exec rm -r '{}' \; \
--or -name "example" -prune -exec rm -r '{}' \; \
--or -name "examples" -prune -exec rm -r '{}' \; \
--or -name "test" -prune -exec rm -r '{}' \;
-}

Copied: caprine/repos/community-any/PKGBUILD (from rev 226356, 
caprine/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2017-04-30 15:04:35 UTC (rev 226357)
@@ -0,0 +1,59 @@
+# $Id$
+# Maintainer: Nicola Squartini 
+
+pkgname=caprine
+pkgver=2.1.0
+pkgrel=1
+pkgdesc='Unofficial Facebook Messenger app'
+arch=('any')
+url='https://github.com/sindresorhus/caprine'
+license=('MIT')
+depends=('electron')
+makedepends=('npm')
+source=("${pkgname}-${pkgver}.tar.gz::${url}/archive/v${pkgver}.tar.gz"
+'caprine.desktop'
+'caprine.js')
+sha256sums=('3c8c0dc5517d3b62207a310937f0752c5c9535aaa9ac0e3b272fbfb90591f295'
+'ddb693c06b0d4adf41c799fd4d97c2d9c106669034f69f7af53a63cc45911a97'
+'76bc862279afe9250554b8b6cdafde529648285e72b6a88d75403ef6b29c571c')
+
+build() {
+cd ${pkgname}-${pkgver}
+
+npm install --ignore-scripts --production
+}
+
+package() {
+cd ${pkgname}-${pkgver}
+
+appdir=/usr/lib/${pkgname}
+
+install -d "${pkgdir}"${appdir}
+cp -r * "${pkgdir}"${appdir}
+
+install -dm755 "${pkgdir}"/usr/share/icons/hicolor/scalable/apps
+mv "${pkgdir}"${appdir}/media/Icon.svg \
+"${pkgdir}"/usr/share/icons/hicolor/scalable/apps/${pkgname}.svg
+
+install -Dm755 "${srcdir}"/${pkgname}.js "${pkgdir}"/usr/bin/${pkgname}
+install -Dm644 "${srcdir}"/${pkgname}.desktop \
+"${pkgdir}"/usr/share/applications/${pkgname}.desktop
+
+install -dm755 "${pkgdir}"/usr/share/licenses/${pkgname}
+ln -s $(realpath -m --relative-to=/usr/share/licenses/${pkgname} 
${appdir}/license) \
+"${pkgdir}"/usr/share/licenses/${pkgname}
+
+# Clean up
+rm -r "${pkgdir}"${appdir}/build
+rm "${pkgdir}"${appdir}/{media/Icon.ai,static/Icon.{icns,ico}}
+find "${pkgdir}"${appdir} \
+-name "package.json" \
+-exec sed -e "s|${srcdir}/${pkgname}-${pkgver}|${appdir}|" \
+-i {} \; \
+-or -name ".

[arch-commits] Commit in caprine/trunk (PKGBUILD)

2017-04-30 Thread Nicola Squartini
Date: Sunday, April 30, 2017 @ 15:04:15
  Author: tensor5
Revision: 226356

upgpkg: caprine 2.1.0-1

Modified:
  caprine/trunk/PKGBUILD

--+
 PKGBUILD |   12 +++-
 1 file changed, 7 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 12:21:22 UTC (rev 226355)
+++ PKGBUILD2017-04-30 15:04:15 UTC (rev 226356)
@@ -2,7 +2,7 @@
 # Maintainer: Nicola Squartini 
 
 pkgname=caprine
-pkgver=1.8.0
+pkgver=2.1.0
 pkgrel=1
 pkgdesc='Unofficial Facebook Messenger app'
 arch=('any')
@@ -10,10 +10,10 @@
 license=('MIT')
 depends=('electron')
 makedepends=('npm')
-source=("${pkgname}-${pkgver}.tar.gz::${url}/archive/${pkgver}.tar.gz"
+source=("${pkgname}-${pkgver}.tar.gz::${url}/archive/v${pkgver}.tar.gz"
 'caprine.desktop'
 'caprine.js')
-sha256sums=('e6299153c9f53cb8fcc6129ac1a3c5281823332f746c58827e619cb807c7b954'
+sha256sums=('3c8c0dc5517d3b62207a310937f0752c5c9535aaa9ac0e3b272fbfb90591f295'
 'ddb693c06b0d4adf41c799fd4d97c2d9c106669034f69f7af53a63cc45911a97'
 '76bc862279afe9250554b8b6cdafde529648285e72b6a88d75403ef6b29c571c')
 
@@ -20,7 +20,7 @@
 build() {
 cd ${pkgname}-${pkgver}
 
-npm install --production
+npm install --ignore-scripts --production
 }
 
 package() {
@@ -44,6 +44,7 @@
 "${pkgdir}"/usr/share/licenses/${pkgname}
 
 # Clean up
+rm -r "${pkgdir}"${appdir}/build
 rm "${pkgdir}"${appdir}/{media/Icon.ai,static/Icon.{icns,ico}}
 find "${pkgdir}"${appdir} \
 -name "package.json" \
@@ -53,5 +54,6 @@
 -or -name "bin" -prune -exec rm -r '{}' \; \
 -or -name "example" -prune -exec rm -r '{}' \; \
 -or -name "examples" -prune -exec rm -r '{}' \; \
--or -name "test" -prune -exec rm -r '{}' \;
+-or -name "test" -prune -exec rm -r '{}' \; \
+-or -executable -type f -exec rm -r '{}' \;
 }


[arch-commits] Commit in fzf/repos (4 files)

2017-04-30 Thread Pierre Neidhardt
Date: Sunday, April 30, 2017 @ 12:21:22
  Author: ambrevar
Revision: 226355

archrelease: copy trunk to community-i686, community-x86_64

Added:
  fzf/repos/community-i686/PKGBUILD
(from rev 226353, fzf/trunk/PKGBUILD)
  fzf/repos/community-x86_64/PKGBUILD
(from rev 226354, fzf/trunk/PKGBUILD)
Deleted:
  fzf/repos/community-i686/PKGBUILD
  fzf/repos/community-x86_64/PKGBUILD

---+
 /PKGBUILD |  116 
 community-i686/PKGBUILD   |   58 --
 community-x86_64/PKGBUILD |   58 --
 3 files changed, 116 insertions(+), 116 deletions(-)

Deleted: community-i686/PKGBUILD
===
--- community-i686/PKGBUILD 2017-04-30 12:21:13 UTC (rev 226354)
+++ community-i686/PKGBUILD 2017-04-30 12:21:22 UTC (rev 226355)
@@ -1,58 +0,0 @@
-# Maintainer: Pierre Neidhardt 
-# Contributor: Hermann Zahnweh (eigengrau)
-# Contributor: Andy Weidenbaum 
-# Contributor: foalsrock 
-# Contributor: jebaum 
-
-pkgname=fzf
-pkgver=0.16.6
-pkgrel=1
-pkgdesc="Command-line fuzzy finder"
-arch=("i686" "x86_64")
-url="https://github.com/junegunn/fzf";
-license=("MIT")
-makedepends=("git" "go")
-optdepends=("fish: fish keybindings"
-   "tmux: fzf-tmux script for launching fzf in a tmux pane"
-   "vim: plugin"
-   "zsh: zsh keybindings")
-source=("$pkgname-$pkgver.tar.gz::https://github.com/junegunn/fzf/archive/$pkgver.tar.gz";
-   "git+https://github.com/junegunn/$pkgname.wiki";)
-sha256sums=('6be4f32decc2e50b24a4b120a1e2217b437a2eaa77063435b0eb3268fc3f6573'
-'SKIP')
-
-build() {
-   cd "$srcdir/$pkgname-$pkgver"
-
-   msg2 'Building...'
-   GOPATH="$srcdir" TMPDIR=/tmp go get -u github.com/junegunn/fzf/...
-}
-
-package() {
-   cd "$srcdir/$pkgname-$pkgver"
-
-   ## Doc
-   install -dm755 "$pkgdir/usr/share/doc/fzf/wiki"
-   install -m644 "$srcdir/fzf.wiki"/* "$pkgdir/usr/share/doc/fzf/wiki"
-   install -m644 README.md install uninstall "$pkgdir/usr/share/doc/fzf"
-
-   ## Man page
-   install -Dm644 "man/man1/fzf.1" "$pkgdir/usr/share/man/man1/fzf.1"
-
-   ## License
-   install -Dm644 "LICENSE" "$pkgdir/usr/share/licenses/fzf/LICENSE"
-
-   ## Binaries
-   install -dm755 "$pkgdir/usr/bin"
-   install -m755 "$srcdir/bin/fzf" "bin/fzf-tmux" "$pkgdir/usr/bin/"
-
-   ## Completion and keybindings
-   install -dm755 "$pkgdir/usr/share/fzf"
-   install -m644 shell/*.bash shell/*.zsh "$pkgdir/usr/share/fzf"
-
-   ## Fish keybindings
-   install -Dm644 "shell/key-bindings.fish" 
"$pkgdir/usr/share/fish/functions/fzf_key_bindings.fish"
-
-   ## Vim plugin
-   install -Dm644 plugin/fzf.vim 
"$pkgdir"/usr/share/vim/vimfiles/plugin/fzf.vim
-}

Copied: fzf/repos/community-i686/PKGBUILD (from rev 226353, fzf/trunk/PKGBUILD)
===
--- community-i686/PKGBUILD (rev 0)
+++ community-i686/PKGBUILD 2017-04-30 12:21:22 UTC (rev 226355)
@@ -0,0 +1,58 @@
+# Maintainer: Pierre Neidhardt 
+# Contributor: Hermann Zahnweh (eigengrau)
+# Contributor: Andy Weidenbaum 
+# Contributor: foalsrock 
+# Contributor: jebaum 
+
+pkgname=fzf
+pkgver=0.16.7
+pkgrel=1
+pkgdesc="Command-line fuzzy finder"
+arch=("i686" "x86_64")
+url="https://github.com/junegunn/fzf";
+license=("MIT")
+makedepends=("git" "go")
+optdepends=("fish: fish keybindings"
+   "tmux: fzf-tmux script for launching fzf in a tmux pane"
+   "vim: plugin"
+   "zsh: zsh keybindings")
+source=("$pkgname-$pkgver.tar.gz::https://github.com/junegunn/fzf/archive/$pkgver.tar.gz";
+   "git+https://github.com/junegunn/$pkgname.wiki";)
+sha256sums=('9676664e02393d19dd0f0a1ae4cf5d20e3fffcba666a0cffc40ff6c590c67760'
+'SKIP')
+
+build() {
+   cd "$srcdir/$pkgname-$pkgver"
+
+   msg2 'Building...'
+   GOPATH="$srcdir" TMPDIR=/tmp go get -u github.com/junegunn/fzf/...
+}
+
+package() {
+   cd "$srcdir/$pkgname-$pkgver"
+
+   ## Doc
+   install -dm755 "$pkgdir/usr/share/doc/fzf/wiki"
+   install -m644 "$srcdir/fzf.wiki"/* "$pkgdir/usr/share/doc/fzf/wiki"
+   install -m644 README.md install uninstall "$pkgdir/usr/share/doc/fzf"
+
+   ## Man page
+   install -Dm644 "man/man1/fzf.1" "$pkgdir/usr/share/man/man1/fzf.1"
+
+   ## License
+   install -Dm644 "LICENSE" "$pkgdir/usr/share/licenses/fzf/LICENSE"
+
+   ## Binaries
+   install -dm755 "$pkgdir/usr/bin"
+   install -m755 "$srcdir/bin/fzf" "bin/fzf-tmux" "$pkgdir/usr/bin/"
+
+   ## Completion and keybindings
+   install -dm755 "$pkgdir/usr/share/fzf"
+   install -m644 shell/*.bash shell/*.zsh "$pkgdir/usr/share/fzf"
+
+   ## Fish keybindings
+   install -Dm644 "shell/key-bindings.fish" 
"$pkgdir/usr/share/fish/functions/fzf_key_bindings.fish"
+
+   ## Vim plugin
+   

[arch-commits] Commit in qmapshack/repos/community-x86_64 (PKGBUILD PKGBUILD)

2017-04-30 Thread Jaroslav Lichtblau
Date: Sunday, April 30, 2017 @ 12:20:14
  Author: jlichtblau
Revision: 226353

archrelease: copy trunk to community-x86_64

Added:
  qmapshack/repos/community-x86_64/PKGBUILD
(from rev 226352, qmapshack/trunk/PKGBUILD)
Deleted:
  qmapshack/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |   57 +
 1 file changed, 29 insertions(+), 28 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2017-04-30 12:20:03 UTC (rev 226352)
+++ PKGBUILD2017-04-30 12:20:14 UTC (rev 226353)
@@ -1,28 +0,0 @@
-# $Id$
-# Maintainer: Jaroslav Lichtblau 
-# Contributor: Sanpi 
-
-pkgname=qmapshack
-pkgver=1.7.2
-pkgrel=1
-pkgdesc='Plan your next outdoor trip'
-arch=('x86_64') #Due to limited resources Linux 32bit versions are not 
supported
-url='https://bitbucket.org/maproom/qmapshack/'
-license=('GPL3')
-depends=('hicolor-icon-theme' 'gdal' 'routino>=3.1' 'qt5-script' 'qt5-tools' 
'qt5-webkit' 'proj')
-makedepends=('cmake')
-source=(https://bitbucket.org/maproom/qmapshack/downloads/$pkgname-$pkgver.tar.gz)
-sha256sums=('830471acfaf3ed2743a8aaac2fc85c2c5039fbc0e7b8d1c462c5e0b4fc3ce10b')
-
-build() {
-  cd "$pkgname-$pkgver"
-
-  cmake ./ -DCMAKE_INSTALL_PREFIX=/usr
-  make
-}
-
-package() {
-  cd "$pkgname-$pkgver"
-
-  make DESTDIR="${pkgdir}" install
-}

Copied: qmapshack/repos/community-x86_64/PKGBUILD (from rev 226352, 
qmapshack/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2017-04-30 12:20:14 UTC (rev 226353)
@@ -0,0 +1,29 @@
+# $Id$
+# Maintainer: Jaroslav Lichtblau 
+# Contributor: Sanpi 
+
+pkgname=qmapshack
+pkgver=1.8.0
+pkgrel=1
+pkgdesc='Plan your next outdoor trip'
+arch=('x86_64') #Due to limited resources Linux 32bit versions are not 
supported
+url='https://bitbucket.org/maproom/qmapshack/'
+license=('GPL3')
+depends=('hicolor-icon-theme' 'gdal' 'routino>=3.1' 'qt5-script'
+ 'qt5-tools' 'qt5-webkit' 'proj' 'quazip')
+makedepends=('cmake')
+source=(https://bitbucket.org/maproom/qmapshack/downloads/$pkgname-$pkgver.tar.gz)
+sha256sums=('a1a6b543533af280f06afff0f0b1f457d09ef6c702922471a95ec350a99ccf2d')
+
+build() {
+  cd "$pkgname-$pkgver"
+
+  cmake ./ -DCMAKE_INSTALL_PREFIX=/usr
+  make
+}
+
+package() {
+  cd "$pkgname-$pkgver"
+
+  make DESTDIR="${pkgdir}" install
+}


[arch-commits] Commit in qmapshack/trunk (PKGBUILD)

2017-04-30 Thread Jaroslav Lichtblau
Date: Sunday, April 30, 2017 @ 12:20:03
  Author: jlichtblau
Revision: 226352

upgpkg: qmapshack 1.8.0-1 - new upstream release

Modified:
  qmapshack/trunk/PKGBUILD

--+
 PKGBUILD |7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 12:12:02 UTC (rev 226351)
+++ PKGBUILD2017-04-30 12:20:03 UTC (rev 226352)
@@ -3,16 +3,17 @@
 # Contributor: Sanpi 
 
 pkgname=qmapshack
-pkgver=1.7.2
+pkgver=1.8.0
 pkgrel=1
 pkgdesc='Plan your next outdoor trip'
 arch=('x86_64') #Due to limited resources Linux 32bit versions are not 
supported
 url='https://bitbucket.org/maproom/qmapshack/'
 license=('GPL3')
-depends=('hicolor-icon-theme' 'gdal' 'routino>=3.1' 'qt5-script' 'qt5-tools' 
'qt5-webkit' 'proj')
+depends=('hicolor-icon-theme' 'gdal' 'routino>=3.1' 'qt5-script'
+ 'qt5-tools' 'qt5-webkit' 'proj' 'quazip')
 makedepends=('cmake')
 
source=(https://bitbucket.org/maproom/qmapshack/downloads/$pkgname-$pkgver.tar.gz)
-sha256sums=('830471acfaf3ed2743a8aaac2fc85c2c5039fbc0e7b8d1c462c5e0b4fc3ce10b')
+sha256sums=('a1a6b543533af280f06afff0f0b1f457d09ef6c702922471a95ec350a99ccf2d')
 
 build() {
   cd "$pkgname-$pkgver"


[arch-commits] Commit in fzf/trunk (PKGBUILD)

2017-04-30 Thread Pierre Neidhardt
Date: Sunday, April 30, 2017 @ 12:12:02
  Author: ambrevar
Revision: 226351

upgpkg: fzf 0.16.7-1

Modified:
  fzf/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 11:49:34 UTC (rev 226350)
+++ PKGBUILD2017-04-30 12:12:02 UTC (rev 226351)
@@ -5,7 +5,7 @@
 # Contributor: jebaum 
 
 pkgname=fzf
-pkgver=0.16.6
+pkgver=0.16.7
 pkgrel=1
 pkgdesc="Command-line fuzzy finder"
 arch=("i686" "x86_64")
@@ -18,7 +18,7 @@
"zsh: zsh keybindings")
 
source=("$pkgname-$pkgver.tar.gz::https://github.com/junegunn/fzf/archive/$pkgver.tar.gz";
"git+https://github.com/junegunn/$pkgname.wiki";)
-sha256sums=('6be4f32decc2e50b24a4b120a1e2217b437a2eaa77063435b0eb3268fc3f6573'
+sha256sums=('9676664e02393d19dd0f0a1ae4cf5d20e3fffcba666a0cffc40ff6c590c67760'
 'SKIP')
 
 build() {


[arch-commits] Commit in quazip/repos (4 files)

2017-04-30 Thread Jaroslav Lichtblau
Date: Sunday, April 30, 2017 @ 11:49:34
  Author: jlichtblau
Revision: 226350

archrelease: copy trunk to community-testing-i686, community-testing-x86_64

Added:
  quazip/repos/community-testing-i686/
  quazip/repos/community-testing-i686/PKGBUILD
(from rev 226349, quazip/trunk/PKGBUILD)
  quazip/repos/community-testing-x86_64/
  quazip/repos/community-testing-x86_64/PKGBUILD
(from rev 226349, quazip/trunk/PKGBUILD)

---+
 community-testing-i686/PKGBUILD   |   37 
 community-testing-x86_64/PKGBUILD |   37 
 2 files changed, 74 insertions(+)

Copied: quazip/repos/community-testing-i686/PKGBUILD (from rev 226349, 
quazip/trunk/PKGBUILD)
===
--- community-testing-i686/PKGBUILD (rev 0)
+++ community-testing-i686/PKGBUILD 2017-04-30 11:49:34 UTC (rev 226350)
@@ -0,0 +1,37 @@
+# $Id$
+# Maintainer: Jaroslav Lichtblau 
+# Contributor: Felix Yan 
+# Contributor: Andrea Scarpino 
+# Contributor: trya 
+
+pkgname=quazip
+pkgver=0.7.3
+pkgrel=2
+pkgdesc="C++ wrapper for the Gilles Vollant's ZIP/UNZIP C package"
+url="http://sourceforge.net/projects/quazip/";
+license=('LGPL')
+arch=('i686' 'x86_64')
+depends=('qt5-base')
+makedepends=('cmake')
+provides=('quazip-qt5')
+source=(http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz)
+sha256sums=('2ad4f354746e8260d46036cde1496c223ec79765041ea28eb920ced015e269b5')
+
+build() {
+  cd "${srcdir}"
+
+  install -d build
+  cd build
+  cmake ../$pkgname-$pkgver \
+-DCMAKE_INSTALL_PREFIX=/usr \
+-DBUILD_WITH_QT4:BOOL=OFF \
+-DCMAKE_CXX_FLAGS="$CFLAGS -fPIC"
+  make
+}
+
+package() {
+  cd "${srcdir}"
+
+  cd build
+  make DESTDIR="${pkgdir}" install
+}

Copied: quazip/repos/community-testing-x86_64/PKGBUILD (from rev 226349, 
quazip/trunk/PKGBUILD)
===
--- community-testing-x86_64/PKGBUILD   (rev 0)
+++ community-testing-x86_64/PKGBUILD   2017-04-30 11:49:34 UTC (rev 226350)
@@ -0,0 +1,37 @@
+# $Id$
+# Maintainer: Jaroslav Lichtblau 
+# Contributor: Felix Yan 
+# Contributor: Andrea Scarpino 
+# Contributor: trya 
+
+pkgname=quazip
+pkgver=0.7.3
+pkgrel=2
+pkgdesc="C++ wrapper for the Gilles Vollant's ZIP/UNZIP C package"
+url="http://sourceforge.net/projects/quazip/";
+license=('LGPL')
+arch=('i686' 'x86_64')
+depends=('qt5-base')
+makedepends=('cmake')
+provides=('quazip-qt5')
+source=(http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz)
+sha256sums=('2ad4f354746e8260d46036cde1496c223ec79765041ea28eb920ced015e269b5')
+
+build() {
+  cd "${srcdir}"
+
+  install -d build
+  cd build
+  cmake ../$pkgname-$pkgver \
+-DCMAKE_INSTALL_PREFIX=/usr \
+-DBUILD_WITH_QT4:BOOL=OFF \
+-DCMAKE_CXX_FLAGS="$CFLAGS -fPIC"
+  make
+}
+
+package() {
+  cd "${srcdir}"
+
+  cd build
+  make DESTDIR="${pkgdir}" install
+}


[arch-commits] Commit in quazip/trunk (PKGBUILD)

2017-04-30 Thread Jaroslav Lichtblau
Date: Sunday, April 30, 2017 @ 11:48:50
  Author: jlichtblau
Revision: 226349

upgpkg: quazip 0.7.3-2

Modified:
  quazip/trunk/PKGBUILD

--+
 PKGBUILD |   12 
 1 file changed, 8 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 11:39:24 UTC (rev 226348)
+++ PKGBUILD2017-04-30 11:48:50 UTC (rev 226349)
@@ -18,15 +18,19 @@
 sha256sums=('2ad4f354746e8260d46036cde1496c223ec79765041ea28eb920ced015e269b5')
 
 build() {
-  cd "${srcdir}"/$pkgname-$pkgver
+  cd "${srcdir}"
 
-  install -d build && cd build
-  cmake ../$pkgname-$pkgver -DCMAKE_INSTALL_PREFIX=/usr 
-DBUILD_WITH_QT4:BOOL=OFF -DCMAKE_CXX_FLAGS="$CFLAGS -fPIC"
+  install -d build
+  cd build
+  cmake ../$pkgname-$pkgver \
+-DCMAKE_INSTALL_PREFIX=/usr \
+-DBUILD_WITH_QT4:BOOL=OFF \
+-DCMAKE_CXX_FLAGS="$CFLAGS -fPIC"
   make
 }
 
 package() {
-  cd "${srcdir}"/$pkgname-$pkgver
+  cd "${srcdir}"
 
   cd build
   make DESTDIR="${pkgdir}" install


[arch-commits] Commit in (quazip quazip/repos quazip/trunk quazip/trunk/PKGBUILD)

2017-04-30 Thread Jaroslav Lichtblau
Date: Sunday, April 30, 2017 @ 11:39:24
  Author: jlichtblau
Revision: 226348

quazip moved to [community] as the new qmapshack dependency

Added:
  quazip/
  quazip/repos/
  quazip/trunk/
  quazip/trunk/PKGBUILD

--+
 PKGBUILD |   33 +
 1 file changed, 33 insertions(+)

Added: quazip/trunk/PKGBUILD
===
--- quazip/trunk/PKGBUILD   (rev 0)
+++ quazip/trunk/PKGBUILD   2017-04-30 11:39:24 UTC (rev 226348)
@@ -0,0 +1,33 @@
+# $Id$
+# Maintainer: Jaroslav Lichtblau 
+# Contributor: Felix Yan 
+# Contributor: Andrea Scarpino 
+# Contributor: trya 
+
+pkgname=quazip
+pkgver=0.7.3
+pkgrel=2
+pkgdesc="C++ wrapper for the Gilles Vollant's ZIP/UNZIP C package"
+url="http://sourceforge.net/projects/quazip/";
+license=('LGPL')
+arch=('i686' 'x86_64')
+depends=('qt5-base')
+makedepends=('cmake')
+provides=('quazip-qt5')
+source=(http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz)
+sha256sums=('2ad4f354746e8260d46036cde1496c223ec79765041ea28eb920ced015e269b5')
+
+build() {
+  cd "${srcdir}"/$pkgname-$pkgver
+
+  install -d build && cd build
+  cmake ../$pkgname-$pkgver -DCMAKE_INSTALL_PREFIX=/usr 
-DBUILD_WITH_QT4:BOOL=OFF -DCMAKE_CXX_FLAGS="$CFLAGS -fPIC"
+  make
+}
+
+package() {
+  cd "${srcdir}"/$pkgname-$pkgver
+
+  cd build
+  make DESTDIR="${pkgdir}" install
+}


Property changes on: quazip/trunk/PKGBUILD
___
Added: svn:keywords
## -0,0 +1 ##
+Id
\ No newline at end of property


[arch-commits] Commit in epic4/repos (4 files)

2017-04-30 Thread Jaroslav Lichtblau
Date: Sunday, April 30, 2017 @ 11:20:00
  Author: jlichtblau
Revision: 226347

archrelease: copy trunk to community-i686, community-x86_64

Added:
  epic4/repos/community-i686/PKGBUILD
(from rev 226346, epic4/trunk/PKGBUILD)
  epic4/repos/community-x86_64/PKGBUILD
(from rev 226346, epic4/trunk/PKGBUILD)
Deleted:
  epic4/repos/community-i686/PKGBUILD
  epic4/repos/community-x86_64/PKGBUILD

---+
 /PKGBUILD |   88 
 community-i686/PKGBUILD   |   44 --
 community-x86_64/PKGBUILD |   44 --
 3 files changed, 88 insertions(+), 88 deletions(-)

Deleted: community-i686/PKGBUILD
===
--- community-i686/PKGBUILD 2017-04-30 11:19:43 UTC (rev 226346)
+++ community-i686/PKGBUILD 2017-04-30 11:20:00 UTC (rev 226347)
@@ -1,44 +0,0 @@
-# $Id$
-# Maintainer: Jaroslav Lichtblau 
-# Contributor: Mateusz Herych 
-# Contributor: dorphell 
-# Contributor: Tom Newsom 
-# Contributor: Chris Brannon 
-
-pkgname=epic4
-pkgver=2.10.5
-pkgrel=4
-pkgdesc="It's a new direction in ircII development"
-arch=('i686' 'x86_64')
-url="http://www.epicsol.org/";
-license=('custom')
-depends=('openssl' 'ncurses' 'tcl' 'perl')
-options=('!emptydirs')
-source=(ftp://ftp.epicsol.org/pub/epic/EPIC4-PRODUCTION/$pkgname-$pkgver.tar.gz)
-sha256sums=('411b5811728276af490d431938ed5e5984b90b0949947998143f6a70375a379c')
-
-build() {
- cd "${srcdir}"/$pkgname-$pkgver
-
-#to avoid build fail
-  unset CPPFLAGS
- 
-  ./configure --prefix=/usr \
-   --mandir=/usr/share/man \
-   --with-ssl \
-   --with-ipv6 \
-   --with-perl \
-   --with-tcl
-  make
-}
-
-package() {
-  cd "${srcdir}"/$pkgname-$pkgver
-
-  make prefix="${pkgdir}"/usr \
-   libexecdir="${pkgdir}"/usr/bin \
-   mandir="${pkgdir}"/usr/share/man install
-
-#license
-  install -D -m644 COPYRIGHT "${pkgdir}"/usr/share/licenses/$pkgname/COPYRIGHT
-}

Copied: epic4/repos/community-i686/PKGBUILD (from rev 226346, 
epic4/trunk/PKGBUILD)
===
--- community-i686/PKGBUILD (rev 0)
+++ community-i686/PKGBUILD 2017-04-30 11:20:00 UTC (rev 226347)
@@ -0,0 +1,44 @@
+# $Id$
+# Maintainer: Jaroslav Lichtblau 
+# Contributor: Mateusz Herych 
+# Contributor: dorphell 
+# Contributor: Tom Newsom 
+# Contributor: Chris Brannon 
+
+pkgname=epic4
+pkgver=2.10.6
+pkgrel=1
+pkgdesc="It's a new direction in ircII development"
+arch=('i686' 'x86_64')
+url="http://www.epicsol.org/";
+license=('custom')
+depends=('openssl' 'ncurses' 'tcl' 'perl')
+options=('!emptydirs')
+source=(ftp://ftp.epicsol.org/pub/epic/EPIC4-PRODUCTION/$pkgname-$pkgver.tar.gz)
+sha256sums=('cfa07730a659b931e4929f6d2bf0a609b385f7f6f0d0a4713655a34a8f800851')
+
+build() {
+ cd "${srcdir}"/$pkgname-$pkgver
+
+#to avoid build fail
+  unset CPPFLAGS
+
+  ./configure --prefix=/usr \
+   --mandir=/usr/share/man \
+   --with-ssl \
+   --with-ipv6 \
+   --with-perl \
+   --with-tcl
+  make
+}
+
+package() {
+  cd "${srcdir}"/$pkgname-$pkgver
+
+  make prefix="${pkgdir}"/usr \
+   libexecdir="${pkgdir}"/usr/bin \
+   mandir="${pkgdir}"/usr/share/man install
+
+#license
+  install -D -m644 COPYRIGHT "${pkgdir}"/usr/share/licenses/$pkgname/COPYRIGHT
+}

Deleted: community-x86_64/PKGBUILD
===
--- community-x86_64/PKGBUILD   2017-04-30 11:19:43 UTC (rev 226346)
+++ community-x86_64/PKGBUILD   2017-04-30 11:20:00 UTC (rev 226347)
@@ -1,44 +0,0 @@
-# $Id$
-# Maintainer: Jaroslav Lichtblau 
-# Contributor: Mateusz Herych 
-# Contributor: dorphell 
-# Contributor: Tom Newsom 
-# Contributor: Chris Brannon 
-
-pkgname=epic4
-pkgver=2.10.5
-pkgrel=4
-pkgdesc="It's a new direction in ircII development"
-arch=('i686' 'x86_64')
-url="http://www.epicsol.org/";
-license=('custom')
-depends=('openssl' 'ncurses' 'tcl' 'perl')
-options=('!emptydirs')
-source=(ftp://ftp.epicsol.org/pub/epic/EPIC4-PRODUCTION/$pkgname-$pkgver.tar.gz)
-sha256sums=('411b5811728276af490d431938ed5e5984b90b0949947998143f6a70375a379c')
-
-build() {
- cd "${srcdir}"/$pkgname-$pkgver
-
-#to avoid build fail
-  unset CPPFLAGS
- 
-  ./configure --prefix=/usr \
-   --mandir=/usr/share/man \
-   --with-ssl \
-   --with-ipv6 \
-   --with-perl \
-   --with-tcl
-  make
-}
-
-package() {
-  cd "${srcdir}"/$pkgname-$pkgver
-
-  make prefix="${pkgdir}"/usr \
-   libexecdir="${pkgdir}"/usr/bin \
-   mandir="${pkgdir}"/usr/share/man install
-
-#license
-  install -D -m644 COPYRIGHT "${pkgdir}"/usr/share/licenses/$pkgname/COPYRIGHT
-}

Copied: epic4/repos/community-x86_64/PKGBUILD (from rev 226346, 
epic4/trunk/PKGBUILD)
===
--- community-x86_64/PKGBUILD   (rev 0)
+++ community-x86_64/PKGBUILD

[arch-commits] Commit in epic4/trunk (PKGBUILD)

2017-04-30 Thread Jaroslav Lichtblau
Date: Sunday, April 30, 2017 @ 11:19:43
  Author: jlichtblau
Revision: 226346

upgpkg: epic4 2.10.6-1 - new upstream release

Modified:
  epic4/trunk/PKGBUILD

--+
 PKGBUILD |   10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 10:30:21 UTC (rev 226345)
+++ PKGBUILD2017-04-30 11:19:43 UTC (rev 226346)
@@ -1,5 +1,5 @@
 # $Id$
-# Maintainer: Jaroslav Lichtblau 
+# Maintainer: Jaroslav Lichtblau 
 # Contributor: Mateusz Herych 
 # Contributor: dorphell 
 # Contributor: Tom Newsom 
@@ -6,8 +6,8 @@
 # Contributor: Chris Brannon 
 
 pkgname=epic4
-pkgver=2.10.5
-pkgrel=4
+pkgver=2.10.6
+pkgrel=1
 pkgdesc="It's a new direction in ircII development"
 arch=('i686' 'x86_64')
 url="http://www.epicsol.org/";
@@ -15,7 +15,7 @@
 depends=('openssl' 'ncurses' 'tcl' 'perl')
 options=('!emptydirs')
 
source=(ftp://ftp.epicsol.org/pub/epic/EPIC4-PRODUCTION/$pkgname-$pkgver.tar.gz)
-sha256sums=('411b5811728276af490d431938ed5e5984b90b0949947998143f6a70375a379c')
+sha256sums=('cfa07730a659b931e4929f6d2bf0a609b385f7f6f0d0a4713655a34a8f800851')
 
 build() {
  cd "${srcdir}"/$pkgname-$pkgver
@@ -22,7 +22,7 @@
 
 #to avoid build fail
   unset CPPFLAGS
- 
+
   ./configure --prefix=/usr \
--mandir=/usr/share/man \
--with-ssl \


[arch-commits] Commit in krusader/repos (4 files)

2017-04-30 Thread Lukas Jirkovsky
Date: Sunday, April 30, 2017 @ 10:30:21
  Author: stativ
Revision: 226345

archrelease: copy trunk to community-i686, community-x86_64

Added:
  krusader/repos/community-i686/PKGBUILD
(from rev 226344, krusader/trunk/PKGBUILD)
  krusader/repos/community-x86_64/PKGBUILD
(from rev 226344, krusader/trunk/PKGBUILD)
Deleted:
  krusader/repos/community-i686/PKGBUILD
  krusader/repos/community-x86_64/PKGBUILD

---+
 /PKGBUILD |  108 
 community-i686/PKGBUILD   |   53 -
 community-x86_64/PKGBUILD |   54 --
 3 files changed, 108 insertions(+), 107 deletions(-)

Deleted: community-i686/PKGBUILD
===
--- community-i686/PKGBUILD 2017-04-30 10:26:52 UTC (rev 226344)
+++ community-i686/PKGBUILD 2017-04-30 10:30:21 UTC (rev 226345)
@@ -1,53 +0,0 @@
-# $Id: PKGBUILD 149613 2012-02-08 20:20:01Z pierre $
-# Maintainer: Lukas Jirkovsky 
-pkgname=krusader
-pkgver=2.6.0
-pkgrel=1
-pkgdesc="Advanced twin panel (commander style) file manager for KDE"
-arch=('i686' 'x86_64')
-url="https://krusader.org/";
-license=('GPL')
-depends=('karchive' 'kbookmarks' 'kcodecs' 'kcompletion' 'kcoreaddons' 
'kconfig'
- 'kdoctools' 'ki18n' 'kiconthemes' 'kitemviews' 'kio' 'knotifications'
- 'kparts' 'solid' 'ktextwidgets' 'kwallet' 'kwidgetsaddons' 
'kwindowsystem'
- 'kxmlgui' 'kguiaddons' 'hicolor-icon-theme')
-makedepends=('cmake' 'extra-cmake-modules' 'python')
-optdepends=(
-# archive formats
-   # look for KrServices::cmdExist calls
-'xz: LZMA and XZ archive support'
-'unzip: ZIP decompression support'
-'zip: ZIP archive support'
-'lhasa: LHA archive support'
-'cpio: cpio archive support'
-'unrar: RAR decompression support'
-'rar: RAR archive support'
-'arj: ARJ archive support'
-'unarj: ARJ decompression support'
-'unace: ACE decompression support'
-'p7zip: 7z archive support'
-# additional apps
-'keditbookmarks: Manage Bookmarks functionality'
-'kde-cli-tools: manage file associations'
-'kompare: file contents comparison'
-'kdiff3: file contents comparison'
-'krename: advanced rename tool'
-'konsole: terminal'
-'ktexteditor: file editing support'
-)
-source=("http://download.kde.org/stable/krusader/$pkgver/$pkgname-$pkgver.tar.xz";)
-md5sums=('a4559041d1b6dfe0830fbe3a3029e524')
-
-build() {
-  cd "$srcdir/$pkgname-$pkgver"
-
-  cmake . \
--DCMAKE_BUILD_TYPE=Release \
--DCMAKE_INSTALL_PREFIX=/usr
-  make
-}
-
-package() {
-  cd "$srcdir/$pkgname-$pkgver"
-  make DESTDIR="$pkgdir" install
-}

Copied: krusader/repos/community-i686/PKGBUILD (from rev 226344, 
krusader/trunk/PKGBUILD)
===
--- community-i686/PKGBUILD (rev 0)
+++ community-i686/PKGBUILD 2017-04-30 10:30:21 UTC (rev 226345)
@@ -0,0 +1,54 @@
+# $Id: PKGBUILD 149613 2012-02-08 20:20:01Z pierre $
+# Maintainer: Lukas Jirkovsky 
+pkgname=krusader
+pkgver=2.6.0
+pkgrel=2
+pkgdesc="Advanced twin panel (commander style) file manager for KDE"
+arch=('i686' 'x86_64')
+url="https://krusader.org/";
+license=('GPL')
+depends=('karchive' 'kbookmarks' 'kcodecs' 'kcompletion' 'kcoreaddons' 
'kconfig'
+ 'kdoctools' 'ki18n' 'kiconthemes' 'kitemviews' 'kio' 'knotifications'
+ 'kparts' 'solid' 'ktextwidgets' 'kwallet' 'kwidgetsaddons' 
'kwindowsystem'
+ 'kxmlgui' 'kguiaddons' 'hicolor-icon-theme')
+makedepends=('cmake' 'extra-cmake-modules' 'python')
+optdepends=(
+# archive formats
+   # look for KrServices::cmdExist calls
+'xz: LZMA and XZ archive support'
+'unzip: ZIP decompression support'
+'zip: ZIP archive support'
+'lhasa: LHA archive support'
+'cpio: cpio archive support'
+'unrar: RAR decompression support'
+'rar: RAR archive support'
+'arj: ARJ archive support'
+'unarj: ARJ decompression support'
+'unace: ACE decompression support'
+'p7zip: 7z archive support'
+# additional apps
+'keditbookmarks: Manage Bookmarks functionality'
+'kde-cli-tools: manage file associations, root mode'
+'kompare: file contents comparison'
+'kdiff3: file contents comparison'
+'krename: advanced rename tool'
+'konsole: terminal'
+'ktexteditor: file editing support'
+)
+source=("http://download.kde.org/stable/krusader/$pkgver/$pkgname-$pkgver.tar.xz";)
+md5sums=('a4559041d1b6dfe0830fbe3a3029e524')
+
+build() {
+  cd "$srcdir/$pkgname-$pkgver"
+
+  cmak

[arch-commits] Commit in krusader/repos/community-x86_64 (PKGBUILD PKGBUILD)

2017-04-30 Thread Lukas Jirkovsky
Date: Sunday, April 30, 2017 @ 10:26:52
  Author: stativ
Revision: 226344

archrelease: copy trunk to community-x86_64

Added:
  krusader/repos/community-x86_64/PKGBUILD
(from rev 226343, krusader/trunk/PKGBUILD)
Deleted:
  krusader/repos/community-x86_64/PKGBUILD

--+
 PKGBUILD |  107 ++---
 1 file changed, 54 insertions(+), 53 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2017-04-30 10:26:35 UTC (rev 226343)
+++ PKGBUILD2017-04-30 10:26:52 UTC (rev 226344)
@@ -1,53 +0,0 @@
-# $Id: PKGBUILD 149613 2012-02-08 20:20:01Z pierre $
-# Maintainer: Lukas Jirkovsky 
-pkgname=krusader
-pkgver=2.6.0
-pkgrel=1
-pkgdesc="Advanced twin panel (commander style) file manager for KDE"
-arch=('i686' 'x86_64')
-url="https://krusader.org/";
-license=('GPL')
-depends=('karchive' 'kbookmarks' 'kcodecs' 'kcompletion' 'kcoreaddons' 
'kconfig'
- 'kdoctools' 'ki18n' 'kiconthemes' 'kitemviews' 'kio' 'knotifications'
- 'kparts' 'solid' 'ktextwidgets' 'kwallet' 'kwidgetsaddons' 
'kwindowsystem'
- 'kxmlgui' 'kguiaddons' 'hicolor-icon-theme')
-makedepends=('cmake' 'extra-cmake-modules' 'python')
-optdepends=(
-# archive formats
-   # look for KrServices::cmdExist calls
-'xz: LZMA and XZ archive support'
-'unzip: ZIP decompression support'
-'zip: ZIP archive support'
-'lhasa: LHA archive support'
-'cpio: cpio archive support'
-'unrar: RAR decompression support'
-'rar: RAR archive support'
-'arj: ARJ archive support'
-'unarj: ARJ decompression support'
-'unace: ACE decompression support'
-'p7zip: 7z archive support'
-# additional apps
-'keditbookmarks: Manage Bookmarks functionality'
-'kde-cli-tools: manage file associations'
-'kompare: file contents comparison'
-'kdiff3: file contents comparison'
-'krename: advanced rename tool'
-'konsole: terminal'
-'ktexteditor: file editing support'
-)
-source=("http://download.kde.org/stable/krusader/$pkgver/$pkgname-$pkgver.tar.xz";)
-md5sums=('a4559041d1b6dfe0830fbe3a3029e524')
-
-build() {
-  cd "$srcdir/$pkgname-$pkgver"
-
-  cmake . \
--DCMAKE_BUILD_TYPE=Release \
--DCMAKE_INSTALL_PREFIX=/usr
-  make
-}
-
-package() {
-  cd "$srcdir/$pkgname-$pkgver"
-  make DESTDIR="$pkgdir" install
-}

Copied: krusader/repos/community-x86_64/PKGBUILD (from rev 226343, 
krusader/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2017-04-30 10:26:52 UTC (rev 226344)
@@ -0,0 +1,54 @@
+# $Id: PKGBUILD 149613 2012-02-08 20:20:01Z pierre $
+# Maintainer: Lukas Jirkovsky 
+pkgname=krusader
+pkgver=2.6.0
+pkgrel=2
+pkgdesc="Advanced twin panel (commander style) file manager for KDE"
+arch=('i686' 'x86_64')
+url="https://krusader.org/";
+license=('GPL')
+depends=('karchive' 'kbookmarks' 'kcodecs' 'kcompletion' 'kcoreaddons' 
'kconfig'
+ 'kdoctools' 'ki18n' 'kiconthemes' 'kitemviews' 'kio' 'knotifications'
+ 'kparts' 'solid' 'ktextwidgets' 'kwallet' 'kwidgetsaddons' 
'kwindowsystem'
+ 'kxmlgui' 'kguiaddons' 'hicolor-icon-theme')
+makedepends=('cmake' 'extra-cmake-modules' 'python')
+optdepends=(
+# archive formats
+   # look for KrServices::cmdExist calls
+'xz: LZMA and XZ archive support'
+'unzip: ZIP decompression support'
+'zip: ZIP archive support'
+'lhasa: LHA archive support'
+'cpio: cpio archive support'
+'unrar: RAR decompression support'
+'rar: RAR archive support'
+'arj: ARJ archive support'
+'unarj: ARJ decompression support'
+'unace: ACE decompression support'
+'p7zip: 7z archive support'
+# additional apps
+'keditbookmarks: Manage Bookmarks functionality'
+'kde-cli-tools: manage file associations, root mode'
+'kompare: file contents comparison'
+'kdiff3: file contents comparison'
+'krename: advanced rename tool'
+'konsole: terminal'
+'ktexteditor: file editing support'
+)
+source=("http://download.kde.org/stable/krusader/$pkgver/$pkgname-$pkgver.tar.xz";)
+md5sums=('a4559041d1b6dfe0830fbe3a3029e524')
+
+build() {
+  cd "$srcdir/$pkgname-$pkgver"
+
+  cmake . \
+-DCMAKE_BUILD_TYPE=Release \
+-DCMAKE_INSTALL_PREFIX=/usr \
+-DKDESU_PATH="/usr/lib/kf5/kdesu"
+  make
+}
+
+package() {
+  cd "$srcdir/$pkgname-$pkgver"
+  make DESTDIR="$pkgdir" install
+}


[arch-commits] Commit in krusader/trunk (PKGBUILD)

2017-04-30 Thread Lukas Jirkovsky
Date: Sunday, April 30, 2017 @ 10:26:35
  Author: stativ
Revision: 226343

upgpkg: krusader 2.6.0-2

fix FS#53825

Modified:
  krusader/trunk/PKGBUILD

--+
 PKGBUILD |7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 10:20:59 UTC (rev 226342)
+++ PKGBUILD2017-04-30 10:26:35 UTC (rev 226343)
@@ -2,7 +2,7 @@
 # Maintainer: Lukas Jirkovsky 
 pkgname=krusader
 pkgver=2.6.0
-pkgrel=1
+pkgrel=2
 pkgdesc="Advanced twin panel (commander style) file manager for KDE"
 arch=('i686' 'x86_64')
 url="https://krusader.org/";
@@ -28,7 +28,7 @@
 'p7zip: 7z archive support'
 # additional apps
 'keditbookmarks: Manage Bookmarks functionality'
-'kde-cli-tools: manage file associations'
+'kde-cli-tools: manage file associations, root mode'
 'kompare: file contents comparison'
 'kdiff3: file contents comparison'
 'krename: advanced rename tool'
@@ -43,7 +43,8 @@
 
   cmake . \
 -DCMAKE_BUILD_TYPE=Release \
--DCMAKE_INSTALL_PREFIX=/usr
+-DCMAKE_INSTALL_PREFIX=/usr \
+-DKDESU_PATH="/usr/lib/kf5/kdesu"
   make
 }
 


[arch-commits] Commit in lzip/repos (4 files)

2017-04-30 Thread Jiachen Yang
Date: Sunday, April 30, 2017 @ 10:20:59
  Author: farseerfc
Revision: 226342

archrelease: copy trunk to community-i686, community-x86_64

Added:
  lzip/repos/community-i686/PKGBUILD
(from rev 226341, lzip/trunk/PKGBUILD)
  lzip/repos/community-x86_64/PKGBUILD
(from rev 226341, lzip/trunk/PKGBUILD)
Deleted:
  lzip/repos/community-i686/PKGBUILD
  lzip/repos/community-x86_64/PKGBUILD

---+
 /PKGBUILD |   58 
 community-i686/PKGBUILD   |   29 --
 community-x86_64/PKGBUILD |   29 --
 3 files changed, 58 insertions(+), 58 deletions(-)

Deleted: community-i686/PKGBUILD
===
--- community-i686/PKGBUILD 2017-04-30 10:19:50 UTC (rev 226341)
+++ community-i686/PKGBUILD 2017-04-30 10:20:59 UTC (rev 226342)
@@ -1,29 +0,0 @@
-# Maintainer:  Jiachen Yang 
-# AUR Maintainer:  apophys 
-# Contributor: Christoph Zeiler 
-# Contributor: Renzo Carbonara 
-
-pkgname=lzip
-pkgver=1.18
-pkgrel=2
-pkgdesc="A lossless file compressor based on the LZMA algorithm"
-arch=('i686' 'x86_64')
-url="http://www.nongnu.org/lzip/lzip.html";
-license=('GPL3')
-depends=('gcc-libs')
-source=("https://download.savannah.gnu.org/releases/$pkgname/$pkgname-$pkgver.tar.gz";
-   
"https://download.savannah.gnu.org/releases/$pkgname/$pkgname-$pkgver.tar.gz.sig";)
-sha512sums=('cf24756bd657ef48f48304be94bf5c6c18baf7dc4fce276e79c3abeab4c4f801e901ccfb12841fa4b2402e687aeb95f2e537695442f53c45f7cb9081c3062674'
-'SKIP')
-validpgpkeys=('1D41C14B272A2219A739FA4F8FE99503132D7742')
-
-build() {
-  cd "$srcdir/$pkgname-$pkgver"
-  ./configure --prefix=/usr CXXFLAGS="$CXXFLAGS"
-  make
-}
-
-package() {
-  cd "$srcdir/$pkgname-$pkgver"
-  make DESTDIR="$pkgdir" install{,-man}
-}

Copied: lzip/repos/community-i686/PKGBUILD (from rev 226341, 
lzip/trunk/PKGBUILD)
===
--- community-i686/PKGBUILD (rev 0)
+++ community-i686/PKGBUILD 2017-04-30 10:20:59 UTC (rev 226342)
@@ -0,0 +1,29 @@
+# Maintainer:  Jiachen Yang 
+# AUR Maintainer:  apophys 
+# Contributor: Christoph Zeiler 
+# Contributor: Renzo Carbonara 
+
+pkgname=lzip
+pkgver=1.19
+pkgrel=1
+pkgdesc="A lossless file compressor based on the LZMA algorithm"
+arch=('i686' 'x86_64')
+url="http://www.nongnu.org/lzip/lzip.html";
+license=('GPL3')
+depends=('gcc-libs')
+source=("https://download.savannah.gnu.org/releases/$pkgname/$pkgname-$pkgver.tar.gz";
+   
"https://download.savannah.gnu.org/releases/$pkgname/$pkgname-$pkgver.tar.gz.sig";)
+sha512sums=('513525c2731334fae99f7a17b1211e7a018446dc211e6ba52a95054e771c9577333a131608cb06a5279da16a4e4877076402b97e97ff6a145c3626fde22d3392'
+'SKIP')
+validpgpkeys=('1D41C14B272A2219A739FA4F8FE99503132D7742')  # Antonio Diaz Diaz 

+
+build() {
+  cd "$srcdir/$pkgname-$pkgver"
+  ./configure --prefix=/usr CXXFLAGS="$CXXFLAGS"
+  make
+}
+
+package() {
+  cd "$srcdir/$pkgname-$pkgver"
+  make DESTDIR="$pkgdir" install{,-man}
+}

Deleted: community-x86_64/PKGBUILD
===
--- community-x86_64/PKGBUILD   2017-04-30 10:19:50 UTC (rev 226341)
+++ community-x86_64/PKGBUILD   2017-04-30 10:20:59 UTC (rev 226342)
@@ -1,29 +0,0 @@
-# Maintainer:  Jiachen Yang 
-# AUR Maintainer:  apophys 
-# Contributor: Christoph Zeiler 
-# Contributor: Renzo Carbonara 
-
-pkgname=lzip
-pkgver=1.18
-pkgrel=2
-pkgdesc="A lossless file compressor based on the LZMA algorithm"
-arch=('i686' 'x86_64')
-url="http://www.nongnu.org/lzip/lzip.html";
-license=('GPL3')
-depends=('gcc-libs')
-source=("https://download.savannah.gnu.org/releases/$pkgname/$pkgname-$pkgver.tar.gz";
-   
"https://download.savannah.gnu.org/releases/$pkgname/$pkgname-$pkgver.tar.gz.sig";)
-sha512sums=('cf24756bd657ef48f48304be94bf5c6c18baf7dc4fce276e79c3abeab4c4f801e901ccfb12841fa4b2402e687aeb95f2e537695442f53c45f7cb9081c3062674'
-'SKIP')
-validpgpkeys=('1D41C14B272A2219A739FA4F8FE99503132D7742')
-
-build() {
-  cd "$srcdir/$pkgname-$pkgver"
-  ./configure --prefix=/usr CXXFLAGS="$CXXFLAGS"
-  make
-}
-
-package() {
-  cd "$srcdir/$pkgname-$pkgver"
-  make DESTDIR="$pkgdir" install{,-man}
-}

Copied: lzip/repos/community-x86_64/PKGBUILD (from rev 226341, 
lzip/trunk/PKGBUILD)
===
--- community-x86_64/PKGBUILD   (rev 0)
+++ community-x86_64/PKGBUILD   2017-04-30 10:20:59 UTC (rev 226342)
@@ -0,0 +1,29 @@
+# Maintainer:  Jiachen Yang 
+# AUR Maintainer:  apophys 
+# Contributor: Christoph Zeiler 
+# Contributor: Renzo Carbonara 
+
+pkgname=lzip
+pkgver=1.19
+pkgrel=1
+pkgdesc="A lossless file compressor based on the LZMA algorithm"
+arch=('i686' 'x86_64')
+url="http://www.nongnu.org/lzip/lzip.html";
+license=('GPL3')
+depends=('gcc-libs')
+source=("

[arch-commits] Commit in lzip/trunk (PKGBUILD)

2017-04-30 Thread Jiachen Yang
Date: Sunday, April 30, 2017 @ 10:19:50
  Author: farseerfc
Revision: 226341

upgpkg: lzip 1.19-1

lzip 1.19

Modified:
  lzip/trunk/PKGBUILD

--+
 PKGBUILD |8 
 1 file changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 10:02:05 UTC (rev 226340)
+++ PKGBUILD2017-04-30 10:19:50 UTC (rev 226341)
@@ -4,8 +4,8 @@
 # Contributor: Renzo Carbonara 
 
 pkgname=lzip
-pkgver=1.18
-pkgrel=2
+pkgver=1.19
+pkgrel=1
 pkgdesc="A lossless file compressor based on the LZMA algorithm"
 arch=('i686' 'x86_64')
 url="http://www.nongnu.org/lzip/lzip.html";
@@ -13,9 +13,9 @@
 depends=('gcc-libs')
 
source=("https://download.savannah.gnu.org/releases/$pkgname/$pkgname-$pkgver.tar.gz";

"https://download.savannah.gnu.org/releases/$pkgname/$pkgname-$pkgver.tar.gz.sig";)
-sha512sums=('cf24756bd657ef48f48304be94bf5c6c18baf7dc4fce276e79c3abeab4c4f801e901ccfb12841fa4b2402e687aeb95f2e537695442f53c45f7cb9081c3062674'
+sha512sums=('513525c2731334fae99f7a17b1211e7a018446dc211e6ba52a95054e771c9577333a131608cb06a5279da16a4e4877076402b97e97ff6a145c3626fde22d3392'
 'SKIP')
-validpgpkeys=('1D41C14B272A2219A739FA4F8FE99503132D7742')
+validpgpkeys=('1D41C14B272A2219A739FA4F8FE99503132D7742')  # Antonio Diaz Diaz 

 
 build() {
   cd "$srcdir/$pkgname-$pkgver"


[arch-commits] Commit in intellij-idea-community-edition/trunk (PKGBUILD)

2017-04-30 Thread Lukas Jirkovsky
Date: Sunday, April 30, 2017 @ 10:01:46
  Author: stativ
Revision: 226339

upgpkg: intellij-idea-community-edition 2:2017.1.2-1

update to 2017.1.2
fix FS#53767

Modified:
  intellij-idea-community-edition/trunk/PKGBUILD

--+
 PKGBUILD |9 +
 1 file changed, 5 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 08:54:36 UTC (rev 226338)
+++ PKGBUILD2017-04-30 10:01:46 UTC (rev 226339)
@@ -1,8 +1,8 @@
 # $Id$
 # Maintainer: Lukas Jirkovsky 
 pkgname=intellij-idea-community-edition
-pkgver=2017.1.1
-_pkgver=171.4073.35
+pkgver=2017.1.2
+_pkgver=171.4249.39
 pkgrel=1
 epoch=2
 pkgdesc="IDE for Java, Groovy and other programming languages with advanced 
refactoring features"
@@ -11,13 +11,14 @@
 license=('Apache')
 backup=('usr/share/intellijidea-ce/bin/idea.vmoptions'
 'usr/share/intellijidea-ce/bin/idea64.vmoptions')
-depends=('java-environment' 'giflib' 'libxtst' 'libxft' 'ttf-font')
+depends=('java-environment' 'giflib' 'libxtst' 'libxft' 'ttf-font'
+ 'coreutils' 'grep' 'which')
 conflicts=('intellij-idea-libs')
 replaces=('intellij-idea-libs')
 install=idea.install
 source=("http://download.jetbrains.com/idea/ideaIC-$pkgver-no-jdk.tar.gz";
 idea.desktop)
-sha256sums=('3b7f2b906c2a22b3323aba1f9bd4719147f0534e823d4313265c6bcbf92cda60'
+sha256sums=('77009f9137b63ed903a9272f202a7cf305039af492f66537a3de652c861f2323'
 'bd37ad47c926941108f624cbe5adbd7fe91d198b15aca63d8a0c0da14c7a76a6')
 
 package() {


[arch-commits] Commit in intellij-idea-community-edition/repos/community-any (6 files)

2017-04-30 Thread Lukas Jirkovsky
Date: Sunday, April 30, 2017 @ 10:02:05
  Author: stativ
Revision: 226340

archrelease: copy trunk to community-any

Added:
  intellij-idea-community-edition/repos/community-any/PKGBUILD
(from rev 226339, intellij-idea-community-edition/trunk/PKGBUILD)
  intellij-idea-community-edition/repos/community-any/idea.desktop
(from rev 226339, intellij-idea-community-edition/trunk/idea.desktop)
  intellij-idea-community-edition/repos/community-any/idea.install
(from rev 226339, intellij-idea-community-edition/trunk/idea.install)
Deleted:
  intellij-idea-community-edition/repos/community-any/PKGBUILD
  intellij-idea-community-edition/repos/community-any/idea.desktop
  intellij-idea-community-edition/repos/community-any/idea.install

--+
 PKGBUILD |   87 -
 idea.desktop |   22 +++---
 idea.install |   18 +--
 3 files changed, 64 insertions(+), 63 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2017-04-30 10:01:46 UTC (rev 226339)
+++ PKGBUILD2017-04-30 10:02:05 UTC (rev 226340)
@@ -1,43 +0,0 @@
-# $Id$
-# Maintainer: Lukas Jirkovsky 
-pkgname=intellij-idea-community-edition
-pkgver=2017.1.1
-_pkgver=171.4073.35
-pkgrel=1
-epoch=2
-pkgdesc="IDE for Java, Groovy and other programming languages with advanced 
refactoring features"
-arch=('any')
-url="https://www.jetbrains.com/idea/";
-license=('Apache')
-backup=('usr/share/intellijidea-ce/bin/idea.vmoptions'
-'usr/share/intellijidea-ce/bin/idea64.vmoptions')
-depends=('java-environment' 'giflib' 'libxtst' 'libxft' 'ttf-font')
-conflicts=('intellij-idea-libs')
-replaces=('intellij-idea-libs')
-install=idea.install
-source=("http://download.jetbrains.com/idea/ideaIC-$pkgver-no-jdk.tar.gz";
-idea.desktop)
-sha256sums=('3b7f2b906c2a22b3323aba1f9bd4719147f0534e823d4313265c6bcbf92cda60'
-'bd37ad47c926941108f624cbe5adbd7fe91d198b15aca63d8a0c0da14c7a76a6')
-
-package() {
-  install -d -m755 "$pkgdir/"usr/share
-  cp -a "idea-IC-$_pkgver" "$pkgdir"/usr/share/intellijidea-ce
-
-  # make sure that all files are owned by root
-  chown -R root:root "$pkgdir/usr/share"
-
-  # never wait on user input when starting idea
-  sed -i '/.*read IGNORE.*/ d' "$pkgdir"/usr/share/intellijidea-ce/bin/idea.sh
-
-  install -d -m755 "$pkgdir"/usr/bin
-  ln -s /usr/share/intellijidea-ce/bin/idea.sh "$pkgdir"/usr/bin/idea.sh
-  install -D -m644 "$srcdir"/idea.desktop 
"$pkgdir"/usr/share/applications/idea.desktop
-  install -D -m644 "$pkgdir"/usr/share/intellijidea-ce/bin/idea.png \
-   "$pkgdir"/usr/share/pixmaps/idea.png
-
-  # workaround FS#40934
-  sed -i 's|lcd|on|'  "$pkgdir"/usr/share/intellijidea-ce/bin/*.vmoptions
-}
-
-# vim:set ts=2 sw=2 et:

Copied: intellij-idea-community-edition/repos/community-any/PKGBUILD (from rev 
226339, intellij-idea-community-edition/trunk/PKGBUILD)
===
--- PKGBUILD(rev 0)
+++ PKGBUILD2017-04-30 10:02:05 UTC (rev 226340)
@@ -0,0 +1,44 @@
+# $Id$
+# Maintainer: Lukas Jirkovsky 
+pkgname=intellij-idea-community-edition
+pkgver=2017.1.2
+_pkgver=171.4249.39
+pkgrel=1
+epoch=2
+pkgdesc="IDE for Java, Groovy and other programming languages with advanced 
refactoring features"
+arch=('any')
+url="https://www.jetbrains.com/idea/";
+license=('Apache')
+backup=('usr/share/intellijidea-ce/bin/idea.vmoptions'
+'usr/share/intellijidea-ce/bin/idea64.vmoptions')
+depends=('java-environment' 'giflib' 'libxtst' 'libxft' 'ttf-font'
+ 'coreutils' 'grep' 'which')
+conflicts=('intellij-idea-libs')
+replaces=('intellij-idea-libs')
+install=idea.install
+source=("http://download.jetbrains.com/idea/ideaIC-$pkgver-no-jdk.tar.gz";
+idea.desktop)
+sha256sums=('77009f9137b63ed903a9272f202a7cf305039af492f66537a3de652c861f2323'
+'bd37ad47c926941108f624cbe5adbd7fe91d198b15aca63d8a0c0da14c7a76a6')
+
+package() {
+  install -d -m755 "$pkgdir/"usr/share
+  cp -a "idea-IC-$_pkgver" "$pkgdir"/usr/share/intellijidea-ce
+
+  # make sure that all files are owned by root
+  chown -R root:root "$pkgdir/usr/share"
+
+  # never wait on user input when starting idea
+  sed -i '/.*read IGNORE.*/ d' "$pkgdir"/usr/share/intellijidea-ce/bin/idea.sh
+
+  install -d -m755 "$pkgdir"/usr/bin
+  ln -s /usr/share/intellijidea-ce/bin/idea.sh "$pkgdir"/usr/bin/idea.sh
+  install -D -m644 "$srcdir"/idea.desktop 
"$pkgdir"/usr/share/applications/idea.desktop
+  install -D -m644 "$pkgdir"/usr/share/intellijidea-ce/bin/idea.png \
+   "$pkgdir"/usr/share/pixmaps/idea.png
+
+  # workaround FS#40934
+  sed -i 's|lcd|on|'  "$pkgdir"/usr/share/intellijidea-ce/bin/*.vmoptions
+}
+
+# vim:set ts=2 sw=2 et:

Deleted: idea.desktop
===
--- idea.desktop2017-04-30 10:01:46 UTC (rev 226339)
+++ idea.

[arch-commits] Commit in couchdb/repos (20 files)

2017-04-30 Thread Sergej Pupykin
Date: Sunday, April 30, 2017 @ 08:26:23
  Author: spupykin
Revision: 226337

archrelease: copy trunk to community-i686, community-x86_64

Added:
  couchdb/repos/community-i686/PKGBUILD
(from rev 226336, couchdb/trunk/PKGBUILD)
  couchdb/repos/community-i686/couchdb.install
(from rev 226336, couchdb/trunk/couchdb.install)
  couchdb/repos/community-i686/couchdb.service
(from rev 226336, couchdb/trunk/couchdb.service)
  couchdb/repos/community-i686/couchdb.tmpfiles
(from rev 226336, couchdb/trunk/couchdb.tmpfiles)
  couchdb/repos/community-i686/datadirs.ini
(from rev 226336, couchdb/trunk/datadirs.ini)
  couchdb/repos/community-x86_64/PKGBUILD
(from rev 226336, couchdb/trunk/PKGBUILD)
  couchdb/repos/community-x86_64/couchdb.install
(from rev 226336, couchdb/trunk/couchdb.install)
  couchdb/repos/community-x86_64/couchdb.service
(from rev 226336, couchdb/trunk/couchdb.service)
  couchdb/repos/community-x86_64/couchdb.tmpfiles
(from rev 226336, couchdb/trunk/couchdb.tmpfiles)
  couchdb/repos/community-x86_64/datadirs.ini
(from rev 226336, couchdb/trunk/datadirs.ini)
Deleted:
  couchdb/repos/community-i686/PKGBUILD
  couchdb/repos/community-i686/couchdb.install
  couchdb/repos/community-i686/couchdb.service
  couchdb/repos/community-i686/couchdb.tmpfiles
  couchdb/repos/community-i686/datadirs.ini
  couchdb/repos/community-x86_64/PKGBUILD
  couchdb/repos/community-x86_64/couchdb.install
  couchdb/repos/community-x86_64/couchdb.service
  couchdb/repos/community-x86_64/couchdb.tmpfiles
  couchdb/repos/community-x86_64/datadirs.ini

---+
 /PKGBUILD |  116 
 /couchdb.install  |   32 +
 /couchdb.service  |   30 +
 /couchdb.tmpfiles |2 
 /datadirs.ini |6 +
 community-i686/PKGBUILD   |   58 --
 community-i686/couchdb.install|   16 
 community-i686/couchdb.service|   15 
 community-i686/couchdb.tmpfiles   |1 
 community-i686/datadirs.ini   |3 
 community-x86_64/PKGBUILD |   58 --
 community-x86_64/couchdb.install  |   16 
 community-x86_64/couchdb.service  |   15 
 community-x86_64/couchdb.tmpfiles |1 
 community-x86_64/datadirs.ini |3 
 15 files changed, 186 insertions(+), 186 deletions(-)

Deleted: community-i686/PKGBUILD
===
--- community-i686/PKGBUILD 2017-04-30 08:25:48 UTC (rev 226336)
+++ community-i686/PKGBUILD 2017-04-30 08:26:23 UTC (rev 226337)
@@ -1,58 +0,0 @@
-# $Id$
-# Maintainer: Sergej Pupykin 
-# Contributor: Vitaliy Berdinskikh ur6lad[at]i.ua
-# Contributor: Michael Fellinger 
-
-pkgname=couchdb
-pkgver=2.0.0
-pkgrel=12
-pkgdesc="A document-oriented database that can be queried and indexed in a 
MapReduce fashion using JSON"
-arch=('i686' 'x86_64')
-url="http://couchdb.apache.org";
-license=('APACHE')
-depends=('icu' 'erlang-nox' 'js185' 'openssl' 'curl' 'util-linux')
-makedepends=('autoconf-archive' 'git')
-install=couchdb.install
-backup=('etc/couchdb/local.ini'
-   'etc/couchdb/vm.args')
-validpgpkeys=('E0AF0A194D55C84E4A19A801CDB0C0F904F4EE9B'
- 'D2B17F9DA23C0A10991AF2E3D9EE01E47852AEE4')
-source=("http://www.eu.apache.org/dist/couchdb/source/$pkgver/apache-couchdb-$pkgver.tar.gz"{,.asc}
-   "couchdb.service"
-   "couchdb.tmpfiles"
-   "datadirs.ini")
-md5sums=('402fc02df28a5297a56cedebbae42524'
- 'SKIP'
- '38cea6d9b533a22dadc22538a921c282'
- '1e254ebe32eeb061be64193bafa35dbf'
- 'cd649a705805e6193ae72aea33a2e4bd')
-
-prepare() {
-  cd "$srcdir/apache-couchdb-$pkgver"
-  sed -i 's|$ROOTDIR/etc/vm.args|/etc/couchdb/vm.args|' rel/overlay/bin/couchdb
-}
-
-build() {
-  cd "$srcdir/apache-couchdb-$pkgver"
-  ./configure
-  make release
-}
-
-package() {
-  cd "$srcdir/apache-couchdb-$pkgver"
-  install -dm0755 "$pkgdir"/usr/lib/
-  install -dm0755 "$pkgdir"/etc/couchdb/
-  install -dm0755 "$pkgdir"/var/lib/couchdb/
-
-  cp -r rel/couchdb "$pkgdir"/usr/lib/couchdb
-  mv "$pkgdir"/usr/lib/couchdb/etc/local.ini "$pkgdir"/etc/couchdb/local.ini
-  mv "$pkgdir"/usr/lib/couchdb/etc/vm.args "$pkgdir"/etc/couchdb/vm.args
-
-  # use system erts
-#  rm -rf "$pkgdir"/usr/lib/couchdb/erts-*
-#  _erts=$(cd /usr/lib/erlang/ && ls -1d erts-*)
-#  ln -s /usr/lib/erlang/${_erts} "$pkgdir"/usr/lib/couchdb/${_erts}
-
-  install -Dm0644 "$srcdir"/$pkgname.service 
"$pkgdir"/usr/lib/systemd/system/$pkgname.service
-  install -Dm0644 "$srcdir"/datadirs.ini 
"$pkgdir"/usr/lib/couchdb/etc/datadirs.ini
-}

Copied: couchdb/repos/community-i686/PKGBUILD (from rev 226336, 
couchdb/trunk/PKGBUILD)
===
--- community-i686/PKGBUILD (rev 0)
+++ community-i686/PKGBUILD 2017-04-30 08:26:23 UTC (r

[arch-commits] Commit in couchdb/trunk (PKGBUILD)

2017-04-30 Thread Sergej Pupykin
Date: Sunday, April 30, 2017 @ 08:25:48
  Author: spupykin
Revision: 226336

upgpkg: couchdb 2.0.0-13 (FS#53499 rebuild)

Modified:
  couchdb/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-04-30 03:37:20 UTC (rev 226335)
+++ PKGBUILD2017-04-30 08:25:48 UTC (rev 226336)
@@ -5,7 +5,7 @@
 
 pkgname=couchdb
 pkgver=2.0.0
-pkgrel=12
+pkgrel=13
 pkgdesc="A document-oriented database that can be queried and indexed in a 
MapReduce fashion using JSON"
 arch=('i686' 'x86_64')
 url="http://couchdb.apache.org";