[gentoo-commits] gentoo-x86 commit in lxqt-base/lxqt-meta: ChangeLog lxqt-meta-0.9.0-r2.ebuild

2015-04-15 Thread Yixun Lan (dlan)
dlan15/04/15 07:04:51

  Modified: ChangeLog lxqt-meta-0.9.0-r2.ebuild
  Log:
  keyword arm/arm64, tested on cortex-A9/A53 hardware; support lxqt, bug 528676
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
0xAABEFD55)

Revision  ChangesPath
1.11 lxqt-base/lxqt-meta/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-meta/ChangeLog?rev=1.11&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-meta/ChangeLog?rev=1.11&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-meta/ChangeLog?r1=1.10&r2=1.11

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/lxqt-base/lxqt-meta/ChangeLog,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- ChangeLog   15 Mar 2015 03:16:22 -  1.10
+++ ChangeLog   15 Apr 2015 07:04:51 -  1.11
@@ -1,6 +1,9 @@
 # ChangeLog for lxqt-base/lxqt-meta
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/lxqt-base/lxqt-meta/ChangeLog,v 1.10 
2015/03/15 03:16:22 yngwin Exp $
+# $Header: /var/cvsroot/gentoo-x86/lxqt-base/lxqt-meta/ChangeLog,v 1.11 
2015/04/15 07:04:51 dlan Exp $
+
+  15 Apr 2015; Yixun Lan  lxqt-meta-0.9.0-r2.ebuild:
+  keyword arm/arm64, tested on cortex-A9/A53 hardware; support lxqt, bug 528676
 
 *lxqt-meta-0.9.0-r2 (15 Mar 2015)
 



1.2  lxqt-base/lxqt-meta/lxqt-meta-0.9.0-r2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-meta/lxqt-meta-0.9.0-r2.ebuild?rev=1.2&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-meta/lxqt-meta-0.9.0-r2.ebuild?rev=1.2&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-meta/lxqt-meta-0.9.0-r2.ebuild?r1=1.1&r2=1.2

Index: lxqt-meta-0.9.0-r2.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/lxqt-base/lxqt-meta/lxqt-meta-0.9.0-r2.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- lxqt-meta-0.9.0-r2.ebuild   15 Mar 2015 03:16:22 -  1.1
+++ lxqt-meta-0.9.0-r2.ebuild   15 Apr 2015 07:04:51 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/lxqt-base/lxqt-meta/lxqt-meta-0.9.0-r2.ebuild,v 1.1 
2015/03/15 03:16:22 yngwin Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/lxqt-base/lxqt-meta/lxqt-meta-0.9.0-r2.ebuild,v 1.2 
2015/04/15 07:04:51 dlan Exp $
 
 EAPI=5
 
@@ -9,7 +9,7 @@
 
 LICENSE="metapackage"
 SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~x86"
 IUSE="admin +filemanager +icons lightdm lximage minimal +oxygen +policykit
powermanagement sddm ssh-askpass"
 REQUIRED_USE="oxygen? ( icons )"






[gentoo-commits] gentoo-x86 commit in lxqt-base/lxqt-runner: ChangeLog lxqt-runner-0.9.0.ebuild

2015-04-15 Thread Yixun Lan (dlan)
dlan15/04/15 07:06:09

  Modified: ChangeLog lxqt-runner-0.9.0.ebuild
  Log:
  keyword arm/arm64, tested on cortex-A9/A53 hardware; support lxqt, bug 528676
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
0xAABEFD55)

Revision  ChangesPath
1.9  lxqt-base/lxqt-runner/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-runner/ChangeLog?rev=1.9&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-runner/ChangeLog?rev=1.9&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-runner/ChangeLog?r1=1.8&r2=1.9

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/lxqt-base/lxqt-runner/ChangeLog,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- ChangeLog   10 Feb 2015 17:13:37 -  1.8
+++ ChangeLog   15 Apr 2015 07:06:09 -  1.9
@@ -1,6 +1,9 @@
 # ChangeLog for lxqt-base/lxqt-runner
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/lxqt-base/lxqt-runner/ChangeLog,v 1.8 
2015/02/10 17:13:37 yngwin Exp $
+# $Header: /var/cvsroot/gentoo-x86/lxqt-base/lxqt-runner/ChangeLog,v 1.9 
2015/04/15 07:06:09 dlan Exp $
+
+  15 Apr 2015; Yixun Lan  lxqt-runner-0.9.0.ebuild:
+  keyword arm/arm64, tested on cortex-A9/A53 hardware; support lxqt, bug 528676
 
 *lxqt-runner-0.9.0 (10 Feb 2015)
 



1.2  lxqt-base/lxqt-runner/lxqt-runner-0.9.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-runner/lxqt-runner-0.9.0.ebuild?rev=1.2&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-runner/lxqt-runner-0.9.0.ebuild?rev=1.2&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-runner/lxqt-runner-0.9.0.ebuild?r1=1.1&r2=1.2

Index: lxqt-runner-0.9.0.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/lxqt-base/lxqt-runner/lxqt-runner-0.9.0.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- lxqt-runner-0.9.0.ebuild10 Feb 2015 17:13:37 -  1.1
+++ lxqt-runner-0.9.0.ebuild15 Apr 2015 07:06:09 -  1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/lxqt-base/lxqt-runner/lxqt-runner-0.9.0.ebuild,v 1.1 
2015/02/10 17:13:37 yngwin Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/lxqt-base/lxqt-runner/lxqt-runner-0.9.0.ebuild,v 1.2 
2015/04/15 07:06:09 dlan Exp $
 
 EAPI=5
 inherit cmake-utils
@@ -13,7 +13,7 @@
EGIT_REPO_URI="git://git.lxde.org/git/lxde/${PN}.git"
 else
SRC_URI="http://downloads.lxqt.org/lxqt/${PV}/${P}.tar.xz";
-   KEYWORDS="~amd64 ~x86"
+   KEYWORDS="~amd64 ~arm ~arm64 ~x86"
 fi
 
 LICENSE="GPL-2 LGPL-2.1+"






[gentoo-commits] gentoo-x86 commit in lxqt-base/lxqt-session: ChangeLog lxqt-session-0.9.0-r1.ebuild

2015-04-15 Thread Yixun Lan (dlan)
dlan15/04/15 07:07:55

  Modified: ChangeLog lxqt-session-0.9.0-r1.ebuild
  Log:
  keyword arm/arm64, tested on cortex-a9/cortex-a53 hardware
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
0xAABEFD55)

Revision  ChangesPath
1.12 lxqt-base/lxqt-session/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-session/ChangeLog?rev=1.12&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-session/ChangeLog?rev=1.12&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-session/ChangeLog?r1=1.11&r2=1.12

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/lxqt-base/lxqt-session/ChangeLog,v
retrieving revision 1.11
retrieving revision 1.12
diff -u -r1.11 -r1.12
--- ChangeLog   22 Mar 2015 06:28:34 -  1.11
+++ ChangeLog   15 Apr 2015 07:07:55 -  1.12
@@ -1,6 +1,9 @@
 # ChangeLog for lxqt-base/lxqt-session
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/lxqt-base/lxqt-session/ChangeLog,v 1.11 
2015/03/22 06:28:34 yngwin Exp $
+# $Header: /var/cvsroot/gentoo-x86/lxqt-base/lxqt-session/ChangeLog,v 1.12 
2015/04/15 07:07:55 dlan Exp $
+
+  03 Apr 2015; Yixun Lan  lxqt-session-0.9.0-r1.ebuild:
+  keyword arm/arm64, tested on cortex-a9/cortex-a53 hardware
 
   22 Mar 2015; Ben de Groot  -lxqt-session-0.9.0.ebuild,
   lxqt-session-0.9.0-r1.ebuild:



1.3  lxqt-base/lxqt-session/lxqt-session-0.9.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-session/lxqt-session-0.9.0-r1.ebuild?rev=1.3&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-session/lxqt-session-0.9.0-r1.ebuild?rev=1.3&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/lxqt-base/lxqt-session/lxqt-session-0.9.0-r1.ebuild?r1=1.2&r2=1.3

Index: lxqt-session-0.9.0-r1.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/lxqt-base/lxqt-session/lxqt-session-0.9.0-r1.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- lxqt-session-0.9.0-r1.ebuild22 Mar 2015 06:28:34 -  1.2
+++ lxqt-session-0.9.0-r1.ebuild15 Apr 2015 07:07:55 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/lxqt-base/lxqt-session/lxqt-session-0.9.0-r1.ebuild,v 
1.2 2015/03/22 06:28:34 yngwin Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/lxqt-base/lxqt-session/lxqt-session-0.9.0-r1.ebuild,v 
1.3 2015/04/15 07:07:55 dlan Exp $
 
 EAPI=5
 
@@ -14,7 +14,7 @@
EGIT_REPO_URI="git://git.lxde.org/git/lxde/${PN}.git"
 else
SRC_URI="http://downloads.lxqt.org/lxqt/${PV}/${P}.tar.xz";
-   KEYWORDS="~amd64 ~x86"
+   KEYWORDS="~amd64 ~arm ~arm64 ~x86"
 fi
 
 LICENSE="GPL-2 LGPL-2.1+"






[gentoo-commits] gentoo-x86 commit in dev-python/python-keystoneclient: python-keystoneclient-1.0.0-r1.ebuild ChangeLog

2015-04-15 Thread Agostino Sarubbo (ago)
ago 15/04/15 07:41:57

  Modified: python-keystoneclient-1.0.0-r1.ebuild ChangeLog
  Log:
  Stable for amd64, wrt bug #546640
  
  (Portage version: 2.2.14/cvs/Linux x86_64, RepoMan options: 
--include-arches="amd64", signed Manifest commit with key 7194459F)

Revision  ChangesPath
1.2  
dev-python/python-keystoneclient/python-keystoneclient-1.0.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-keystoneclient/python-keystoneclient-1.0.0-r1.ebuild?rev=1.2&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-keystoneclient/python-keystoneclient-1.0.0-r1.ebuild?rev=1.2&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-keystoneclient/python-keystoneclient-1.0.0-r1.ebuild?r1=1.1&r2=1.2

Index: python-keystoneclient-1.0.0-r1.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-python/python-keystoneclient/python-keystoneclient-1.0.0-r1.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- python-keystoneclient-1.0.0-r1.ebuild   14 Apr 2015 23:01:33 -  
1.1
+++ python-keystoneclient-1.0.0-r1.ebuild   15 Apr 2015 07:41:57 -  
1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-python/python-keystoneclient/python-keystoneclient-1.0.0-r1.ebuild,v
 1.1 2015/04/14 23:01:33 prometheanfire Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-python/python-keystoneclient/python-keystoneclient-1.0.0-r1.ebuild,v
 1.2 2015/04/15 07:41:57 ago Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python2_7 python3_3 )
@@ -13,7 +13,7 @@
 
 LICENSE="Apache-2.0"
 SLOT="0"
-KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 ~x86 ~amd64-linux ~x86-linux"
 IUSE="doc examples test"
 
 # Note: blacklist version not in portage:



1.50 dev-python/python-keystoneclient/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-keystoneclient/ChangeLog?rev=1.50&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-keystoneclient/ChangeLog?rev=1.50&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-keystoneclient/ChangeLog?r1=1.49&r2=1.50

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/python-keystoneclient/ChangeLog,v
retrieving revision 1.49
retrieving revision 1.50
diff -u -r1.49 -r1.50
--- ChangeLog   14 Apr 2015 23:01:33 -  1.49
+++ ChangeLog   15 Apr 2015 07:41:57 -  1.50
@@ -1,6 +1,10 @@
 # ChangeLog for dev-python/python-keystoneclient
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-python/python-keystoneclient/ChangeLog,v 1.49 
2015/04/14 23:01:33 prometheanfire Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-python/python-keystoneclient/ChangeLog,v 1.50 
2015/04/15 07:41:57 ago Exp $
+
+  15 Apr 2015; Agostino Sarubbo 
+  python-keystoneclient-1.0.0-r1.ebuild:
+  Stable for amd64, wrt bug #546640
 
 *python-keystoneclient-1.0.0-r1 (14 Apr 2015)
 *python-keystoneclient-1.0.0 (14 Apr 2015)






[gentoo-commits] gentoo-x86 commit in dev-python/python-keystoneclient: python-keystoneclient-1.0.0-r1.ebuild ChangeLog

2015-04-15 Thread Agostino Sarubbo (ago)
ago 15/04/15 07:43:12

  Modified: python-keystoneclient-1.0.0-r1.ebuild ChangeLog
  Log:
  Stable for x86, wrt bug #546640
  
  (Portage version: 2.2.14/cvs/Linux x86_64, RepoMan options: 
--include-arches="x86", signed Manifest commit with key 7194459F)

Revision  ChangesPath
1.3  
dev-python/python-keystoneclient/python-keystoneclient-1.0.0-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-keystoneclient/python-keystoneclient-1.0.0-r1.ebuild?rev=1.3&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-keystoneclient/python-keystoneclient-1.0.0-r1.ebuild?rev=1.3&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-keystoneclient/python-keystoneclient-1.0.0-r1.ebuild?r1=1.2&r2=1.3

Index: python-keystoneclient-1.0.0-r1.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-python/python-keystoneclient/python-keystoneclient-1.0.0-r1.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- python-keystoneclient-1.0.0-r1.ebuild   15 Apr 2015 07:41:57 -  
1.2
+++ python-keystoneclient-1.0.0-r1.ebuild   15 Apr 2015 07:43:12 -  
1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-python/python-keystoneclient/python-keystoneclient-1.0.0-r1.ebuild,v
 1.2 2015/04/15 07:41:57 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-python/python-keystoneclient/python-keystoneclient-1.0.0-r1.ebuild,v
 1.3 2015/04/15 07:43:12 ago Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python2_7 python3_3 )
@@ -13,7 +13,7 @@
 
 LICENSE="Apache-2.0"
 SLOT="0"
-KEYWORDS="amd64 ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 x86 ~amd64-linux ~x86-linux"
 IUSE="doc examples test"
 
 # Note: blacklist version not in portage:



1.51 dev-python/python-keystoneclient/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-keystoneclient/ChangeLog?rev=1.51&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-keystoneclient/ChangeLog?rev=1.51&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-keystoneclient/ChangeLog?r1=1.50&r2=1.51

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/python-keystoneclient/ChangeLog,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -r1.50 -r1.51
--- ChangeLog   15 Apr 2015 07:41:57 -  1.50
+++ ChangeLog   15 Apr 2015 07:43:12 -  1.51
@@ -1,6 +1,10 @@
 # ChangeLog for dev-python/python-keystoneclient
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-python/python-keystoneclient/ChangeLog,v 1.50 
2015/04/15 07:41:57 ago Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-python/python-keystoneclient/ChangeLog,v 1.51 
2015/04/15 07:43:12 ago Exp $
+
+  15 Apr 2015; Agostino Sarubbo 
+  python-keystoneclient-1.0.0-r1.ebuild:
+  Stable for x86, wrt bug #546640
 
   15 Apr 2015; Agostino Sarubbo 
   python-keystoneclient-1.0.0-r1.ebuild:






[gentoo-commits] gentoo-x86 commit in xfce-base/xfce4-panel: xfce4-panel-4.12.0.ebuild ChangeLog

2015-04-15 Thread Michal Gorny (mgorny)
mgorny  15/04/15 07:47:08

  Modified: xfce4-panel-4.12.0.ebuild ChangeLog
  Log:
  Revert timezone-data dep bump, the new version does not work either
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
EFB4464E!)

Revision  ChangesPath
1.3  xfce-base/xfce4-panel/xfce4-panel-4.12.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-base/xfce4-panel/xfce4-panel-4.12.0.ebuild?rev=1.3&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-base/xfce4-panel/xfce4-panel-4.12.0.ebuild?rev=1.3&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-base/xfce4-panel/xfce4-panel-4.12.0.ebuild?r1=1.2&r2=1.3

Index: xfce4-panel-4.12.0.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/xfce-base/xfce4-panel/xfce4-panel-4.12.0.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- xfce4-panel-4.12.0.ebuild   14 Apr 2015 22:22:08 -  1.2
+++ xfce4-panel-4.12.0.ebuild   15 Apr 2015 07:47:08 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/xfce-base/xfce4-panel/xfce4-panel-4.12.0.ebuild,v 1.2 
2015/04/14 22:22:08 mgorny Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/xfce-base/xfce4-panel/xfce4-panel-4.12.0.ebuild,v 1.3 
2015/04/15 07:47:08 mgorny Exp $
 
 EAPI=5
 inherit xfconf
@@ -14,8 +14,6 @@
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 
~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~x86-solaris"
 IUSE="debug"
 
-# block timezone-data versions with posix symlink since they cause
-# dead loop, bug #538484
 RDEPEND=">=dev-libs/dbus-glib-0.100
>=dev-libs/glib-2.24
>=x11-libs/cairo-1
@@ -27,8 +25,7 @@
>=xfce-base/garcon-0.3
>=xfce-base/libxfce4ui-4.11
>=xfce-base/libxfce4util-4.11
-   >=xfce-base/xfconf-4.10
-   !!=xfce-base/xfconf-4.10"
 DEPEND="${RDEPEND}
dev-lang/perl
dev-util/intltool



1.257xfce-base/xfce4-panel/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-base/xfce4-panel/ChangeLog?rev=1.257&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-base/xfce4-panel/ChangeLog?rev=1.257&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-base/xfce4-panel/ChangeLog?r1=1.256&r2=1.257

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/xfce-base/xfce4-panel/ChangeLog,v
retrieving revision 1.256
retrieving revision 1.257
diff -u -r1.256 -r1.257
--- ChangeLog   14 Apr 2015 22:22:08 -  1.256
+++ ChangeLog   15 Apr 2015 07:47:08 -  1.257
@@ -1,6 +1,9 @@
 # ChangeLog for xfce-base/xfce4-panel
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/xfce-base/xfce4-panel/ChangeLog,v 1.256 
2015/04/14 22:22:08 mgorny Exp $
+# $Header: /var/cvsroot/gentoo-x86/xfce-base/xfce4-panel/ChangeLog,v 1.257 
2015/04/15 07:47:08 mgorny Exp $
+
+  15 Apr 2015; Michał Górny  xfce4-panel-4.12.0.ebuild:
+  Revert timezone-data dep bump, the new version does not work either
 
   14 Apr 2015; Michał Górny  xfce4-panel-4.12.0.ebuild:
   Add a blocker against broken timezone-data versions, fixes deadlock bug






[gentoo-commits] gentoo-x86 commit in xfce-extra/xfce4-taskmanager: metadata.xml xfce4-taskmanager-1.1.0.ebuild ChangeLog

2015-04-15 Thread Michal Gorny (mgorny)
mgorny  15/04/15 07:46:14

  Modified: metadata.xml ChangeLog
  Added:xfce4-taskmanager-1.1.0.ebuild
  Log:
  Version bump. Add optional GTK+3 support.
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
EFB4464E!)

Revision  ChangesPath
1.6  xfce-extra/xfce4-taskmanager/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-taskmanager/metadata.xml?rev=1.6&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-taskmanager/metadata.xml?rev=1.6&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-taskmanager/metadata.xml?r1=1.5&r2=1.6

Index: metadata.xml
===
RCS file: /var/cvsroot/gentoo-x86/xfce-extra/xfce4-taskmanager/metadata.xml,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- metadata.xml31 Jan 2014 15:25:13 -  1.5
+++ metadata.xml15 Apr 2015 07:46:14 -  1.6
@@ -3,6 +3,7 @@
 
   xfce
   
-Build against x11-libs/libgksu to provide 
"Run as root" option in the application's menu
+ Build against x11-libs/libgksu to 
provide "Run as root" option in the application's menu
+ Use GTK+3 instead of GTK+2
   
 



1.78 xfce-extra/xfce4-taskmanager/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-taskmanager/ChangeLog?rev=1.78&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-taskmanager/ChangeLog?rev=1.78&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-taskmanager/ChangeLog?r1=1.77&r2=1.78

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/xfce-extra/xfce4-taskmanager/ChangeLog,v
retrieving revision 1.77
retrieving revision 1.78
diff -u -r1.77 -r1.78
--- ChangeLog   22 Apr 2014 13:58:15 -  1.77
+++ ChangeLog   15 Apr 2015 07:46:14 -  1.78
@@ -1,6 +1,12 @@
 # ChangeLog for xfce-extra/xfce4-taskmanager
-# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/xfce-extra/xfce4-taskmanager/ChangeLog,v 
1.77 2014/04/22 13:58:15 ssuominen Exp $
+# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/xfce-extra/xfce4-taskmanager/ChangeLog,v 
1.78 2015/04/15 07:46:14 mgorny Exp $
+
+*xfce4-taskmanager-1.1.0 (15 Apr 2015)
+
+  15 Apr 2015; Michał Górny  
+xfce4-taskmanager-1.1.0.ebuild,
+  metadata.xml:
+  Version bump. Add optional GTK+3 support.
 
   22 Apr 2014; Samuli Suominen 
   -xfce4-taskmanager-1.0.0-r1.ebuild, -xfce4-taskmanager-1.0.0.ebuild:



1.1  xfce-extra/xfce4-taskmanager/xfce4-taskmanager-1.1.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-taskmanager/xfce4-taskmanager-1.1.0.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/xfce-extra/xfce4-taskmanager/xfce4-taskmanager-1.1.0.ebuild?rev=1.1&content-type=text/plain

Index: xfce4-taskmanager-1.1.0.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/xfce-extra/xfce4-taskmanager/xfce4-taskmanager-1.1.0.ebuild,v
 1.1 2015/04/15 07:46:14 mgorny Exp $

EAPI=5
inherit xfconf

DESCRIPTION="Task Manager"
HOMEPAGE="http://goodies.xfce.org/projects/applications/xfce4-taskmanager";
SRC_URI="mirror://xfce/src/apps/${PN}/${PV%.*}/${P}.tar.bz2"

LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd 
~x86-freebsd ~amd64-linux ~x86-linux"
IUSE="debug gksu gtk3"

RDEPEND="x11-libs/cairo:=
gtk3? (
x11-libs/gtk+:3=
x11-libs/libwnck:3=
)
!gtk3? (
>=x11-libs/gtk+-2.12:2=
x11-libs/libwnck:1=
gksu? ( x11-libs/libgksu:2= )
)"
# GTK+2 is required unconditionally
# https://bugzilla.xfce.org/show_bug.cgi?id=11819
DEPEND="${RDEPEND}
dev-util/intltool
sys-devel/gettext
>=x11-libs/gtk+-2.12:2=
virtual/pkgconfig"
REQUIRED_USE="gksu? ( !gtk3 )"

pkg_setup() {
XFCONF=(
--enable-wnck
$(use_enable gtk3)
$(use_enable gksu)
$(xfconf_use_debug)
)

DOCS=( AUTHORS ChangeLog NEWS README THANKS )
}






[gentoo-commits] gentoo-x86 commit in dev-python/bottleneck: bottleneck-0.8.0.ebuild bottleneck-1.0.0.ebuild ChangeLog

2015-04-15 Thread Justin Lecher (jlec)
jlec15/04/15 08:13:12

  Modified: bottleneck-0.8.0.ebuild ChangeLog
  Added:bottleneck-1.0.0.ebuild
  Log:
  Version Bump
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
B9D4F231BD1558AB!)

Revision  ChangesPath
1.5  dev-python/bottleneck/bottleneck-0.8.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/bottleneck/bottleneck-0.8.0.ebuild?rev=1.5&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/bottleneck/bottleneck-0.8.0.ebuild?rev=1.5&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/bottleneck/bottleneck-0.8.0.ebuild?r1=1.4&r2=1.5

Index: bottleneck-0.8.0.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/dev-python/bottleneck/bottleneck-0.8.0.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- bottleneck-0.8.0.ebuild 16 Feb 2015 15:00:10 -  1.4
+++ bottleneck-0.8.0.ebuild 15 Apr 2015 08:13:12 -  1.5
@@ -1,10 +1,10 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-python/bottleneck/bottleneck-0.8.0.ebuild,v 1.4 
2015/02/16 15:00:10 pacho Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-python/bottleneck/bottleneck-0.8.0.ebuild,v 1.5 
2015/04/15 08:13:12 jlec Exp $
 
 EAPI=5
 
-PYTHON_COMPAT=( python{2_7,3_3,3_4} )
+PYTHON_COMPAT=( python2_7 python3_{3,4} )
 
 inherit distutils-r1
 



1.11 dev-python/bottleneck/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/bottleneck/ChangeLog?rev=1.11&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/bottleneck/ChangeLog?rev=1.11&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/bottleneck/ChangeLog?r1=1.10&r2=1.11

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/bottleneck/ChangeLog,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- ChangeLog   7 Apr 2015 14:13:50 -   1.10
+++ ChangeLog   15 Apr 2015 08:13:12 -  1.11
@@ -1,6 +1,12 @@
 # ChangeLog for dev-python/bottleneck
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/bottleneck/ChangeLog,v 1.10 
2015/04/07 14:13:50 jlec Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/bottleneck/ChangeLog,v 1.11 
2015/04/15 08:13:12 jlec Exp $
+
+*bottleneck-1.0.0 (15 Apr 2015)
+
+  15 Apr 2015; Justin Lecher  +bottleneck-1.0.0.ebuild,
+  bottleneck-0.8.0.ebuild:
+  Version Bump
 
   17 Feb 2015; Justin Lecher  -bottleneck-0.6.0.ebuild,
   -bottleneck-0.7.0.ebuild, metadata.xml:



1.1  dev-python/bottleneck/bottleneck-1.0.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/bottleneck/bottleneck-1.0.0.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/bottleneck/bottleneck-1.0.0.ebuild?rev=1.1&content-type=text/plain

Index: bottleneck-1.0.0.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-python/bottleneck/bottleneck-1.0.0.ebuild,v 1.1 
2015/04/15 08:13:12 jlec Exp $

EAPI=5

PYTHON_COMPAT=( python2_7 python3_{3,4} )

inherit distutils-r1

MY_PN="Bottleneck"
MY_P="${MY_PN}-${PV}"

DESCRIPTION="Fast NumPy array functions written in Cython"
HOMEPAGE="http://berkeleyanalytics.com/bottleneck";
SRC_URI="mirror://pypi/B/${MY_PN}/${MY_P}.tar.gz"

SLOT="0"
LICENSE="BSD"
KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux"
IUSE=""

RDEPEND="
>=dev-python/numpy-1.9.1[${PYTHON_USEDEP}]
sci-libs/scipy[${PYTHON_USEDEP}]
"
DEPEND="${RDEPEND}
dev-python/cython[${PYTHON_USEDEP}]"

S="${WORKDIR}"/${MY_P}

python_prepare_all() {
emake PYTHONPATH=. pyx
emake cfiles
distutils-r1_python_prepare_all
}

python_test() {
cd "${BUILD_DIR}" || die
${PYTHON} -c "import 
bottleneck;bottleneck.test(extra_argv=['--verbosity=3'])" || die
}






[gentoo-commits] gentoo-x86 commit in sys-apps/kexec-tools: kexec-tools-9999.ebuild kexec-tools-2.0.9-r1.ebuild ChangeLog

2015-04-15 Thread Mike Frysinger (vapier)
vapier  15/04/15 08:37:14

  Modified: kexec-tools-.ebuild ChangeLog
  Added:kexec-tools-2.0.9-r1.ebuild
  Log:
  Improve handling of hardened toolchains by only disabling PIE/etc... in the 
purgatory subdir.
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
D2E96200)

Revision  ChangesPath
1.13 sys-apps/kexec-tools/kexec-tools-.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/kexec-tools/kexec-tools-.ebuild?rev=1.13&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/kexec-tools/kexec-tools-.ebuild?rev=1.13&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/kexec-tools/kexec-tools-.ebuild?r1=1.12&r2=1.13

Index: kexec-tools-.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/sys-apps/kexec-tools/kexec-tools-.ebuild,v
retrieving revision 1.12
retrieving revision 1.13
diff -u -r1.12 -r1.13
--- kexec-tools-.ebuild 28 Dec 2013 20:27:31 -  1.12
+++ kexec-tools-.ebuild 15 Apr 2015 08:37:14 -  1.13
@@ -1,12 +1,12 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/sys-apps/kexec-tools/kexec-tools-.ebuild,v 1.12 
2013/12/28 20:27:31 jlec Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/sys-apps/kexec-tools/kexec-tools-.ebuild,v 1.13 
2015/04/15 08:37:14 vapier Exp $
 
 EAPI=5
 
 AUTOTOOLS_AUTORECONF=true
 
-inherit autotools-utils flag-o-matic git-r3 linux-info systemd
+inherit autotools-utils linux-info systemd git-r3
 
 DESCRIPTION="Load another kernel from the currently executing Linux kernel"
 HOMEPAGE="http://kernel.org/pub/linux/utils/kernel/kexec/";
@@ -30,16 +30,12 @@
 PATCHES=(
"${FILESDIR}"/${PN}-2.0.4-disable-kexec-test.patch
"${FILESDIR}"/${PN}-2.0.4-out-of-source.patch
-   )
+   "${FILESDIR}"/${PN}-2.0.9-hardened.patch
+)
 
 pkg_setup() {
# GNU Make's $(COMPILE.S) passes ASFLAGS to $(CCAS), CCAS=$(CC)
export ASFLAGS="${CCASFLAGS}"
-   # to disable the -fPIE -pie in the hardened compiler
-   if gcc-specs-pie ; then
-   filter-flags -fPIE
-   append-ldflags -nopie
-   fi
 }
 
 src_configure() {
@@ -48,7 +44,7 @@
$(use_with lzma)
$(use_with xen)
$(use_with zlib)
-   )
+   )
autotools-utils_src_configure
 }
 



1.66 sys-apps/kexec-tools/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/kexec-tools/ChangeLog?rev=1.66&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/kexec-tools/ChangeLog?rev=1.66&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/kexec-tools/ChangeLog?r1=1.65&r2=1.66

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-apps/kexec-tools/ChangeLog,v
retrieving revision 1.65
retrieving revision 1.66
diff -u -r1.65 -r1.66
--- ChangeLog   7 Apr 2015 14:45:57 -   1.65
+++ ChangeLog   15 Apr 2015 08:37:14 -  1.66
@@ -1,6 +1,14 @@
 # ChangeLog for sys-apps/kexec-tools
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/kexec-tools/ChangeLog,v 1.65 
2015/04/07 14:45:57 jlec Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/kexec-tools/ChangeLog,v 1.66 
2015/04/15 08:37:14 vapier Exp $
+
+*kexec-tools-2.0.9-r1 (15 Apr 2015)
+
+  15 Apr 2015; Mike Frysinger 
+  +files/kexec-tools-2.0.9-hardened.patch, +kexec-tools-2.0.9-r1.ebuild,
+  kexec-tools-.ebuild:
+  Improve handling of hardened toolchains by only disabling PIE/etc... in the
+  purgatory subdir.
 
 *kexec-tools-2.0.9 (11 Feb 2015)
 



1.1  sys-apps/kexec-tools/kexec-tools-2.0.9-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/kexec-tools/kexec-tools-2.0.9-r1.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/kexec-tools/kexec-tools-2.0.9-r1.ebuild?rev=1.1&content-type=text/plain

Index: kexec-tools-2.0.9-r1.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sys-apps/kexec-tools/kexec-tools-2.0.9-r1.ebuild,v 1.1 
2015/04/15 08:37:14 vapier Exp $

EAPI=5

inherit autotools-utils linux-info systemd

DESCRIPTION="Load another kernel from the currently executing Linux kernel"
HOMEPAGE="http://kernel.org/pub/linux/utils/kernel/kexec/";
SRC_URI="mirror://kernel/linux/utils/kernel/kexec/${P}.tar.xz"

LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE="booke lzma xen zlib"

REQU

[gentoo-commits] gentoo-x86 commit in sys-apps/kexec-tools/files: kexec-tools-2.0.9-hardened.patch

2015-04-15 Thread Mike Frysinger (vapier)
vapier  15/04/15 08:37:14

  Added:kexec-tools-2.0.9-hardened.patch
  Log:
  Improve handling of hardened toolchains by only disabling PIE/etc... in the 
purgatory subdir.
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
D2E96200)

Revision  ChangesPath
1.1  sys-apps/kexec-tools/files/kexec-tools-2.0.9-hardened.patch

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/kexec-tools/files/kexec-tools-2.0.9-hardened.patch?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/kexec-tools/files/kexec-tools-2.0.9-hardened.patch?rev=1.1&content-type=text/plain

Index: kexec-tools-2.0.9-hardened.patch
===
the purgatory subdir gets loaded into the kernel so we need to
make sure it does not get built with compiler settings like the
rest of the userland tools.  that means no PIC/PIE/SSP/etc...

--- a/purgatory/Makefile
+++ b/purgatory/Makefile
@@ -47,7 +47,8 @@ purgatory/sha256.o: $(srcdir)/util_lib/sha256.c
 $(PURGATORY): CC=$(TARGET_CC)
 $(PURGATORY): CFLAGS+=$(PURGATORY_EXTRA_CFLAGS) \
  $($(ARCH)_PURGATORY_EXTRA_CFLAGS) \
- -Os -fno-builtin -ffreestanding
+ -Os -fno-builtin -ffreestanding \
+ -fno-PIC -fno-PIE -fno-stack-protector
 
 $(PURGATORY): CPPFLAGS=$($(ARCH)_PURGATORY_EXTRA_CFLAGS) \
-I$(srcdir)/purgatory/include \






[gentoo-commits] gentoo-x86 commit in dev-python/mistune: mistune-0.5.1.ebuild ChangeLog

2015-04-15 Thread Justin Lecher (jlec)
jlec15/04/15 08:45:46

  Modified: ChangeLog
  Added:mistune-0.5.1.ebuild
  Log:
  Version Bump
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
B9D4F231BD1558AB!)

Revision  ChangesPath
1.2  dev-python/mistune/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/mistune/ChangeLog?rev=1.2&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/mistune/ChangeLog?rev=1.2&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/mistune/ChangeLog?r1=1.1&r2=1.2

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/mistune/ChangeLog,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- ChangeLog   28 Feb 2015 11:44:43 -  1.1
+++ ChangeLog   15 Apr 2015 08:45:46 -  1.2
@@ -1,6 +1,11 @@
 # ChangeLog for dev-python/mistune
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/mistune/ChangeLog,v 1.1 
2015/02/28 11:44:43 jlec Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/mistune/ChangeLog,v 1.2 
2015/04/15 08:45:46 jlec Exp $
+
+*mistune-0.5.1 (15 Apr 2015)
+
+  15 Apr 2015; Justin Lecher  +mistune-0.5.1.ebuild:
+  Version Bump
 
 *mistune-0.5 (28 Feb 2015)
 



1.1  dev-python/mistune/mistune-0.5.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/mistune/mistune-0.5.1.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/mistune/mistune-0.5.1.ebuild?rev=1.1&content-type=text/plain

Index: mistune-0.5.1.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-python/mistune/mistune-0.5.1.ebuild,v 
1.1 2015/04/15 08:45:46 jlec Exp $

EAPI=5

PYTHON_COMPAT=( python2_7 python3_{3,4} pypy pypy3 )

inherit distutils-r1

DESCRIPTION="The fastest markdown parser in pure Python"
HOMEPAGE="https://pypi.python.org/pypi/mistune 
https://github.com/lepture/mistune";
SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"

SLOT="0"
LICENSE="BSD"
KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux"
IUSE="test"

RDEPEND=""
DEPEND="${RDEPEND}
dev-python/cython[$(python_gen_usedep 'python*')]
test? ( dev-python/nose[${PYTHON_USEDEP}] )
"

python_test() {
nosetests || die
}






[gentoo-commits] gentoo-x86 commit in sci-physics/root: ChangeLog root-6.02.05-r2.ebuild

2015-04-15 Thread Andrew Savchenko (bircoph)
bircoph 15/04/15 08:48:36

  Modified: ChangeLog root-6.02.05-r2.ebuild
  Log:
  fix make install failure
  
  Signed-off-by: Andrew Savchenko 
  (Portage version: 2.2.18/cvs/Linux i686, signed Manifest commit with key 
565953B95372756C)

Revision  ChangesPath
1.145sci-physics/root/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-physics/root/ChangeLog?rev=1.145&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-physics/root/ChangeLog?rev=1.145&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-physics/root/ChangeLog?r1=1.144&r2=1.145

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sci-physics/root/ChangeLog,v
retrieving revision 1.144
retrieving revision 1.145
diff -u -r1.144 -r1.145
--- ChangeLog   12 Apr 2015 22:50:44 -  1.144
+++ ChangeLog   15 Apr 2015 08:48:36 -  1.145
@@ -1,6 +1,10 @@
 # ChangeLog for sci-physics/root
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sci-physics/root/ChangeLog,v 1.144 
2015/04/12 22:50:44 bircoph Exp $
+# $Header: /var/cvsroot/gentoo-x86/sci-physics/root/ChangeLog,v 1.145 
2015/04/15 08:48:36 bircoph Exp $
+
+  15 Apr 2015; Andrew Savchenko  root-6.02.05-r2.ebuild:
+  Set ROOTSYS during make install, since a different value (e.g. from
+  older installed version) may broke make install.
 
   12 Apr 2015; Andrew Savchenko  -root-5.34.28.ebuild:
   Remove old.



1.3  sci-physics/root/root-6.02.05-r2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-physics/root/root-6.02.05-r2.ebuild?rev=1.3&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-physics/root/root-6.02.05-r2.ebuild?rev=1.3&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-physics/root/root-6.02.05-r2.ebuild?r1=1.2&r2=1.3

Index: root-6.02.05-r2.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/sci-physics/root/root-6.02.05-r2.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- root-6.02.05-r2.ebuild  12 Apr 2015 20:55:34 -  1.2
+++ root-6.02.05-r2.ebuild  15 Apr 2015 08:48:36 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sci-physics/root/root-6.02.05-r2.ebuild,v 
1.2 2015/04/12 20:55:34 bircoph Exp $
+# $Header: /var/cvsroot/gentoo-x86/sci-physics/root/root-6.02.05-r2.ebuild,v 
1.3 2015/04/15 08:48:36 bircoph Exp $
 
 EAPI=5
 
@@ -434,7 +434,7 @@
 }
 
 src_install() {
-   emake DESTDIR="${D}" install
+   ROOTSYS="${S}" emake DESTDIR="${D}" install
dodoc README.md
 
echo "LDPATH=${EPREFIX%/}/usr/$(get_libdir)/root" > 99root






[gentoo-commits] gentoo-x86 commit in dev-python/python-sqlparse: python-sqlparse-0.1.14.ebuild ChangeLog

2015-04-15 Thread Justin Lecher (jlec)
jlec15/04/15 08:56:17

  Modified: ChangeLog
  Added:python-sqlparse-0.1.14.ebuild
  Log:
  Version Bump
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
B9D4F231BD1558AB!)

Revision  ChangesPath
1.50 dev-python/python-sqlparse/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-sqlparse/ChangeLog?rev=1.50&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-sqlparse/ChangeLog?rev=1.50&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-sqlparse/ChangeLog?r1=1.49&r2=1.50

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/python-sqlparse/ChangeLog,v
retrieving revision 1.49
retrieving revision 1.50
diff -u -r1.49 -r1.50
--- ChangeLog   13 Apr 2015 09:14:40 -  1.49
+++ ChangeLog   15 Apr 2015 08:56:17 -  1.50
@@ -1,6 +1,11 @@
 # ChangeLog for dev-python/python-sqlparse
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/python-sqlparse/ChangeLog,v 1.49 
2015/04/13 09:14:40 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/python-sqlparse/ChangeLog,v 1.50 
2015/04/15 08:56:17 jlec Exp $
+
+*python-sqlparse-0.1.14 (15 Apr 2015)
+
+  15 Apr 2015; Justin Lecher  +python-sqlparse-0.1.14.ebuild:
+  Version Bump
 
   13 Apr 2015; Agostino Sarubbo  
python-sqlparse-0.1.13.ebuild:
   Stable for alpha, wrt bug #525562



1.1  dev-python/python-sqlparse/python-sqlparse-0.1.14.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-sqlparse/python-sqlparse-0.1.14.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/python-sqlparse/python-sqlparse-0.1.14.ebuild?rev=1.1&content-type=text/plain

Index: python-sqlparse-0.1.14.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/dev-python/python-sqlparse/python-sqlparse-0.1.14.ebuild,v
 1.1 2015/04/15 08:56:17 jlec Exp $

EAPI=5

PYTHON_COMPAT=( python2_7 python3_{3,4} pypy )

inherit distutils-r1

MY_PN="${PN##python-}"
MY_P="${MY_PN}-${PV}"

DESCRIPTION="A non-validating SQL parser module for Python"
HOMEPAGE="http://code.google.com/p/python-sqlparse/ 
https://github.com/andialbrecht/sqlparse";
SRC_URI="mirror://pypi/${MY_PN:0:1}/${MY_PN}/${MY_P}.tar.gz"

SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux"
LICENSE="BSD-2"
IUSE="doc test"

DEPEND="
dev-python/setuptools[${PYTHON_USEDEP}]
test? (
dev-python/pytest[${PYTHON_USEDEP}]
dev-python/pytest-cov[${PYTHON_USEDEP}]
)"
# Required for running tests
DISTUTILS_IN_SOURCE_BUILD=1

S="${WORKDIR}"/${P#python-}

python_compile_all() {
use doc && emake -C docs html
}

python_test() {
if python_is_python3; then
2to3 -w --no-diffs -n tests/ sqlparse/
py.test ./tests || die "testsuite failed ${EPYTHON}"
else
py.test tests || die "testsuite failed under ${EPYTHON}"
fi
}

python_install_all() {
use doc && local HTML_DOCS=( docs/build/html/. )
distutils-r1_python_install_all
}






[gentoo-commits] gentoo-x86 commit in profiles: ChangeLog profiles.desc

2015-04-15 Thread Michal Gorny (mgorny)
mgorny  15/04/15 09:00:49

  Modified: ChangeLog profiles.desc
  Log:
  arm: stable -> dev because of prolonged tree breakage in keywording. Please 
restore the stable status when you are done.

Revision  ChangesPath
1.9931   profiles/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/ChangeLog?rev=1.9931&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/ChangeLog?rev=1.9931&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/ChangeLog?r1=1.9930&r2=1.9931

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/profiles/ChangeLog,v
retrieving revision 1.9930
retrieving revision 1.9931
diff -u -r1.9930 -r1.9931
--- ChangeLog   14 Apr 2015 21:55:35 -  1.9930
+++ ChangeLog   15 Apr 2015 09:00:49 -  1.9931
@@ -1,11 +1,15 @@
 # ChangeLog for profile directory
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/ChangeLog,v 1.9930 2015/04/14 
21:55:35 chewi Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/ChangeLog,v 1.9931 2015/04/15 
09:00:49 mgorny Exp $
 #
 # This ChangeLog should include records for all changes in profiles directory.
 # Only typo fixes which don't affect portage/repoman behaviour could be avoided
 # here. If in doubt put a record here!
 
+  15 Apr 2015; Michał Górny  profiles.desc:
+  arm: stable -> dev because of prolonged tree breakage in keywording. Please
+  restore the stable status when you are done.
+
   14 Apr 2015; James Le Cuirot  package.mask:
   Mask dev-java/diablo-jdk and dev-java/diablo-jre-bin.
 



1.256profiles/profiles.desc

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/profiles.desc?rev=1.256&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/profiles.desc?rev=1.256&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/profiles.desc?r1=1.255&r2=1.256

Index: profiles.desc
===
RCS file: /var/cvsroot/gentoo-x86/profiles/profiles.desc,v
retrieving revision 1.255
retrieving revision 1.256
diff -u -r1.255 -r1.256
--- profiles.desc   28 Mar 2015 22:12:13 -  1.255
+++ profiles.desc   15 Apr 2015 09:00:49 -  1.256
@@ -28,7 +28,7 @@
 amd64   default/linux/amd64/13.0/x32   dev
 
 # ARM Profiles
-arm default/linux/arm/13.0  stable
+arm default/linux/arm/13.0  dev
 arm default/linux/arm/13.0/desktop  dev
 arm default/linux/arm/13.0/desktop/gnomedev
 arm default/linux/arm/13.0/desktop/gnome/systemddev






[gentoo-commits] proj/sci:master commit in: sys-cluster/openmpi/, virtual/mpi/, sci-physics/root/, ...

2015-04-15 Thread Justin Lecher
commit: a94334503b1305007f699b8c586467390140cbf2
Author: Justin Lecher  gentoo  org>
AuthorDate: Wed Apr 15 09:37:16 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Wed Apr 15 09:37:16 2015 +
URL:https://gitweb.gentoo.org/proj/sci.git/commit/?id=a9433450

Drop CVS keywords

Signed-off-by: Justin Lecher  gentoo.org>

 app-doc/root-docs/root-docs-.ebuild   | 2 +-
 app-text/jabref/jabref-2.10.ebuild| 2 +-
 dev-java/glazedlists/glazedlists-1.8.0.ebuild | 2 +-
 dev-libs/boost/boost-1.56.0-r2.ebuild | 2 +-
 sci-biology/amos/amos-3.1.0-r2.ebuild | 2 +-
 sci-biology/augustus/augustus-3.0.3.ebuild| 2 +-
 sci-biology/bedtools/bedtools-2.22.1.ebuild   | 2 +-
 sci-biology/cd-hit-auxtools/cd-hit-auxtools-0.5.ebuild| 2 +-
 sci-biology/cd-hit/cd-hit-4.6.1.ebuild| 2 +-
 sci-biology/exonerate-gff3/exonerate-gff3-.ebuild | 2 +-
 sci-biology/trf/trf-4.07b.ebuild  | 2 +-
 sci-biology/ucsc-genome-browser/ucsc-genome-browser-260.ebuild| 2 +-
 sci-biology/vcftools/vcftools-0.1.12b.ebuild  | 2 +-
 sci-libs/fftw/fftw-3.3.4-r1.ebuild| 2 +-
 sci-mathematics/singular/singular-4.0.0_p2.ebuild | 2 +-
 sci-physics/espresso/espresso-.ebuild | 2 +-
 sci-physics/root/root-.ebuild | 2 +-
 sci-visualization/mayavi/mayavi-4.4.0.ebuild  | 2 +-
 sys-cluster/libquo/libquo-.ebuild | 2 +-
 sys-cluster/mpich/mpich-3.1.3-r1.ebuild   | 2 +-
 sys-cluster/openmpi/openmpi-1.8.4-r3.ebuild   | 2 +-
 virtual/mpi/mpi-2.0-r4.ebuild | 2 +-
 virtual/perl-encoding-warnings/perl-encoding-warnings-0.11.ebuild | 2 +-
 23 files changed, 23 insertions(+), 23 deletions(-)

diff --git a/app-doc/root-docs/root-docs-.ebuild 
b/app-doc/root-docs/root-docs-.ebuild
index ee79039..8999fb8 100644
--- a/app-doc/root-docs/root-docs-.ebuild
+++ b/app-doc/root-docs/root-docs-.ebuild
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/app-doc/root-docs/root-docs-5.34.28.ebuild,v 1.1 
2015/03/25 21:39:33 bircoph Exp $
+# $Header: $
 
 EAPI=5
 

diff --git a/app-text/jabref/jabref-2.10.ebuild 
b/app-text/jabref/jabref-2.10.ebuild
index 47b2e16..7ac1db1 100644
--- a/app-text/jabref/jabref-2.10.ebuild
+++ b/app-text/jabref/jabref-2.10.ebuild
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-text/jabref/jabref-2.10_beta3.ebuild,v 
1.1 2014/02/19 04:10:12 nicolasbock Exp $
+# $Header: $
 
 EAPI=5
 

diff --git a/dev-java/glazedlists/glazedlists-1.8.0.ebuild 
b/dev-java/glazedlists/glazedlists-1.8.0.ebuild
index 16786dc..52abb1c 100644
--- a/dev-java/glazedlists/glazedlists-1.8.0.ebuild
+++ b/dev-java/glazedlists/glazedlists-1.8.0.ebuild
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header:  $
+# $Header: $
 
 EAPI="5"
 JAVA_PKG_IUSE="doc source"

diff --git a/dev-libs/boost/boost-1.56.0-r2.ebuild 
b/dev-libs/boost/boost-1.56.0-r2.ebuild
index a68b2f7..e732f16 100644
--- a/dev-libs/boost/boost-1.56.0-r2.ebuild
+++ b/dev-libs/boost/boost-1.56.0-r2.ebuild
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/boost/boost-1.56.0-r1.ebuild,v 1.3 
2015/01/05 17:58:25 ottxor Exp $
+# $Header: $
 
 EAPI="5"
 PYTHON_COMPAT=( python{2_7,3_3,3_4} )

diff --git a/sci-biology/amos/amos-3.1.0-r2.ebuild 
b/sci-biology/amos/amos-3.1.0-r2.ebuild
index ea2e376..ab8a404 100644
--- a/sci-biology/amos/amos-3.1.0-r2.ebuild
+++ b/sci-biology/amos/amos-3.1.0-r2.ebuild
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sci-biology/amos/amos-3.1.0-r1.ebuild,v 1.1 
2013/12/29 00:24:16 jlec Exp $
+# $Header: $
 
 EAPI=5
 

diff --git a/sci-biology/augustus/augustus-3.0.3.ebuild 
b/sci-biology/augustus/augustus-3.0.3.ebuild
index a8bc269..e4524e2 100644
--- a/sci-biology/augustus/augustus-3.0.3.ebuild
+++ b/sci-biology/augustus/augustus-3.0.3.ebuild
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/sci-biology/augustus/augustus-2.5.5.ebuild,v 1.3 
2013/01/31 18:42:11 ago Exp $
+# $Header: $
 
 EAPI=5
 

di

[gentoo-commits] gentoo-x86 commit in dev-python/pbr: metadata.xml pbr-0.10.8.ebuild ChangeLog pbr-0.5.23.ebuild pbr-0.5.23-r2.ebuild pbr-0.7.0.ebuild pbr-0.8.0.ebuild

2015-04-15 Thread Justin Lecher (jlec)
jlec15/04/15 09:46:21

  Modified: metadata.xml ChangeLog
  Added:pbr-0.10.8.ebuild
  Removed:  pbr-0.5.23.ebuild pbr-0.5.23-r2.ebuild
pbr-0.7.0.ebuild pbr-0.8.0.ebuild
  Log:
  Version Bump; drop old
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
B9D4F231BD1558AB!)

Revision  ChangesPath
1.3  dev-python/pbr/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pbr/metadata.xml?rev=1.3&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pbr/metadata.xml?rev=1.3&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pbr/metadata.xml?r1=1.2&r2=1.3

Index: metadata.xml
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/pbr/metadata.xml,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- metadata.xml10 Dec 2013 12:54:18 -  1.2
+++ metadata.xml15 Apr 2015 09:46:21 -  1.3
@@ -11,4 +11,3 @@
PBR is a library that injects some useful and sensible default 
behaviors into your setuptools run.
   
 
-



1.33 dev-python/pbr/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pbr/ChangeLog?rev=1.33&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pbr/ChangeLog?rev=1.33&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pbr/ChangeLog?r1=1.32&r2=1.33

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/pbr/ChangeLog,v
retrieving revision 1.32
retrieving revision 1.33
diff -u -r1.32 -r1.33
--- ChangeLog   14 Apr 2015 12:50:24 -  1.32
+++ ChangeLog   15 Apr 2015 09:46:21 -  1.33
@@ -1,6 +1,13 @@
 # ChangeLog for dev-python/pbr
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/pbr/ChangeLog,v 1.32 2015/04/14 
12:50:24 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/pbr/ChangeLog,v 1.33 2015/04/15 
09:46:21 jlec Exp $
+
+*pbr-0.10.8 (15 Apr 2015)
+
+  15 Apr 2015; Justin Lecher  +pbr-0.10.8.ebuild,
+  -pbr-0.5.23-r2.ebuild, -pbr-0.5.23.ebuild, -pbr-0.7.0.ebuild,
+  -pbr-0.8.0.ebuild, metadata.xml:
+  Version Bump; drop old
 
   14 Apr 2015; Agostino Sarubbo  pbr-0.8.2-r1.ebuild:
   Stable for ia64, wrt bug #540290



1.1  dev-python/pbr/pbr-0.10.8.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pbr/pbr-0.10.8.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/pbr/pbr-0.10.8.ebuild?rev=1.1&content-type=text/plain

Index: pbr-0.10.8.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-python/pbr/pbr-0.10.8.ebuild,v 1.1 
2015/04/15 09:46:21 jlec Exp $

EAPI=5

PYTHON_COMPAT=( python2_7 python3_{3,4} )

inherit distutils-r1

DESCRIPTION="Inject some useful and sensible default behaviors into setuptools"
HOMEPAGE="https://github.com/openstack-dev/pbr";
SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"

LICENSE="Apache-2.0"
SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86 ~amd64-linux 
~x86-linux"
IUSE="test"

DEPEND="
dev-python/setuptools[${PYTHON_USEDEP}]
test? (
>=dev-python/coverage-3.6[${PYTHON_USEDEP}]
>=dev-python/fixtures-0.3.14[${PYTHON_USEDEP}]
>=dev-python/flake8-2.0[${PYTHON_USEDEP}]
>=dev-python/mock-1.0[${PYTHON_USEDEP}]
>=dev-python/subunit-0.0.18[${PYTHON_USEDEP}]
>=dev-python/sphinx-1.1.2[${PYTHON_USEDEP}]
dev-python/sphinx[${PYTHON_USEDEP}]
>=dev-python/testrepository-0.0.18[${PYTHON_USEDEP}]
>=dev-python/testresources-0.2.4[${PYTHON_USEDEP}]
>=dev-python/testscenarios-0.4[${PYTHON_USEDEP}]
>=dev-python/testtools-0.9.34[${PYTHON_USEDEP}] )"
RDEPEND=">dev-python/pip-1.4[${PYTHON_USEDEP}]"

# Requ'd for testsuite
DISTUTILS_IN_SOURCE_BUILD=1

# This normally actually belongs here.
python_prepare_all() {
# This test passes when run within the source and doesn't represent a 
failure, but rather
# a gentoo sandbox constraint
# Rm tests that rely upon the package being already installed and fail
sed -e s':test_console_script_develop:_&:' \
-e s':test_console_script_install:_&:' \
-e s':test_sdist_extra_files:_&:' \
-e s':test_command_hooks:_&:' \
-e s':test_sdist_git_extra_files:_&:' \
-i pbr/tests/test_core.py || die
sed -e s':test_

[gentoo-commits] proj/sci:master commit in: sci-biology/dcmstack/

2015-04-15 Thread Justin Lecher
commit: 6082f90b3fe04b7da684730d44f60e2e7edf6410
Author: Justin Lecher  gentoo  org>
AuthorDate: Wed Apr 15 09:54:11 2015 +
Commit: Justin Lecher  gentoo  org>
CommitDate: Wed Apr 15 09:54:11 2015 +
URL:https://gitweb.gentoo.org/proj/sci.git/commit/?id=6082f90b

Drop blank line

Signed-off-by: Justin Lecher  gentoo.org>

 sci-biology/dcmstack/dcmstack-.ebuild | 1 -
 1 file changed, 1 deletion(-)

diff --git a/sci-biology/dcmstack/dcmstack-.ebuild 
b/sci-biology/dcmstack/dcmstack-.ebuild
index 4f39c72..c165551 100644
--- a/sci-biology/dcmstack/dcmstack-.ebuild
+++ b/sci-biology/dcmstack/dcmstack-.ebuild
@@ -22,4 +22,3 @@ DEPEND="
dev-python/setuptools[${PYTHON_USEDEP}]"
 RDEPEND="sci-libs/nibabel[${PYTHON_USEDEP}]
>=sci-libs/pydicom-0.9.7[${PYTHON_USEDEP}]"
-



[gentoo-commits] gentoo-x86 commit in games-misc/katawa-shoujo: katawa-shoujo-1.3.ebuild ChangeLog

2015-04-15 Thread Ian Delaney (idella4)
idella4 15/04/15 09:54:45

  Modified: ChangeLog
  Added:katawa-shoujo-1.3.ebuild
  Log:
  bump; ebuild by Alex Xu provided from bug #545504, builds and installs, 
runtested by maintainer
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
0xB8072B0D)

Revision  ChangesPath
1.15 games-misc/katawa-shoujo/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-misc/katawa-shoujo/ChangeLog?rev=1.15&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-misc/katawa-shoujo/ChangeLog?rev=1.15&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-misc/katawa-shoujo/ChangeLog?r1=1.14&r2=1.15

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/games-misc/katawa-shoujo/ChangeLog,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -r1.14 -r1.15
--- ChangeLog   26 Jan 2015 22:20:00 -  1.14
+++ ChangeLog   15 Apr 2015 09:54:45 -  1.15
@@ -1,6 +1,12 @@
 # ChangeLog for games-misc/katawa-shoujo
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/games-misc/katawa-shoujo/ChangeLog,v 1.14 
2015/01/26 22:20:00 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/games-misc/katawa-shoujo/ChangeLog,v 1.15 
2015/04/15 09:54:45 idella4 Exp $
+
+*katawa-shoujo-1.3 (15 Apr 2015)
+
+  15 Apr 2015; Ian Delaney  +katawa-shoujo-1.3.ebuild:
+  bump; ebuild by Alex Xu provided from bug #545504, builds and installs,
+  runtested by maintainer
 
   26 Jan 2015; Michael Sterrett 
   -katawa-shoujo-1.0-r1.ebuild, -katawa-shoujo-1.1-r1.ebuild,



1.1  games-misc/katawa-shoujo/katawa-shoujo-1.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-misc/katawa-shoujo/katawa-shoujo-1.3.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/games-misc/katawa-shoujo/katawa-shoujo-1.3.ebuild?rev=1.1&content-type=text/plain

Index: katawa-shoujo-1.3.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/games-misc/katawa-shoujo/katawa-shoujo-1.3.ebuild,v 1.1 
2015/04/15 09:54:45 idella4 Exp $

EAPI=5

inherit eutils gnome2-utils games

DESCRIPTION="Bishoujo-style visual novel set in the fictional Yamaku High 
School for disabled children"
HOMEPAGE="http://katawa-shoujo.com/";
SRC_URI="http://dl.katawa-shoujo.com/gold_1.3/%5b4ls%5d_katawa_shoujo_1.3-%5blinux-x86%5d%5bFCF758CC%5d.tar.bz2
 -> ${P}.tar.bz2
http://dev.gentoo.org/~hasufell/distfiles/katawa-shoujo-48.png
http://dev.gentoo.org/~hasufell/distfiles/katawa-shoujo-256.png";

# bundled renpy includes licenses of all libraries
LICENSE="CC-BY-NC-ND-3.0
!system-renpy? ( MIT PSF-2 LGPL-2.1 || ( FTL GPL-2+ ) IJG libpng ZLIB 
BZIP2 )"
SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE="doc +system-renpy"

RDEPEND="system-renpy? ( games-engines/renpy )"

REQUIRED_USE="!system-renpy? ( || ( amd64 x86 ) )"

# Binaries are built extremely weirdly, resulting in errors like:
# BFD: Not enough room for program headers, try linking with -N
#
# Technically, we could make this unconditional because there are no other
# binaries, but it's still good practice.
RESTRICT="!system-renpy? ( strip )"

QA_PREBUILT="${GAMES_PREFIX_OPT}/${PN}/lib/*"

S="${WORKDIR}/Katawa Shoujo-${PV}-linux"

src_install() {
if use system-renpy; then
insinto "${GAMES_DATADIR}/${PN}"
doins -r game/.

games_make_wrapper ${PN} "renpy '${GAMES_DATADIR}/${PN}'"
else
insinto "${GAMES_PREFIX_OPT}/${PN}"
doins -r game localizations renpy "Katawa Shoujo."{py,sh}

local host="${CTARGET:-${CHOST}}"
local arch="${host%%-*}"

cd lib
insinto "${GAMES_PREFIX_OPT}/${PN}/lib"
doins -r linux-${arch} pythonlib2.7
cd ..

fperms +x 
"${GAMES_PREFIX_OPT}/${PN}/lib/linux-${arch}/"{python,"Katawa Shoujo"} \
"${GAMES_PREFIX_OPT}/${PN}/Katawa Shoujo."{py,sh}

games_make_wrapper ${PN} "./Katawa\ Shoujo.sh" 
"${GAMES_PREFIX_OPT}/${PN}"
fi

local i
for i in 48 256; do
newicon -s ${i} "${DISTDIR}"/${PN}-${i}.png ${PN}.png
done

make_desktop_entry ${PN} "Katawa Shoujo"

if use doc; then
dodoc "Game Manual.pdf"
fi

prepgamesdirs
}

pkg_preinst() {
games_pkg_preinst
gnome2_icon_savelist
}

pkg_postinst() {
games_pkg_postinst
gnome2_icon_cache_update
}

pkg_postrm() {
gnome2_icon_cache_update
}






[gentoo-commits] proj/java:master commit in: dev-java/gradle-bin/

2015-04-15 Thread James Le Cuirot
commit: 71c3d47fef809fe4833369973a811822dbec91d2
Author: Binyamin Sagal  gmail  com>
AuthorDate: Wed Apr 15 09:39:05 2015 +
Commit: James Le Cuirot  aura-online  co  uk>
CommitDate: Wed Apr 15 09:39:05 2015 +
URL:https://gitweb.gentoo.org/proj/java.git/commit/?id=71c3d47f

Fix references to eselect-gradle to be in app-eselect not app-admin.

 dev-java/gradle-bin/Manifest| 24 
 dev-java/gradle-bin/gradle-bin-1.10.ebuild  |  2 +-
 dev-java/gradle-bin/gradle-bin-1.12.ebuild  |  2 +-
 dev-java/gradle-bin/gradle-bin-2.2.1.ebuild |  2 +-
 dev-java/gradle-bin/gradle-bin-2.3.ebuild   |  2 +-
 5 files changed, 8 insertions(+), 24 deletions(-)

diff --git a/dev-java/gradle-bin/Manifest b/dev-java/gradle-bin/Manifest
index 5dd64b2..010766a 100644
--- a/dev-java/gradle-bin/Manifest
+++ b/dev-java/gradle-bin/Manifest
@@ -1,25 +1,9 @@
--BEGIN PGP SIGNED MESSAGE-
-Hash: SHA256
-
 DIST gradle-1.10-all.zip 54965002 SHA256 
cd1a0f532258369c414a56b3e73b7bd7f087cf515b7c71dcb9091598c4a8d815 SHA512 
c6e165d35992bb629b8f589d32ff17598aa18df3c0a5e505e059d4f61c7c4d73f4c267705d0da69c0ab11ad938fab87c270c5a90881a4d881f3b925c632dbca3
 WHIRLPOOL 
d69b5e63e4e1f77a695661e3521e09d83698ef868eea10bf6be8984b3f41ab4141001fc38499776203bdce798aff43ddfd942e5c2bdc6ec19aff821e29058c70
 DIST gradle-1.12-all.zip 57658365 SHA256 
cf111fcb34804940404e79eaf307876acb8434005bc4cc782d260730a0a2a4f2 SHA512 
22c36ac3de35168aa736ee5370933c74656086e26f398ea40a1562f44c7388146db344604bccd188502dd2ec7577b091fdf455b0828eb8783870b6ac17797f74
 WHIRLPOOL 
d4d4b1ef65da664cf1e0da995c7c029f7693d50d3bad3603c456ad081f50e580477c40e10b2bf98ddb4353ffd09ec426564e20c942f84f52a961c829b3672d8c
 DIST gradle-2.2.1-all.zip 58602849 SHA256 
1d7c28b3731906fd1b2955946c1d052303881585fc14baedd675e4cf2bc1ecab SHA512 
16775f13a4bc2e9bec32b2838434dace7f04fb49461d65a8e44a4142c9742930a91f07bf1db498d3f68bfaa1be49387f36039354280edb7cd9d6783e43fc
 WHIRLPOOL 
6f8b99e08054f7c1d2ee24fb2bf84d099dcdf9e61dc6b92a03dc2e0d6747dec81f09769d50d893eee5c4026f2e46d1fecd11a3813b8f7fb9db8c9b3a46926477
 DIST gradle-2.3-all.zip 60081333 SHA256 
515962aeec8c3e67b97f0c13c4575beeed1b5da16181d8b9054416339edc8c2d SHA512 
316a8bcfdab50bba0f0d19d42fff8100cca8bfbaca919255da5beb3ae7f082bf40d021e1c668075260d74116058acee8f52911b0dce036800701824ecbc26343
 WHIRLPOOL 
4a8fe3a6fffb26cb13f9ff4e70f99e9d13f0a9bec5a3267f310d5987ff93a1df8c446816a463654e84f5b179ad72bdab01404087ddcac212576268b7adfada5b
-EBUILD gradle-bin-1.10.ebuild 1537 SHA256 
5aed0258b70583fb5d8756eadd17d640c35af57bb21659164add47460df3e1c1 SHA512 
eb8d574a0bf02da47e4f7e2371f6b661b5e2652f769da44010996752dc81ec810432fbf090d0f3507af0d8cd35884848c6b8c6ffe5de3a5aa9edfe64fdfe6eb8
 WHIRLPOOL 
87c0f280c58712d6412830de29326902bcc1d3f918969a7ca393c73cbcaa712b40267f5f3431f2219d69005b68c039d9386d6bfc277455133543e8a9f5c9e819
-EBUILD gradle-bin-1.12.ebuild 1506 SHA256 
9d575964bbd9ca5d307aa2defb19ad3f1cb4f7a880119dc2f5e88c762c369740 SHA512 
9756a8501d9d469249ee32b02a047f6cd88956bde4bbf5d8cb9ebb3a1d4089ff068fec0d1c540d24d10a07e1545287795f589b3fdc8521bd77407914a043aa17
 WHIRLPOOL 
403db1a03db47d44956c2334e627bf0a8a45890fc2205e89ff6e5baeac44ce3ad1e55ae36c5aa7f961d3b35c0ee21735b21a0914d51732970e4ed67da3973ad1
-EBUILD gradle-bin-2.2.1.ebuild 1515 SHA256 
bc751e1d954a86d5aef19213c0c206fced98ec96a8d16e3189a249e7452ae1d5 SHA512 
3c8db480074f847b1a54c63ac203d2808f453560e363a94f6bda87c90e0151334802ab0f6474cfc89a1fd1bbf1451d50340403afc2bd45690a7210e1cecde5fd
 WHIRLPOOL 
5daec379a2b0964f518b46c6c40bc42efadc4a644640b1f9a685e3df4cd8acca78435c286658f68a221c47ca616174ac3cf9533604ea3f51075cf9a82f5903a4
-EBUILD gradle-bin-2.3.ebuild 1515 SHA256 
bc751e1d954a86d5aef19213c0c206fced98ec96a8d16e3189a249e7452ae1d5 SHA512 
3c8db480074f847b1a54c63ac203d2808f453560e363a94f6bda87c90e0151334802ab0f6474cfc89a1fd1bbf1451d50340403afc2bd45690a7210e1cecde5fd
 WHIRLPOOL 
5daec379a2b0964f518b46c6c40bc42efadc4a644640b1f9a685e3df4cd8acca78435c286658f68a221c47ca616174ac3cf9533604ea3f51075cf9a82f5903a4
+EBUILD gradle-bin-1.10.ebuild 1539 SHA256 
17e438c3b19f3f96c2c37f576a3cc62ffcffce071956dea300743a863bdba19e SHA512 
3861338c2678d809b6221503334cddbd74e264577b914d30c69d9a906970265360935c68433ee65f22986722edd791b63c0dfabcb805e70c2b5bd3d0d0b020f8
 WHIRLPOOL 
b3cb91c538c36f0eb2ce05e20bdb1cba0110cb2c46bdc76e5f476e180e1802372f91ed9b163619ac1db5339faecabb64b5a8c55212d3d1c69f3d2bc93d441e35
+EBUILD gradle-bin-1.12.ebuild 1508 SHA256 
675e4f832805d504a13f27e7f47dbe188ef10c260f0eeae8305300a73e8ad30d SHA512 
6e46138c520487be3c19d52779c4cfcda485aac285964a9646dc06d2dae14e4287177e4987cc4dcc4c25f5d8cddbf4b76ea94a805f7653133f2284a50568727b
 WHIRLPOOL 
e19235c2096ee6eb482ae9593155b40e02e85dd0d0d2209c52975c746c5b320d65ac639dd8b293d158305cd2df1c2365312d44a031647d2356f62097c11f87b0
+EBUILD gradle-bin-2.2.1.ebuild 1517 SHA256 
fe834f47d6798a04bdf6c6889fe0556bf11e9c29821b3c747ba0b921ace9f700 SHA512 
28dab079464a8218e5e3e68fae00c13572f03cc10dd0c3e78ef7f09f60838e

[gentoo-commits] gentoo-x86 commit in sys-kernel/rt-sources: ChangeLog rt-sources-3.18.11_p7.ebuild rt-sources-3.14.36_p34.ebuild

2015-04-15 Thread Stratos Psomadakis (psomas)
psomas  15/04/15 10:11:36

  Modified: ChangeLog
  Added:rt-sources-3.18.11_p7.ebuild
rt-sources-3.14.36_p34.ebuild
  Log:
  Version bump
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
BC35D737)

Revision  ChangesPath
1.31 sys-kernel/rt-sources/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/rt-sources/ChangeLog?rev=1.31&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/rt-sources/ChangeLog?rev=1.31&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/rt-sources/ChangeLog?r1=1.30&r2=1.31

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-kernel/rt-sources/ChangeLog,v
retrieving revision 1.30
retrieving revision 1.31
diff -u -r1.30 -r1.31
--- ChangeLog   12 Dec 2014 16:01:39 -  1.30
+++ ChangeLog   15 Apr 2015 10:11:36 -  1.31
@@ -1,6 +1,13 @@
 # ChangeLog for sys-kernel/rt-sources
-# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-kernel/rt-sources/ChangeLog,v 1.30 
2014/12/12 16:01:39 psomas Exp $
+# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sys-kernel/rt-sources/ChangeLog,v 1.31 
2015/04/15 10:11:36 psomas Exp $
+
+*rt-sources-3.18.11_p7 (15 Apr 2015)
+*rt-sources-3.14.36_p34 (15 Apr 2015)
+
+  15 Apr 2015; Stratos Psomadakis 
+  +rt-sources-3.14.36_p34.ebuild, +rt-sources-3.18.11_p7.ebuild:
+  Version bump
 
 *rt-sources-3.14.25_p22 (12 Dec 2014)
 



1.1  sys-kernel/rt-sources/rt-sources-3.18.11_p7.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/rt-sources/rt-sources-3.18.11_p7.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/rt-sources/rt-sources-3.18.11_p7.ebuild?rev=1.1&content-type=text/plain

Index: rt-sources-3.18.11_p7.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sys-kernel/rt-sources/rt-sources-3.18.11_p7.ebuild,v 
1.1 2015/04/15 10:11:36 psomas Exp $

EAPI="5"
ETYPE="sources"
KEYWORDS="~amd64"

HOMEPAGE="http://www.kernel.org/pub/linux/kernel/projects/rt/";

inherit versionator

CKV="$(get_version_component_range 1-3)"
K_SECURITY_UNSUPPORTED="yes"
K_DEBLOB_AVAILABLE="1"
RT_PATCHSET="${PV/*_p}"

inherit kernel-2
detect_version

K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
RT_URI="mirror://kernel/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \

mirror://kernel/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"

DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the 
CONFIG_PREEMPT_RT patch"
SRC_URI="${KERNEL_URI} ${RT_URI}"

KV_FULL="${PVR/_p/-rt}"
S="${WORKDIR}/linux-${KV_FULL}"

UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
UNIPATCH_STRICTORDER="yes"

pkg_postinst(){

ewarn
ewarn "${PN} are *not* supported by the Gentoo Kernel Project in any 
way."
ewarn "If you need support, please contact the RT project developers 
directly."
ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues 
with"
ewarn "the ebuilds."
ewarn
}

K_EXTRAEINFO="For more info on rt-sources and details on how to report 
problems, see: \
${HOMEPAGE}."



1.1  sys-kernel/rt-sources/rt-sources-3.14.36_p34.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/rt-sources/rt-sources-3.14.36_p34.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/rt-sources/rt-sources-3.14.36_p34.ebuild?rev=1.1&content-type=text/plain

Index: rt-sources-3.14.36_p34.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sys-kernel/rt-sources/rt-sources-3.14.36_p34.ebuild,v 
1.1 2015/04/15 10:11:36 psomas Exp $

EAPI="5"
ETYPE="sources"
KEYWORDS="~amd64"

HOMEPAGE="http://www.kernel.org/pub/linux/kernel/projects/rt/";

inherit versionator

CKV="$(get_version_component_range 1-3)"
K_SECURITY_UNSUPPORTED="yes"
K_DEBLOB_AVAILABLE="1"
RT_PATCHSET="${PV/*_p}"

inherit kernel-2
detect_version

K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
RT_URI="mirror://kernel/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \

mirror://kernel/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"

DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the 
CONFIG_PREEMPT_RT patch"
SRC_URI="${KERNEL_URI} ${RT_URI}"

KV_FULL="${PVR/_p

[gentoo-commits] gentoo-x86 commit in sys-kernel/rt-sources: ChangeLog rt-sources-3.14.25_p22.ebuild rt-sources-3.12.31_p45.ebuild rt-sources-3.14.23_p20.ebuild rt-sources-3.10.6_p3.ebuild rt-sources-

2015-04-15 Thread Stratos Psomadakis (psomas)
psomas  15/04/15 10:15:55

  Modified: ChangeLog
  Removed:  rt-sources-3.14.25_p22.ebuild
rt-sources-3.12.31_p45.ebuild
rt-sources-3.14.23_p20.ebuild
rt-sources-3.10.6_p3.ebuild
rt-sources-3.14.12_p9.ebuild
  Log:
  Remove old ebuilds
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
BC35D737)

Revision  ChangesPath
1.32 sys-kernel/rt-sources/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/rt-sources/ChangeLog?rev=1.32&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/rt-sources/ChangeLog?rev=1.32&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-kernel/rt-sources/ChangeLog?r1=1.31&r2=1.32

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-kernel/rt-sources/ChangeLog,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -r1.31 -r1.32
--- ChangeLog   15 Apr 2015 10:11:36 -  1.31
+++ ChangeLog   15 Apr 2015 10:15:55 -  1.32
@@ -1,6 +1,12 @@
 # ChangeLog for sys-kernel/rt-sources
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-kernel/rt-sources/ChangeLog,v 1.31 
2015/04/15 10:11:36 psomas Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-kernel/rt-sources/ChangeLog,v 1.32 
2015/04/15 10:15:55 psomas Exp $
+
+  15 Apr 2015; Stratos Psomadakis 
+  -rt-sources-3.10.6_p3.ebuild, -rt-sources-3.12.31_p45.ebuild,
+  -rt-sources-3.14.12_p9.ebuild, -rt-sources-3.14.23_p20.ebuild,
+  -rt-sources-3.14.25_p22.ebuild:
+  Remove old ebuilds
 
 *rt-sources-3.18.11_p7 (15 Apr 2015)
 *rt-sources-3.14.36_p34 (15 Apr 2015)






[gentoo-commits] gentoo-x86 commit in app-dicts/stardict-oxford-en-zh-gb: ChangeLog stardict-oxford-en-zh-gb-2.4.2.ebuild

2015-04-15 Thread Yixun Lan (dlan)
dlan15/04/15 10:25:12

  Modified: ChangeLog stardict-oxford-en-zh-gb-2.4.2.ebuild
  Log:
  keyword arm/arm64, tested on Cortex-A9/A53
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
0xAABEFD55)

Revision  ChangesPath
1.10 app-dicts/stardict-oxford-en-zh-gb/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-dicts/stardict-oxford-en-zh-gb/ChangeLog?rev=1.10&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-dicts/stardict-oxford-en-zh-gb/ChangeLog?rev=1.10&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-dicts/stardict-oxford-en-zh-gb/ChangeLog?r1=1.9&r2=1.10

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-dicts/stardict-oxford-en-zh-gb/ChangeLog,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- ChangeLog   23 Jan 2009 13:19:33 -  1.9
+++ ChangeLog   15 Apr 2015 10:25:12 -  1.10
@@ -1,6 +1,10 @@
 # ChangeLog for app-dicts/stardict-oxford-en-zh-gb
-# Copyright 2000-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: 
/var/cvsroot/gentoo-x86/app-dicts/stardict-oxford-en-zh-gb/ChangeLog,v 1.9 
2009/01/23 13:19:33 pva Exp $
+# Copyright 2000-2015 Gentoo Foundation; Distributed under the GPL v2
+# $Header: 
/var/cvsroot/gentoo-x86/app-dicts/stardict-oxford-en-zh-gb/ChangeLog,v 1.10 
2015/04/15 10:25:12 dlan Exp $
+
+  15 Apr 2015; Yixun Lan 
+  stardict-oxford-en-zh-gb-2.4.2.ebuild:
+  keyword arm/arm64, tested on Cortex-A9/A53
 
   23 Jan 2009; Peter Volkov 
   stardict-oxford-en-zh-gb-2.4.2.ebuild:



1.10 
app-dicts/stardict-oxford-en-zh-gb/stardict-oxford-en-zh-gb-2.4.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-dicts/stardict-oxford-en-zh-gb/stardict-oxford-en-zh-gb-2.4.2.ebuild?rev=1.10&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-dicts/stardict-oxford-en-zh-gb/stardict-oxford-en-zh-gb-2.4.2.ebuild?rev=1.10&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-dicts/stardict-oxford-en-zh-gb/stardict-oxford-en-zh-gb-2.4.2.ebuild?r1=1.9&r2=1.10

Index: stardict-oxford-en-zh-gb-2.4.2.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/app-dicts/stardict-oxford-en-zh-gb/stardict-oxford-en-zh-gb-2.4.2.ebuild,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- stardict-oxford-en-zh-gb-2.4.2.ebuild   25 Jan 2009 14:38:51 -  
1.9
+++ stardict-oxford-en-zh-gb-2.4.2.ebuild   15 Apr 2015 10:25:12 -  
1.10
@@ -1,6 +1,6 @@
-# Copyright 1999-2009 Gentoo Foundation
+# Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/app-dicts/stardict-oxford-en-zh-gb/stardict-oxford-en-zh-gb-2.4.2.ebuild,v
 1.9 2009/01/25 14:38:51 mr_bones_ Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/app-dicts/stardict-oxford-en-zh-gb/stardict-oxford-en-zh-gb-2.4.2.ebuild,v
 1.10 2015/04/15 10:25:12 dlan Exp $
 
 FROM_LANG="English"
 TO_LANG="Simplified Chinese (GB)"
@@ -11,7 +11,7 @@
 
 HOMEPAGE="http://stardict.sourceforge.net/Dictionaries_zh_CN.php";
 
-KEYWORDS="~amd64 ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~sparc ~x86"
 IUSE=""
 
 DEPEND=""






[gentoo-commits] gentoo-x86 commit in net-misc/teamviewer: metadata.xml ChangeLog

2015-04-15 Thread Ian Delaney (idella4)
idella4 15/04/15 11:11:38

  Modified: metadata.xml ChangeLog
  Log:
  add NP-Hardass as co-maintainer, endorsed by ulm
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
0xB8072B0D)

Revision  ChangesPath
1.4  net-misc/teamviewer/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/teamviewer/metadata.xml?rev=1.4&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/teamviewer/metadata.xml?rev=1.4&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/teamviewer/metadata.xml?r1=1.3&r2=1.4

Index: metadata.xml
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/teamviewer/metadata.xml,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- metadata.xml9 Mar 2015 05:29:03 -   1.3
+++ metadata.xml15 Apr 2015 11:11:38 -  1.4
@@ -2,11 +2,15 @@
 http://www.gentoo.org/dtd/metadata.dtd";>
 
 proxy-maintainers
-
-dc...@cornell.edu
-Devrin Talen
-Proxy maintainer. Assign bugs to him
-
+   
+   dc...@cornell.edu
+   Devrin Talen
+   
+   
+   np.hard...@gmail.com
+   >NP-Hardass
+   Maintainers, assign bugs to them
+   

Use app-emulation/wine 
instead of bundled one.




1.18 net-misc/teamviewer/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/teamviewer/ChangeLog?rev=1.18&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/teamviewer/ChangeLog?rev=1.18&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/teamviewer/ChangeLog?r1=1.17&r2=1.18

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-misc/teamviewer/ChangeLog,v
retrieving revision 1.17
retrieving revision 1.18
diff -u -r1.17 -r1.18
--- ChangeLog   14 Mar 2015 18:05:51 -  1.17
+++ ChangeLog   15 Apr 2015 11:11:38 -  1.18
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/teamviewer
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/teamviewer/ChangeLog,v 1.17 
2015/03/14 18:05:51 mgorny Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/teamviewer/ChangeLog,v 1.18 
2015/04/15 11:11:38 idella4 Exp $
+
+  15 Apr 2015; Ian Delaney  metadata.xml:
+  add NP-Hardass as co-maintainer, endorsed by ulm
 
   14 Mar 2015; Michał Górny  -teamviewer-9.0.30203.ebuild:
   Drop old versions that require emul-linux-x86 packages.






[gentoo-commits] gentoo-x86 commit in dev-python/ecdsa: ecdsa-0.13.ebuild ChangeLog ecdsa-0.11-r2.ebuild

2015-04-15 Thread Anthony G. Basile (blueness)
blueness15/04/15 11:16:46

  Modified: ecdsa-0.13.ebuild ChangeLog
  Removed:  ecdsa-0.11-r2.ebuild
  Log:
  Add dep on setuptools.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0xF52D4BBA)

Revision  ChangesPath
1.3  dev-python/ecdsa/ecdsa-0.13.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/ecdsa/ecdsa-0.13.ebuild?rev=1.3&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/ecdsa/ecdsa-0.13.ebuild?rev=1.3&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/ecdsa/ecdsa-0.13.ebuild?r1=1.2&r2=1.3

Index: ecdsa-0.13.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/ecdsa/ecdsa-0.13.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- ecdsa-0.13.ebuild   9 Feb 2015 12:27:41 -   1.2
+++ ecdsa-0.13.ebuild   15 Apr 2015 11:16:46 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/ecdsa/ecdsa-0.13.ebuild,v 1.2 
2015/02/09 12:27:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/ecdsa/ecdsa-0.13.ebuild,v 1.3 
2015/04/15 11:16:46 blueness Exp $
 
 EAPI=5
 
@@ -10,13 +10,15 @@
 
 DESCRIPTION="ECDSA cryptographic signature library in pure Python"
 HOMEPAGE="http://github.com/warner/python-ecdsa";
-SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz -> ${P}-r1.tar.gz"
+SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
 
 LICENSE="MIT"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86 
~x86-fbsd ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint"
 IUSE=""
 
+DEPEND="dev-python/setuptools"
+
 python_test() {
esetup.py test
 }



1.40 dev-python/ecdsa/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/ecdsa/ChangeLog?rev=1.40&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/ecdsa/ChangeLog?rev=1.40&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-python/ecdsa/ChangeLog?r1=1.39&r2=1.40

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-python/ecdsa/ChangeLog,v
retrieving revision 1.39
retrieving revision 1.40
diff -u -r1.39 -r1.40
--- ChangeLog   14 Apr 2015 10:48:48 -  1.39
+++ ChangeLog   15 Apr 2015 11:16:46 -  1.40
@@ -1,6 +1,10 @@
 # ChangeLog for dev-python/ecdsa
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/ecdsa/ChangeLog,v 1.39 
2015/04/14 10:48:48 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-python/ecdsa/ChangeLog,v 1.40 
2015/04/15 11:16:46 blueness Exp $
+
+  15 Apr 2015; Anthony G. Basile  -ecdsa-0.11-r2.ebuild,
+  ecdsa-0.13.ebuild:
+  Add dep on setuptools.
 
   14 Apr 2015; Agostino Sarubbo  ecdsa-0.11-r1.ebuild:
   Stable for ia64, wrt bug #531396






[gentoo-commits] gentoo-x86 commit in dev-vcs/subversion: subversion-1.8.13.ebuild ChangeLog

2015-04-15 Thread Lars Wendler (polynomial-c)
polynomial-c15/04/15 11:19:21

  Modified: subversion-1.8.13.ebuild ChangeLog
  Log:
  Removed dependency on swig again (as requested by Arfrever)
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
0x981CA6FC)

Revision  ChangesPath
1.3  dev-vcs/subversion/subversion-1.8.13.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/subversion-1.8.13.ebuild?rev=1.3&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/subversion-1.8.13.ebuild?rev=1.3&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/subversion-1.8.13.ebuild?r1=1.2&r2=1.3

Index: subversion-1.8.13.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/dev-vcs/subversion/subversion-1.8.13.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- subversion-1.8.13.ebuild13 Apr 2015 08:32:27 -  1.2
+++ subversion-1.8.13.ebuild15 Apr 2015 11:19:20 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/dev-vcs/subversion/subversion-1.8.13.ebuild,v 1.2 
2015/04/13 08:32:27 polynomial-c Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/dev-vcs/subversion/subversion-1.8.13.ebuild,v 1.3 
2015/04/15 11:19:20 polynomial-c Exp $
 
 EAPI=5
 PYTHON_COMPAT=( python2_7 )
@@ -54,9 +54,6 @@
java? ( >=virtual/jdk-1.5 )
kde? ( virtual/pkgconfig )
nls? ( sys-devel/gettext )
-   perl? ( dev-lang/swig )
-   python? ( dev-lang/swig )
-   ruby? ( dev-lang/swig )
test? ( ${PYTHON_DEPS} )"
 
 REQUIRED_USE="



1.225dev-vcs/subversion/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/ChangeLog?rev=1.225&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/ChangeLog?rev=1.225&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/dev-vcs/subversion/ChangeLog?r1=1.224&r2=1.225

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/dev-vcs/subversion/ChangeLog,v
retrieving revision 1.224
retrieving revision 1.225
diff -u -r1.224 -r1.225
--- ChangeLog   13 Apr 2015 08:32:27 -  1.224
+++ ChangeLog   15 Apr 2015 11:19:20 -  1.225
@@ -1,6 +1,9 @@
 # ChangeLog for dev-vcs/subversion
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-vcs/subversion/ChangeLog,v 1.224 
2015/04/13 08:32:27 polynomial-c Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-vcs/subversion/ChangeLog,v 1.225 
2015/04/15 11:19:20 polynomial-c Exp $
+
+  15 Apr 2015; Lars Wendler  subversion-1.8.13.ebuild:
+  Removed dependency on swig again (as requested by Arfrever).
 
   13 Apr 2015; Lars Wendler  subversion-1.8.13.ebuild:
   Fix dependency for swig.






[gentoo-commits] gentoo-x86 commit in media-libs/libpng: ChangeLog libpng-1.6.17.ebuild

2015-04-15 Thread Lars Wendler (polynomial-c)
polynomial-c15/04/15 11:32:16

  Modified: ChangeLog
  Added:libpng-1.6.17.ebuild
  Log:
  Version bump
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
0x981CA6FC)

Revision  ChangesPath
1.490media-libs/libpng/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libpng/ChangeLog?rev=1.490&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libpng/ChangeLog?rev=1.490&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libpng/ChangeLog?r1=1.489&r2=1.490

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/media-libs/libpng/ChangeLog,v
retrieving revision 1.489
retrieving revision 1.490
diff -u -r1.489 -r1.490
--- ChangeLog   21 Jan 2015 00:07:57 -  1.489
+++ ChangeLog   15 Apr 2015 11:32:16 -  1.490
@@ -1,6 +1,11 @@
 # ChangeLog for media-libs/libpng
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/media-libs/libpng/ChangeLog,v 1.489 
2015/01/21 00:07:57 polynomial-c Exp $
+# $Header: /var/cvsroot/gentoo-x86/media-libs/libpng/ChangeLog,v 1.490 
2015/04/15 11:32:16 polynomial-c Exp $
+
+*libpng-1.6.17 (15 Apr 2015)
+
+  15 Apr 2015; Lars Wendler  +libpng-1.6.17.ebuild:
+  Version bump.
 
   21 Jan 2015; Lars Wendler  -libpng-1.5.20.ebuild,
   -libpng-1.6.10.ebuild, -libpng-1.6.12.ebuild, -libpng-1.6.15.ebuild:



1.1  media-libs/libpng/libpng-1.6.17.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libpng/libpng-1.6.17.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/media-libs/libpng/libpng-1.6.17.ebuild?rev=1.1&content-type=text/plain

Index: libpng-1.6.17.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/media-libs/libpng/libpng-1.6.17.ebuild,v 1.1 
2015/04/15 11:32:16 polynomial-c Exp $

EAPI=5

inherit eutils libtool multilib-minimal

DESCRIPTION="Portable Network Graphics library"
HOMEPAGE="http://www.libpng.org/";
SRC_URI="mirror://sourceforge/${PN}/${P}.tar.xz
apng? ( mirror://sourceforge/apng/${P}-apng.patch.gz )"

LICENSE="libpng"
SLOT="0/16"
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd 
~x86-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos 
~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris 
~x86-solaris ~x86-winnt"
IUSE="apng neon static-libs"

RDEPEND=">=sys-libs/zlib-1.2.8-r1:=[${MULTILIB_USEDEP}]
abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r1
!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] )"
DEPEND="${RDEPEND}
app-arch/xz-utils"

src_prepare() {
if use apng; then
epatch "${WORKDIR}"/${PN}-*-apng.patch
# Don't execute symbols check with apng patch wrt #378111
sed -i -e '/^check/s:scripts/symbols.chk::' Makefile.in || die
fi
elibtoolize
}

multilib_src_configure() {
ECONF_SOURCE="${S}" econf \
$(use_enable static-libs static) \
--enable-arm-neon=$(usex neon)
}

multilib_src_install_all() {
dodoc ANNOUNCE CHANGES libpng-manual.txt README TODO
prune_libtool_files --all
}






[gentoo-commits] gentoo-x86 commit in sys-apps/pciutils: ChangeLog pciutils-3.3.1.ebuild pciutils-3.3.0-r1.ebuild

2015-04-15 Thread Lars Wendler (polynomial-c)
polynomial-c15/04/15 11:37:18

  Modified: ChangeLog
  Added:pciutils-3.3.1.ebuild
  Removed:  pciutils-3.3.0-r1.ebuild
  Log:
  Version bump. Removed old
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
0x981CA6FC)

Revision  ChangesPath
1.237sys-apps/pciutils/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/pciutils/ChangeLog?rev=1.237&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/pciutils/ChangeLog?rev=1.237&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/pciutils/ChangeLog?r1=1.236&r2=1.237

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-apps/pciutils/ChangeLog,v
retrieving revision 1.236
retrieving revision 1.237
diff -u -r1.236 -r1.237
--- ChangeLog   17 Feb 2015 00:00:19 -  1.236
+++ ChangeLog   15 Apr 2015 11:37:18 -  1.237
@@ -1,6 +1,12 @@
 # ChangeLog for sys-apps/pciutils
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/pciutils/ChangeLog,v 1.236 
2015/02/17 00:00:19 tetromino Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/pciutils/ChangeLog,v 1.237 
2015/04/15 11:37:18 polynomial-c Exp $
+
+*pciutils-3.3.1 (15 Apr 2015)
+
+  15 Apr 2015; Lars Wendler 
+  -pciutils-3.3.0-r1.ebuild, +pciutils-3.3.1.ebuild:
+  Version bump. Removed old.
 
   16 Feb 2015; Alexandre Rostovtsev 
   pciutils-3.3.0-r2.ebuild:



1.1  sys-apps/pciutils/pciutils-3.3.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/pciutils/pciutils-3.3.1.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/pciutils/pciutils-3.3.1.ebuild?rev=1.1&content-type=text/plain

Index: pciutils-3.3.1.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/sys-apps/pciutils/pciutils-3.3.1.ebuild,v 
1.1 2015/04/15 11:37:18 polynomial-c Exp $

EAPI="5"

inherit eutils multilib toolchain-funcs multilib-minimal

DESCRIPTION="Various utilities dealing with the PCI bus"
HOMEPAGE="http://mj.ucw.cz/sw/pciutils/ 
http://git.kernel.org/?p=utils/pciutils/pciutils.git";
SRC_URI="ftp://atrey.karlin.mff.cuni.cz/pub/linux/pci/${P}.tar.gz";

LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~amd64-linux ~arm-linux 
~x86-linux"
IUSE="dns +kmod static-libs +udev zlib"

# Have the sub-libs in RDEPEND with [static-libs] since, logically,
# our libssl.a depends on libz.a/etc... at runtime.
LIB_DEPEND="zlib? ( >=sys-libs/zlib-1.2.8-r1[static-libs(+),${MULTILIB_USEDEP}] 
)"
DEPEND="kmod? ( sys-apps/kmod )
static-libs? ( ${LIB_DEPEND} )
!static-libs? ( ${LIB_DEPEND//static-libs(+),} )
udev? ( >=virtual/libudev-208[${MULTILIB_USEDEP}] )"
RDEPEND="${DEPEND}
sys-apps/hwids
abi_x86_32? (
!<=app-emulation/emul-linux-x86-baselibs-20140508-r14
!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
)"
DEPEND="${DEPEND}
kmod? ( virtual/pkgconfig )"

MULTILIB_WRAPPED_HEADERS=( /usr/include/pci/config.h )

switch_config() {
[[ $# -ne 2 ]] && return 1
local opt=$1 val=$2

sed "s@^\(${opt}=\).*\$@\1${val}@" -i Makefile || die
return 0
}

src_prepare() {
epatch "${FILESDIR}"/${PN}-3.1.9-static-pc.patch

if use static-libs ; then
cp -pPR "${S}" "${S}.static" || die
mv "${S}.static" "${S}/static" || die
fi

multilib_copy_sources
}

pemake() {
emake \
HOST="${CHOST}" \
CROSS_COMPILE="${CHOST}-" \
CC="$(tc-getCC)" \
AR="$(tc-getAR)" \
RANLIB="$(tc-getRANLIB)" \
DNS=$(usex dns) \
IDSDIR='$(SHAREDIR)/misc' \
MANDIR='$(SHAREDIR)/man' \
PREFIX="${EPREFIX}/usr" \
SHARED="yes" \
STRIP="" \
ZLIB=$(usex zlib) \
PCI_COMPRESSED_IDS=0 \
PCI_IDS=pci.ids \
LIBDIR="\${PREFIX}/$(get_libdir)" \
LIBKMOD=$(multilib_native_usex kmod) \
HWDB=$(usex udev) \
"$@"
}

multilib_src_compile() {
pemake OPT="${CFLAGS}" all
if use static-libs ; then
pemake \
-C "${BUILD_DIR}/static" \
OPT="${CFLAGS}" \
SHARED="no" \
lib/libpci.a
fi
}

multilib_src_install() {
pemake DESTDIR="${D}" install install-lib
use st

[gentoo-commits] gentoo-x86 commit in sys-libs/cracklib: cracklib-2.9.3.ebuild ChangeLog cracklib-2.9.2.ebuild cracklib-2.8.19.ebuild

2015-04-15 Thread Lars Wendler (polynomial-c)
polynomial-c15/04/15 11:44:04

  Modified: ChangeLog
  Added:cracklib-2.9.3.ebuild
  Removed:  cracklib-2.9.2.ebuild cracklib-2.8.19.ebuild
  Log:
  Version bump. Removed old
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
0x981CA6FC)

Revision  ChangesPath
1.210sys-libs/cracklib/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/cracklib/ChangeLog?rev=1.210&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/cracklib/ChangeLog?rev=1.210&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/cracklib/ChangeLog?r1=1.209&r2=1.210

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-libs/cracklib/ChangeLog,v
retrieving revision 1.209
retrieving revision 1.210
diff -u -r1.209 -r1.210
--- ChangeLog   8 Apr 2015 18:28:33 -   1.209
+++ ChangeLog   15 Apr 2015 11:44:04 -  1.210
@@ -1,6 +1,12 @@
 # ChangeLog for sys-libs/cracklib
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/cracklib/ChangeLog,v 1.209 
2015/04/08 18:28:33 mgorny Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/cracklib/ChangeLog,v 1.210 
2015/04/15 11:44:04 polynomial-c Exp $
+
+*cracklib-2.9.3 (15 Apr 2015)
+
+  15 Apr 2015; Lars Wendler  -cracklib-2.8.19.ebuild,
+  -cracklib-2.9.2.ebuild, +cracklib-2.9.3.ebuild:
+  Version bump. Removed old.
 
   08 Apr 2015; Michał Górny  cracklib-2.9.1-r1.ebuild,
   cracklib-2.9.2.ebuild:



1.1  sys-libs/cracklib/cracklib-2.9.3.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/cracklib/cracklib-2.9.3.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-libs/cracklib/cracklib-2.9.3.ebuild?rev=1.1&content-type=text/plain

Index: cracklib-2.9.3.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/sys-libs/cracklib/cracklib-2.9.3.ebuild,v 
1.1 2015/04/15 11:44:04 polynomial-c Exp $

EAPI="5"
PYTHON_COMPAT=( python2_7 )
DISTUTILS_OPTIONAL=1

inherit eutils distutils-r1 libtool multilib-minimal toolchain-funcs

MY_P=${P/_}
DESCRIPTION="Password Checking Library"
HOMEPAGE="http://sourceforge.net/projects/cracklib";
SRC_URI="mirror://sourceforge/cracklib/${MY_P}.tar.gz"

LICENSE="LGPL-2.1"
SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~x86-fbsd ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux 
~ppc-macos ~x86-macos ~m68k-mint"
IUSE="nls python static-libs test zlib"

RDEPEND="zlib? ( >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}] )"
DEPEND="${RDEPEND}
python? (
dev-python/setuptools[${PYTHON_USEDEP}]
test? ( dev-python/nose[${PYTHON_USEDEP}] )
)"
RDEPEND="${RDEPEND}
abi_x86_32? (
!<=app-emulation/emul-linux-x86-baselibs-20140508-r6
!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
)"

S=${WORKDIR}/${MY_P}

do_python() {
multilib_is_native_abi || return 0
use python || return 0
pushd python > /dev/null || die
distutils-r1_src_${EBUILD_PHASE}
popd > /dev/null
}

pkg_setup() {
# workaround #195017
if has unmerge-orphans ${FEATURES} && has_version 
"<${CATEGORY}/${PN}-2.8.10" ; then
eerror "Upgrade path is broken with FEATURES=unmerge-orphans"
eerror "Please run: FEATURES=-unmerge-orphans emerge cracklib"
die "Please run: FEATURES=-unmerge-orphans emerge cracklib"
fi
}

src_prepare() {
elibtoolize #269003
do_python
}

multilib_src_configure() {
export ac_cv_header_zlib_h=$(usex zlib)
export ac_cv_search_gzopen=$(usex zlib -lz no)
# use /usr/lib so that the dictionary is shared between ABIs
ECONF_SOURCE=${S} \
econf \
--with-default-dict='/usr/lib/cracklib_dict' \
--without-python \
$(use_enable nls) \
$(use_enable static-libs static)
}

multilib_src_compile() {
default
do_python
}

multilib_src_test() {
do_python
}

python_test() {
nosetests -w "${S}"/python || die "Tests fail with ${EPYTHON}"
}

multilib_src_install() {
default
# move shared libs to /
multilib_is_native_abi && gen_usr_ldscript -a crack

do_python
}

multilib_src_install_all() {
einstalldocs
prune_libtool_files
rm -r "${ED}"/usr/share/cracklib

insinto /usr/share/dict
doins dicts/cracklib-small || die
}

pkg_postinst() {
if [[ ${ROOT} == "/" ]] ; then
ebegin "Regenerating cracklib d

[gentoo-commits] gentoo-x86 commit in sys-apps/iproute2: iproute2-4.0.0.ebuild ChangeLog

2015-04-15 Thread Lars Wendler (polynomial-c)
polynomial-c15/04/15 11:58:43

  Modified: ChangeLog
  Added:iproute2-4.0.0.ebuild
  Log:
  Version bump
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
0x981CA6FC)

Revision  ChangesPath
1.251sys-apps/iproute2/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/iproute2/ChangeLog?rev=1.251&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/iproute2/ChangeLog?rev=1.251&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/iproute2/ChangeLog?r1=1.250&r2=1.251

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-apps/iproute2/ChangeLog,v
retrieving revision 1.250
retrieving revision 1.251
diff -u -r1.250 -r1.251
--- ChangeLog   4 Apr 2015 22:32:29 -   1.250
+++ ChangeLog   15 Apr 2015 11:58:43 -  1.251
@@ -1,6 +1,11 @@
 # ChangeLog for sys-apps/iproute2
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/iproute2/ChangeLog,v 1.250 
2015/04/04 22:32:29 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/iproute2/ChangeLog,v 1.251 
2015/04/15 11:58:43 polynomial-c Exp $
+
+*iproute2-4.0.0 (15 Apr 2015)
+
+  15 Apr 2015; Lars Wendler  +iproute2-4.0.0.ebuild:
+  Version bump.
 
   04 Apr 2015; Mike Frysinger  iproute2-3.17.0.ebuild:
   Mark arm64/m68k/sh stable.



1.1  sys-apps/iproute2/iproute2-4.0.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/iproute2/iproute2-4.0.0.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/iproute2/iproute2-4.0.0.ebuild?rev=1.1&content-type=text/plain

Index: iproute2-4.0.0.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/sys-apps/iproute2/iproute2-4.0.0.ebuild,v 
1.1 2015/04/15 11:58:43 polynomial-c Exp $

EAPI="5"

inherit eutils toolchain-funcs flag-o-matic multilib

if [[ ${PV} == "" ]] ; then

EGIT_REPO_URI="git://git.kernel.org/pub/scm/linux/kernel/git/shemminger/iproute2.git"
inherit git-2
else
SRC_URI="mirror://kernel/linux/utils/net/${PN}/${P}.tar.xz"
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 
~s390 ~sh ~sparc ~x86"
fi

DESCRIPTION="kernel routing and traffic control utilities"
HOMEPAGE="http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2";

LICENSE="GPL-2"
SLOT="0"
IUSE="atm berkdb +iptables ipv6 minimal selinux"

RDEPEND="!net-misc/arpd
iptables? ( >=net-firewall/iptables-1.4.20:= )
!minimal? ( berkdb? ( sys-libs/db:= ) )
atm? ( net-dialup/linux-atm )
selinux? ( sys-libs/libselinux )"
DEPEND="${RDEPEND}
app-arch/xz-utils
iptables? ( virtual/pkgconfig )
sys-devel/bison
sys-devel/flex
>=sys-kernel/linux-headers-2.6.27
elibc_glibc? ( >=sys-libs/glibc-2.7 )"

src_prepare() {
epatch "${FILESDIR}"/${PN}-3.1.0-mtu.patch #291907
use ipv6 || epatch "${FILESDIR}"/${PN}-3.10.0-no-ipv6.patch #326849

sed -i \
-e '/^CC =/d' \
-e "/^LIBDIR/s:=.*:=/$(get_libdir):" \
-e "s:-O2:${CFLAGS} ${CPPFLAGS}:" \
-e "/^HOSTCC/s:=.*:= $(tc-getBUILD_CC):" \
-e "/^WFLAGS/s:-Werror::" \
-e "/^DBM_INCLUDE/s:=.*:=${T}:" \
Makefile || die

# Use /run instead of /var/run.
sed -i \
-e 's:/var/run:/run:g' \
ip/ipnetns.c \
man/man8/ip-netns.8 || die

# build against system headers
rm -r include/netinet #include/linux include/ip{,6}tables{,_common}.h 
include/libiptc
sed -i 's:TCPI_OPT_ECN_SEEN:16:' misc/ss.c || die

# don't build arpd if USE=-berkdb #81660
use berkdb || sed -i '/^TARGETS=/s: arpd : :' misc/Makefile

use minimal && sed -i -e '/^SUBDIRS=/s:=.*:=lib tc:' Makefile
}

src_configure() {
tc-export AR CC PKG_CONFIG

# This sure is ugly.  Should probably move into toolchain-funcs at some 
point.
local setns
pushd "${T}" >/dev/null
echo 'main(){return setns();};' > test.c
${CC} ${CFLAGS} ${LDFLAGS} test.c >&/dev/null && setns=y || setns=n
echo 'main(){};' > test.c
${CC} ${CFLAGS} ${LDFLAGS} test.c -lresolv >&/dev/null || sed -i 
'/^LDLIBS/s:-lresolv::' "${S}"/Makefile
popd >/dev/null

cat <<-EOF > Config
TC_CONFIG_ATM := $(usex atm y n)
TC_CONFIG_XT  := $(usex iptables y n)
HAVE_SELINUX  := $(usex selinux y n)
IP_CONFIG_SETNS := ${setns}
# Use correct iptables dir, #144265 #293709
IPT_LIB_DIR := $(u

[gentoo-commits] gentoo-x86 commit in profiles: profiles.desc ChangeLog

2015-04-15 Thread Ulrich Mueller (ulm)
ulm 15/04/15 12:17:11

  Modified: profiles.desc ChangeLog
  Log:
  [QA] Revert default/linux/arm/13.0 profile back to stable. This has been 
acknowledged by the QA team lead and three other QA members.

Revision  ChangesPath
1.257profiles/profiles.desc

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/profiles.desc?rev=1.257&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/profiles.desc?rev=1.257&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/profiles.desc?r1=1.256&r2=1.257

Index: profiles.desc
===
RCS file: /var/cvsroot/gentoo-x86/profiles/profiles.desc,v
retrieving revision 1.256
retrieving revision 1.257
diff -u -r1.256 -r1.257
--- profiles.desc   15 Apr 2015 09:00:49 -  1.256
+++ profiles.desc   15 Apr 2015 12:17:11 -  1.257
@@ -28,7 +28,7 @@
 amd64   default/linux/amd64/13.0/x32   dev
 
 # ARM Profiles
-arm default/linux/arm/13.0  dev
+arm default/linux/arm/13.0  stable
 arm default/linux/arm/13.0/desktop  dev
 arm default/linux/arm/13.0/desktop/gnomedev
 arm default/linux/arm/13.0/desktop/gnome/systemddev



1.9932   profiles/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/ChangeLog?rev=1.9932&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/ChangeLog?rev=1.9932&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/profiles/ChangeLog?r1=1.9931&r2=1.9932

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/profiles/ChangeLog,v
retrieving revision 1.9931
retrieving revision 1.9932
diff -u -r1.9931 -r1.9932
--- ChangeLog   15 Apr 2015 09:00:49 -  1.9931
+++ ChangeLog   15 Apr 2015 12:17:11 -  1.9932
@@ -1,11 +1,15 @@
 # ChangeLog for profile directory
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/ChangeLog,v 1.9931 2015/04/15 
09:00:49 mgorny Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/ChangeLog,v 1.9932 2015/04/15 
12:17:11 ulm Exp $
 #
 # This ChangeLog should include records for all changes in profiles directory.
 # Only typo fixes which don't affect portage/repoman behaviour could be avoided
 # here. If in doubt put a record here!
 
+  15 Apr 2015; Ulrich Müller  profiles.desc:
+  [QA] Revert default/linux/arm/13.0 profile back to stable. This has been
+  acknowledged by the QA team lead and three other QA members.
+
   15 Apr 2015; Michał Górny  profiles.desc:
   arm: stable -> dev because of prolonged tree breakage in keywording. Please
   restore the stable status when you are done.






[gentoo-commits] gentoo-x86 commit in net-libs/axtls: axtls-1.5.1.ebuild ChangeLog

2015-04-15 Thread Anthony G. Basile (blueness)
blueness15/04/15 12:37:13

  Modified: axtls-1.5.1.ebuild ChangeLog
  Log:
  Stable on ppc and ppc64.  Bug #546560.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0xF52D4BBA)

Revision  ChangesPath
1.3  net-libs/axtls/axtls-1.5.1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/axtls/axtls-1.5.1.ebuild?rev=1.3&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/axtls/axtls-1.5.1.ebuild?rev=1.3&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/axtls/axtls-1.5.1.ebuild?r1=1.2&r2=1.3

Index: axtls-1.5.1.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-libs/axtls/axtls-1.5.1.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- axtls-1.5.1.ebuild  15 Apr 2015 04:27:13 -  1.2
+++ axtls-1.5.1.ebuild  15 Apr 2015 12:37:13 -  1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-libs/axtls/axtls-1.5.1.ebuild,v 1.2 
2015/04/15 04:27:13 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-libs/axtls/axtls-1.5.1.ebuild,v 1.3 
2015/04/15 12:37:13 blueness Exp $
 
 EAPI="5"
 
@@ -41,7 +41,7 @@
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~amd64 ~arm hppa ~mips ~ppc ~ppc64 ~s390 ~x86"
+KEYWORDS="~amd64 ~arm hppa ~mips ppc ppc64 ~s390 ~x86"
 
 IUSE="httpd cgi-lua cgi-php static static-libs doc"
 



1.46 net-libs/axtls/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/axtls/ChangeLog?rev=1.46&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/axtls/ChangeLog?rev=1.46&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/axtls/ChangeLog?r1=1.45&r2=1.46

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-libs/axtls/ChangeLog,v
retrieving revision 1.45
retrieving revision 1.46
diff -u -r1.45 -r1.46
--- ChangeLog   15 Apr 2015 04:27:13 -  1.45
+++ ChangeLog   15 Apr 2015 12:37:13 -  1.46
@@ -1,6 +1,9 @@
 # ChangeLog for net-libs/axtls
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-libs/axtls/ChangeLog,v 1.45 2015/04/15 
04:27:13 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-libs/axtls/ChangeLog,v 1.46 2015/04/15 
12:37:13 blueness Exp $
+
+  15 Apr 2015; Anthony G. Basile  axtls-1.5.1.ebuild:
+  Stable on ppc and ppc64.  Bug #546560.
 
   15 Apr 2015; Jeroen Roovers  axtls-1.5.1.ebuild:
   Stable for HPPA (bug #546560).






[gentoo-commits] proj/hardened-dev:master commit in: sys-kernel/hardened-sources/

2015-04-15 Thread Anthony G. Basile
commit: 5d407b5b1294f89b96a496c80b824edae998bcf8
Author: Anthony G. Basile  gentoo  org>
AuthorDate: Wed Apr 15 13:20:35 2015 +
Commit: Anthony G. Basile  gentoo  org>
CommitDate: Wed Apr 15 13:20:35 2015 +
URL:https://gitweb.gentoo.org/proj/hardened-dev.git/commit/?id=5d407b5b

sys-kernel/hardened-sources: testing patchset 20150414

Package-Manager: portage-2.2.14
Manifest-Sign-Key: 0xF52D4BBA

 ...d-sources-3.14.37-r1.ebuild => hardened-sources-3.14.38.ebuild} | 4 ++--
 ...ned-sources-3.19.3-r1.ebuild => hardened-sources-3.19.4.ebuild} | 7 +++
 ...-sources-3.2.68-r4.ebuild => hardened-sources-3.2.68-r5.ebuild} | 2 +-
 3 files changed, 6 insertions(+), 7 deletions(-)

diff --git a/sys-kernel/hardened-sources/hardened-sources-3.14.37-r1.ebuild 
b/sys-kernel/hardened-sources/hardened-sources-3.14.38.ebuild
similarity index 95%
rename from sys-kernel/hardened-sources/hardened-sources-3.14.37-r1.ebuild
rename to sys-kernel/hardened-sources/hardened-sources-3.14.38.ebuild
index 24f7eed..8747a70 100644
--- a/sys-kernel/hardened-sources/hardened-sources-3.14.37-r1.ebuild
+++ b/sys-kernel/hardened-sources/hardened-sources-3.14.38.ebuild
@@ -6,13 +6,13 @@ EAPI="5"
 
 ETYPE="sources"
 K_WANT_GENPATCHES="base"
-K_GENPATCHES_VER="41"
+K_GENPATCHES_VER="42"
 K_DEBLOB_AVAILABLE="1"
 
 inherit kernel-2
 detect_version
 
-HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-2"
+HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-1"
 
HGPV_URI="http://dev.gentoo.org/~blueness/hardened-sources/hardened-patches/hardened-patches-${HGPV}.extras.tar.bz2";
 SRC_URI="${KERNEL_URI} ${HGPV_URI} ${GENPATCHES_URI} ${ARCH_URI}"
 

diff --git a/sys-kernel/hardened-sources/hardened-sources-3.19.3-r1.ebuild 
b/sys-kernel/hardened-sources/hardened-sources-3.19.4.ebuild
similarity index 89%
rename from sys-kernel/hardened-sources/hardened-sources-3.19.3-r1.ebuild
rename to sys-kernel/hardened-sources/hardened-sources-3.19.4.ebuild
index ec79ebe..f0bfefa 100644
--- a/sys-kernel/hardened-sources/hardened-sources-3.19.3-r1.ebuild
+++ b/sys-kernel/hardened-sources/hardened-sources-3.19.4.ebuild
@@ -6,21 +6,20 @@ EAPI="5"
 
 ETYPE="sources"
 K_WANT_GENPATCHES="base"
-K_GENPATCHES_VER="3"
+K_GENPATCHES_VER="4"
 K_DEBLOB_AVAILABLE="1"
 
 inherit kernel-2
 detect_version
 
-HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-2"
+HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-1"
 
HGPV_URI="http://dev.gentoo.org/~blueness/hardened-sources/hardened-patches/hardened-patches-${HGPV}.extras.tar.bz2";
 SRC_URI="${KERNEL_URI} ${HGPV_URI} ${GENPATCHES_URI} ${ARCH_URI}"
 
 UNIPATCH_LIST="${DISTDIR}/hardened-patches-${HGPV}.extras.tar.bz2"
 UNIPATCH_EXCLUDE="
1500_XATTR_USER_PREFIX.patch
-   2900_dev-root-proc-mount-fix.patch
-   2710_i915-drm-disallow-pin-ioctl-for-kms-drivers.patch"
+   2900_dev-root-proc-mount-fix.patch"
 
 DESCRIPTION="Hardened kernel sources (kernel series ${KV_MAJOR}.${KV_MINOR})"
 HOMEPAGE="http://www.gentoo.org/proj/en/hardened/";

diff --git a/sys-kernel/hardened-sources/hardened-sources-3.2.68-r4.ebuild 
b/sys-kernel/hardened-sources/hardened-sources-3.2.68-r5.ebuild
similarity index 96%
rename from sys-kernel/hardened-sources/hardened-sources-3.2.68-r4.ebuild
rename to sys-kernel/hardened-sources/hardened-sources-3.2.68-r5.ebuild
index f048d5b..1683dc9 100644
--- a/sys-kernel/hardened-sources/hardened-sources-3.2.68-r4.ebuild
+++ b/sys-kernel/hardened-sources/hardened-sources-3.2.68-r5.ebuild
@@ -12,7 +12,7 @@ K_DEBLOB_AVAILABLE="1"
 inherit kernel-2
 detect_version
 
-HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-5"
+HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-6"
 
HGPV_URI="http://dev.gentoo.org/~blueness/hardened-sources/hardened-patches/hardened-patches-${HGPV}.extras.tar.bz2";
 SRC_URI="${KERNEL_URI} ${HGPV_URI} ${GENPATCHES_URI} ${ARCH_URI}"
 



[gentoo-commits] proj/kde:master commit in: kde-plasma/kwin/

2015-04-15 Thread Michael Palimaka
commit: 219c639d6fe1e8de04899e250f734a916850684f
Author: Michael Palimaka  gentoo  org>
AuthorDate: Wed Apr 15 14:04:36 2015 +
Commit: Michael Palimaka  gentoo  org>
CommitDate: Wed Apr 15 14:04:36 2015 +
URL:https://gitweb.gentoo.org/proj/kde.git/commit/?id=219c639d

[kde-plasma/kwin] Add missing test dependency.

Package-Manager: portage-2.2.18

 kde-plasma/kwin/kwin-5.2.95.ebuild  | 1 +
 kde-plasma/kwin/kwin-5.3.49..ebuild | 1 +
 kde-plasma/kwin/kwin-.ebuild| 1 +
 3 files changed, 3 insertions(+)

diff --git a/kde-plasma/kwin/kwin-5.2.95.ebuild 
b/kde-plasma/kwin/kwin-5.2.95.ebuild
index 9bb8a5e..aac0b37 100644
--- a/kde-plasma/kwin/kwin-5.2.95.ebuild
+++ b/kde-plasma/kwin/kwin-5.2.95.ebuild
@@ -73,6 +73,7 @@ DEPEND="${COMMON_DEPEND}
dev-qt/qtconcurrent:5
media-libs/mesa[egl,gles2?]
x11-proto/xproto
+   test? ( x11-libs/xcb-util-wm )
 "
 
 src_configure() {

diff --git a/kde-plasma/kwin/kwin-5.3.49..ebuild 
b/kde-plasma/kwin/kwin-5.3.49..ebuild
index 7c674fd..6448815 100644
--- a/kde-plasma/kwin/kwin-5.3.49..ebuild
+++ b/kde-plasma/kwin/kwin-5.3.49..ebuild
@@ -73,6 +73,7 @@ DEPEND="${COMMON_DEPEND}
dev-qt/qtconcurrent:5
media-libs/mesa[egl,gles2?]
x11-proto/xproto
+   test? ( x11-libs/xcb-util-wm )
 "
 
 src_configure() {

diff --git a/kde-plasma/kwin/kwin-.ebuild b/kde-plasma/kwin/kwin-.ebuild
index 7c674fd..6448815 100644
--- a/kde-plasma/kwin/kwin-.ebuild
+++ b/kde-plasma/kwin/kwin-.ebuild
@@ -73,6 +73,7 @@ DEPEND="${COMMON_DEPEND}
dev-qt/qtconcurrent:5
media-libs/mesa[egl,gles2?]
x11-proto/xproto
+   test? ( x11-libs/xcb-util-wm )
 "
 
 src_configure() {



[gentoo-commits] gentoo-x86 commit in sci-chemistry/pymol-plugins-caver: metadata.xml pymol-plugins-caver-2.1.2.ebuild ChangeLog pymol-plugins-caver-2.1.1.ebuild

2015-04-15 Thread Justin Lecher (jlec)
jlec15/04/15 14:14:33

  Modified: metadata.xml pymol-plugins-caver-2.1.2.ebuild
ChangeLog
  Removed:  pymol-plugins-caver-2.1.1.ebuild
  Log:
  Drop old; Bump EAPI and python eclasses
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
B9D4F231BD1558AB!)

Revision  ChangesPath
1.2  sci-chemistry/pymol-plugins-caver/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/pymol-plugins-caver/metadata.xml?rev=1.2&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/pymol-plugins-caver/metadata.xml?rev=1.2&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/pymol-plugins-caver/metadata.xml?r1=1.1&r2=1.2

Index: metadata.xml
===
RCS file: 
/var/cvsroot/gentoo-x86/sci-chemistry/pymol-plugins-caver/metadata.xml,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- metadata.xml18 Mar 2011 10:22:58 -  1.1
+++ metadata.xml15 Apr 2015 14:14:33 -  1.2
@@ -1,5 +1,5 @@
 
 http://www.gentoo.org/dtd/metadata.dtd";>
 
-sci-chemistry
+  sci-chemistry
 



1.2  
sci-chemistry/pymol-plugins-caver/pymol-plugins-caver-2.1.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/pymol-plugins-caver/pymol-plugins-caver-2.1.2.ebuild?rev=1.2&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/pymol-plugins-caver/pymol-plugins-caver-2.1.2.ebuild?rev=1.2&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/pymol-plugins-caver/pymol-plugins-caver-2.1.2.ebuild?r1=1.1&r2=1.2

Index: pymol-plugins-caver-2.1.2.ebuild
===
RCS file: 
/var/cvsroot/gentoo-x86/sci-chemistry/pymol-plugins-caver/pymol-plugins-caver-2.1.2.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- pymol-plugins-caver-2.1.2.ebuild18 Mar 2011 10:22:58 -  1.1
+++ pymol-plugins-caver-2.1.2.ebuild15 Apr 2015 14:14:33 -  1.2
@@ -1,13 +1,12 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/sci-chemistry/pymol-plugins-caver/pymol-plugins-caver-2.1.2.ebuild,v
 1.1 2011/03/18 10:22:58 jlec Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/sci-chemistry/pymol-plugins-caver/pymol-plugins-caver-2.1.2.ebuild,v
 1.2 2015/04/15 14:14:33 jlec Exp $
 
-EAPI="3"
+EAPI=5
 
-SUPPORT_PYTHON_ABIS="1"
-RESTRICT_PYTHON_ABIS="2.4 3.*"
+PYTHON_COMPAT=( python2_7 )
 
-inherit multilib python eutils versionator java-utils-2
+inherit multilib python-r1 eutils versionator java-utils-2
 
 MY_PV="$(replace_all_version_separators _)"
 MY_P="Caver${MY_PV}_pymol_plugin"
@@ -23,7 +22,7 @@
 
 RDEPEND="
>=virtual/jre-1.6
-   sci-chemistry/pymol"
+   sci-chemistry/pymol[${PYTHON_USEDEP}]"
 DEPEND="app-arch/unzip"
 
 RESTRICT="fetch"
@@ -36,10 +35,6 @@
elog "Place tarballs in ${DISTDIR}."
 }
 
-src_prepare() {
-   python_copy_sources
-}
-
 src_install() {
java-pkg_dojar Caver${MY_PV}/*.jar
 
@@ -47,20 +42,13 @@
java-pkg_dojar Caver${MY_PV}/lib/*.jar
 
installation() {
-   sed \
-   -e 
"s:directory/where/jar/with/plugin/is/located:${EPREFIX}/usr/share/${PN}/lib/:g"
 \
-   -i Caver${MY_PV}.py || die
-
-   insinto $(python_get_sitedir)/pmg_tk/startup/
-   doins Caver${MY_PV}.py || die
+   sed \
+   -e 
"s:directory/where/jar/with/plugin/is/located:${EPREFIX}/usr/share/${PN}/lib/:g"
 \
+   -i Caver${MY_PV}.py || die
+
+   python_moduleinto pmg_tk/startup/
+   python_domodule Caver${MY_PV}.py
+   python_optimize
}
-   python_execute_function -s installation
-}
-
-pkg_postinst() {
-   python_mod_optimize pmg_tk/startup/Caver${MY_PV}.py
-}
-
-pkg_postrm() {
-   python_mod_cleanup pmg_tk/startup/Caver${MY_PV}.py
+   python_foreach_impl installation
 }



1.2  sci-chemistry/pymol-plugins-caver/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/pymol-plugins-caver/ChangeLog?rev=1.2&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/pymol-plugins-caver/ChangeLog?rev=1.2&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/pymol-plugins-caver/ChangeLog?r1=1.1&r2=1.2

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sci-chemistry/pymol-plugins-caver/ChangeLog,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- ChangeLog   18 Mar 2011 10:

[gentoo-commits] gentoo-x86 commit in sci-chemistry/prodecomp: metadata.xml prodecomp-3.0.ebuild ChangeLog

2015-04-15 Thread Justin Lecher (jlec)
jlec15/04/15 14:18:54

  Modified: metadata.xml prodecomp-3.0.ebuild ChangeLog
  Log:
  Drop old; Bump EAPI and python eclasses
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
B9D4F231BD1558AB!)

Revision  ChangesPath
1.2  sci-chemistry/prodecomp/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/prodecomp/metadata.xml?rev=1.2&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/prodecomp/metadata.xml?rev=1.2&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/prodecomp/metadata.xml?r1=1.1&r2=1.2

Index: metadata.xml
===
RCS file: /var/cvsroot/gentoo-x86/sci-chemistry/prodecomp/metadata.xml,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- metadata.xml20 Oct 2010 06:25:57 -  1.1
+++ metadata.xml15 Apr 2015 14:18:54 -  1.2
@@ -1,11 +1,11 @@
 
 http://www.gentoo.org/dtd/metadata.dtd";>
 
-sci-chemistry
-
-  j...@gentoo.org
-
-
+  sci-chemistry
+  
+j...@gentoo.org
+  
+  
PRODECOMP (PROjection DECOMPosition) is a software tool for 
decomposition of 2D projections of high-dimensional NMR spectra to a set
of components (defined in turn by one-dimensional "shapes"). 



1.2  sci-chemistry/prodecomp/prodecomp-3.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/prodecomp/prodecomp-3.0.ebuild?rev=1.2&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/prodecomp/prodecomp-3.0.ebuild?rev=1.2&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/prodecomp/prodecomp-3.0.ebuild?r1=1.1&r2=1.2

Index: prodecomp-3.0.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/sci-chemistry/prodecomp/prodecomp-3.0.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- prodecomp-3.0.ebuild20 Oct 2010 06:25:57 -  1.1
+++ prodecomp-3.0.ebuild15 Apr 2015 14:18:54 -  1.2
@@ -1,52 +1,46 @@
-# Copyright 1999-2010 Gentoo Foundation
+# Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/sci-chemistry/prodecomp/prodecomp-3.0.ebuild,v 1.1 
2010/10/20 06:25:57 jlec Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/sci-chemistry/prodecomp/prodecomp-3.0.ebuild,v 1.2 
2015/04/15 14:18:54 jlec Exp $
 
-EAPI="3"
+EAPI=5
 
-PYTHON_DEPEND="2"
-PYTHON_USE_WITH="tk"
+PYTHON_COMPAT=( python2_7 )
+PYTHON_REQ_USE="tk"
 
-inherit python
+inherit python-single-r1
 
 DESCRIPTION="Decomposition-based analysis of NMR projections"
 HOMEPAGE="http://www.lundberg.gu.se/nmr/software.php?program=PRODECOMP";
 SRC_URI="mirror://gentoo/${P}.tar.bz2"
 
 SLOT="0"
-KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux"
 LICENSE="GPL-2"
+KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux"
 IUSE="examples"
 
-RDEPEND="sci-libs/scipy"
+RDEPEND="sci-libs/scipy[${PYTHON_USEDEP}]"
 DEPEND=""
 
 S="${WORKDIR}"/NMRProjAnalys
 
-pkg_setup() {
-   python_set_active_version 2
-   python_pkg_setup
-}
-
 src_install() {
if use examples; then
insinto /usr/share/${PN}
-   doins -r ExampleData Results || die
+   doins -r ExampleData Results
fi
 
-   insinto /usr/share/doc/${PF}
-   doins ProjTools/Manual.pdf || die
+   dodoc ProjTools/Manual.pdf
rm -rf ProjTools/Manual.pdf ProdecompOutput || die
 
-   insinto $(python_get_sitedir)
-   doins -r ProjTools || die
-   mv "${ED}"/$(python_get_sitedir)/{ProjTools,${PN}} || die
+   python_moduleinto ${PN}
+   python_domodule ProjTools/.
+   python_optimize
 
cat >> "${T}"/${PN} <<- EOF
#!/bin/bash
-   $(PYTHON) -O "${EPREFIX}"/$(python_get_sitedir)/${PN}/ProjAnalys.py $@
+   ${PYTHON} -O "${EPREFIX}"/$(python_get_sitedir)/${PN}/ProjAnalys.py $@
EOF
-   dobin "${T}"/${PN} || die
+   dobin "${T}"/${PN}
 
dosym ../../../../share/doc/${PF}/Manual.pdf 
$(python_get_sitedir)/${PN}/Manual.pdf
 }



1.2  sci-chemistry/prodecomp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/prodecomp/ChangeLog?rev=1.2&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/prodecomp/ChangeLog?rev=1.2&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-chemistry/prodecomp/ChangeLog?r1=1.1&r2=1.2

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sci-chemistry/prodecomp/ChangeLog,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- ChangeLog   20 Oct 2010 06:25:57 -  1.1
+++ ChangeLog   15 Apr 2015 1

[gentoo-commits] gentoo-x86 commit in net-libs/libosmocore: libosmocore-9999.ebuild metadata.xml libosmocore-0.8.0.ebuild ChangeLog libosmocore-0.6.4.ebuild libosmocore-0.6.3.ebuild

2015-04-15 Thread Chi-Thanh Christopher Nguyen (chithanh)
chithanh15/04/15 14:25:49

  Modified: libosmocore-.ebuild metadata.xml ChangeLog
  Added:libosmocore-0.8.0.ebuild
  Removed:  libosmocore-0.6.4.ebuild libosmocore-0.6.3.ebuild
  Log:
  Version bump. Unify live and non-live ebuilds.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x2324E7B566DF2611!)

Revision  ChangesPath
1.7  net-libs/libosmocore/libosmocore-.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/libosmocore/libosmocore-.ebuild?rev=1.7&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/libosmocore/libosmocore-.ebuild?rev=1.7&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/libosmocore/libosmocore-.ebuild?r1=1.6&r2=1.7

Index: libosmocore-.ebuild
===
RCS file: /var/cvsroot/gentoo-x86/net-libs/libosmocore/libosmocore-.ebuild,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- libosmocore-.ebuild 3 Nov 2014 15:37:14 -   1.6
+++ libosmocore-.ebuild 15 Apr 2015 14:25:49 -  1.7
@@ -1,23 +1,29 @@
-# Copyright 1999-2014 Gentoo Foundation
+# Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: 
/var/cvsroot/gentoo-x86/net-libs/libosmocore/libosmocore-.ebuild,v 1.6 
2014/11/03 15:37:14 zerochaos Exp $
+# $Header: 
/var/cvsroot/gentoo-x86/net-libs/libosmocore/libosmocore-.ebuild,v 1.7 
2015/04/15 14:25:49 chithanh Exp $
 
 EAPI=5
 
-inherit autotools eutils git-2
+inherit autotools eutils
 
 DESCRIPTION="Utility functions for OsmocomBB, OpenBSC and related projects"
 HOMEPAGE="http://bb.osmocom.org/trac/wiki/libosmocore";
-EGIT_REPO_URI="git://git.osmocom.org/${PN}.git"
+
+if [[ ${PV} == * ]]; then
+   inherit git-2
+   EGIT_REPO_URI="git://git.osmocom.org/${PN}.git"
+   KEYWORDS=""
+else
+   SRC_URI="http://cgit.osmocom.org/cgit/libosmocore/snapshot/${P}.tar.bz2";
+   KEYWORDS="~amd64 ~arm ~x86"
+fi
 
 LICENSE="GPL-2 LGPL-3"
 SLOT="0"
-KEYWORDS=""
-#IUSE="embedded pcsc"
-IUSE="embedded"
+IUSE="embedded pcsc-lite"
 
-RDEPEND="sys-apps/pcsc-lite
-   embedded? ( sys-libs/talloc )"
+RDEPEND="embedded? ( sys-libs/talloc )
+   pcsc-lite? ( sys-apps/pcsc-lite )"
 DEPEND="${RDEPEND}
app-doc/doxygen"
 
@@ -31,8 +37,8 @@
 
 src_configure() {
econf \
-   $(use_enable embedded)
-   #$(use_enable pcsc)
+   $(use_enable embedded) \
+   $(use_enable pcsc-lite pcsc)
 }
 
 src_install() {



1.3  net-libs/libosmocore/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/libosmocore/metadata.xml?rev=1.3&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/libosmocore/metadata.xml?rev=1.3&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/libosmocore/metadata.xml?r1=1.2&r2=1.3

Index: metadata.xml
===
RCS file: /var/cvsroot/gentoo-x86/net-libs/libosmocore/metadata.xml,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- metadata.xml5 Jul 2012 21:41:57 -   1.2
+++ metadata.xml15 Apr 2015 14:25:49 -  1.3
@@ -4,6 +4,7 @@
radio

Build for embedded use and disable 
unsupported features
+   Enable smartcard support with 
sys-apps/pcsc-lite

 
 



1.14 net-libs/libosmocore/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/libosmocore/ChangeLog?rev=1.14&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/libosmocore/ChangeLog?rev=1.14&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-libs/libosmocore/ChangeLog?r1=1.13&r2=1.14

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-libs/libosmocore/ChangeLog,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -r1.13 -r1.14
--- ChangeLog   3 Nov 2014 15:37:14 -   1.13
+++ ChangeLog   15 Apr 2015 14:25:49 -  1.14
@@ -1,6 +1,13 @@
 # ChangeLog for net-libs/libosmocore
-# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-libs/libosmocore/ChangeLog,v 1.13 
2014/11/03 15:37:14 zerochaos Exp $
+# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-libs/libosmocore/ChangeLog,v 1.14 
2015/04/15 14:25:49 chithanh Exp $
+
+*libosmocore-0.8.0 (15 Apr 2015)
+
+  15 Apr 2015; Chí-Thanh Christopher Nguyễn 
+  +libosmocore-0.8.0.ebuild, -libosmocore-0.6.3.ebuild,
+  -libosmocore-0.6.4.ebuild, libosmocore-.ebuild, metadata.xml:
+  V

[gentoo-commits] gentoo-x86 commit in app-arch/lzip: ChangeLog lzip-1.17_pre1.ebuild lzip-1.15.ebuild

2015-04-15 Thread Lars Wendler (polynomial-c)
polynomial-c15/04/15 14:41:53

  Modified: ChangeLog
  Added:lzip-1.17_pre1.ebuild
  Removed:  lzip-1.15.ebuild
  Log:
  Version bump. Removed old
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
0x981CA6FC)

Revision  ChangesPath
1.61 app-arch/lzip/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-arch/lzip/ChangeLog?rev=1.61&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-arch/lzip/ChangeLog?rev=1.61&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-arch/lzip/ChangeLog?r1=1.60&r2=1.61

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/app-arch/lzip/ChangeLog,v
retrieving revision 1.60
retrieving revision 1.61
diff -u -r1.60 -r1.61
--- ChangeLog   2 Apr 2015 17:18:10 -   1.60
+++ ChangeLog   15 Apr 2015 14:41:53 -  1.61
@@ -1,6 +1,12 @@
 # ChangeLog for app-arch/lzip
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-arch/lzip/ChangeLog,v 1.60 2015/04/02 
17:18:10 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-arch/lzip/ChangeLog,v 1.61 2015/04/15 
14:41:53 polynomial-c Exp $
+
+*lzip-1.17_pre1 (15 Apr 2015)
+
+  15 Apr 2015; Lars Wendler  -lzip-1.15.ebuild,
+  +lzip-1.17_pre1.ebuild:
+  Version bump. Removed old.
 
   02 Apr 2015; Mike Frysinger  lzip-1.16.ebuild:
   Mark arm64/ia64/m68k/s390/sh stable.



1.1  app-arch/lzip/lzip-1.17_pre1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-arch/lzip/lzip-1.17_pre1.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/app-arch/lzip/lzip-1.17_pre1.ebuild?rev=1.1&content-type=text/plain

Index: lzip-1.17_pre1.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/app-arch/lzip/lzip-1.17_pre1.ebuild,v 1.1 
2015/04/15 14:41:53 polynomial-c Exp $

EAPI="4"

inherit toolchain-funcs

DESCRIPTION="lossless data compressor based on the LZMA algorithm"
HOMEPAGE="http://www.nongnu.org/lzip/lzip.html";
SRC_URI="http://download.savannah.gnu.org/releases-noredirect/${PN}/${P/_/-}.tar.gz";

LICENSE="GPL-3"
SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos 
~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"

S="${WORKDIR}/${P/_/-}"

src_configure() {
# not autotools-based
./configure \
--prefix="${EPREFIX}"/usr \
CXX="$(tc-getCXX)" \
CPPFLAGS="${CPPFLAGS}" \
CXXFLAGS="${CXXFLAGS}" \
LDFLAGS="${LDFLAGS}" || die
}






[gentoo-commits] gentoo-x86 commit in net-proxy/sshuttle: metadata.xml sshuttle-0.61-r2.ebuild ChangeLog

2015-04-15 Thread Justin Lecher (jlec)
jlec15/04/15 14:47:04

  Modified: metadata.xml ChangeLog
  Added:sshuttle-0.61-r2.ebuild
  Log:
  Bump EAPI and python eclasses
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
B9D4F231BD1558AB!)

Revision  ChangesPath
1.3  net-proxy/sshuttle/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-proxy/sshuttle/metadata.xml?rev=1.3&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-proxy/sshuttle/metadata.xml?rev=1.3&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-proxy/sshuttle/metadata.xml?r1=1.2&r2=1.3

Index: metadata.xml
===
RCS file: /var/cvsroot/gentoo-x86/net-proxy/sshuttle/metadata.xml,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- metadata.xml24 Sep 2011 10:17:55 -  1.2
+++ metadata.xml15 Apr 2015 14:47:04 -  1.3
@@ -1,8 +1,8 @@
-
+
 http://www.gentoo.org/dtd/metadata.dtd";>
 
-   
-   radher...@gentoo.org
-   Tim Harder
-   
+  
+radher...@gentoo.org
+Tim Harder
+  
 



1.19 net-proxy/sshuttle/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-proxy/sshuttle/ChangeLog?rev=1.19&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-proxy/sshuttle/ChangeLog?rev=1.19&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-proxy/sshuttle/ChangeLog?r1=1.18&r2=1.19

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/net-proxy/sshuttle/ChangeLog,v
retrieving revision 1.18
retrieving revision 1.19
diff -u -r1.18 -r1.19
--- ChangeLog   1 Jul 2014 06:18:41 -   1.18
+++ ChangeLog   15 Apr 2015 14:47:04 -  1.19
@@ -1,6 +1,12 @@
 # ChangeLog for net-proxy/sshuttle
-# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-proxy/sshuttle/ChangeLog,v 1.18 
2014/07/01 06:18:41 radhermit Exp $
+# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-proxy/sshuttle/ChangeLog,v 1.19 
2015/04/15 14:47:04 jlec Exp $
+
+*sshuttle-0.61-r2 (15 Apr 2015)
+
+  15 Apr 2015; Justin Lecher  +sshuttle-0.61-r2.ebuild,
+  metadata.xml:
+  Bump EAPI and python eclasses
 
   01 Jul 2014; Tim Harder  -sshuttle-0.61.ebuild:
   Remove old.



1.1  net-proxy/sshuttle/sshuttle-0.61-r2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-proxy/sshuttle/sshuttle-0.61-r2.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-proxy/sshuttle/sshuttle-0.61-r2.ebuild?rev=1.1&content-type=text/plain

Index: sshuttle-0.61-r2.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-proxy/sshuttle/sshuttle-0.61-r2.ebuild,v 
1.1 2015/04/15 14:47:04 jlec Exp $

EAPI=5

PYTHON_COMPAT=( python2_7 )

inherit linux-info python-single-r1

DESCRIPTION="Transparent proxy server that works as a poor man's VPN using ssh"
HOMEPAGE="https://github.com/apenwarr/sshuttle/";
SRC_URI="http://dev.gentoo.org/~radhermit/dist/${P}.tar.xz";

LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~amd64 ~x86"

DEPEND="app-arch/xz-utils"
RDEPEND="net-firewall/iptables"

CONFIG_CHECK="~NETFILTER_XT_TARGET_HL ~IP_NF_TARGET_REDIRECT ~NF_NAT"

pkg_setup() {
linux-info_pkg_setup
python-single-r1_pkg_setup
}

src_compile() { :; }

src_install() {
rm stresstest.py || die
python_moduleinto ${PN}
python_domodule *.py compat
python_optimize

make_wrapper ${PN} "${EPYTHON} $(python_get_sitedir)/${PN}/main.py"

dodoc README.md
doman Documentation/${PN}.8
}






[gentoo-commits] gentoo-x86 commit in www-client/chromium: ChangeLog chromium-43.0.2357.18.ebuild chromium-43.0.2351.3.ebuild

2015-04-15 Thread PaweA Hajdan (phajdan.jr)
phajdan.jr15/04/15 14:46:20

  Modified: ChangeLog
  Added:chromium-43.0.2357.18.ebuild
  Removed:  chromium-43.0.2351.3.ebuild
  Log:
  Dev channel bump. Drop unneeded dependency on libgcrypt. Remove old.
  
  (Portage version: 2.2.14/cvs/Linux i686, signed Manifest commit with key 
0x4F1A2555EA71991D!)

Revision  ChangesPath
1.1222   www-client/chromium/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-client/chromium/ChangeLog?rev=1.1222&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-client/chromium/ChangeLog?rev=1.1222&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-client/chromium/ChangeLog?r1=1.1221&r2=1.1222

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/www-client/chromium/ChangeLog,v
retrieving revision 1.1221
retrieving revision 1.1222
diff -u -r1.1221 -r1.1222
--- ChangeLog   9 Apr 2015 07:11:22 -   1.1221
+++ ChangeLog   15 Apr 2015 14:46:20 -  1.1222
@@ -1,6 +1,12 @@
 # ChangeLog for www-client/chromium
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/www-client/chromium/ChangeLog,v 1.1221 
2015/04/09 07:11:22 phajdan.jr Exp $
+# $Header: /var/cvsroot/gentoo-x86/www-client/chromium/ChangeLog,v 1.1222 
2015/04/15 14:46:20 phajdan.jr Exp $
+
+*chromium-43.0.2357.18 (15 Apr 2015)
+
+  15 Apr 2015; Pawel Hajdan jr 
+  -chromium-43.0.2351.3.ebuild, +chromium-43.0.2357.18.ebuild:
+  Dev channel bump. Drop unneeded dependency on libgcrypt. Remove old.
 
 *chromium-43.0.2357.2 (09 Apr 2015)
 



1.1  www-client/chromium/chromium-43.0.2357.18.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-client/chromium/chromium-43.0.2357.18.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/www-client/chromium/chromium-43.0.2357.18.ebuild?rev=1.1&content-type=text/plain

Index: chromium-43.0.2357.18.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/www-client/chromium/chromium-43.0.2357.18.ebuild,v 1.1 
2015/04/15 14:46:20 phajdan.jr Exp $

EAPI="5"
PYTHON_COMPAT=( python2_7 )

CHROMIUM_LANGS="am ar bg bn ca cs da de el en_GB es es_LA et fa fi fil fr gu he
hi hr hu id it ja kn ko lt lv ml mr ms nb nl pl pt_BR pt_PT ro ru sk sl 
sr
sv sw ta te th tr uk vi zh_CN zh_TW"

inherit check-reqs chromium eutils flag-o-matic multilib multiprocessing 
pax-utils \
portability python-any-r1 readme.gentoo toolchain-funcs versionator 
virtualx

DESCRIPTION="Open-source version of Google Chrome web browser"
HOMEPAGE="http://chromium.org/";
SRC_URI="https://commondatastorage.googleapis.com/chromium-browser-official/${P}.tar.xz";

LICENSE="BSD"
SLOT="0"
KEYWORDS="~amd64 ~arm ~x86"
IUSE="cups gnome gnome-keyring hidpi kerberos neon pic proprietary-codecs 
pulseaudio selinux +tcmalloc widevine"
RESTRICT="proprietary-codecs? ( bindist )"

# Native Client binaries are compiled with different set of flags, bug #452066.
QA_FLAGS_IGNORED=".*\.nexe"

# Native Client binaries may be stripped by the build system, which uses the
# right tools for it, bug #469144 .
QA_PRESTRIPPED=".*\.nexe"

RDEPEND=">=app-accessibility/speech-dispatcher-0.8:=
app-arch/bzip2:=
app-arch/snappy:=
app-crypt/libsecret:=
cups? ( >=net-print/cups-1.3.11:= )
>=dev-libs/elfutils-0.149
dev-libs/expat:=
dev-libs/glib:=
dev-libs/icu:=
>=dev-libs/jsoncpp-0.5.0-r1:=
>=dev-libs/libevent-1.4.13:=
dev-libs/libxml2:=[icu]
dev-libs/libxslt:=
dev-libs/nspr:=
>=dev-libs/nss-3.14.3:=
dev-libs/re2:=
gnome? ( >=gnome-base/gconf-2.24.0:= )
gnome-keyring? ( >=gnome-base/libgnome-keyring-3.12:= )
>=media-libs/alsa-lib-1.0.19:=
media-libs/flac:=
media-libs/fontconfig:=
media-libs/freetype:=
media-libs/harfbuzz:=[icu(+)]
media-libs/libexif:=
>=media-libs/libjpeg-turbo-1.2.0-r1:=
media-libs/libpng:0=
>=media-libs/libwebp-0.4.0:=
>=media-libs/libvpx-1.4.0:=
media-libs/speex:=
pulseaudio? ( media-sound/pulseaudio:= )
sys-apps/dbus:=
sys-apps/pciutils:=
>=sys-libs/libcap-2.22:=
sys-libs/zlib:=[minizip]
virtual/udev
x11-libs/cairo:=
x11-libs/gdk-pixbuf:=
x11-libs/gtk+:2=
x11-libs/libdrm
x11-libs/libX11:=
x11-libs/libXcomposite:=
x11-libs/libXcursor:=
x11-libs/libXdamage:=
x11-libs/libXext:=
x11-libs/libXfixes:=
>=x11-libs/libXi-1.6.0:=
x11-libs/libXinerama:=
x11-libs/libXrandr:=

[gentoo-commits] proj/kde:master commit in: kde-plasma/kwin/

2015-04-15 Thread Michael Palimaka
commit: 1aeb1a403072ffdd4ae666ada1dfaf700d1a3e89
Author: Michael Palimaka  gentoo  org>
AuthorDate: Wed Apr 15 14:48:54 2015 +
Commit: Michael Palimaka  gentoo  org>
CommitDate: Wed Apr 15 14:48:54 2015 +
URL:https://gitweb.gentoo.org/proj/kde.git/commit/?id=1aeb1a40

[kde-plasma/kwin] Raise and remove unused dependencies.

Upstream commit: 8d2cd20c190bf854e1cb1bd556c30a88da3113e5
Upstream commit: 551b3a4c48eeceef562a9e9db7c558b906480aea
Upstream commit: 87caab24ca14b4b317112ae54b6d8f8d0e378840

Package-Manager: portage-2.2.18

 kde-plasma/kwin/kwin-5.2.95.ebuild  | 5 +
 kde-plasma/kwin/kwin-5.3.49..ebuild | 7 ++-
 kde-plasma/kwin/kwin-.ebuild| 7 ++-
 3 files changed, 5 insertions(+), 14 deletions(-)

diff --git a/kde-plasma/kwin/kwin-5.2.95.ebuild 
b/kde-plasma/kwin/kwin-5.2.95.ebuild
index aac0b37..f416b5c 100644
--- a/kde-plasma/kwin/kwin-5.2.95.ebuild
+++ b/kde-plasma/kwin/kwin-5.2.95.ebuild
@@ -48,10 +48,7 @@ COMMON_DEPEND="
x11-libs/libICE
x11-libs/libSM
x11-libs/libX11
-   x11-libs/libxcb
-   x11-libs/libXcursor
-   x11-libs/libXext
-   x11-libs/libXxf86vm
+   >=x11-libs/libxcb-1.0
x11-libs/xcb-util-cursor
x11-libs/xcb-util-image
x11-libs/xcb-util-keysyms

diff --git a/kde-plasma/kwin/kwin-5.3.49..ebuild 
b/kde-plasma/kwin/kwin-5.3.49..ebuild
index 6448815..a53e2a9 100644
--- a/kde-plasma/kwin/kwin-5.3.49..ebuild
+++ b/kde-plasma/kwin/kwin-5.3.49..ebuild
@@ -48,10 +48,7 @@ COMMON_DEPEND="
x11-libs/libICE
x11-libs/libSM
x11-libs/libX11
-   x11-libs/libxcb
-   x11-libs/libXcursor
-   x11-libs/libXext
-   x11-libs/libXxf86vm
+   >=x11-libs/libxcb-1.0
x11-libs/xcb-util-cursor
x11-libs/xcb-util-image
x11-libs/xcb-util-keysyms
@@ -73,7 +70,7 @@ DEPEND="${COMMON_DEPEND}
dev-qt/qtconcurrent:5
media-libs/mesa[egl,gles2?]
x11-proto/xproto
-   test? ( x11-libs/xcb-util-wm )
+   test? ( x11-libs/xcb-util-wm )
 "
 
 src_configure() {

diff --git a/kde-plasma/kwin/kwin-.ebuild b/kde-plasma/kwin/kwin-.ebuild
index 6448815..a53e2a9 100644
--- a/kde-plasma/kwin/kwin-.ebuild
+++ b/kde-plasma/kwin/kwin-.ebuild
@@ -48,10 +48,7 @@ COMMON_DEPEND="
x11-libs/libICE
x11-libs/libSM
x11-libs/libX11
-   x11-libs/libxcb
-   x11-libs/libXcursor
-   x11-libs/libXext
-   x11-libs/libXxf86vm
+   >=x11-libs/libxcb-1.0
x11-libs/xcb-util-cursor
x11-libs/xcb-util-image
x11-libs/xcb-util-keysyms
@@ -73,7 +70,7 @@ DEPEND="${COMMON_DEPEND}
dev-qt/qtconcurrent:5
media-libs/mesa[egl,gles2?]
x11-proto/xproto
-   test? ( x11-libs/xcb-util-wm )
+   test? ( x11-libs/xcb-util-wm )
 "
 
 src_configure() {



[gentoo-commits] gentoo-x86 commit in sys-apps/collectl: ChangeLog collectl-4.0.0.ebuild

2015-04-15 Thread Lars Wendler (polynomial-c)
polynomial-c15/04/15 14:50:58

  Modified: ChangeLog
  Added:collectl-4.0.0.ebuild
  Log:
  Version bump
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
0x981CA6FC)

Revision  ChangesPath
1.22 sys-apps/collectl/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/collectl/ChangeLog?rev=1.22&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/collectl/ChangeLog?rev=1.22&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/collectl/ChangeLog?r1=1.21&r2=1.22

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-apps/collectl/ChangeLog,v
retrieving revision 1.21
retrieving revision 1.22
diff -u -r1.21 -r1.22
--- ChangeLog   15 Sep 2014 06:24:38 -  1.21
+++ ChangeLog   15 Apr 2015 14:50:58 -  1.22
@@ -1,6 +1,11 @@
 # ChangeLog for sys-apps/collectl
-# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/collectl/ChangeLog,v 1.21 
2014/09/15 06:24:38 polynomial-c Exp $
+# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/collectl/ChangeLog,v 1.22 
2015/04/15 14:50:58 polynomial-c Exp $
+
+*collectl-4.0.0 (15 Apr 2015)
+
+  15 Apr 2015; Lars Wendler  +collectl-4.0.0.ebuild:
+  Version bump.
 
 *collectl-3.7.4 (15 Sep 2014)
 



1.1  sys-apps/collectl/collectl-4.0.0.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/collectl/collectl-4.0.0.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/collectl/collectl-4.0.0.ebuild?rev=1.1&content-type=text/plain

Index: collectl-4.0.0.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/sys-apps/collectl/collectl-4.0.0.ebuild,v 
1.1 2015/04/15 14:50:58 polynomial-c Exp $

EAPI="4"

DESCRIPTION="light-weight performance monitoring tool capable of reporting 
interactively and logging to disk"
HOMEPAGE="http://collectl.sourceforge.net/";
SRC_URI="mirror://sourceforge/collectl/${P}.src.tar.gz"

LICENSE="GPL-2 Artistic"
SLOT="0"
KEYWORDS="~alpha ~amd64 ~ia64 ~x86"
IUSE=""

RDEPEND=">=dev-lang/perl-5.8.8
virtual/perl-Time-HiRes
>=dev-perl/Archive-Zip-1.20
sys-apps/ethtool
sys-apps/pciutils"

src_prepare() {
sed -i INSTALL -e "/^DOCDIR/s:doc/collectl:doc/${PF}:" || die
}

src_install() {
DESTDIR="${D}" bash -ex ./INSTALL || die

rm "${D}"/etc/init.d/* || die
newinitd "${FILESDIR}"/collectl.initd-2 collectl

rm "${D}"/usr/share/${PN}/UNINSTALL || die

cd "${D}"/usr/share/doc/${PF} || die
dohtml *
rm ARTISTIC GPL COPYING *.html *.jpg *.css || die
}






[gentoo-commits] gentoo-x86 commit in sys-apps/microcode-ctl: ChangeLog microcode-ctl-1.28.ebuild microcode-ctl-1.26.ebuild

2015-04-15 Thread Lars Wendler (polynomial-c)
polynomial-c15/04/15 15:02:17

  Modified: ChangeLog
  Added:microcode-ctl-1.28.ebuild
  Removed:  microcode-ctl-1.26.ebuild
  Log:
  Version bump. Removed old
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
0x981CA6FC)

Revision  ChangesPath
1.40 sys-apps/microcode-ctl/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/microcode-ctl/ChangeLog?rev=1.40&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/microcode-ctl/ChangeLog?rev=1.40&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/microcode-ctl/ChangeLog?r1=1.39&r2=1.40

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-apps/microcode-ctl/ChangeLog,v
retrieving revision 1.39
retrieving revision 1.40
diff -u -r1.39 -r1.40
--- ChangeLog   22 Jan 2015 08:28:00 -  1.39
+++ ChangeLog   15 Apr 2015 15:02:17 -  1.40
@@ -1,6 +1,12 @@
 # ChangeLog for sys-apps/microcode-ctl
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/microcode-ctl/ChangeLog,v 1.39 
2015/01/22 08:28:00 polynomial-c Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/microcode-ctl/ChangeLog,v 1.40 
2015/04/15 15:02:17 polynomial-c Exp $
+
+*microcode-ctl-1.28 (15 Apr 2015)
+
+  15 Apr 2015; Lars Wendler 
+  -microcode-ctl-1.26.ebuild, +microcode-ctl-1.28.ebuild:
+  Version bump. Removed old.
 
 *microcode-ctl-1.27 (22 Jan 2015)
 



1.1  sys-apps/microcode-ctl/microcode-ctl-1.28.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/microcode-ctl/microcode-ctl-1.28.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-apps/microcode-ctl/microcode-ctl-1.28.ebuild?rev=1.1&content-type=text/plain

Index: microcode-ctl-1.28.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sys-apps/microcode-ctl/microcode-ctl-1.28.ebuild,v 1.1 
2015/04/15 15:02:17 polynomial-c Exp $

EAPI="5"

inherit linux-info toolchain-funcs

MY_P=${PN/-/_}-${PV}
DESCRIPTION="Intel processor microcode update utility"
HOMEPAGE="https://fedorahosted.org/microcode_ctl/";
SRC_URI="https://fedorahosted.org/released/${PN/-/_}/${MY_P}.tar.xz";

LICENSE="GPL-2"
SLOT="0"
KEYWORDS="-* ~amd64 ~x86"
IUSE="selinux"

DEPEND=""
RDEPEND=">=sys-apps/microcode-data-20090330
selinux? ( sec-policy/selinux-cpucontrol )"

S=${WORKDIR}/${MY_P}

src_compile() {
emake \
CC="$(tc-getCC)" \
CFLAGS="${CFLAGS} ${CPPFLAGS} ${LDFLAGS}"
}

src_install() {
dosbin microcode_ctl
doman microcode_ctl.8
dodoc Changelog README

newinitd "${FILESDIR}"/microcode_ctl.rc-r1 microcode_ctl
newconfd "${FILESDIR}"/microcode_ctl.conf.d microcode_ctl
}

pkg_postinst() {
# Just a friendly warning
if ! linux_config_exists || ! linux_chkconfig_present MICROCODE; then
echo
ewarn "Your kernel must include microcode update support."
ewarn "  Processor type and features --->"
ewarn "  <*> /dev/cpu/microcode - microcode support"
echo
fi
elog "Microcode updates will be lost at every reboot."
elog "You can use the init.d script to update at boot time."
}






[gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/

2015-04-15 Thread Jason Zaman
commit: 2272507d0f9b9c85ded3fdf2abed5868bc60bbb4
Author: Jason Zaman  perfinion  com>
AuthorDate: Wed Apr 15 15:04:12 2015 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Wed Apr 15 15:04:12 2015 +
URL:
https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=2272507d

uwsgi: missing param in domain_entry_file

 policy/modules/contrib/uwsgi.te | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/policy/modules/contrib/uwsgi.te b/policy/modules/contrib/uwsgi.te
index a5477ac..02b29e8 100644
--- a/policy/modules/contrib/uwsgi.te
+++ b/policy/modules/contrib/uwsgi.te
@@ -25,7 +25,7 @@ type uwsgi_content_t;
 files_type(uwsgi_content_t)
 
 type uwsgi_content_exec_t;
-domain_entry_file(uwsgi_content_exec_t)
+domain_entry_file(uwsgi_t, uwsgi_content_exec_t)
 
 
 #



[gentoo-commits] gentoo-x86 commit in sci-visualization/labplot: metadata.xml labplot-2.0.2.ebuild labplot-9999.ebuild ChangeLog

2015-04-15 Thread Andreas Huettel (dilfridge)
dilfridge15/04/15 15:10:28

  Added:metadata.xml labplot-2.0.2.ebuild
labplot-.ebuild ChangeLog
  Log:
  New package. Ebuild by me. Imported from Sci overlay.
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
94BFDF4484AD142F)

Revision  ChangesPath
1.5  sci-visualization/labplot/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-visualization/labplot/metadata.xml?rev=1.5&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-visualization/labplot/metadata.xml?rev=1.5&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-visualization/labplot/metadata.xml?r1=1.4&r2=1.5




1.1  sci-visualization/labplot/labplot-2.0.2.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-visualization/labplot/labplot-2.0.2.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-visualization/labplot/labplot-2.0.2.ebuild?rev=1.1&content-type=text/plain

Index: labplot-2.0.2.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sci-visualization/labplot/labplot-2.0.2.ebuild,v 1.1 
2015/04/15 15:10:28 dilfridge Exp $

EAPI=5

if [[ "${PV}" != "" ]]; then
KEYWORDS="~amd64 ~x86"
SRC_URI="mirror://kde/stable/${PN}/${PV}/src/${P}.tar.xz"
inherit kde4-base
else
EGIT_REPO_URI="git://anongit.kde.org/labplot"
inherit kde4-base git-r3
fi

MY_PN=LabPlot
MY_P=${MY_PN}-${PV}

DESCRIPTION="KDE data analysis and visualisation program"
HOMEPAGE="https://edu.kde.org/applications/science/labplot/";

LICENSE="GPL-2"
SLOT="4"
IUSE=""

DEPEND="
sci-libs/gsl
"
RDEPEND="$DEPEND"



1.1  sci-visualization/labplot/labplot-.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-visualization/labplot/labplot-.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-visualization/labplot/labplot-.ebuild?rev=1.1&content-type=text/plain

Index: labplot-.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sci-visualization/labplot/labplot-.ebuild,v 1.1 
2015/04/15 15:10:28 dilfridge Exp $

EAPI=5

if [[ "${PV}" != "" ]]; then
KEYWORDS="~amd64 ~x86"
SRC_URI="mirror://kde/stable/${PN}/${PV}/src/${P}.tar.xz"
inherit kde4-base
else
EGIT_REPO_URI="git://anongit.kde.org/labplot"
inherit kde4-base git-r3
fi

MY_PN=LabPlot
MY_P=${MY_PN}-${PV}

DESCRIPTION="KDE data analysis and visualisation program"
HOMEPAGE="https://edu.kde.org/applications/science/labplot/";

LICENSE="GPL-2"
SLOT="4"
IUSE=""

DEPEND="
sci-libs/gsl
"
RDEPEND="$DEPEND"



1.28 sci-visualization/labplot/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-visualization/labplot/ChangeLog?rev=1.28&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-visualization/labplot/ChangeLog?rev=1.28&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sci-visualization/labplot/ChangeLog?r1=1.27&r2=1.28







[gentoo-commits] proj/sci:master commit in: sci-visualization/labplot/

2015-04-15 Thread Andreas Hüttel
commit: 17ee4c8191acbe6f97c32bb816cc94ef32232f9a
Author: Andreas K. Huettel  gentoo  org>
AuthorDate: Wed Apr 15 15:07:13 2015 +
Commit: Andreas Hüttel  gentoo  org>
CommitDate: Wed Apr 15 15:07:13 2015 +
URL:https://gitweb.gentoo.org/proj/sci.git/commit/?id=17ee4c81

Labplot moved to main tree

 sci-visualization/labplot/ChangeLog| 17 ---
 sci-visualization/labplot/labplot-2.0.2.ebuild | 29 --
 sci-visualization/labplot/labplot-.ebuild  | 29 --
 sci-visualization/labplot/metadata.xml | 10 -
 4 files changed, 85 deletions(-)

diff --git a/sci-visualization/labplot/ChangeLog 
b/sci-visualization/labplot/ChangeLog
deleted file mode 100644
index 7328875..000
--- a/sci-visualization/labplot/ChangeLog
+++ /dev/null
@@ -1,17 +0,0 @@
-# ChangeLog for sci-visualization/labplot
-# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-  15 Apr 2015; Andreas K. Hüttel  labplot-2.0.2.ebuild,
-  labplot-.ebuild, metadata.xml:
-  Complete metadata and fix keywords
-
-*labplot-2.0.2 (14 Apr 2015)
-
-  14 Apr 2015; Andreas K. Hüttel  +labplot-2.0.2.ebuild,
-  -files/labplot--liborigin2.patch, labplot-.ebuild:
-  Package release
-
-  06 Jan 2014; Justin Lecher  labplot-.ebuild,
-  metadata.xml:
-  Bump EAPI

diff --git a/sci-visualization/labplot/labplot-2.0.2.ebuild 
b/sci-visualization/labplot/labplot-2.0.2.ebuild
deleted file mode 100644
index d4859e7..000
--- a/sci-visualization/labplot/labplot-2.0.2.ebuild
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-
-EAPI=5
-
-if [[ "${PV}" != "" ]]; then
-   KEYWORDS="~amd64 ~x86"
-   SRC_URI="mirror://kde/stable/${PN}/${PV}/src/${P}.tar.xz"
-   inherit kde4-base
-else
-   EGIT_REPO_URI="git://anongit.kde.org/labplot"
-   inherit kde4-base git-r3
-fi
-
-MY_PN=LabPlot
-MY_P=${MY_PN}-${PV}
-
-DESCRIPTION="KDE data analysis and visualisation program"
-HOMEPAGE="https://edu.kde.org/applications/science/labplot/";
-
-LICENSE="GPL-2"
-SLOT="4"
-IUSE=""
-
-DEPEND="
-   sci-libs/gsl
-"
-RDEPEND="$DEPEND"

diff --git a/sci-visualization/labplot/labplot-.ebuild 
b/sci-visualization/labplot/labplot-.ebuild
deleted file mode 100644
index d4859e7..000
--- a/sci-visualization/labplot/labplot-.ebuild
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-
-EAPI=5
-
-if [[ "${PV}" != "" ]]; then
-   KEYWORDS="~amd64 ~x86"
-   SRC_URI="mirror://kde/stable/${PN}/${PV}/src/${P}.tar.xz"
-   inherit kde4-base
-else
-   EGIT_REPO_URI="git://anongit.kde.org/labplot"
-   inherit kde4-base git-r3
-fi
-
-MY_PN=LabPlot
-MY_P=${MY_PN}-${PV}
-
-DESCRIPTION="KDE data analysis and visualisation program"
-HOMEPAGE="https://edu.kde.org/applications/science/labplot/";
-
-LICENSE="GPL-2"
-SLOT="4"
-IUSE=""
-
-DEPEND="
-   sci-libs/gsl
-"
-RDEPEND="$DEPEND"

diff --git a/sci-visualization/labplot/metadata.xml 
b/sci-visualization/labplot/metadata.xml
deleted file mode 100644
index 7fd6fa8..000
--- a/sci-visualization/labplot/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-
-http://www.gentoo.org/dtd/metadata.dtd";>
-
-  sci
-  kde
-  
-dilfri...@gentoo.org
-Andreas K. Huettel
-  
-



[gentoo-commits] proj/sci:master commit in: sci-visualization/labplot/

2015-04-15 Thread Andreas Hüttel
commit: 38fb4000ef5745d51d9440526aa253cc725f0fd5
Author: Andreas K. Huettel  gentoo  org>
AuthorDate: Wed Apr 15 15:04:08 2015 +
Commit: Andreas Hüttel  gentoo  org>
CommitDate: Wed Apr 15 15:04:08 2015 +
URL:https://gitweb.gentoo.org/proj/sci.git/commit/?id=38fb4000

Complete metadata and fix keywords

Package-Manager: portage-2.2.14

 sci-visualization/labplot/ChangeLog| 4 
 sci-visualization/labplot/labplot-2.0.2.ebuild | 1 -
 sci-visualization/labplot/labplot-.ebuild  | 1 -
 sci-visualization/labplot/metadata.xml | 5 +
 4 files changed, 9 insertions(+), 2 deletions(-)

diff --git a/sci-visualization/labplot/ChangeLog 
b/sci-visualization/labplot/ChangeLog
index bd4df8c..7328875 100644
--- a/sci-visualization/labplot/ChangeLog
+++ b/sci-visualization/labplot/ChangeLog
@@ -2,6 +2,10 @@
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
 # $Header: $
 
+  15 Apr 2015; Andreas K. Hüttel  labplot-2.0.2.ebuild,
+  labplot-.ebuild, metadata.xml:
+  Complete metadata and fix keywords
+
 *labplot-2.0.2 (14 Apr 2015)
 
   14 Apr 2015; Andreas K. Hüttel  +labplot-2.0.2.ebuild,

diff --git a/sci-visualization/labplot/labplot-2.0.2.ebuild 
b/sci-visualization/labplot/labplot-2.0.2.ebuild
index 8906e96..d4859e7 100644
--- a/sci-visualization/labplot/labplot-2.0.2.ebuild
+++ b/sci-visualization/labplot/labplot-2.0.2.ebuild
@@ -21,7 +21,6 @@ HOMEPAGE="https://edu.kde.org/applications/science/labplot/";
 
 LICENSE="GPL-2"
 SLOT="4"
-KEYWORDS=""
 IUSE=""
 
 DEPEND="

diff --git a/sci-visualization/labplot/labplot-.ebuild 
b/sci-visualization/labplot/labplot-.ebuild
index 8906e96..d4859e7 100644
--- a/sci-visualization/labplot/labplot-.ebuild
+++ b/sci-visualization/labplot/labplot-.ebuild
@@ -21,7 +21,6 @@ HOMEPAGE="https://edu.kde.org/applications/science/labplot/";
 
 LICENSE="GPL-2"
 SLOT="4"
-KEYWORDS=""
 IUSE=""
 
 DEPEND="

diff --git a/sci-visualization/labplot/metadata.xml 
b/sci-visualization/labplot/metadata.xml
index 897aa2e..7fd6fa8 100644
--- a/sci-visualization/labplot/metadata.xml
+++ b/sci-visualization/labplot/metadata.xml
@@ -2,4 +2,9 @@
 http://www.gentoo.org/dtd/metadata.dtd";>
 
   sci
+  kde
+  
+dilfri...@gentoo.org
+Andreas K. Huettel
+  
 



[gentoo-commits] proj/hardened-refpolicy: New tag: 2.20141203-r5

2015-04-15 Thread Jason Zaman
commit: 
Commit: Jason Zaman  gentoo  org>
CommitDate: Wed Apr 15 15:13:24 2015 +

New tag: 2.20141203-r5




[gentoo-commits] gentoo-x86 commit in sys-block/nbd: ChangeLog nbd-3.10.ebuild

2015-04-15 Thread Lars Wendler (polynomial-c)
polynomial-c15/04/15 15:13:28

  Modified: ChangeLog
  Added:nbd-3.10.ebuild
  Log:
  Version bump
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
0x981CA6FC)

Revision  ChangesPath
1.94 sys-block/nbd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-block/nbd/ChangeLog?rev=1.94&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-block/nbd/ChangeLog?rev=1.94&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-block/nbd/ChangeLog?r1=1.93&r2=1.94

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sys-block/nbd/ChangeLog,v
retrieving revision 1.93
retrieving revision 1.94
diff -u -r1.93 -r1.94
--- ChangeLog   10 Mar 2015 20:32:15 -  1.93
+++ ChangeLog   15 Apr 2015 15:13:28 -  1.94
@@ -1,6 +1,11 @@
 # ChangeLog for sys-block/nbd
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-block/nbd/ChangeLog,v 1.93 2015/03/10 
20:32:15 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-block/nbd/ChangeLog,v 1.94 2015/04/15 
15:13:28 polynomial-c Exp $
+
+*nbd-3.10 (15 Apr 2015)
+
+  15 Apr 2015; Lars Wendler  +nbd-3.10.ebuild:
+  Version bump.
 
   10 Mar 2015; Mike Frysinger  nbd-3.9.1.ebuild:
   Switch gznbd handling to the new configure flag #542840 by Jeroen Roovers.



1.1  sys-block/nbd/nbd-3.10.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-block/nbd/nbd-3.10.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-block/nbd/nbd-3.10.ebuild?rev=1.1&content-type=text/plain

Index: nbd-3.10.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/sys-block/nbd/nbd-3.10.ebuild,v 1.1 
2015/04/15 15:13:28 polynomial-c Exp $

EAPI="4"

inherit toolchain-funcs

DESCRIPTION="Userland client/server for kernel network block device"
HOMEPAGE="http://nbd.sourceforge.net/";
SRC_URI="mirror://sourceforge/nbd/${P}.tar.xz"

LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86"
IUSE="debug zlib"

RDEPEND=">=dev-libs/glib-2.0
zlib? ( sys-libs/zlib )"
DEPEND="${RDEPEND}
virtual/pkgconfig"

src_configure() {
econf \
--enable-lfs \
--enable-syslog \
$(use_enable debug) \
$(use_enable zlib gznbd)
}






[gentoo-commits] proj/kde:master commit in: kde-plasma/oxygen/

2015-04-15 Thread Michael Palimaka
commit: f1fa26004cb5736812a1d5237b348ddd9a25bcef
Author: Michael Palimaka  gentoo  org>
AuthorDate: Wed Apr 15 15:22:29 2015 +
Commit: Michael Palimaka  gentoo  org>
CommitDate: Wed Apr 15 15:22:29 2015 +
URL:https://gitweb.gentoo.org/proj/kde.git/commit/?id=f1fa2600

[kde-plasma/oxygen] Add new dependency.

Upstream commit: b680b5134ca2c2a99eb528dae16a05affe62d4fc

Package-Manager: portage-2.2.18

 kde-plasma/oxygen/oxygen-5.2.95.ebuild  | 1 +
 kde-plasma/oxygen/oxygen-5.3.49..ebuild | 1 +
 kde-plasma/oxygen/oxygen-.ebuild| 1 +
 3 files changed, 3 insertions(+)

diff --git a/kde-plasma/oxygen/oxygen-5.2.95.ebuild 
b/kde-plasma/oxygen/oxygen-5.2.95.ebuild
index 0f0f703..1130128 100644
--- a/kde-plasma/oxygen/oxygen-5.2.95.ebuild
+++ b/kde-plasma/oxygen/oxygen-5.2.95.ebuild
@@ -21,6 +21,7 @@ RDEPEND="
$(add_frameworks_dep ki18n)
$(add_frameworks_dep kwidgetsaddons)
$(add_frameworks_dep kwindowsystem)
+   $(add_plasma_dep kdecoration)
dev-qt/qtdbus:5
dev-qt/qtgui:5
dev-qt/qtwidgets:5

diff --git a/kde-plasma/oxygen/oxygen-5.3.49..ebuild 
b/kde-plasma/oxygen/oxygen-5.3.49..ebuild
index 00d7b2d..d570420 100644
--- a/kde-plasma/oxygen/oxygen-5.3.49..ebuild
+++ b/kde-plasma/oxygen/oxygen-5.3.49..ebuild
@@ -21,6 +21,7 @@ RDEPEND="
$(add_frameworks_dep ki18n)
$(add_frameworks_dep kwidgetsaddons)
$(add_frameworks_dep kwindowsystem)
+   $(add_plasma_dep kdecoration)
dev-qt/qtdbus:5
dev-qt/qtgui:5
dev-qt/qtwidgets:5

diff --git a/kde-plasma/oxygen/oxygen-.ebuild 
b/kde-plasma/oxygen/oxygen-.ebuild
index 00d7b2d..d570420 100644
--- a/kde-plasma/oxygen/oxygen-.ebuild
+++ b/kde-plasma/oxygen/oxygen-.ebuild
@@ -21,6 +21,7 @@ RDEPEND="
$(add_frameworks_dep ki18n)
$(add_frameworks_dep kwidgetsaddons)
$(add_frameworks_dep kwindowsystem)
+   $(add_plasma_dep kdecoration)
dev-qt/qtdbus:5
dev-qt/qtgui:5
dev-qt/qtwidgets:5



[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-procmail: selinux-procmail-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:17

  Modified: ChangeLog
  Added:selinux-procmail-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.82 sec-policy/selinux-procmail/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-procmail/ChangeLog?rev=1.82&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-procmail/ChangeLog?rev=1.82&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-procmail/ChangeLog?r1=1.81&r2=1.82

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v
retrieving revision 1.81
retrieving revision 1.82
diff -u -r1.81 -r1.82
--- ChangeLog   22 Mar 2015 14:17:05 -  1.81
+++ ChangeLog   15 Apr 2015 15:43:17 -  1.82
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-procmail
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 
1.81 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 
1.82 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-procmail-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-procmail-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-procmail-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-procmail-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:17 perfinion Exp $
EAPI="5"

IUSE=""
MODS="procmail"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for procmail"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-apm: selinux-apm-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:18

  Modified: ChangeLog
  Added:selinux-apm-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-apm/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apm/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apm/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apm/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:13 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:18 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-apm
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.56 
2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.57 
2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-apm-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-apm-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-apm-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-apm-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:18 perfinion Exp $
EAPI="5"

IUSE=""
MODS="apm"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for apm"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-amavis: selinux-amavis-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:18

  Modified: ChangeLog
  Added:selinux-amavis-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.60 sec-policy/selinux-amavis/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-amavis/ChangeLog?rev=1.60&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-amavis/ChangeLog?rev=1.60&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-amavis/ChangeLog?r1=1.59&r2=1.60

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v
retrieving revision 1.59
retrieving revision 1.60
diff -u -r1.59 -r1.60
--- ChangeLog   22 Mar 2015 14:17:12 -  1.59
+++ ChangeLog   15 Apr 2015 15:43:18 -  1.60
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-amavis
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.59 
2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.60 
2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-amavis-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-amavis-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-amavis-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-amavis-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:18 perfinion Exp $
EAPI="5"

IUSE=""
MODS="amavis"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for amavis"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-exim: selinux-exim-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:18

  Modified: ChangeLog
  Added:selinux-exim-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-exim/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-exim/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-exim/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-exim/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:13 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:18 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-exim
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.56 
2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.57 
2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-exim-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-exim-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-exim-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-exim-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:18 perfinion Exp $
EAPI="5"

IUSE=""
MODS="exim"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for exim"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-soundserver: selinux-soundserver-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:17

  Modified: ChangeLog
  Added:selinux-soundserver-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-soundserver/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:12 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:17 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-soundserver
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 
1.56 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 
1.57 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-soundserver-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-soundserver-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-soundserver-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-soundserver-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:17 perfinion Exp $
EAPI="5"

IUSE=""
MODS="soundserver"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for soundserver"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-gatekeeper: selinux-gatekeeper-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:17

  Modified: ChangeLog
  Added:selinux-gatekeeper-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-gatekeeper/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:08 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:17 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-gatekeeper
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 
1.56 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 
1.57 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-gatekeeper-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-gatekeeper-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-gatekeeper-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-gatekeeper-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:17 perfinion Exp $
EAPI="5"

IUSE=""
MODS="gatekeeper"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for gatekeeper"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-denyhosts: selinux-denyhosts-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:18

  Modified: ChangeLog
  Added:selinux-denyhosts-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.55 sec-policy/selinux-denyhosts/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog?rev=1.55&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog?rev=1.55&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog?r1=1.54&r2=1.55

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v
retrieving revision 1.54
retrieving revision 1.55
diff -u -r1.54 -r1.55
--- ChangeLog   22 Mar 2015 14:17:14 -  1.54
+++ ChangeLog   15 Apr 2015 15:43:18 -  1.55
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-denyhosts
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 
1.54 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 
1.55 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-denyhosts-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-denyhosts-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-denyhosts-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-denyhosts-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:18 perfinion Exp $
EAPI="5"

IUSE=""
MODS="denyhosts"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for denyhosts"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-snmp: selinux-snmp-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:16

  Modified: ChangeLog
  Added:selinux-snmp-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.55 sec-policy/selinux-snmp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snmp/ChangeLog?rev=1.55&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snmp/ChangeLog?rev=1.55&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snmp/ChangeLog?r1=1.54&r2=1.55

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v
retrieving revision 1.54
retrieving revision 1.55
diff -u -r1.54 -r1.55
--- ChangeLog   22 Mar 2015 14:17:11 -  1.54
+++ ChangeLog   15 Apr 2015 15:43:16 -  1.55
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-snmp
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.54 
2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.55 
2015/04/15 15:43:16 perfinion Exp $
+
+*selinux-snmp-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-snmp-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-snmp-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-snmp-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:16 perfinion Exp $
EAPI="5"

IUSE=""
MODS="snmp"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for snmp"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-ada: selinux-ada-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:18

  Modified: ChangeLog
  Added:selinux-ada-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-ada/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ada/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ada/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ada/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:12 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:18 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-ada
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.56 
2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.57 
2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-ada-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-ada-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-ada-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-ada-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:18 perfinion Exp $
EAPI="5"

IUSE=""
MODS="ada"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for ada"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-kudzu: selinux-kudzu-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:16

  Modified: ChangeLog
  Added:selinux-kudzu-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-kudzu/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:03 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:16 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-kudzu
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.56 
2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.57 
2015/04/15 15:43:16 perfinion Exp $
+
+*selinux-kudzu-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-kudzu-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-kudzu-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-kudzu-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:16 perfinion Exp $
EAPI="5"

IUSE=""
MODS="kudzu"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for kudzu"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-ksmtuned: selinux-ksmtuned-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:16

  Modified: ChangeLog
  Added:selinux-ksmtuned-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-ksmtuned/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:11 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:16 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-ksmtuned
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 
1.56 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 
1.57 2015/04/15 15:43:16 perfinion Exp $
+
+*selinux-ksmtuned-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-ksmtuned-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-ksmtuned-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-ksmtuned-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:16 perfinion Exp $
EAPI="5"

IUSE=""
MODS="ksmtuned"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for ksmtuned"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-pulseaudio: selinux-pulseaudio-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:17

  Modified: ChangeLog
  Added:selinux-pulseaudio-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-pulseaudio/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:13 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:17 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-pulseaudio
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 
1.56 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 
1.57 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-pulseaudio-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-pulseaudio-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-pulseaudio-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-pulseaudio-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:17 perfinion Exp $
EAPI="5"

IUSE=""
MODS="pulseaudio"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for pulseaudio"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-pcmcia: selinux-pcmcia-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:18

  Modified: ChangeLog
  Added:selinux-pcmcia-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.69 sec-policy/selinux-pcmcia/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog?rev=1.69&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog?rev=1.69&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog?r1=1.68&r2=1.69

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v
retrieving revision 1.68
retrieving revision 1.69
diff -u -r1.68 -r1.69
--- ChangeLog   22 Mar 2015 14:17:03 -  1.68
+++ ChangeLog   15 Apr 2015 15:43:18 -  1.69
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-pcmcia
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.68 
2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.69 
2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-pcmcia-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-pcmcia-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-pcmcia-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-pcmcia-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:18 perfinion Exp $
EAPI="5"

IUSE=""
MODS="pcmcia"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for pcmcia"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-dnsmasq: selinux-dnsmasq-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:18

  Modified: ChangeLog
  Added:selinux-dnsmasq-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.66 sec-policy/selinux-dnsmasq/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog?rev=1.66&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog?rev=1.66&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog?r1=1.65&r2=1.66

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v
retrieving revision 1.65
retrieving revision 1.66
diff -u -r1.65 -r1.66
--- ChangeLog   22 Mar 2015 14:17:06 -  1.65
+++ ChangeLog   15 Apr 2015 15:43:18 -  1.66
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-dnsmasq
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.65 
2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.66 
2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-dnsmasq-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-dnsmasq-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-dnsmasq-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-dnsmasq-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:18 perfinion Exp $
EAPI="5"

IUSE=""
MODS="dnsmasq"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for dnsmasq"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-nessus: selinux-nessus-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:17

  Modified: ChangeLog
  Added:selinux-nessus-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.58 sec-policy/selinux-nessus/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nessus/ChangeLog?rev=1.58&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nessus/ChangeLog?rev=1.58&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nessus/ChangeLog?r1=1.57&r2=1.58

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v
retrieving revision 1.57
retrieving revision 1.58
diff -u -r1.57 -r1.58
--- ChangeLog   22 Mar 2015 14:17:12 -  1.57
+++ ChangeLog   15 Apr 2015 15:43:17 -  1.58
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-nessus
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.57 
2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.58 
2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-nessus-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-nessus-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-nessus-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-nessus-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:17 perfinion Exp $
EAPI="5"

IUSE=""
MODS="nessus"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for nessus"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-clockspeed: selinux-clockspeed-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:16

  Modified: ChangeLog
  Added:selinux-clockspeed-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.84 sec-policy/selinux-clockspeed/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog?rev=1.84&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog?rev=1.84&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog?r1=1.83&r2=1.84

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v
retrieving revision 1.83
retrieving revision 1.84
diff -u -r1.83 -r1.84
--- ChangeLog   22 Mar 2015 14:17:11 -  1.83
+++ ChangeLog   15 Apr 2015 15:43:16 -  1.84
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-clockspeed
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 
1.83 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 
1.84 2015/04/15 15:43:16 perfinion Exp $
+
+*selinux-clockspeed-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-clockspeed-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-clockspeed-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-clockspeed-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:16 perfinion Exp $
EAPI="5"

IUSE=""
MODS="clockspeed"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for clockspeed"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-daemontools: selinux-daemontools-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:16

  Modified: ChangeLog
  Added:selinux-daemontools-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.91 sec-policy/selinux-daemontools/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog?rev=1.91&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog?rev=1.91&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog?r1=1.90&r2=1.91

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v
retrieving revision 1.90
retrieving revision 1.91
diff -u -r1.90 -r1.91
--- ChangeLog   22 Mar 2015 14:17:09 -  1.90
+++ ChangeLog   15 Apr 2015 15:43:16 -  1.91
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-daemontools
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 
1.90 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 
1.91 2015/04/15 15:43:16 perfinion Exp $
+
+*selinux-daemontools-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-daemontools-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-daemontools-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-daemontools-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:16 perfinion Exp $
EAPI="5"

IUSE=""
MODS="daemontools"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for daemontools"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-uml: selinux-uml-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:17

  Modified: ChangeLog
  Added:selinux-uml-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-uml/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uml/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uml/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uml/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:08 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:17 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-uml
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.56 
2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.57 
2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-uml-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-uml-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-uml-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-uml-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:17 perfinion Exp $
EAPI="5"

IUSE=""
MODS="uml"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for uml"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-timidity: selinux-timidity-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:17

  Modified: ChangeLog
  Added:selinux-timidity-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-timidity/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-timidity/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-timidity/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-timidity/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:14 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:17 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-timidity
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 
1.56 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 
1.57 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-timidity-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-timidity-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-timidity-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-timidity-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:17 perfinion Exp $
EAPI="5"

IUSE=""
MODS="timidity"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for timidity"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-logsentry: selinux-logsentry-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:17

  Modified: ChangeLog
  Added:selinux-logsentry-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.41 sec-policy/selinux-logsentry/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog?rev=1.41&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog?rev=1.41&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog?r1=1.40&r2=1.41

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -r1.40 -r1.41
--- ChangeLog   22 Mar 2015 14:17:05 -  1.40
+++ ChangeLog   15 Apr 2015 15:43:17 -  1.41
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-logsentry
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 
1.40 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 
1.41 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-logsentry-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-logsentry-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-logsentry-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-logsentry-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:17 perfinion Exp $
EAPI="5"

IUSE=""
MODS="logsentry"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for logsentry"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-ntop: selinux-ntop-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:17

  Modified: ChangeLog
  Added:selinux-ntop-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.77 sec-policy/selinux-ntop/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ntop/ChangeLog?rev=1.77&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ntop/ChangeLog?rev=1.77&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ntop/ChangeLog?r1=1.76&r2=1.77

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v
retrieving revision 1.76
retrieving revision 1.77
diff -u -r1.76 -r1.77
--- ChangeLog   22 Mar 2015 14:17:08 -  1.76
+++ ChangeLog   15 Apr 2015 15:43:17 -  1.77
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-ntop
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.76 
2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.77 
2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-ntop-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-ntop-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-ntop-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-ntop-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:17 perfinion Exp $
EAPI="5"

IUSE=""
MODS="ntop"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for ntop"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-dictd: selinux-dictd-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:17

  Modified: ChangeLog
  Added:selinux-dictd-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-dictd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dictd/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dictd/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dictd/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:15 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:17 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-dictd
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.56 
2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.57 
2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-dictd-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-dictd-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-dictd-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-dictd-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:17 perfinion Exp $
EAPI="5"

IUSE=""
MODS="dictd"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for dictd"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-slrnpull: selinux-slrnpull-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:18

  Modified: ChangeLog
  Added:selinux-slrnpull-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-slrnpull/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:04 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:18 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-slrnpull
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 
1.56 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 
1.57 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-slrnpull-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-slrnpull-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-slrnpull-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-slrnpull-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:18 perfinion Exp $
EAPI="5"

IUSE=""
MODS="slrnpull"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for slrnpull"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-avahi: selinux-avahi-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:17

  Modified: ChangeLog
  Added:selinux-avahi-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.69 sec-policy/selinux-avahi/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-avahi/ChangeLog?rev=1.69&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-avahi/ChangeLog?rev=1.69&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-avahi/ChangeLog?r1=1.68&r2=1.69

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v
retrieving revision 1.68
retrieving revision 1.69
diff -u -r1.68 -r1.69
--- ChangeLog   22 Mar 2015 14:17:13 -  1.68
+++ ChangeLog   15 Apr 2015 15:43:17 -  1.69
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-avahi
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.68 
2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.69 
2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-avahi-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-avahi-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-avahi-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-avahi-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:17 perfinion Exp $
EAPI="5"

IUSE=""
MODS="avahi"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for avahi"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-kerneloops: selinux-kerneloops-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:19

  Modified: ChangeLog
  Added:selinux-kerneloops-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-kerneloops/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:15 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:19 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-kerneloops
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 
1.56 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 
1.57 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-kerneloops-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-kerneloops-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-kerneloops-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-kerneloops-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:19 perfinion Exp $
EAPI="5"

IUSE=""
MODS="kerneloops"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for kerneloops"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-fprintd: selinux-fprintd-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:19

  Modified: ChangeLog
  Added:selinux-fprintd-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.59 sec-policy/selinux-fprintd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog?rev=1.59&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog?rev=1.59&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog?r1=1.58&r2=1.59

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -r1.58 -r1.59
--- ChangeLog   22 Mar 2015 14:17:05 -  1.58
+++ ChangeLog   15 Apr 2015 15:43:19 -  1.59
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-fprintd
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.58 
2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.59 
2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-fprintd-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-fprintd-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-fprintd-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-fprintd-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:19 perfinion Exp $
EAPI="5"

IUSE=""
MODS="fprintd"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for fprintd"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
"
RDEPEND="${RDEPEND}
sec-policy/selinux-dbus
"






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-unconfined: selinux-unconfined-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:18

  Modified: ChangeLog
  Added:selinux-unconfined-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.52 sec-policy/selinux-unconfined/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog?rev=1.52&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog?rev=1.52&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog?r1=1.51&r2=1.52

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v
retrieving revision 1.51
retrieving revision 1.52
diff -u -r1.51 -r1.52
--- ChangeLog   22 Mar 2015 14:17:12 -  1.51
+++ ChangeLog   15 Apr 2015 15:43:18 -  1.52
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-unconfined
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 
1.51 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 
1.52 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-unconfined-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-unconfined-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-unconfined-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-unconfined-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:18 perfinion Exp $
EAPI="5"

IUSE=""
MODS="unconfined"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for unconfined"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-pyzor: selinux-pyzor-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:17

  Modified: ChangeLog
  Added:selinux-pyzor-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.66 sec-policy/selinux-pyzor/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog?rev=1.66&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog?rev=1.66&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog?r1=1.65&r2=1.66

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v
retrieving revision 1.65
retrieving revision 1.66
diff -u -r1.65 -r1.66
--- ChangeLog   22 Mar 2015 14:17:07 -  1.65
+++ ChangeLog   15 Apr 2015 15:43:17 -  1.66
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-pyzor
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.65 
2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.66 
2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-pyzor-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-pyzor-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-pyzor-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-pyzor-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:17 perfinion Exp $
EAPI="5"

IUSE=""
MODS="pyzor"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for pyzor"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-cdrecord: selinux-cdrecord-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:18

  Modified: ChangeLog
  Added:selinux-cdrecord-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-cdrecord/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:10 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:18 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-cdrecord
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 
1.56 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 
1.57 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-cdrecord-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-cdrecord-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-cdrecord-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-cdrecord-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:18 perfinion Exp $
EAPI="5"

IUSE=""
MODS="cdrecord"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for cdrecord"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-finger: selinux-finger-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:18

  Modified: ChangeLog
  Added:selinux-finger-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.58 sec-policy/selinux-finger/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-finger/ChangeLog?rev=1.58&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-finger/ChangeLog?rev=1.58&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-finger/ChangeLog?r1=1.57&r2=1.58

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v
retrieving revision 1.57
retrieving revision 1.58
diff -u -r1.57 -r1.58
--- ChangeLog   22 Mar 2015 14:17:15 -  1.57
+++ ChangeLog   15 Apr 2015 15:43:18 -  1.58
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-finger
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.57 
2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.58 
2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-finger-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-finger-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-finger-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-finger-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:18 perfinion Exp $
EAPI="5"

IUSE=""
MODS="finger"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for finger"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi

DEPEND="${DEPEND}
sec-policy/selinux-inetd
"
RDEPEND="${RDEPEND}
sec-policy/selinux-inetd
"






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-inetd: selinux-inetd-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:20

  Modified: ChangeLog
  Added:selinux-inetd-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.71 sec-policy/selinux-inetd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-inetd/ChangeLog?rev=1.71&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-inetd/ChangeLog?rev=1.71&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-inetd/ChangeLog?r1=1.70&r2=1.71

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v
retrieving revision 1.70
retrieving revision 1.71
diff -u -r1.70 -r1.71
--- ChangeLog   22 Mar 2015 14:17:02 -  1.70
+++ ChangeLog   15 Apr 2015 15:43:20 -  1.71
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-inetd
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.70 
2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.71 
2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-inetd-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-inetd-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-inetd-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-inetd-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:20 perfinion Exp $
EAPI="5"

IUSE=""
MODS="inetd"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for inetd"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-uucp: selinux-uucp-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:19

  Modified: ChangeLog
  Added:selinux-uucp-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-uucp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uucp/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uucp/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uucp/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:04 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:19 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-uucp
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.56 
2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.57 
2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-uucp-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-uucp-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-uucp-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-uucp-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:19 perfinion Exp $
EAPI="5"

IUSE=""
MODS="uucp"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for uucp"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
"
RDEPEND="${RDEPEND}
sec-policy/selinux-inetd
"






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-sensord: selinux-sensord-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:19

  Modified: ChangeLog
  Added:selinux-sensord-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.29 sec-policy/selinux-sensord/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sensord/ChangeLog?rev=1.29&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sensord/ChangeLog?rev=1.29&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sensord/ChangeLog?r1=1.28&r2=1.29

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v
retrieving revision 1.28
retrieving revision 1.29
diff -u -r1.28 -r1.29
--- ChangeLog   22 Mar 2015 14:17:01 -  1.28
+++ ChangeLog   15 Apr 2015 15:43:19 -  1.29
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-sensord
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v 1.28 
2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v 1.29 
2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-sensord-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-sensord-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-sensord-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-sensord-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:19 perfinion Exp $
EAPI="5"

IUSE=""
MODS="sensord"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for sensord"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-nslcd: selinux-nslcd-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:18

  Modified: ChangeLog
  Added:selinux-nslcd-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.46 sec-policy/selinux-nslcd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog?rev=1.46&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog?rev=1.46&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog?r1=1.45&r2=1.46

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v
retrieving revision 1.45
retrieving revision 1.46
diff -u -r1.45 -r1.46
--- ChangeLog   22 Mar 2015 14:17:11 -  1.45
+++ ChangeLog   15 Apr 2015 15:43:17 -  1.46
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-nslcd
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.45 
2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.46 
2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-nslcd-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-nslcd-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-nslcd-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-nslcd-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:17 perfinion Exp $
EAPI="5"

IUSE=""
MODS="nslcd"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for nslcd"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-radius: selinux-radius-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:19

  Modified: ChangeLog
  Added:selinux-radius-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-radius/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-radius/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-radius/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-radius/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:12 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:18 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-radius
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.56 
2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.57 
2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-radius-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-radius-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-radius-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-radius-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:18 perfinion Exp $
EAPI="5"

IUSE=""
MODS="radius"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for radius"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-varnishd: selinux-varnishd-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:17

  Modified: ChangeLog
  Added:selinux-varnishd-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-varnishd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:10 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:17 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-varnishd
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 
1.56 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 
1.57 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-varnishd-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-varnishd-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-varnishd-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-varnishd-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:17 perfinion Exp $
EAPI="5"

IUSE=""
MODS="varnishd"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for varnishd"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-bacula: selinux-bacula-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:17

  Modified: ChangeLog
  Added:selinux-bacula-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.54 sec-policy/selinux-bacula/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-bacula/ChangeLog?rev=1.54&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-bacula/ChangeLog?rev=1.54&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-bacula/ChangeLog?r1=1.53&r2=1.54

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v
retrieving revision 1.53
retrieving revision 1.54
diff -u -r1.53 -r1.54
--- ChangeLog   22 Mar 2015 14:17:04 -  1.53
+++ ChangeLog   15 Apr 2015 15:43:17 -  1.54
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-bacula
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.53 
2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.54 
2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-bacula-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-bacula-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-bacula-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-bacula-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:17 perfinion Exp $
EAPI="5"

IUSE=""
MODS="bacula"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for bacula"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-ftp: selinux-ftp-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:19

  Modified: ChangeLog
  Added:selinux-ftp-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.55 sec-policy/selinux-ftp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ftp/ChangeLog?rev=1.55&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ftp/ChangeLog?rev=1.55&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ftp/ChangeLog?r1=1.54&r2=1.55

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v
retrieving revision 1.54
retrieving revision 1.55
diff -u -r1.54 -r1.55
--- ChangeLog   22 Mar 2015 14:17:07 -  1.54
+++ ChangeLog   15 Apr 2015 15:43:19 -  1.55
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-ftp
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.54 
2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.55 
2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-ftp-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-ftp-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-ftp-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-ftp-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:19 perfinion Exp $
EAPI="5"

IUSE=""
MODS="ftp"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for ftp"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-bind: selinux-bind-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:18

  Modified: ChangeLog
  Added:selinux-bind-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.85 sec-policy/selinux-bind/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-bind/ChangeLog?rev=1.85&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-bind/ChangeLog?rev=1.85&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-bind/ChangeLog?r1=1.84&r2=1.85

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v
retrieving revision 1.84
retrieving revision 1.85
diff -u -r1.84 -r1.85
--- ChangeLog   22 Mar 2015 14:17:03 -  1.84
+++ ChangeLog   15 Apr 2015 15:43:18 -  1.85
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-bind
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.84 
2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.85 
2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-bind-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-bind-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-bind-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-bind-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:18 perfinion Exp $
EAPI="5"

IUSE=""
MODS="bind"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for bind"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-loadkeys: selinux-loadkeys-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:20

  Modified: ChangeLog
  Added:selinux-loadkeys-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-loadkeys/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:03 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:20 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-loadkeys
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 
1.56 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 
1.57 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-loadkeys-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-loadkeys-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-loadkeys-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-loadkeys-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:20 perfinion Exp $
EAPI="5"

IUSE=""
MODS="loadkeys"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for loadkeys"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-couchdb: selinux-couchdb-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:19

  Modified: ChangeLog
  Added:selinux-couchdb-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.25 sec-policy/selinux-couchdb/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-couchdb/ChangeLog?rev=1.25&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-couchdb/ChangeLog?rev=1.25&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-couchdb/ChangeLog?r1=1.24&r2=1.25

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/ChangeLog,v
retrieving revision 1.24
retrieving revision 1.25
diff -u -r1.24 -r1.25
--- ChangeLog   22 Mar 2015 14:17:05 -  1.24
+++ ChangeLog   15 Apr 2015 15:43:19 -  1.25
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-couchdb
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/ChangeLog,v 1.24 
2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/ChangeLog,v 1.25 
2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-couchdb-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-couchdb-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-couchdb-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-couchdb-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:19 perfinion Exp $
EAPI="5"

IUSE=""
MODS="couchdb"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for couchdb"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-vdagent: selinux-vdagent-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:20

  Modified: ChangeLog
  Added:selinux-vdagent-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.44 sec-policy/selinux-vdagent/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog?rev=1.44&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog?rev=1.44&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog?r1=1.43&r2=1.44

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- ChangeLog   22 Mar 2015 14:17:16 -  1.43
+++ ChangeLog   15 Apr 2015 15:43:20 -  1.44
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-vdagent
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.43 
2015/03/22 14:17:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.44 
2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-vdagent-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-vdagent-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-vdagent-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-vdagent-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:20 perfinion Exp $
EAPI="5"

IUSE=""
MODS="vdagent"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for vdagent"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-courier: selinux-courier-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:21

  Modified: ChangeLog
  Added:selinux-courier-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.61 sec-policy/selinux-courier/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-courier/ChangeLog?rev=1.61&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-courier/ChangeLog?rev=1.61&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-courier/ChangeLog?r1=1.60&r2=1.61

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v
retrieving revision 1.60
retrieving revision 1.61
diff -u -r1.60 -r1.61
--- ChangeLog   22 Mar 2015 14:17:07 -  1.60
+++ ChangeLog   15 Apr 2015 15:43:20 -  1.61
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-courier
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.60 
2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.61 
2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-courier-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-courier-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-courier-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-courier-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:20 perfinion Exp $
EAPI="5"

IUSE=""
MODS="courier"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for courier"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-wine: selinux-wine-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:20

  Modified: ChangeLog
  Added:selinux-wine-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-wine/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:08 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:20 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-wine
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.56 
2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.57 
2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-wine-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-wine-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-wine-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-wine-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:20 perfinion Exp $
EAPI="5"

IUSE=""
MODS="wine"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for wine"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-speedtouch: selinux-speedtouch-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:22

  Modified: ChangeLog
  Added:selinux-speedtouch-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-speedtouch/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:07 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:22 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-speedtouch
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 
1.56 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 
1.57 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-speedtouch-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-speedtouch-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-speedtouch-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-speedtouch-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:22 perfinion Exp $
EAPI="5"

IUSE=""
MODS="speedtouch"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for speedtouch"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-consolekit: selinux-consolekit-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:20

  Modified: ChangeLog
  Added:selinux-consolekit-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-consolekit/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:07 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:20 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-consolekit
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 
1.56 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 
1.57 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-consolekit-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-consolekit-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-consolekit-2.20141203-r3.ebuild:



1.1  
sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-consolekit-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:20 perfinion Exp $
EAPI="5"

IUSE=""
MODS="consolekit"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for consolekit"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-ntp: selinux-ntp-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:20

  Modified: ChangeLog
  Added:selinux-ntp-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.91 sec-policy/selinux-ntp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ntp/ChangeLog?rev=1.91&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ntp/ChangeLog?rev=1.91&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ntp/ChangeLog?r1=1.90&r2=1.91

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v
retrieving revision 1.90
retrieving revision 1.91
diff -u -r1.90 -r1.91
--- ChangeLog   22 Mar 2015 14:17:16 -  1.90
+++ ChangeLog   15 Apr 2015 15:43:20 -  1.91
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-ntp
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.90 
2015/03/22 14:17:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.91 
2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-ntp-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-ntp-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-ntp-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-ntp-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:20 perfinion Exp $
EAPI="5"

IUSE=""
MODS="ntp"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for ntp"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-vpn: selinux-vpn-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:22

  Modified: ChangeLog
  Added:selinux-vpn-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.57 sec-policy/selinux-vpn/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vpn/ChangeLog?rev=1.57&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vpn/ChangeLog?rev=1.57&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vpn/ChangeLog?r1=1.56&r2=1.57

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -r1.56 -r1.57
--- ChangeLog   22 Mar 2015 14:17:06 -  1.56
+++ ChangeLog   15 Apr 2015 15:43:22 -  1.57
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-vpn
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.56 
2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.57 
2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-vpn-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-vpn-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-vpn-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-vpn-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:22 perfinion Exp $
EAPI="5"

IUSE=""
MODS="vpn"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for vpn"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-nginx: selinux-nginx-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:20

  Modified: ChangeLog
  Added:selinux-nginx-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.58 sec-policy/selinux-nginx/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nginx/ChangeLog?rev=1.58&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nginx/ChangeLog?rev=1.58&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nginx/ChangeLog?r1=1.57&r2=1.58

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v
retrieving revision 1.57
retrieving revision 1.58
diff -u -r1.57 -r1.58
--- ChangeLog   22 Mar 2015 14:17:12 -  1.57
+++ ChangeLog   15 Apr 2015 15:43:20 -  1.58
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-nginx
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.57 
2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.58 
2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-nginx-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-nginx-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-nginx-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-nginx-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:20 perfinion Exp $
EAPI="5"

IUSE=""
MODS="nginx"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for nginx"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
"
RDEPEND="${DEPEND}
sec-policy/selinux-apache
"






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-tftp: selinux-tftp-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:17

  Modified: ChangeLog
  Added:selinux-tftp-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.54 sec-policy/selinux-tftp/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tftp/ChangeLog?rev=1.54&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tftp/ChangeLog?rev=1.54&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tftp/ChangeLog?r1=1.53&r2=1.54

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v
retrieving revision 1.53
retrieving revision 1.54
diff -u -r1.53 -r1.54
--- ChangeLog   22 Mar 2015 14:17:15 -  1.53
+++ ChangeLog   15 Apr 2015 15:43:17 -  1.54
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-tftp
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.53 
2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.54 
2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-tftp-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-tftp-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-tftp-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-tftp-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:17 perfinion Exp $
EAPI="5"

IUSE=""
MODS="tftp"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for tftp"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






[gentoo-commits] gentoo-x86 commit in sec-policy/selinux-vde: selinux-vde-2.20141203-r5.ebuild ChangeLog

2015-04-15 Thread Jason Zaman (perfinion)
perfinion15/04/15 15:43:21

  Modified: ChangeLog
  Added:selinux-vde-2.20141203-r5.ebuild
  Log:
  Release of 2.20141203-r5
  
  (Portage version: 2.2.14/cvs/Linux x86_64, signed Manifest commit with key 
0x7EF137EC935B0EAF)

Revision  ChangesPath
1.60 sec-policy/selinux-vde/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vde/ChangeLog?rev=1.60&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vde/ChangeLog?rev=1.60&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vde/ChangeLog?r1=1.59&r2=1.60

Index: ChangeLog
===
RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v
retrieving revision 1.59
retrieving revision 1.60
diff -u -r1.59 -r1.60
--- ChangeLog   22 Mar 2015 14:17:05 -  1.59
+++ ChangeLog   15 Apr 2015 15:43:21 -  1.60
@@ -1,6 +1,12 @@
 # ChangeLog for sec-policy/selinux-vde
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.59 
2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.60 
2015/04/15 15:43:21 perfinion Exp $
+
+*selinux-vde-2.20141203-r5 (15 Apr 2015)
+
+  15 Apr 2015; Jason Zaman 
+  +selinux-vde-2.20141203-r5.ebuild:
+  Release of 2.20141203-r5
 
   22 Mar 2015; Sven Vermeulen 
   selinux-vde-2.20141203-r3.ebuild:



1.1  sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild?rev=1.1&content-type=text/plain

Index: selinux-vde-2.20141203-r5.ebuild
===
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild,v
 1.1 2015/04/15 15:43:21 perfinion Exp $
EAPI="5"

IUSE=""
MODS="vde"

inherit selinux-policy-2

DESCRIPTION="SELinux policy for vde"

if [[ $PV == * ]] ; then
KEYWORDS=""
else
KEYWORDS="~amd64 ~x86"
fi






  1   2   3   4   5   6   7   8   9   10   >